From fd409fb5d7e1a3fae3e45cf845d5994856083a59 Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Mon, 11 Jan 2021 14:24:32 -0800 Subject: [PATCH 01/38] Bump .NET Core version --- Nuget.config | 1 + .../Authentication/Microsoft.Graph.Authentication.csproj | 6 +++--- 2 files changed, 4 insertions(+), 3 deletions(-) diff --git a/Nuget.config b/Nuget.config index 7dcddecd56f..95fee5379fc 100644 --- a/Nuget.config +++ b/Nuget.config @@ -2,6 +2,7 @@ + diff --git a/src/Authentication/Authentication/Microsoft.Graph.Authentication.csproj b/src/Authentication/Authentication/Microsoft.Graph.Authentication.csproj index 76627c8d751..f1c8627abe5 100644 --- a/src/Authentication/Authentication/Microsoft.Graph.Authentication.csproj +++ b/src/Authentication/Authentication/Microsoft.Graph.Authentication.csproj @@ -21,9 +21,9 @@ - - - + + + From dff7feb495aa7d5311de3caf5ea175d503ff2780 Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Mon, 11 Jan 2021 16:50:56 -0800 Subject: [PATCH 02/38] Add client capability to MSAL. --- .../Authentication/Helpers/AuthenticationHelpers.cs | 1 + 1 file changed, 1 insertion(+) diff --git a/src/Authentication/Authentication/Helpers/AuthenticationHelpers.cs b/src/Authentication/Authentication/Helpers/AuthenticationHelpers.cs index 93631d0a257..19897c2a195 100644 --- a/src/Authentication/Authentication/Helpers/AuthenticationHelpers.cs +++ b/src/Authentication/Authentication/Helpers/AuthenticationHelpers.cs @@ -39,6 +39,7 @@ internal static IAuthenticationProvider GetAuthProvider(IAuthContext authContext .Create(authContext.ClientId) .WithTenantId(authContext.TenantId) .WithAuthority(authorityUrl) + .WithClientCapabilities(new[] { "cp1" }) .Build(); ConfigureTokenCache(publicClientApp.UserTokenCache, authContext); From db185f0675ee49c39a29d580076fa1a842bded5c Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Mon, 1 Mar 2021 09:21:42 -0800 Subject: [PATCH 03/38] Bump MS Graph core version. --- .../Authentication/Microsoft.Graph.Authentication.csproj | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/src/Authentication/Authentication/Microsoft.Graph.Authentication.csproj b/src/Authentication/Authentication/Microsoft.Graph.Authentication.csproj index d3db5f821da..fc7fe529fc1 100644 --- a/src/Authentication/Authentication/Microsoft.Graph.Authentication.csproj +++ b/src/Authentication/Authentication/Microsoft.Graph.Authentication.csproj @@ -21,9 +21,9 @@ - - - + + + From 7a2870fb2fcb6b4669476c64768889f671004c8a Mon Sep 17 00:00:00 2001 From: Microsoft Graph DevX Tooling Date: Wed, 17 Mar 2021 12:52:21 +0000 Subject: [PATCH 04/38] Weekly OpenApiDocs Download --- config/ModuleMetadata.json | 2 +- openApiDocs/v1.0/Applications.yml | 12 +- openApiDocs/v1.0/Calendar.yml | 10 +- openApiDocs/v1.0/ChangeNotifications.yml | 7 + openApiDocs/v1.0/CloudCommunications.yml | 18 +- openApiDocs/v1.0/Devices.CloudPrint.yml | 104 +-- openApiDocs/v1.0/Education.yml | 104 +-- openApiDocs/v1.0/Files.yml | 112 +-- openApiDocs/v1.0/Groups.yml | 106 +-- .../v1.0/Identity.DirectoryManagement.yml | 14 +- openApiDocs/v1.0/Identity.Governance.yml | 6 +- openApiDocs/v1.0/Identity.SignIns.yml | 646 ++++++++++++++++-- openApiDocs/v1.0/Mail.yml | 10 +- openApiDocs/v1.0/Notes.yml | 6 +- openApiDocs/v1.0/PersonalContacts.yml | 6 +- openApiDocs/v1.0/Planner.yml | 10 +- openApiDocs/v1.0/Reports.yml | 8 +- openApiDocs/v1.0/Security.yml | 18 +- openApiDocs/v1.0/Sites.yml | 110 +-- openApiDocs/v1.0/Teams.yml | 294 +++----- openApiDocs/v1.0/Users.Actions.yml | 104 +-- openApiDocs/v1.0/Users.Functions.yml | 106 +-- openApiDocs/v1.0/Users.yml | 104 +-- .../Applications/crawl-log-v1.0-beta.json | 4 - profiles/Applications/crawl-log-v1.0.json | 12 - profiles/Compliance/crawl-log-v1.0-beta.json | 4 - .../crawl-log-v1.0-beta.json | 92 --- .../crawl-log-v1.0.json | 36 - profiles/Education/crawl-log-v1.0-beta.json | 8 - profiles/Education/crawl-log-v1.0.json | 76 --- profiles/Files/crawl-log-v1.0-beta.json | 192 ------ .../crawl-log-v1.0-beta.json | 8 - .../crawl-log-v1.0.json | 4 - .../crawl-log-v1.0-beta.json | 468 ------------- .../Identity.SignIns/crawl-log-v1.0-beta.json | 76 --- profiles/Identity.SignIns/crawl-log-v1.0.json | 20 +- profiles/Identity.SignIns/definitions/v1.0.md | 4 + profiles/Planner/crawl-log-v1.0-beta.json | 32 - profiles/Reports/crawl-log-v1.0-beta.json | 92 --- profiles/Reports/crawl-log-v1.0.json | 28 - profiles/Sites/crawl-log-v1.0-beta.json | 212 ------ profiles/Sites/crawl-log-v1.0.json | 4 - profiles/Teams/crawl-log-v1.0-beta.json | 20 - profiles/Teams/crawl-log-v1.0.json | 64 -- profiles/Teams/definitions/v1.0.md | 2 - .../Users.Actions/crawl-log-v1.0-beta.json | 36 - profiles/Users.Actions/crawl-log-v1.0.json | 360 ---------- .../Users.Functions/crawl-log-v1.0-beta.json | 4 - profiles/Users.Functions/crawl-log-v1.0.json | 384 ----------- src/Applications/Applications/readme.md | 2 +- src/Calendar/Calendar/readme.md | 2 +- .../ChangeNotifications/readme.md | 2 +- .../CloudCommunications/readme.md | 2 +- .../Devices.CloudPrint/readme.md | 2 +- src/Education/Education/readme.md | 2 +- src/Files/Files/readme.md | 2 +- src/Groups/Groups/readme.md | 2 +- .../Identity.DirectoryManagement/readme.md | 2 +- .../Identity.Governance/readme.md | 2 +- .../Identity.SignIns/readme.md | 2 +- src/Mail/Mail/readme.md | 2 +- src/Notes/Notes/readme.md | 2 +- .../PersonalContacts/readme.md | 2 +- src/Planner/Planner/readme.md | 2 +- src/Reports/Reports/readme.md | 2 +- src/Security/Security/readme.md | 2 +- src/Sites/Sites/readme.md | 2 +- src/Teams/Teams/readme.md | 2 +- src/Users.Actions/Users.Actions/readme.md | 2 +- src/Users.Functions/Users.Functions/readme.md | 2 +- src/Users/Users/readme.md | 2 +- tools/Templates/readme.md | 2 +- 72 files changed, 1281 insertions(+), 2924 deletions(-) diff --git a/config/ModuleMetadata.json b/config/ModuleMetadata.json index 801c0dc4fb7..2d0d4868f9c 100644 --- a/config/ModuleMetadata.json +++ b/config/ModuleMetadata.json @@ -22,5 +22,5 @@ ], "releaseNotes": "See https://aka.ms/GraphPowerShell-Release.", "assemblyOriginatorKeyFile": "35MSSharedLib1024.snk", - "version": "1.4.2" + "version": "1.4.3" } diff --git a/openApiDocs/v1.0/Applications.yml b/openApiDocs/v1.0/Applications.yml index 87681f78298..f05f7a738a5 100644 --- a/openApiDocs/v1.0/Applications.yml +++ b/openApiDocs/v1.0/Applications.yml @@ -6761,7 +6761,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the credential expires.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the credential expires.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true key: @@ -6778,7 +6778,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true type: @@ -6807,7 +6807,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Optional.' + description: 'The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional.' format: date-time nullable: true hint: @@ -6827,7 +6827,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Optional.' + description: 'The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional.' format: date-time nullable: true additionalProperties: @@ -7545,11 +7545,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value. nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Calendar.yml b/openApiDocs/v1.0/Calendar.yml index 1d786fc4f7b..546c1550eb1 100644 --- a/openApiDocs/v1.0/Calendar.yml +++ b/openApiDocs/v1.0/Calendar.yml @@ -39643,7 +39643,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -39734,7 +39734,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true name: @@ -39905,13 +39905,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -40050,7 +40050,7 @@ components: time: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: diff --git a/openApiDocs/v1.0/ChangeNotifications.yml b/openApiDocs/v1.0/ChangeNotifications.yml index 2a0d72d3a1f..b061d821d32 100644 --- a/openApiDocs/v1.0/ChangeNotifications.yml +++ b/openApiDocs/v1.0/ChangeNotifications.yml @@ -50,6 +50,8 @@ paths: - latestSupportedTlsVersion desc - lifecycleNotificationUrl - lifecycleNotificationUrl desc + - notificationQueryOptions + - notificationQueryOptions desc - notificationUrl - notificationUrl desc - resource @@ -76,6 +78,7 @@ paths: - includeResourceData - latestSupportedTlsVersion - lifecycleNotificationUrl + - notificationQueryOptions - notificationUrl - resource type: string @@ -171,6 +174,7 @@ paths: - includeResourceData - latestSupportedTlsVersion - lifecycleNotificationUrl + - notificationQueryOptions - notificationUrl - resource type: string @@ -294,6 +298,9 @@ components: type: string description: 'The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved and missed notifications. This URL must make use of the HTTPS protocol. Optional. Read more about how Outlook resources use lifecycle notifications.' nullable: true + notificationQueryOptions: + type: string + nullable: true notificationUrl: type: string description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. diff --git a/openApiDocs/v1.0/CloudCommunications.yml b/openApiDocs/v1.0/CloudCommunications.yml index 6859081d6f8..3fbeea0a0ee 100644 --- a/openApiDocs/v1.0/CloudCommunications.yml +++ b/openApiDocs/v1.0/CloudCommunications.yml @@ -3198,7 +3198,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the last user left the call. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'UTC time when the last user left the call. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time joinWebUrl: type: string @@ -3207,7 +3207,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the call record was created. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'UTC time when the call record was created. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time modalities: type: array @@ -3224,7 +3224,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the first user joined the call. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'UTC time when the first user joined the call. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time type: $ref: '#/components/schemas/microsoft.graph.callRecords.callType' @@ -3252,7 +3252,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the last user left the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'UTC time when the last user left the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time failureInfo: $ref: '#/components/schemas/microsoft.graph.callRecords.failureInfo' @@ -3264,7 +3264,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC fime when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'UTC fime when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time segments: type: array @@ -3286,7 +3286,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the segment ended. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'UTC time when the segment ended. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time failureInfo: $ref: '#/components/schemas/microsoft.graph.callRecords.failureInfo' @@ -3298,7 +3298,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the segment started. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'UTC time when the segment started. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time additionalProperties: type: object @@ -4482,7 +4482,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the stream ended. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'UTC time when the stream ended. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lowFrameRateRatio: @@ -4536,7 +4536,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the stream started. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'UTC time when the stream started. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true streamDirection: diff --git a/openApiDocs/v1.0/Devices.CloudPrint.yml b/openApiDocs/v1.0/Devices.CloudPrint.yml index 04eee9f20ed..589f71e98cb 100644 --- a/openApiDocs/v1.0/Devices.CloudPrint.yml +++ b/openApiDocs/v1.0/Devices.CloudPrint.yml @@ -4623,7 +4623,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true description: @@ -4637,7 +4637,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true groupTypes: @@ -4678,7 +4678,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: @@ -4718,7 +4718,7 @@ components: renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true securityEnabled: @@ -5000,7 +5000,7 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: @@ -5045,7 +5045,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: @@ -5147,12 +5147,12 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' + description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' format: date-time interests: type: array @@ -5901,7 +5901,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -5988,7 +5988,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -6050,7 +6050,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -6335,7 +6335,7 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: @@ -6691,7 +6691,7 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true businessAddress: @@ -6990,7 +6990,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true replyTo: @@ -7003,7 +7003,7 @@ components: sentDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true subject: @@ -7175,13 +7175,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -8159,13 +8159,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -8304,7 +8304,7 @@ components: time: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -8351,7 +8351,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true name: @@ -8395,7 +8395,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time sender: $ref: '#/components/schemas/microsoft.graph.recipient' @@ -8908,7 +8908,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true owner: @@ -9014,7 +9014,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true level: @@ -10223,7 +10223,7 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true conversationThreadId: @@ -10235,13 +10235,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true dueDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true hasDescription: @@ -10275,7 +10275,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true title: @@ -11741,6 +11741,9 @@ components: type: string description: 'The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved and missed notifications. This URL must make use of the HTTPS protocol. Optional. Read more about how Outlook resources use lifecycle notifications.' nullable: true + notificationQueryOptions: + type: string + nullable: true notificationUrl: type: string description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. @@ -12197,7 +12200,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -12265,7 +12268,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -12326,7 +12329,7 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recipientActionMessage: @@ -12452,13 +12455,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true timeOffReasonId: @@ -13306,7 +13309,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedBy: @@ -13314,7 +13317,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -13405,13 +13408,13 @@ components: approximateLastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true complianceExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true deviceId: @@ -13448,7 +13451,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Read-only.' + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.' format: date-time nullable: true onPremisesSyncEnabled: @@ -14337,7 +14340,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time reactionType: type: string @@ -14348,7 +14351,7 @@ components: type: object microsoft.graph.chatMessageHostedContent: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - title: chatMessageHostedContent type: object additionalProperties: @@ -14791,7 +14794,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true isPaid: @@ -14801,7 +14804,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true theme: @@ -14851,6 +14854,23 @@ components: - allowOverrideWithoutJustification - allowOverrideWithJustification type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type, such as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.workbookFilter: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/Education.yml b/openApiDocs/v1.0/Education.yml index 164d1334b56..833261901f9 100644 --- a/openApiDocs/v1.0/Education.yml +++ b/openApiDocs/v1.0/Education.yml @@ -6064,7 +6064,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true description: @@ -6078,7 +6078,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true groupTypes: @@ -6119,7 +6119,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: @@ -6159,7 +6159,7 @@ components: renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true securityEnabled: @@ -6634,7 +6634,7 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: @@ -6679,7 +6679,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: @@ -6781,12 +6781,12 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' + description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' format: date-time interests: type: array @@ -7457,7 +7457,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -7544,7 +7544,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -7606,7 +7606,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -7891,7 +7891,7 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: @@ -8355,7 +8355,7 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true businessAddress: @@ -8654,7 +8654,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true replyTo: @@ -8667,7 +8667,7 @@ components: sentDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true subject: @@ -8839,13 +8839,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -9534,13 +9534,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -9679,7 +9679,7 @@ components: time: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -9726,7 +9726,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true name: @@ -9770,7 +9770,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time sender: $ref: '#/components/schemas/microsoft.graph.recipient' @@ -10271,7 +10271,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true owner: @@ -10377,7 +10377,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true level: @@ -11554,7 +11554,7 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true conversationThreadId: @@ -11566,13 +11566,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true dueDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true hasDescription: @@ -11606,7 +11606,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true title: @@ -12774,6 +12774,9 @@ components: type: string description: 'The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved and missed notifications. This URL must make use of the HTTPS protocol. Optional. Read more about how Outlook resources use lifecycle notifications.' nullable: true + notificationQueryOptions: + type: string + nullable: true notificationUrl: type: string description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. @@ -13230,7 +13233,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -13298,7 +13301,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -13359,7 +13362,7 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recipientActionMessage: @@ -13485,13 +13488,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true timeOffReasonId: @@ -14339,7 +14342,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedBy: @@ -14347,7 +14350,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -14438,13 +14441,13 @@ components: approximateLastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true complianceExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true deviceId: @@ -14481,7 +14484,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Read-only.' + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.' format: date-time nullable: true onPremisesSyncEnabled: @@ -15311,7 +15314,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time reactionType: type: string @@ -15322,7 +15325,7 @@ components: type: object microsoft.graph.chatMessageHostedContent: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - title: chatMessageHostedContent type: object additionalProperties: @@ -15765,7 +15768,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true isPaid: @@ -15775,7 +15778,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true theme: @@ -15825,6 +15828,23 @@ components: - allowOverrideWithoutJustification - allowOverrideWithJustification type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type, such as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.workbookFilter: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/Files.yml b/openApiDocs/v1.0/Files.yml index 5a38392938f..1c2dcbd2895 100644 --- a/openApiDocs/v1.0/Files.yml +++ b/openApiDocs/v1.0/Files.yml @@ -4008,6 +4008,8 @@ paths: - latestSupportedTlsVersion desc - lifecycleNotificationUrl - lifecycleNotificationUrl desc + - notificationQueryOptions + - notificationQueryOptions desc - notificationUrl - notificationUrl desc - resource @@ -4034,6 +4036,7 @@ paths: - includeResourceData - latestSupportedTlsVersion - lifecycleNotificationUrl + - notificationQueryOptions - notificationUrl - resource type: string @@ -4144,6 +4147,7 @@ paths: - includeResourceData - latestSupportedTlsVersion - lifecycleNotificationUrl + - notificationQueryOptions - notificationUrl - resource type: string @@ -9307,6 +9311,8 @@ paths: - latestSupportedTlsVersion desc - lifecycleNotificationUrl - lifecycleNotificationUrl desc + - notificationQueryOptions + - notificationQueryOptions desc - notificationUrl - notificationUrl desc - resource @@ -9333,6 +9339,7 @@ paths: - includeResourceData - latestSupportedTlsVersion - lifecycleNotificationUrl + - notificationQueryOptions - notificationUrl - resource type: string @@ -9443,6 +9450,7 @@ paths: - includeResourceData - latestSupportedTlsVersion - lifecycleNotificationUrl + - notificationQueryOptions - notificationUrl - resource type: string @@ -12165,6 +12173,9 @@ components: type: string description: 'The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved and missed notifications. This URL must make use of the HTTPS protocol. Optional. Read more about how Outlook resources use lifecycle notifications.' nullable: true + notificationQueryOptions: + type: string + nullable: true notificationUrl: type: string description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. @@ -13576,7 +13587,7 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: @@ -13621,7 +13632,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: @@ -13723,12 +13734,12 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' + description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' format: date-time interests: type: array @@ -14369,7 +14380,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true level: @@ -14540,7 +14551,7 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: @@ -15079,7 +15090,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -15203,7 +15214,7 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true businessAddress: @@ -15502,7 +15513,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true replyTo: @@ -15515,7 +15526,7 @@ components: sentDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true subject: @@ -15716,13 +15727,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -16529,7 +16540,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -16597,7 +16608,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -16847,13 +16858,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -16992,7 +17003,7 @@ components: time: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -17039,7 +17050,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true name: @@ -17699,7 +17710,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true owner: @@ -17760,7 +17771,7 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true conversationThreadId: @@ -17772,13 +17783,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true dueDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true hasDescription: @@ -17812,7 +17823,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true title: @@ -18413,7 +18424,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true description: @@ -18427,7 +18438,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true groupTypes: @@ -18468,7 +18479,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: @@ -18508,7 +18519,7 @@ components: renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true securityEnabled: @@ -19831,7 +19842,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedBy: @@ -19839,7 +19850,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -19930,13 +19941,13 @@ components: approximateLastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true complianceExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true deviceId: @@ -19973,7 +19984,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Read-only.' + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.' format: date-time nullable: true onPremisesSyncEnabled: @@ -20056,7 +20067,7 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recipientActionMessage: @@ -20182,13 +20193,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true timeOffReasonId: @@ -20407,7 +20418,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -20447,7 +20458,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -21264,7 +21275,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time reactionType: type: string @@ -21275,7 +21286,7 @@ components: type: object microsoft.graph.chatMessageHostedContent: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - title: chatMessageHostedContent type: object additionalProperties: @@ -21345,7 +21356,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time sender: $ref: '#/components/schemas/microsoft.graph.recipient' @@ -21551,7 +21562,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true isPaid: @@ -21561,7 +21572,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true theme: @@ -21611,6 +21622,23 @@ components: - allowOverrideWithoutJustification - allowOverrideWithJustification type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type, such as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.workbookChartGridlinesFormat: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/Groups.yml b/openApiDocs/v1.0/Groups.yml index 838c49d9ba9..100bdcc1cfb 100644 --- a/openApiDocs/v1.0/Groups.yml +++ b/openApiDocs/v1.0/Groups.yml @@ -20604,7 +20604,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true description: @@ -20618,7 +20618,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true groupTypes: @@ -20659,7 +20659,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: @@ -20699,7 +20699,7 @@ components: renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true securityEnabled: @@ -21064,7 +21064,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -21151,7 +21151,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -21191,7 +21191,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -21245,7 +21245,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time sender: $ref: '#/components/schemas/microsoft.graph.recipient' @@ -21289,7 +21289,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true name: @@ -21492,7 +21492,7 @@ components: lastAccessedTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true links: @@ -22077,13 +22077,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -22209,7 +22209,7 @@ components: time: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -22883,7 +22883,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true owner: @@ -22967,7 +22967,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true level: @@ -23829,7 +23829,7 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: @@ -23874,7 +23874,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: @@ -23976,12 +23976,12 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' + description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' format: date-time interests: type: array @@ -24765,6 +24765,9 @@ components: type: string description: 'The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved and missed notifications. This URL must make use of the HTTPS protocol. Optional. Read more about how Outlook resources use lifecycle notifications.' nullable: true + notificationQueryOptions: + type: string + nullable: true notificationUrl: type: string description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. @@ -25241,7 +25244,7 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true conversationThreadId: @@ -25253,13 +25256,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true dueDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true hasDescription: @@ -25293,7 +25296,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true title: @@ -25326,7 +25329,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -25340,7 +25343,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -25393,7 +25396,7 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recipientActionMessage: @@ -25519,13 +25522,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true timeOffReasonId: @@ -25828,7 +25831,7 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: @@ -26184,7 +26187,7 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true businessAddress: @@ -26483,7 +26486,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true replyTo: @@ -26496,7 +26499,7 @@ components: sentDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true subject: @@ -26668,13 +26671,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -27744,7 +27747,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedBy: @@ -27752,7 +27755,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -27920,7 +27923,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time reactionType: type: string @@ -27931,7 +27934,7 @@ components: type: object microsoft.graph.chatMessageHostedContent: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - title: chatMessageHostedContent type: object additionalProperties: @@ -29240,7 +29243,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true isPaid: @@ -29250,7 +29253,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true theme: @@ -29300,6 +29303,23 @@ components: - allowOverrideWithoutJustification - allowOverrideWithJustification type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type, such as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.externalAudienceScope: title: externalAudienceScope enum: @@ -29880,13 +29900,13 @@ components: approximateLastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true complianceExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true deviceId: @@ -29923,7 +29943,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Read-only.' + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.' format: date-time nullable: true onPremisesSyncEnabled: diff --git a/openApiDocs/v1.0/Identity.DirectoryManagement.yml b/openApiDocs/v1.0/Identity.DirectoryManagement.yml index 3e292008bde..2488fec05cd 100644 --- a/openApiDocs/v1.0/Identity.DirectoryManagement.yml +++ b/openApiDocs/v1.0/Identity.DirectoryManagement.yml @@ -8363,7 +8363,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time when this organizational contact was last synchronized from on-premises AD. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'Date and time when this organizational contact was last synchronized from on-premises AD. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true onPremisesProvisioningErrors: @@ -8495,13 +8495,13 @@ components: approximateLastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true complianceExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true deviceId: @@ -8538,7 +8538,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Read-only.' + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.' format: date-time nullable: true onPremisesSyncEnabled: @@ -8852,7 +8852,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the organization was created. The value cannot be modified and is automatically populated when the organization is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Timestamp of when the organization was created. The value cannot be modified and is automatically populated when the organization is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true displayName: @@ -8867,7 +8867,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time and date at which the tenant was last synced with the on-premise directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The time and date at which the tenant was last synced with the on-premise directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true onPremisesSyncEnabled: @@ -9131,7 +9131,7 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: diff --git a/openApiDocs/v1.0/Identity.Governance.yml b/openApiDocs/v1.0/Identity.Governance.yml index 3b86fb0d342..e08a01f23bc 100644 --- a/openApiDocs/v1.0/Identity.Governance.yml +++ b/openApiDocs/v1.0/Identity.Governance.yml @@ -2057,13 +2057,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -2139,7 +2139,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true additionalProperties: diff --git a/openApiDocs/v1.0/Identity.SignIns.yml b/openApiDocs/v1.0/Identity.SignIns.yml index 7bde61b8a31..3402bea7163 100644 --- a/openApiDocs/v1.0/Identity.SignIns.yml +++ b/openApiDocs/v1.0/Identity.SignIns.yml @@ -2784,6 +2784,7 @@ paths: - permissionGrantPolicies - tokenIssuancePolicies - tokenLifetimePolicies + - featureRolloutPolicies - conditionalAccessPolicies - identitySecurityDefaultsEnforcementPolicy type: string @@ -2806,6 +2807,7 @@ paths: - permissionGrantPolicies - tokenIssuancePolicies - tokenLifetimePolicies + - featureRolloutPolicies - conditionalAccessPolicies - identitySecurityDefaultsEnforcementPolicy type: string @@ -2833,6 +2835,8 @@ paths: operationId: policies.ListTokenIssuancePolicies tokenLifetimePolicies: operationId: policies.ListTokenLifetimePolicies + featureRolloutPolicies: + operationId: policies.ListFeatureRolloutPolicies conditionalAccessPolicies: operationId: policies.ListConditionalAccessPolicies identitySecurityDefaultsEnforcementPolicy: @@ -3695,6 +3699,459 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /policies/featureRolloutPolicies: + get: + tags: + - policies.featureRolloutPolicy + summary: Get featureRolloutPolicies from policies + operationId: policies_ListFeatureRolloutPolicies + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - description + - description desc + - displayName + - displayName desc + - feature + - feature desc + - isAppliedToOrganization + - isAppliedToOrganization desc + - isEnabled + - isEnabled desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - feature + - isAppliedToOrganization + - isEnabled + - appliesTo + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appliesTo + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of featureRolloutPolicy + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - policies.featureRolloutPolicy + summary: Create new navigation property to featureRolloutPolicies for policies + operationId: policies_CreateFeatureRolloutPolicies + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}': + get: + tags: + - policies.featureRolloutPolicy + summary: Get featureRolloutPolicies from policies + operationId: policies_GetFeatureRolloutPolicies + parameters: + - name: featureRolloutPolicy-id + in: path + description: 'key: id of featureRolloutPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: featureRolloutPolicy + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - feature + - isAppliedToOrganization + - isEnabled + - appliesTo + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appliesTo + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' + links: + appliesTo: + operationId: policies.FeatureRolloutPolicies.ListAppliesTo + parameters: + featureRolloutPolicy-id: $request.path.featureRolloutPolicy-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - policies.featureRolloutPolicy + summary: Update the navigation property featureRolloutPolicies in policies + operationId: policies_UpdateFeatureRolloutPolicies + parameters: + - name: featureRolloutPolicy-id + in: path + description: 'key: id of featureRolloutPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: featureRolloutPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - policies.featureRolloutPolicy + summary: Delete navigation property featureRolloutPolicies for policies + operationId: policies_DeleteFeatureRolloutPolicies + parameters: + - name: featureRolloutPolicy-id + in: path + description: 'key: id of featureRolloutPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: featureRolloutPolicy + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo': + get: + tags: + - policies.featureRolloutPolicy + summary: Get appliesTo from policies + operationId: policies.featureRolloutPolicies_ListAppliesTo + parameters: + - name: featureRolloutPolicy-id + in: path + description: 'key: id of featureRolloutPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: featureRolloutPolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of directoryObject + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - policies.featureRolloutPolicy + summary: Create new navigation property to appliesTo for policies + operationId: policies.featureRolloutPolicies_CreateAppliesTo + parameters: + - name: featureRolloutPolicy-id + in: path + description: 'key: id of featureRolloutPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: featureRolloutPolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/{directoryObject-id}': + get: + tags: + - policies.featureRolloutPolicy + summary: Get appliesTo from policies + operationId: policies.featureRolloutPolicies_GetAppliesTo + parameters: + - name: featureRolloutPolicy-id + in: path + description: 'key: id of featureRolloutPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: featureRolloutPolicy + - name: directoryObject-id + in: path + description: 'key: id of directoryObject' + required: true + schema: + type: string + x-ms-docs-key-type: directoryObject + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - policies.featureRolloutPolicy + summary: Update the navigation property appliesTo in policies + operationId: policies.featureRolloutPolicies_UpdateAppliesTo + parameters: + - name: featureRolloutPolicy-id + in: path + description: 'key: id of featureRolloutPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: featureRolloutPolicy + - name: directoryObject-id + in: path + description: 'key: id of directoryObject' + required: true + schema: + type: string + x-ms-docs-key-type: directoryObject + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - policies.featureRolloutPolicy + summary: Delete navigation property appliesTo for policies + operationId: policies.featureRolloutPolicies_DeleteAppliesTo + parameters: + - name: featureRolloutPolicy-id + in: path + description: 'key: id of featureRolloutPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: featureRolloutPolicy + - name: directoryObject-id + in: path + description: 'key: id of directoryObject' + required: true + schema: + type: string + x-ms-docs-key-type: directoryObject + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation /policies/homeRealmDiscoveryPolicies: get: tags: @@ -6647,7 +7104,7 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Represents when the request for this data policy operation was completed, in UTC time, using the ISO 8601 format. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Null until the operation completes.' + description: 'Represents when the request for this data policy operation was completed, in UTC time, using the ISO 8601 format. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Null until the operation completes.' format: date-time nullable: true progress: @@ -6663,7 +7120,7 @@ components: submittedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Represents when the request for this data operation was submitted, in UTC time, using the ISO 8601 format. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Represents when the request for this data operation was submitted, in UTC time, using the ISO 8601 format. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time userId: type: string @@ -6695,7 +7152,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents creation date and time of the location using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The Timestamp type represents creation date and time of the location using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true displayName: @@ -6704,7 +7161,7 @@ components: modifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents last modified date and time of the location using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The Timestamp type represents last modified date and time of the location using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -6720,7 +7177,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Readonly.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Readonly.' format: date-time nullable: true description: @@ -6735,7 +7192,7 @@ components: modifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Readonly.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Readonly.' format: date-time nullable: true sessionControls: @@ -6795,7 +7252,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true expectedAssessment: @@ -6820,7 +7277,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true message: @@ -6988,7 +7445,7 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: @@ -7033,7 +7490,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: @@ -7135,12 +7592,12 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' + description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' format: date-time interests: type: array @@ -7435,6 +7892,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' + featureRolloutPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' conditionalAccessPolicies: type: array items: @@ -7517,6 +7978,48 @@ components: additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. + microsoft.graph.featureRolloutPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: featureRolloutPolicy + type: object + properties: + description: + type: string + description: A description for this feature rollout policy. + nullable: true + displayName: + type: string + description: The display name for this feature rollout policy. + feature: + $ref: '#/components/schemas/microsoft.graph.stagedFeatureName' + isAppliedToOrganization: + type: boolean + description: Indicates whether this feature rollout policy should be applied to the entire organization. + isEnabled: + type: boolean + description: Indicates whether the feature rollout is enabled. + appliesTo: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Nullable. Specifies a list of directoryObjects that feature is enabled for. + additionalProperties: + type: object + microsoft.graph.directoryObject: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: directoryObject + type: object + properties: + deletedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + additionalProperties: + type: object + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. microsoft.graph.homeRealmDiscoveryPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.stsPolicy' @@ -7728,13 +8231,13 @@ components: approximateLastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true complianceExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true deviceId: @@ -7771,7 +8274,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Read-only.' + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.' format: date-time nullable: true onPremisesSyncEnabled: @@ -8019,20 +8522,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.directoryObject: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: directoryObject - type: object - properties: - deletedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - additionalProperties: - type: object - description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. microsoft.graph.assignedLicense: title: assignedLicense type: object @@ -8059,7 +8548,7 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: @@ -8572,7 +9061,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -8696,7 +9185,7 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true businessAddress: @@ -8995,7 +9484,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true replyTo: @@ -9008,7 +9497,7 @@ components: sentDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true subject: @@ -9309,13 +9798,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -10052,6 +10541,15 @@ components: description: 'Indicates if user consent to apps is allowed, and if it is, which permission to grant consent and which app consent policy (permissionGrantPolicy) govern the permission for users to grant consent. Value should be in the format managePermissionGrantsForSelf.{id}, where {id} is the id of a built-in or custom app consent policy. An empty list indicates user consent to apps is disabled.' additionalProperties: type: object + microsoft.graph.stagedFeatureName: + title: stagedFeatureName + enum: + - passthroughAuthentication + - seamlessSso + - passwordHashSync + - emailAsAlternateId + - unknownFutureValue + type: string microsoft.graph.permissionType: title: permissionType enum: @@ -10491,13 +10989,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -10628,7 +11126,7 @@ components: time: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -10675,7 +11173,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true name: @@ -11797,7 +12295,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true owner: @@ -11858,7 +12356,7 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true conversationThreadId: @@ -11870,13 +12368,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true dueDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true hasDescription: @@ -11910,7 +12408,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true title: @@ -12082,7 +12580,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true level: @@ -12616,7 +13114,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true description: @@ -12630,7 +13128,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true groupTypes: @@ -12671,7 +13169,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: @@ -12711,7 +13209,7 @@ components: renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true securityEnabled: @@ -14118,6 +14616,9 @@ components: type: string description: 'The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved and missed notifications. This URL must make use of the HTTPS protocol. Optional. Read more about how Outlook resources use lifecycle notifications.' nullable: true + notificationQueryOptions: + type: string + nullable: true notificationUrl: type: string description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. @@ -14882,7 +15383,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedBy: @@ -14890,7 +15391,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -14929,7 +15430,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -14997,7 +15498,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -15102,7 +15603,7 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recipientActionMessage: @@ -15228,13 +15729,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true timeOffReasonId: @@ -15453,7 +15954,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -15493,7 +15994,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -16520,7 +17021,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time reactionType: type: string @@ -16531,7 +17032,7 @@ components: type: object microsoft.graph.chatMessageHostedContent: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - title: chatMessageHostedContent type: object additionalProperties: @@ -16601,7 +17102,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time sender: $ref: '#/components/schemas/microsoft.graph.recipient' @@ -16916,7 +17417,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true isPaid: @@ -16926,7 +17427,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true theme: @@ -16976,6 +17477,23 @@ components: - allowOverrideWithoutJustification - allowOverrideWithJustification type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type, such as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.workbookFilter: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/Mail.yml b/openApiDocs/v1.0/Mail.yml index 7a78f5d9261..87e79eb3de5 100644 --- a/openApiDocs/v1.0/Mail.yml +++ b/openApiDocs/v1.0/Mail.yml @@ -5260,7 +5260,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true replyTo: @@ -5273,7 +5273,7 @@ components: sentDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true subject: @@ -5329,7 +5329,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true name: @@ -5612,13 +5612,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: diff --git a/openApiDocs/v1.0/Notes.yml b/openApiDocs/v1.0/Notes.yml index 7cbfa5a02c3..04ed97f2e8c 100644 --- a/openApiDocs/v1.0/Notes.yml +++ b/openApiDocs/v1.0/Notes.yml @@ -85075,7 +85075,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true level: @@ -85174,7 +85174,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -85216,7 +85216,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: diff --git a/openApiDocs/v1.0/PersonalContacts.yml b/openApiDocs/v1.0/PersonalContacts.yml index c1e1524016e..69c21363860 100644 --- a/openApiDocs/v1.0/PersonalContacts.yml +++ b/openApiDocs/v1.0/PersonalContacts.yml @@ -4149,7 +4149,7 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true businessAddress: @@ -4381,13 +4381,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: diff --git a/openApiDocs/v1.0/Planner.yml b/openApiDocs/v1.0/Planner.yml index a84759125e2..00b2fa01923 100644 --- a/openApiDocs/v1.0/Planner.yml +++ b/openApiDocs/v1.0/Planner.yml @@ -10672,7 +10672,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true owner: @@ -10757,7 +10757,7 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true conversationThreadId: @@ -10769,13 +10769,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true dueDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true hasDescription: @@ -10809,7 +10809,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true title: diff --git a/openApiDocs/v1.0/Reports.yml b/openApiDocs/v1.0/Reports.yml index e470e698637..58bd663ac69 100644 --- a/openApiDocs/v1.0/Reports.yml +++ b/openApiDocs/v1.0/Reports.yml @@ -4029,7 +4029,7 @@ components: activityDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the date and time the activity was performed. The Timestamp type is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Indicates the date and time the activity was performed. The Timestamp type is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time activityDisplayName: type: string @@ -4113,7 +4113,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the sign-in was initiated. The Timestamp type is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the sign-in was initiated. The Timestamp type is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time deviceDetail: $ref: '#/components/schemas/microsoft.graph.deviceDetail' @@ -4285,11 +4285,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value. nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Security.yml b/openApiDocs/v1.0/Security.yml index 9a171739087..6c98f7cdbb0 100644 --- a/openApiDocs/v1.0/Security.yml +++ b/openApiDocs/v1.0/Security.yml @@ -981,7 +981,7 @@ components: closedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Time at which the alert was closed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' (supports update).' + description: 'Time at which the alert was closed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z (supports update).' format: date-time nullable: true cloudAppStates: @@ -1005,7 +1005,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Time at which the alert was created by the alert provider. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'Time at which the alert was created by the alert provider. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true description: @@ -1021,7 +1021,7 @@ components: eventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Time at which the event(s) that served as the trigger(s) to generate the alert occurred. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'Time at which the event(s) that served as the trigger(s) to generate the alert occurred. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true feedback: @@ -1059,7 +1059,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Time at which the alert entity was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'Time at which the alert entity was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true malwareStates: @@ -1386,7 +1386,7 @@ components: updatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time of the alert update. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time of the alert update. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true user: @@ -1541,7 +1541,7 @@ components: domainRegisteredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date when the destination domain was registered. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date when the destination domain was registered. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true localDnsName: @@ -1605,7 +1605,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Time at which the process was started. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'Time at which the process was started. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true fileHash: @@ -1623,7 +1623,7 @@ components: parentProcessCreatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'DateTime at which the parent process was started. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'DateTime at which the parent process was started. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true parentProcessId: @@ -1794,7 +1794,7 @@ components: logonDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Time at which the sign-in occurred. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'Time at which the sign-in occurred. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true logonId: diff --git a/openApiDocs/v1.0/Sites.yml b/openApiDocs/v1.0/Sites.yml index 0cddd34a27c..84c3f5ec570 100644 --- a/openApiDocs/v1.0/Sites.yml +++ b/openApiDocs/v1.0/Sites.yml @@ -5481,6 +5481,8 @@ paths: - latestSupportedTlsVersion desc - lifecycleNotificationUrl - lifecycleNotificationUrl desc + - notificationQueryOptions + - notificationQueryOptions desc - notificationUrl - notificationUrl desc - resource @@ -5507,6 +5509,7 @@ paths: - includeResourceData - latestSupportedTlsVersion - lifecycleNotificationUrl + - notificationQueryOptions - notificationUrl - resource type: string @@ -5631,6 +5634,7 @@ paths: - includeResourceData - latestSupportedTlsVersion - lifecycleNotificationUrl + - notificationQueryOptions - notificationUrl - resource type: string @@ -13835,6 +13839,9 @@ components: type: string description: 'The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved and missed notifications. This URL must make use of the HTTPS protocol. Optional. Read more about how Outlook resources use lifecycle notifications.' nullable: true + notificationQueryOptions: + type: string + nullable: true notificationUrl: type: string description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. @@ -13955,7 +13962,7 @@ components: lastAccessedTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true links: @@ -15374,7 +15381,7 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: @@ -15419,7 +15426,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: @@ -15521,12 +15528,12 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' + description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' format: date-time interests: type: array @@ -15849,7 +15856,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true level: @@ -16334,7 +16341,7 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: @@ -16873,7 +16880,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -16997,7 +17004,7 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true businessAddress: @@ -17296,7 +17303,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true replyTo: @@ -17309,7 +17316,7 @@ components: sentDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true subject: @@ -17510,13 +17517,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -18150,7 +18157,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -18164,7 +18171,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -18587,13 +18594,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -18732,7 +18739,7 @@ components: time: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -18779,7 +18786,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true name: @@ -19439,7 +19446,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true owner: @@ -19500,7 +19507,7 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true conversationThreadId: @@ -19512,13 +19519,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true dueDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true hasDescription: @@ -19552,7 +19559,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true title: @@ -20153,7 +20160,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true description: @@ -20167,7 +20174,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true groupTypes: @@ -20208,7 +20215,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: @@ -20248,7 +20255,7 @@ components: renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true securityEnabled: @@ -21553,7 +21560,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedBy: @@ -21561,7 +21568,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -21652,13 +21659,13 @@ components: approximateLastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true complianceExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true deviceId: @@ -21695,7 +21702,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Read-only.' + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.' format: date-time nullable: true onPremisesSyncEnabled: @@ -21778,7 +21785,7 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recipientActionMessage: @@ -21904,13 +21911,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true timeOffReasonId: @@ -22129,7 +22136,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -22169,7 +22176,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -22986,7 +22993,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time reactionType: type: string @@ -22997,7 +23004,7 @@ components: type: object microsoft.graph.chatMessageHostedContent: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - title: chatMessageHostedContent type: object additionalProperties: @@ -23067,7 +23074,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time sender: $ref: '#/components/schemas/microsoft.graph.recipient' @@ -23273,7 +23280,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true isPaid: @@ -23283,7 +23290,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true theme: @@ -23333,6 +23340,23 @@ components: - allowOverrideWithoutJustification - allowOverrideWithJustification type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type, such as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.workbookChartGridlinesFormat: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/Teams.yml b/openApiDocs/v1.0/Teams.yml index 44f3d4f9ce2..dc8b8f0fc47 100644 --- a/openApiDocs/v1.0/Teams.yml +++ b/openApiDocs/v1.0/Teams.yml @@ -3851,6 +3851,10 @@ paths: enum: - id - id desc + - contentBytes + - contentBytes desc + - contentType + - contentType desc type: string - name: $select in: query @@ -3863,6 +3867,8 @@ paths: items: enum: - id + - contentBytes + - contentType type: string - name: $expand in: query @@ -3989,6 +3995,8 @@ paths: items: enum: - id + - contentBytes + - contentType type: string - name: $expand in: query @@ -4104,100 +4112,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}/$value': - get: - tags: - - teams.channel - summary: Get media content for the navigation property hostedContents from teams - operationId: teams.channels.messages_GetHostedContentsContent - parameters: - - name: team-id - in: path - description: 'key: id of team' - required: true - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id - in: path - description: 'key: id of channel' - required: true - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: 'key: id of chatMessage' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: 'key: id of chatMessageHostedContent' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent - responses: - '200': - description: Retrieved media content - content: - application/octet-stream: - schema: - type: string - format: binary - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - put: - tags: - - teams.channel - summary: Update media content for the navigation property hostedContents in teams - operationId: teams.channels.messages_SetHostedContentsContent - parameters: - - name: team-id - in: path - description: 'key: id of team' - required: true - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id - in: path - description: 'key: id of channel' - required: true - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: 'key: id of chatMessage' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: 'key: id of chatMessageHostedContent' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent - requestBody: - description: New media content. - content: - application/octet-stream: - schema: - type: string - format: binary - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies': get: tags: @@ -7695,6 +7609,10 @@ paths: enum: - id - id desc + - contentBytes + - contentBytes desc + - contentType + - contentType desc type: string - name: $select in: query @@ -7707,6 +7625,8 @@ paths: items: enum: - id + - contentBytes + - contentType type: string - name: $expand in: query @@ -7819,6 +7739,8 @@ paths: items: enum: - id + - contentBytes + - contentType type: string - name: $expand in: query @@ -7920,86 +7842,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}/$value': - get: - tags: - - teams.channel - summary: Get media content for the navigation property hostedContents from teams - operationId: teams.primaryChannel.messages_GetHostedContentsContent - parameters: - - name: team-id - in: path - description: 'key: id of team' - required: true - schema: - type: string - x-ms-docs-key-type: team - - name: chatMessage-id - in: path - description: 'key: id of chatMessage' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: 'key: id of chatMessageHostedContent' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent - responses: - '200': - description: Retrieved media content - content: - application/octet-stream: - schema: - type: string - format: binary - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - put: - tags: - - teams.channel - summary: Update media content for the navigation property hostedContents in teams - operationId: teams.primaryChannel.messages_SetHostedContentsContent - parameters: - - name: team-id - in: path - description: 'key: id of team' - required: true - schema: - type: string - x-ms-docs-key-type: team - - name: chatMessage-id - in: path - description: 'key: id of chatMessage' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: 'key: id of chatMessageHostedContent' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent - requestBody: - description: New media content. - content: - application/octet-stream: - schema: - type: string - format: binary - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies': get: tags: @@ -13191,7 +13033,7 @@ components: type: object microsoft.graph.chatMessageHostedContent: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - title: chatMessageHostedContent type: object additionalProperties: @@ -13219,7 +13061,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true description: @@ -13233,7 +13075,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true groupTypes: @@ -13274,7 +13116,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: @@ -13314,7 +13156,7 @@ components: renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true securityEnabled: @@ -13628,7 +13470,7 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recipientActionMessage: @@ -13754,13 +13596,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true timeOffReasonId: @@ -14027,7 +13869,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time reactionType: type: string @@ -14837,6 +14679,9 @@ components: type: string description: 'The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved and missed notifications. This URL must make use of the HTTPS protocol. Optional. Read more about how Outlook resources use lifecycle notifications.' nullable: true + notificationQueryOptions: + type: string + nullable: true notificationUrl: type: string description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. @@ -14878,6 +14723,23 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type, such as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.directoryObject: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -15211,7 +15073,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -15298,7 +15160,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -15360,7 +15222,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -15651,7 +15513,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedBy: @@ -15659,7 +15521,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -15995,7 +15857,7 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: @@ -16040,7 +15902,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: @@ -16142,12 +16004,12 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' + description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' format: date-time interests: type: array @@ -16894,13 +16756,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -17027,7 +16889,7 @@ components: time: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -17074,7 +16936,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true name: @@ -17118,7 +16980,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time sender: $ref: '#/components/schemas/microsoft.graph.recipient' @@ -17386,7 +17248,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true owner: @@ -17492,7 +17354,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true level: @@ -17650,7 +17512,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true isPaid: @@ -17660,7 +17522,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true theme: @@ -17703,7 +17565,7 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: @@ -18059,7 +17921,7 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true businessAddress: @@ -18358,7 +18220,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true replyTo: @@ -18371,7 +18233,7 @@ components: sentDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true subject: @@ -18543,13 +18405,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -19872,7 +19734,7 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true conversationThreadId: @@ -19884,13 +19746,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true dueDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true hasDescription: @@ -19924,7 +19786,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true title: @@ -19957,7 +19819,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -20025,7 +19887,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -22102,13 +21964,13 @@ components: approximateLastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true complianceExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true deviceId: @@ -22145,7 +22007,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Read-only.' + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.' format: date-time nullable: true onPremisesSyncEnabled: diff --git a/openApiDocs/v1.0/Users.Actions.yml b/openApiDocs/v1.0/Users.Actions.yml index e4c7a72a963..e82e089dc37 100644 --- a/openApiDocs/v1.0/Users.Actions.yml +++ b/openApiDocs/v1.0/Users.Actions.yml @@ -20529,7 +20529,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true replyTo: @@ -20542,7 +20542,7 @@ components: sentDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true subject: @@ -20748,7 +20748,7 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: @@ -20793,7 +20793,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: @@ -20895,12 +20895,12 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' + description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' format: date-time interests: type: array @@ -21719,7 +21719,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -22221,13 +22221,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -22301,7 +22301,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true name: @@ -22340,7 +22340,7 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: @@ -22763,7 +22763,7 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true businessAddress: @@ -23179,13 +23179,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -24192,7 +24192,7 @@ components: time: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -25807,7 +25807,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true owner: @@ -25868,7 +25868,7 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true conversationThreadId: @@ -25880,13 +25880,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true dueDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true hasDescription: @@ -25920,7 +25920,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true title: @@ -26070,7 +26070,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true level: @@ -26616,7 +26616,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true description: @@ -26630,7 +26630,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true groupTypes: @@ -26671,7 +26671,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: @@ -26711,7 +26711,7 @@ components: renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true securityEnabled: @@ -28159,6 +28159,9 @@ components: type: string description: 'The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved and missed notifications. This URL must make use of the HTTPS protocol. Optional. Read more about how Outlook resources use lifecycle notifications.' nullable: true + notificationQueryOptions: + type: string + nullable: true notificationUrl: type: string description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. @@ -28923,7 +28926,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedBy: @@ -28931,7 +28934,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -28970,7 +28973,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -28984,7 +28987,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -29067,13 +29070,13 @@ components: approximateLastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true complianceExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true deviceId: @@ -29110,7 +29113,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Read-only.' + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.' format: date-time nullable: true onPremisesSyncEnabled: @@ -29193,7 +29196,7 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recipientActionMessage: @@ -29319,13 +29322,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true timeOffReasonId: @@ -29544,7 +29547,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -29584,7 +29587,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -30580,7 +30583,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time reactionType: type: string @@ -30591,7 +30594,7 @@ components: type: object microsoft.graph.chatMessageHostedContent: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - title: chatMessageHostedContent type: object additionalProperties: @@ -30661,7 +30664,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time sender: $ref: '#/components/schemas/microsoft.graph.recipient' @@ -30936,7 +30939,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true isPaid: @@ -30946,7 +30949,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true theme: @@ -30996,6 +30999,23 @@ components: - allowOverrideWithoutJustification - allowOverrideWithJustification type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type, such as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.workbookChartGridlinesFormat: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/Users.Functions.yml b/openApiDocs/v1.0/Users.Functions.yml index 9bd39a72039..b54958f9e29 100644 --- a/openApiDocs/v1.0/Users.Functions.yml +++ b/openApiDocs/v1.0/Users.Functions.yml @@ -5799,7 +5799,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -5923,7 +5923,7 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true businessAddress: @@ -6334,7 +6334,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true replyTo: @@ -6347,7 +6347,7 @@ components: sentDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true subject: @@ -6488,7 +6488,7 @@ components: lastAccessedTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true links: @@ -6734,7 +6734,7 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: @@ -6779,7 +6779,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: @@ -6881,12 +6881,12 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' + description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' format: date-time interests: type: array @@ -7223,13 +7223,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -7376,7 +7376,7 @@ components: time: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -7423,7 +7423,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true name: @@ -7882,7 +7882,7 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: @@ -8501,13 +8501,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -10855,7 +10855,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true owner: @@ -10916,7 +10916,7 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true conversationThreadId: @@ -10928,13 +10928,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true dueDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true hasDescription: @@ -10968,7 +10968,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true title: @@ -11140,7 +11140,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true level: @@ -11677,7 +11677,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true description: @@ -11691,7 +11691,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true groupTypes: @@ -11732,7 +11732,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: @@ -11772,7 +11772,7 @@ components: renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true securityEnabled: @@ -13034,6 +13034,9 @@ components: type: string description: 'The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved and missed notifications. This URL must make use of the HTTPS protocol. Optional. Read more about how Outlook resources use lifecycle notifications.' nullable: true + notificationQueryOptions: + type: string + nullable: true notificationUrl: type: string description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. @@ -13798,7 +13801,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedBy: @@ -13806,7 +13809,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -13845,7 +13848,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -13913,7 +13916,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -13998,13 +14001,13 @@ components: approximateLastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true complianceExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true deviceId: @@ -14041,7 +14044,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Read-only.' + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.' format: date-time nullable: true onPremisesSyncEnabled: @@ -14132,7 +14135,7 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recipientActionMessage: @@ -14258,13 +14261,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true timeOffReasonId: @@ -14483,7 +14486,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -14523,7 +14526,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -15465,7 +15468,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time reactionType: type: string @@ -15476,7 +15479,7 @@ components: type: object microsoft.graph.chatMessageHostedContent: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - title: chatMessageHostedContent type: object additionalProperties: @@ -15546,7 +15549,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time sender: $ref: '#/components/schemas/microsoft.graph.recipient' @@ -15803,7 +15806,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true isPaid: @@ -15813,7 +15816,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true theme: @@ -15863,6 +15866,23 @@ components: - allowOverrideWithoutJustification - allowOverrideWithJustification type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type, such as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.workbookChartGridlinesFormat: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/Users.yml b/openApiDocs/v1.0/Users.yml index b14da2fd69f..5418c437a9f 100644 --- a/openApiDocs/v1.0/Users.yml +++ b/openApiDocs/v1.0/Users.yml @@ -5556,7 +5556,7 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: @@ -5601,7 +5601,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: @@ -5703,12 +5703,12 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' + description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' format: date-time interests: type: array @@ -6225,7 +6225,7 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: @@ -6715,7 +6715,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -6839,7 +6839,7 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true businessAddress: @@ -7138,7 +7138,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true replyTo: @@ -7151,7 +7151,7 @@ components: sentDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true subject: @@ -7410,13 +7410,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -8114,7 +8114,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedBy: @@ -8122,7 +8122,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -8401,13 +8401,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -8504,7 +8504,7 @@ components: time: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -8551,7 +8551,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true name: @@ -9671,7 +9671,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true owner: @@ -9732,7 +9732,7 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true conversationThreadId: @@ -9744,13 +9744,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true dueDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true hasDescription: @@ -9784,7 +9784,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true title: @@ -9943,7 +9943,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true level: @@ -10567,7 +10567,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true description: @@ -10581,7 +10581,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true groupTypes: @@ -10622,7 +10622,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: @@ -10662,7 +10662,7 @@ components: renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true securityEnabled: @@ -11980,6 +11980,9 @@ components: type: string description: 'The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved and missed notifications. This URL must make use of the HTTPS protocol. Optional. Read more about how Outlook resources use lifecycle notifications.' nullable: true + notificationQueryOptions: + type: string + nullable: true notificationUrl: type: string description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. @@ -12752,7 +12755,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -12820,7 +12823,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -12926,13 +12929,13 @@ components: approximateLastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true complianceExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true deviceId: @@ -12969,7 +12972,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Read-only.' + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.' format: date-time nullable: true onPremisesSyncEnabled: @@ -13060,7 +13063,7 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recipientActionMessage: @@ -13186,13 +13189,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true timeOffReasonId: @@ -13411,7 +13414,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -13451,7 +13454,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -14420,7 +14423,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time reactionType: type: string @@ -14431,7 +14434,7 @@ components: type: object microsoft.graph.chatMessageHostedContent: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - title: chatMessageHostedContent type: object additionalProperties: @@ -14501,7 +14504,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time sender: $ref: '#/components/schemas/microsoft.graph.recipient' @@ -14783,7 +14786,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true isPaid: @@ -14793,7 +14796,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true theme: @@ -14843,6 +14846,23 @@ components: - allowOverrideWithoutJustification - allowOverrideWithJustification type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type, such as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.workbookFilter: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/profiles/Applications/crawl-log-v1.0-beta.json b/profiles/Applications/crawl-log-v1.0-beta.json index 9415d44f186..a94029b0428 100644 --- a/profiles/Applications/crawl-log-v1.0-beta.json +++ b/profiles/Applications/crawl-log-v1.0-beta.json @@ -529,10 +529,6 @@ "originalLocation": "/openApiDocs/beta/Applications.yml", "apiVersion": "v1.0-beta" }, - "/servicePrincipals/{servicePrincipal-id}/microsoft.graph.addTokenSigningCertificate": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Applications.yml" - }, "/servicePrincipals/{servicePrincipal-id}/microsoft.graph.checkMemberGroups": { "originalLocation": "/openApiDocs/beta/Applications.yml", "apiVersion": "v1.0-beta" diff --git a/profiles/Applications/crawl-log-v1.0.json b/profiles/Applications/crawl-log-v1.0.json index 6f6f300708c..75f11eec4d5 100644 --- a/profiles/Applications/crawl-log-v1.0.json +++ b/profiles/Applications/crawl-log-v1.0.json @@ -125,18 +125,6 @@ "originalLocation": "/openApiDocs/v1.0/Applications.yml", "apiVersion": "v1.0" }, - "/applicationTemplates": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Applications.yml" - }, - "/applicationTemplates/{applicationTemplate-id}": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Applications.yml" - }, - "/applicationTemplates/{applicationTemplate-id}/microsoft.graph.instantiate": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Applications.yml" - }, "/groups/{group-id}/appRoleAssignments": { "originalLocation": "/openApiDocs/v1.0/Applications.yml", "apiVersion": "v1.0" diff --git a/profiles/Compliance/crawl-log-v1.0-beta.json b/profiles/Compliance/crawl-log-v1.0-beta.json index fff1866c9ac..215da33a0d8 100644 --- a/profiles/Compliance/crawl-log-v1.0-beta.json +++ b/profiles/Compliance/crawl-log-v1.0-beta.json @@ -165,10 +165,6 @@ "originalLocation": "/openApiDocs/beta/Compliance.yml", "apiVersion": "v1.0-beta" }, - "/compliance/ediscovery/cases/{case-id}/operations/{caseOperation-id}/microsoft.graph.ediscovery.caseExportOperation/microsoft.graph.ediscovery.getDownloadUrl()": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Compliance.yml" - }, "/compliance/ediscovery/cases/{case-id}/reviewSets": { "originalLocation": "/openApiDocs/beta/Compliance.yml", "apiVersion": "v1.0-beta" diff --git a/profiles/Devices.CorporateManagement/crawl-log-v1.0-beta.json b/profiles/Devices.CorporateManagement/crawl-log-v1.0-beta.json index 83b9e3dbd46..83a91bc0c00 100644 --- a/profiles/Devices.CorporateManagement/crawl-log-v1.0-beta.json +++ b/profiles/Devices.CorporateManagement/crawl-log-v1.0-beta.json @@ -153,10 +153,6 @@ "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", "apiVersion": "v1.0-beta" }, - "/deviceAppManagement/managedAppPolicies/{managedAppPolicy-id}/microsoft.graph.managedAppProtection/microsoft.graph.targetApps": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" - }, "/deviceAppManagement/managedAppPolicies/{managedAppPolicy-id}/microsoft.graph.targetApps": { "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", "apiVersion": "v1.0-beta" @@ -169,14 +165,6 @@ "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", "apiVersion": "v1.0-beta" }, - "/deviceAppManagement/managedAppPolicies/{managedAppPolicy-id}/microsoft.graph.targetedManagedAppProtection/microsoft.graph.assign": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" - }, - "/deviceAppManagement/managedAppPolicies/{managedAppPolicy-id}/microsoft.graph.windowsInformationProtection/microsoft.graph.assign": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" - }, "/deviceAppManagement/managedAppRegistrations": { "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", "apiVersion": "v1.0-beta" @@ -197,10 +185,6 @@ "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", "apiVersion": "v1.0-beta" }, - "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/appliedPolicies/{managedAppPolicy-id}/microsoft.graph.managedAppProtection/microsoft.graph.targetApps": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" - }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/appliedPolicies/{managedAppPolicy-id}/microsoft.graph.targetApps": { "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", "apiVersion": "v1.0-beta" @@ -213,14 +197,6 @@ "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", "apiVersion": "v1.0-beta" }, - "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/appliedPolicies/{managedAppPolicy-id}/microsoft.graph.targetedManagedAppProtection/microsoft.graph.assign": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" - }, - "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/appliedPolicies/{managedAppPolicy-id}/microsoft.graph.windowsInformationProtection/microsoft.graph.assign": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" - }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/intendedPolicies": { "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", "apiVersion": "v1.0-beta" @@ -233,10 +209,6 @@ "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", "apiVersion": "v1.0-beta" }, - "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/intendedPolicies/{managedAppPolicy-id}/microsoft.graph.managedAppProtection/microsoft.graph.targetApps": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" - }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/intendedPolicies/{managedAppPolicy-id}/microsoft.graph.targetApps": { "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", "apiVersion": "v1.0-beta" @@ -249,14 +221,6 @@ "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", "apiVersion": "v1.0-beta" }, - "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/intendedPolicies/{managedAppPolicy-id}/microsoft.graph.targetedManagedAppProtection/microsoft.graph.assign": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" - }, - "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/intendedPolicies/{managedAppPolicy-id}/microsoft.graph.windowsInformationProtection/microsoft.graph.assign": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" - }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/operations": { "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", "apiVersion": "v1.0-beta" @@ -469,18 +433,6 @@ "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", "apiVersion": "v1.0-beta" }, - "/deviceAppManagement/mobileApps/{mobileApp-id}/deviceStatuses/{mobileAppInstallStatus-id}/app/microsoft.graph.iosVppApp/microsoft.graph.revokeAllLicenses": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" - }, - "/deviceAppManagement/mobileApps/{mobileApp-id}/deviceStatuses/{mobileAppInstallStatus-id}/app/microsoft.graph.iosVppApp/microsoft.graph.revokeDeviceLicense": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" - }, - "/deviceAppManagement/mobileApps/{mobileApp-id}/deviceStatuses/{mobileAppInstallStatus-id}/app/microsoft.graph.iosVppApp/microsoft.graph.revokeUserLicense": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" - }, "/deviceAppManagement/mobileApps/{mobileApp-id}/deviceStatuses/{mobileAppInstallStatus-id}/app/microsoft.graph.updateRelationships": { "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", "apiVersion": "v1.0-beta" @@ -509,18 +461,6 @@ "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", "apiVersion": "v1.0-beta" }, - "/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.iosVppApp/microsoft.graph.revokeAllLicenses": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" - }, - "/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.iosVppApp/microsoft.graph.revokeDeviceLicense": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" - }, - "/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.iosVppApp/microsoft.graph.revokeUserLicense": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" - }, "/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.updateRelationships": { "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", "apiVersion": "v1.0-beta" @@ -569,18 +509,6 @@ "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", "apiVersion": "v1.0-beta" }, - "/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/app/microsoft.graph.iosVppApp/microsoft.graph.revokeAllLicenses": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" - }, - "/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/app/microsoft.graph.iosVppApp/microsoft.graph.revokeDeviceLicense": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" - }, - "/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/app/microsoft.graph.iosVppApp/microsoft.graph.revokeUserLicense": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" - }, "/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/app/microsoft.graph.updateRelationships": { "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", "apiVersion": "v1.0-beta" @@ -621,18 +549,6 @@ "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", "apiVersion": "v1.0-beta" }, - "/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/deviceStatuses/{mobileAppInstallStatus-id}/app/microsoft.graph.iosVppApp/microsoft.graph.revokeAllLicenses": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" - }, - "/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/deviceStatuses/{mobileAppInstallStatus-id}/app/microsoft.graph.iosVppApp/microsoft.graph.revokeDeviceLicense": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" - }, - "/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/deviceStatuses/{mobileAppInstallStatus-id}/app/microsoft.graph.iosVppApp/microsoft.graph.revokeUserLicense": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" - }, "/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/deviceStatuses/{mobileAppInstallStatus-id}/app/microsoft.graph.updateRelationships": { "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", "apiVersion": "v1.0-beta" @@ -925,14 +841,6 @@ "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", "apiVersion": "v1.0-beta" }, - "/users/{user-id}/managedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" - }, - "/users/{user-id}/managedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails/{assignmentFilterEvaluationStatusDetails-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" - }, "/users/{user-id}/managedDevices/{managedDevice-id}/detectedApps": { "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", "apiVersion": "v1.0-beta" diff --git a/profiles/Devices.CorporateManagement/crawl-log-v1.0.json b/profiles/Devices.CorporateManagement/crawl-log-v1.0.json index 27f16832a6a..819e504a40e 100644 --- a/profiles/Devices.CorporateManagement/crawl-log-v1.0.json +++ b/profiles/Devices.CorporateManagement/crawl-log-v1.0.json @@ -77,10 +77,6 @@ "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", "apiVersion": "v1.0" }, - "/deviceAppManagement/managedAppPolicies/{managedAppPolicy-id}/microsoft.graph.managedAppProtection/microsoft.graph.targetApps": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" - }, "/deviceAppManagement/managedAppPolicies/{managedAppPolicy-id}/microsoft.graph.targetApps": { "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", "apiVersion": "v1.0" @@ -93,14 +89,6 @@ "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", "apiVersion": "v1.0" }, - "/deviceAppManagement/managedAppPolicies/{managedAppPolicy-id}/microsoft.graph.targetedManagedAppProtection/microsoft.graph.assign": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" - }, - "/deviceAppManagement/managedAppPolicies/{managedAppPolicy-id}/microsoft.graph.windowsInformationProtection/microsoft.graph.assign": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" - }, "/deviceAppManagement/managedAppRegistrations": { "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", "apiVersion": "v1.0" @@ -121,10 +109,6 @@ "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", "apiVersion": "v1.0" }, - "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/appliedPolicies/{managedAppPolicy-id}/microsoft.graph.managedAppProtection/microsoft.graph.targetApps": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" - }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/appliedPolicies/{managedAppPolicy-id}/microsoft.graph.targetApps": { "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", "apiVersion": "v1.0" @@ -137,14 +121,6 @@ "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", "apiVersion": "v1.0" }, - "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/appliedPolicies/{managedAppPolicy-id}/microsoft.graph.targetedManagedAppProtection/microsoft.graph.assign": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" - }, - "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/appliedPolicies/{managedAppPolicy-id}/microsoft.graph.windowsInformationProtection/microsoft.graph.assign": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" - }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/intendedPolicies": { "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", "apiVersion": "v1.0" @@ -157,10 +133,6 @@ "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", "apiVersion": "v1.0" }, - "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/intendedPolicies/{managedAppPolicy-id}/microsoft.graph.managedAppProtection/microsoft.graph.targetApps": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" - }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/intendedPolicies/{managedAppPolicy-id}/microsoft.graph.targetApps": { "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", "apiVersion": "v1.0" @@ -173,14 +145,6 @@ "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", "apiVersion": "v1.0" }, - "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/intendedPolicies/{managedAppPolicy-id}/microsoft.graph.targetedManagedAppProtection/microsoft.graph.assign": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" - }, - "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/intendedPolicies/{managedAppPolicy-id}/microsoft.graph.windowsInformationProtection/microsoft.graph.assign": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" - }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/operations": { "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", "apiVersion": "v1.0" diff --git a/profiles/Education/crawl-log-v1.0-beta.json b/profiles/Education/crawl-log-v1.0-beta.json index ee19da3f562..2fd4b79781c 100644 --- a/profiles/Education/crawl-log-v1.0-beta.json +++ b/profiles/Education/crawl-log-v1.0-beta.json @@ -25,10 +25,6 @@ "originalLocation": "/openApiDocs/beta/Education.yml", "apiVersion": "v1.0-beta" }, - "/education/classes/{educationClass-id}/assignmentDefaults": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Education.yml" - }, "/education/classes/{educationClass-id}/assignments": { "originalLocation": "/openApiDocs/beta/Education.yml", "apiVersion": "v1.0-beta" @@ -113,10 +109,6 @@ "originalLocation": "/openApiDocs/beta/Education.yml", "apiVersion": "v1.0-beta" }, - "/education/classes/{educationClass-id}/assignmentSettings": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Education.yml" - }, "/education/classes/{educationClass-id}/group": { "originalLocation": "/openApiDocs/beta/Education.yml", "apiVersion": "v1.0-beta" diff --git a/profiles/Education/crawl-log-v1.0.json b/profiles/Education/crawl-log-v1.0.json index b8929da5fa1..51c9aa1d232 100644 --- a/profiles/Education/crawl-log-v1.0.json +++ b/profiles/Education/crawl-log-v1.0.json @@ -33,10 +33,6 @@ "originalLocation": "/openApiDocs/v1.0/Education.yml", "apiVersion": "v1.0" }, - "/education/classes/{educationClass-id}/members/microsoft.graph.delta()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Education.yml" - }, "/education/classes/{educationClass-id}/schools": { "originalLocation": "/openApiDocs/v1.0/Education.yml", "apiVersion": "v1.0" @@ -49,10 +45,6 @@ "originalLocation": "/openApiDocs/v1.0/Education.yml", "apiVersion": "v1.0" }, - "/education/classes/{educationClass-id}/schools/microsoft.graph.delta()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Education.yml" - }, "/education/classes/{educationClass-id}/teachers": { "originalLocation": "/openApiDocs/v1.0/Education.yml", "apiVersion": "v1.0" @@ -69,14 +61,6 @@ "originalLocation": "/openApiDocs/v1.0/Education.yml", "apiVersion": "v1.0" }, - "/education/classes/{educationClass-id}/teachers/microsoft.graph.delta()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Education.yml" - }, - "/education/classes/microsoft.graph.delta()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Education.yml" - }, "/education/me": { "originalLocation": "/openApiDocs/v1.0/Education.yml", "apiVersion": "v1.0" @@ -93,10 +77,6 @@ "originalLocation": "/openApiDocs/v1.0/Education.yml", "apiVersion": "v1.0" }, - "/education/me/classes/microsoft.graph.delta()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Education.yml" - }, "/education/me/schools": { "originalLocation": "/openApiDocs/v1.0/Education.yml", "apiVersion": "v1.0" @@ -121,22 +101,6 @@ "originalLocation": "/openApiDocs/v1.0/Education.yml", "apiVersion": "v1.0" }, - "/education/me/schools/microsoft.graph.delta()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Education.yml" - }, - "/education/me/taughtClasses": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Education.yml" - }, - "/education/me/taughtClasses/$ref": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Education.yml" - }, - "/education/me/taughtClasses/microsoft.graph.delta()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Education.yml" - }, "/education/me/user": { "originalLocation": "/openApiDocs/v1.0/Education.yml", "apiVersion": "v1.0" @@ -161,14 +125,6 @@ "originalLocation": "/openApiDocs/v1.0/Education.yml", "apiVersion": "v1.0" }, - "/education/schools/{educationSchool-id}/administrativeUnit": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Education.yml" - }, - "/education/schools/{educationSchool-id}/administrativeUnit/$ref": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Education.yml" - }, "/education/schools/{educationSchool-id}/classes": { "originalLocation": "/openApiDocs/v1.0/Education.yml", "apiVersion": "v1.0" @@ -181,10 +137,6 @@ "originalLocation": "/openApiDocs/v1.0/Education.yml", "apiVersion": "v1.0" }, - "/education/schools/{educationSchool-id}/classes/microsoft.graph.delta()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Education.yml" - }, "/education/schools/{educationSchool-id}/users": { "originalLocation": "/openApiDocs/v1.0/Education.yml", "apiVersion": "v1.0" @@ -201,14 +153,6 @@ "originalLocation": "/openApiDocs/v1.0/Education.yml", "apiVersion": "v1.0" }, - "/education/schools/{educationSchool-id}/users/microsoft.graph.delta()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Education.yml" - }, - "/education/schools/microsoft.graph.delta()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Education.yml" - }, "/education/users": { "originalLocation": "/openApiDocs/v1.0/Education.yml", "apiVersion": "v1.0" @@ -229,10 +173,6 @@ "originalLocation": "/openApiDocs/v1.0/Education.yml", "apiVersion": "v1.0" }, - "/education/users/{educationUser-id}/classes/microsoft.graph.delta()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Education.yml" - }, "/education/users/{educationUser-id}/schools": { "originalLocation": "/openApiDocs/v1.0/Education.yml", "apiVersion": "v1.0" @@ -257,22 +197,6 @@ "originalLocation": "/openApiDocs/v1.0/Education.yml", "apiVersion": "v1.0" }, - "/education/users/{educationUser-id}/schools/microsoft.graph.delta()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Education.yml" - }, - "/education/users/{educationUser-id}/taughtClasses": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Education.yml" - }, - "/education/users/{educationUser-id}/taughtClasses/$ref": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Education.yml" - }, - "/education/users/{educationUser-id}/taughtClasses/microsoft.graph.delta()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Education.yml" - }, "/education/users/{educationUser-id}/user": { "originalLocation": "/openApiDocs/v1.0/Education.yml", "apiVersion": "v1.0" diff --git a/profiles/Files/crawl-log-v1.0-beta.json b/profiles/Files/crawl-log-v1.0-beta.json index 16536915a08..eaa0d09c312 100644 --- a/profiles/Files/crawl-log-v1.0-beta.json +++ b/profiles/Files/crawl-log-v1.0-beta.json @@ -209,14 +209,6 @@ "originalLocation": "/openApiDocs/beta/Files.yml", "apiVersion": "v1.0-beta" }, - "/drives/{drive-id}/list/columns/{columnDefinition-id}/sourceColumn": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/drives/{drive-id}/list/columns/{columnDefinition-id}/sourceColumn/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, "/drives/{drive-id}/list/contentTypes": { "originalLocation": "/openApiDocs/beta/Files.yml", "apiVersion": "v1.0-beta" @@ -265,46 +257,6 @@ "originalLocation": "/openApiDocs/beta/Files.yml", "apiVersion": "v1.0-beta" }, - "/drives/{drive-id}/list/contentTypes/{contentType-id}/base": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/drives/{drive-id}/list/contentTypes/{contentType-id}/base/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/drives/{drive-id}/list/contentTypes/{contentType-id}/base/microsoft.graph.associateWithHubSites": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/drives/{drive-id}/list/contentTypes/{contentType-id}/base/microsoft.graph.copyToDefaultContentLocation": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/drives/{drive-id}/list/contentTypes/{contentType-id}/base/microsoft.graph.isPublished()": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/drives/{drive-id}/list/contentTypes/{contentType-id}/base/microsoft.graph.publish": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/drives/{drive-id}/list/contentTypes/{contentType-id}/base/microsoft.graph.unpublish": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/drives/{drive-id}/list/contentTypes/{contentType-id}/baseTypes": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/drives/{drive-id}/list/contentTypes/{contentType-id}/baseTypes/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/drives/{drive-id}/list/contentTypes/{contentType-id}/baseTypes/microsoft.graph.addCopy": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, "/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks": { "originalLocation": "/openApiDocs/beta/Files.yml", "apiVersion": "v1.0-beta" @@ -361,54 +313,6 @@ "originalLocation": "/openApiDocs/beta/Files.yml", "apiVersion": "v1.0-beta" }, - "/drives/{drive-id}/list/contentTypes/{contentType-id}/columnPositions": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/drives/{drive-id}/list/contentTypes/{contentType-id}/columnPositions/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/drives/{drive-id}/list/contentTypes/{contentType-id}/columns": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}/sourceColumn": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}/sourceColumn/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.associateWithHubSites": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.copyToDefaultContentLocation": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.isPublished()": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.publish": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.unpublish": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/drives/{drive-id}/list/contentTypes/microsoft.graph.addCopy": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, "/drives/{drive-id}/list/drive": { "originalLocation": "/openApiDocs/beta/Files.yml", "apiVersion": "v1.0-beta" @@ -665,14 +569,6 @@ "originalLocation": "/openApiDocs/beta/Files.yml", "apiVersion": "v1.0-beta" }, - "/shares/{sharedDriveItem-id}/list/columns/{columnDefinition-id}/sourceColumn": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/shares/{sharedDriveItem-id}/list/columns/{columnDefinition-id}/sourceColumn/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, "/shares/{sharedDriveItem-id}/list/contentTypes": { "originalLocation": "/openApiDocs/beta/Files.yml", "apiVersion": "v1.0-beta" @@ -721,46 +617,6 @@ "originalLocation": "/openApiDocs/beta/Files.yml", "apiVersion": "v1.0-beta" }, - "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/base": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/base/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/base/microsoft.graph.associateWithHubSites": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/base/microsoft.graph.copyToDefaultContentLocation": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/base/microsoft.graph.isPublished()": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/base/microsoft.graph.publish": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/base/microsoft.graph.unpublish": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/baseTypes": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/baseTypes/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/baseTypes/microsoft.graph.addCopy": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columnLinks": { "originalLocation": "/openApiDocs/beta/Files.yml", "apiVersion": "v1.0-beta" @@ -817,54 +673,6 @@ "originalLocation": "/openApiDocs/beta/Files.yml", "apiVersion": "v1.0-beta" }, - "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columnPositions": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columnPositions/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columns": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}/sourceColumn": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}/sourceColumn/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/microsoft.graph.associateWithHubSites": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/microsoft.graph.copyToDefaultContentLocation": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/microsoft.graph.isPublished()": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/microsoft.graph.publish": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/microsoft.graph.unpublish": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, - "/shares/{sharedDriveItem-id}/list/contentTypes/microsoft.graph.addCopy": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Files.yml" - }, "/shares/{sharedDriveItem-id}/list/drive": { "originalLocation": "/openApiDocs/beta/Files.yml", "apiVersion": "v1.0-beta" diff --git a/profiles/Identity.DirectoryManagement/crawl-log-v1.0-beta.json b/profiles/Identity.DirectoryManagement/crawl-log-v1.0-beta.json index ae358d2e55c..1f36fd4d597 100644 --- a/profiles/Identity.DirectoryManagement/crawl-log-v1.0-beta.json +++ b/profiles/Identity.DirectoryManagement/crawl-log-v1.0-beta.json @@ -269,14 +269,6 @@ "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", "apiVersion": "v1.0-beta" }, - "/devices/{device-id}/usageRights": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" - }, - "/devices/{device-id}/usageRights/{usageRight-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" - }, "/devices/microsoft.graph.getByIds": { "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", "apiVersion": "v1.0-beta" diff --git a/profiles/Identity.DirectoryManagement/crawl-log-v1.0.json b/profiles/Identity.DirectoryManagement/crawl-log-v1.0.json index cc2034cf4df..1e6d3a03d98 100644 --- a/profiles/Identity.DirectoryManagement/crawl-log-v1.0.json +++ b/profiles/Identity.DirectoryManagement/crawl-log-v1.0.json @@ -397,10 +397,6 @@ "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", "apiVersion": "v1.0" }, - "/organization/{organization-id}/branding": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" - }, "/organization/{organization-id}/extensions": { "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", "apiVersion": "v1.0" diff --git a/profiles/Identity.Governance/crawl-log-v1.0-beta.json b/profiles/Identity.Governance/crawl-log-v1.0-beta.json index c3ce2ad7c50..7a3003804a8 100644 --- a/profiles/Identity.Governance/crawl-log-v1.0-beta.json +++ b/profiles/Identity.Governance/crawl-log-v1.0-beta.json @@ -169,26 +169,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentApprovals": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/{approval-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/{approval-id}/steps": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/{approval-id}/steps/{approvalStep-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/microsoft.graph.filterByCurrentUser(on={on})": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -229,14 +209,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -273,14 +245,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -325,14 +289,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -401,14 +357,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -445,14 +393,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -541,14 +481,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -585,14 +517,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -637,14 +561,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -709,14 +625,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -753,14 +661,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -817,14 +717,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -861,14 +753,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -913,14 +797,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -989,14 +865,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -1033,14 +901,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -1117,14 +977,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -1161,14 +1013,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -1297,14 +1141,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -1341,14 +1177,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -1393,14 +1221,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -1465,14 +1285,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -1509,14 +1321,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -1573,14 +1377,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -1617,14 +1413,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -1669,14 +1457,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -1745,14 +1525,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -1789,14 +1561,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -1905,14 +1669,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -1949,14 +1705,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -2045,14 +1793,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -2089,14 +1829,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -2141,14 +1873,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -2213,14 +1937,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -2257,14 +1973,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -2321,14 +2029,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -2365,14 +2065,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -2417,14 +2109,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -2493,14 +2177,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -2537,14 +2213,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -2645,14 +2313,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -2689,14 +2349,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -2777,14 +2429,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -2821,14 +2465,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -2873,14 +2509,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -2961,14 +2589,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -3005,14 +2625,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -3057,22 +2669,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageResourceEnvironments": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageResourceEnvironments/{accessPackageResourceEnvironment-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageResourceEnvironments/{accessPackageResourceEnvironment-id}/accessPackageResources": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageResourceEnvironments/{accessPackageResourceEnvironment-id}/accessPackageResources/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageResourceRequests": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -3125,14 +2721,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -3169,14 +2757,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -3213,14 +2793,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -3293,14 +2865,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -3337,14 +2901,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -3389,14 +2945,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -3461,14 +3009,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -3505,14 +3045,6 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, - "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" - }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" diff --git a/profiles/Identity.SignIns/crawl-log-v1.0-beta.json b/profiles/Identity.SignIns/crawl-log-v1.0-beta.json index 998b2fcf5a1..2b169ea7e84 100644 --- a/profiles/Identity.SignIns/crawl-log-v1.0-beta.json +++ b/profiles/Identity.SignIns/crawl-log-v1.0-beta.json @@ -209,10 +209,6 @@ "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", "apiVersion": "v1.0-beta" }, - "/policies/authenticationMethodsPolicy": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" - }, "/policies/authorizationPolicy": { "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", "apiVersion": "v1.0-beta" @@ -329,46 +325,6 @@ "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", "apiVersion": "v1.0-beta" }, - "/policies/roleManagementPolicies": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" - }, - "/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" - }, - "/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/effectiveRules": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" - }, - "/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/effectiveRules/{unifiedRoleManagementPolicyRule-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" - }, - "/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/rules": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" - }, - "/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/rules/{unifiedRoleManagementPolicyRule-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" - }, - "/policies/roleManagementPolicyAssignments": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" - }, - "/policies/roleManagementPolicyAssignments/{unifiedRoleManagementPolicyAssignment-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" - }, - "/policies/roleManagementPolicyAssignments/{unifiedRoleManagementPolicyAssignment-id}/policy": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" - }, - "/policies/roleManagementPolicyAssignments/{unifiedRoleManagementPolicyAssignment-id}/policy/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" - }, "/policies/tokenIssuancePolicies": { "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", "apiVersion": "v1.0-beta" @@ -501,18 +457,6 @@ "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", "apiVersion": "v1.0-beta" }, - "/users/{user-id}/authentication/microsoftAuthenticatorMethods": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" - }, - "/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" - }, - "/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" - }, "/users/{user-id}/authentication/operations": { "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", "apiVersion": "v1.0-beta" @@ -569,26 +513,6 @@ "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", "apiVersion": "v1.0-beta" }, - "/users/{user-id}/authentication/temporaryAccessPassMethods": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" - }, - "/users/{user-id}/authentication/temporaryAccessPassMethods/{temporaryAccessPassAuthenticationMethod-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" - }, - "/users/{user-id}/authentication/windowsHelloForBusinessMethods": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" - }, - "/users/{user-id}/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethod-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" - }, - "/users/{user-id}/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethod-id}/device": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" - }, "/users/{user-id}/informationProtection": { "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", "apiVersion": "v1.0-beta" diff --git a/profiles/Identity.SignIns/crawl-log-v1.0.json b/profiles/Identity.SignIns/crawl-log-v1.0.json index a7096294517..7d5b66b4b8d 100644 --- a/profiles/Identity.SignIns/crawl-log-v1.0.json +++ b/profiles/Identity.SignIns/crawl-log-v1.0.json @@ -109,10 +109,6 @@ "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", "apiVersion": "v1.0" }, - "/policies/authenticationMethodsPolicy": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" - }, "/policies/authorizationPolicy": { "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", "apiVersion": "v1.0" @@ -133,6 +129,22 @@ "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", "apiVersion": "v1.0" }, + "/policies/featureRolloutPolicies": { + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", + "apiVersion": "v1.0" + }, + "/policies/featureRolloutPolicies/{featureRolloutPolicy-id}": { + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", + "apiVersion": "v1.0" + }, + "/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo": { + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", + "apiVersion": "v1.0" + }, + "/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/{directoryObject-id}": { + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", + "apiVersion": "v1.0" + }, "/policies/homeRealmDiscoveryPolicies": { "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", "apiVersion": "v1.0" diff --git a/profiles/Identity.SignIns/definitions/v1.0.md b/profiles/Identity.SignIns/definitions/v1.0.md index 7528d2507e7..acb94263d74 100644 --- a/profiles/Identity.SignIns/definitions/v1.0.md +++ b/profiles/Identity.SignIns/definitions/v1.0.md @@ -39,6 +39,10 @@ profiles: /policies/claimsMappingPolicies/{claimsMappingPolicy-id}: v1.0 /policies/conditionalAccessPolicies: v1.0 /policies/conditionalAccessPolicies/{conditionalAccessPolicy-id}: v1.0 + /policies/featureRolloutPolicies: v1.0 + /policies/featureRolloutPolicies/{featureRolloutPolicy-id}: v1.0 + /policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo: v1.0 + /policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/{directoryObject-id}: v1.0 /policies/homeRealmDiscoveryPolicies: v1.0 /policies/homeRealmDiscoveryPolicies/{homeRealmDiscoveryPolicy-id}: v1.0 /policies/identitySecurityDefaultsEnforcementPolicy: v1.0 diff --git a/profiles/Planner/crawl-log-v1.0-beta.json b/profiles/Planner/crawl-log-v1.0-beta.json index 45c2b9a34f0..9f8a2059de0 100644 --- a/profiles/Planner/crawl-log-v1.0-beta.json +++ b/profiles/Planner/crawl-log-v1.0-beta.json @@ -201,30 +201,6 @@ "originalLocation": "/openApiDocs/beta/Planner.yml", "apiVersion": "v1.0-beta" }, - "/planner/rosters": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Planner.yml" - }, - "/planner/rosters/{plannerRoster-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Planner.yml" - }, - "/planner/rosters/{plannerRoster-id}/members": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Planner.yml" - }, - "/planner/rosters/{plannerRoster-id}/members/{plannerRosterMember-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Planner.yml" - }, - "/planner/rosters/{plannerRoster-id}/plans": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Planner.yml" - }, - "/planner/rosters/{plannerRoster-id}/plans/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Planner.yml" - }, "/planner/tasks": { "originalLocation": "/openApiDocs/beta/Planner.yml", "apiVersion": "v1.0-beta" @@ -353,14 +329,6 @@ "originalLocation": "/openApiDocs/beta/Planner.yml", "apiVersion": "v1.0-beta" }, - "/users/{user-id}/planner/rosterPlans": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Planner.yml" - }, - "/users/{user-id}/planner/rosterPlans/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Planner.yml" - }, "/users/{user-id}/planner/tasks": { "originalLocation": "/openApiDocs/beta/Planner.yml", "apiVersion": "v1.0-beta" diff --git a/profiles/Reports/crawl-log-v1.0-beta.json b/profiles/Reports/crawl-log-v1.0-beta.json index 7225da911d2..bfa10842815 100644 --- a/profiles/Reports/crawl-log-v1.0-beta.json +++ b/profiles/Reports/crawl-log-v1.0-beta.json @@ -73,34 +73,6 @@ "originalLocation": "/openApiDocs/beta/Reports.yml", "apiVersion": "v1.0-beta" }, - "/deviceManagement/reports": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Reports.yml" - }, - "/deviceManagement/reports/cachedReportConfigurations": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Reports.yml" - }, - "/deviceManagement/reports/cachedReportConfigurations/{deviceManagementCachedReportConfiguration-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Reports.yml" - }, - "/deviceManagement/reports/exportJobs": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Reports.yml" - }, - "/deviceManagement/reports/exportJobs/{deviceManagementExportJob-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Reports.yml" - }, - "/deviceManagement/reports/reportSchedules": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Reports.yml" - }, - "/deviceManagement/reports/reportSchedules/{deviceManagementReportSchedule-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Reports.yml" - }, "/reports": { "originalLocation": "/openApiDocs/beta/Reports.yml", "apiVersion": "v1.0-beta" @@ -133,26 +105,6 @@ "originalLocation": "/openApiDocs/beta/Reports.yml", "apiVersion": "v1.0-beta" }, - "/reports/authenticationMethods": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Reports.yml" - }, - "/reports/authenticationMethods/microsoft.graph.usersRegisteredByFeature()": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Reports.yml" - }, - "/reports/authenticationMethods/microsoft.graph.usersRegisteredByFeature(includedUserTypes={includedUserTypes},includedUserRoles={includedUserRoles})": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Reports.yml" - }, - "/reports/authenticationMethods/microsoft.graph.usersRegisteredByMethod()": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Reports.yml" - }, - "/reports/authenticationMethods/microsoft.graph.usersRegisteredByMethod(includedUserTypes={includedUserTypes},includedUserRoles={includedUserRoles})": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Reports.yml" - }, "/reports/credentialUserRegistrationDetails": { "originalLocation": "/openApiDocs/beta/Reports.yml", "apiVersion": "v1.0-beta" @@ -177,22 +129,6 @@ "originalLocation": "/openApiDocs/beta/Reports.yml", "apiVersion": "v1.0-beta" }, - "/reports/dailyPrintUsageByPrinter": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Reports.yml" - }, - "/reports/dailyPrintUsageByPrinter/{printUsageByPrinter-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Reports.yml" - }, - "/reports/dailyPrintUsageByUser": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Reports.yml" - }, - "/reports/dailyPrintUsageByUser/{printUsageByUser-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Reports.yml" - }, "/reports/dailyPrintUsageSummariesByPrinter": { "originalLocation": "/openApiDocs/beta/Reports.yml", "apiVersion": "v1.0-beta" @@ -281,10 +217,6 @@ "originalLocation": "/openApiDocs/beta/Reports.yml", "apiVersion": "v1.0-beta" }, - "/reports/microsoft.graph.getGroupArchivedPrintJobs(groupId='{groupId}',startDateTime={startDateTime},endDateTime={endDateTime})": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Reports.yml" - }, "/reports/microsoft.graph.getM365AppPlatformUserCounts(period='{period}')": { "originalLocation": "/openApiDocs/beta/Reports.yml", "apiVersion": "v1.0-beta" @@ -409,10 +341,6 @@ "originalLocation": "/openApiDocs/beta/Reports.yml", "apiVersion": "v1.0-beta" }, - "/reports/microsoft.graph.getPrinterArchivedPrintJobs(printerId='{printerId}',startDateTime={startDateTime},endDateTime={endDateTime})": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Reports.yml" - }, "/reports/microsoft.graph.getRelyingPartyDetailedSummary(period='{period}')": { "originalLocation": "/openApiDocs/beta/Reports.yml", "apiVersion": "v1.0-beta" @@ -569,10 +497,6 @@ "originalLocation": "/openApiDocs/beta/Reports.yml", "apiVersion": "v1.0-beta" }, - "/reports/microsoft.graph.getUserArchivedPrintJobs(userId='{userId}',startDateTime={startDateTime},endDateTime={endDateTime})": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Reports.yml" - }, "/reports/microsoft.graph.getYammerActivityCounts(period='{period}')": { "originalLocation": "/openApiDocs/beta/Reports.yml", "apiVersion": "v1.0-beta" @@ -665,22 +589,6 @@ "originalLocation": "/openApiDocs/beta/Reports.yml", "apiVersion": "v1.0-beta" }, - "/reports/monthlyPrintUsageByPrinter": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Reports.yml" - }, - "/reports/monthlyPrintUsageByPrinter/{printUsageByPrinter-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Reports.yml" - }, - "/reports/monthlyPrintUsageByUser": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Reports.yml" - }, - "/reports/monthlyPrintUsageByUser/{printUsageByUser-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Reports.yml" - }, "/reports/monthlyPrintUsageSummariesByPrinter": { "originalLocation": "/openApiDocs/beta/Reports.yml", "apiVersion": "v1.0-beta" diff --git a/profiles/Reports/crawl-log-v1.0.json b/profiles/Reports/crawl-log-v1.0.json index 28f0560561a..9da75c8d6cc 100644 --- a/profiles/Reports/crawl-log-v1.0.json +++ b/profiles/Reports/crawl-log-v1.0.json @@ -49,22 +49,6 @@ "originalLocation": "/openApiDocs/v1.0/Reports.yml", "apiVersion": "v1.0" }, - "/reports/dailyPrintUsageByPrinter": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Reports.yml" - }, - "/reports/dailyPrintUsageByPrinter/{printUsageByPrinter-id}": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Reports.yml" - }, - "/reports/dailyPrintUsageByUser": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Reports.yml" - }, - "/reports/dailyPrintUsageByUser/{printUsageByUser-id}": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Reports.yml" - }, "/reports/microsoft.graph.deviceConfigurationDeviceActivity()": { "originalLocation": "/openApiDocs/v1.0/Reports.yml", "apiVersion": "v1.0" @@ -113,10 +97,6 @@ "originalLocation": "/openApiDocs/v1.0/Reports.yml", "apiVersion": "v1.0" }, - "/reports/microsoft.graph.getGroupArchivedPrintJobs(groupId='{groupId}',startDateTime={startDateTime},endDateTime={endDateTime})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Reports.yml" - }, "/reports/microsoft.graph.getMailboxUsageDetail(period='{period}')": { "originalLocation": "/openApiDocs/v1.0/Reports.yml", "apiVersion": "v1.0" @@ -225,10 +205,6 @@ "originalLocation": "/openApiDocs/v1.0/Reports.yml", "apiVersion": "v1.0" }, - "/reports/microsoft.graph.getPrinterArchivedPrintJobs(printerId='{printerId}',startDateTime={startDateTime},endDateTime={endDateTime})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Reports.yml" - }, "/reports/microsoft.graph.getSharePointActivityFileCounts(period='{period}')": { "originalLocation": "/openApiDocs/v1.0/Reports.yml", "apiVersion": "v1.0" @@ -377,10 +353,6 @@ "originalLocation": "/openApiDocs/v1.0/Reports.yml", "apiVersion": "v1.0" }, - "/reports/microsoft.graph.getUserArchivedPrintJobs(userId='{userId}',startDateTime={startDateTime},endDateTime={endDateTime})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Reports.yml" - }, "/reports/microsoft.graph.getYammerActivityCounts(period='{period}')": { "originalLocation": "/openApiDocs/v1.0/Reports.yml", "apiVersion": "v1.0" diff --git a/profiles/Sites/crawl-log-v1.0-beta.json b/profiles/Sites/crawl-log-v1.0-beta.json index 485e23b1a08..177159d51c3 100644 --- a/profiles/Sites/crawl-log-v1.0-beta.json +++ b/profiles/Sites/crawl-log-v1.0-beta.json @@ -41,14 +41,6 @@ "originalLocation": "/openApiDocs/beta/Sites.yml", "apiVersion": "v1.0-beta" }, - "/sites/{site-id}/columns/{columnDefinition-id}/sourceColumn": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/columns/{columnDefinition-id}/sourceColumn/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, "/sites/{site-id}/contentTypes": { "originalLocation": "/openApiDocs/beta/Sites.yml", "apiVersion": "v1.0-beta" @@ -97,46 +89,6 @@ "originalLocation": "/openApiDocs/beta/Sites.yml", "apiVersion": "v1.0-beta" }, - "/sites/{site-id}/contentTypes/{contentType-id}/base": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/contentTypes/{contentType-id}/base/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/contentTypes/{contentType-id}/base/microsoft.graph.associateWithHubSites": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/contentTypes/{contentType-id}/base/microsoft.graph.copyToDefaultContentLocation": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/contentTypes/{contentType-id}/base/microsoft.graph.isPublished()": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/contentTypes/{contentType-id}/base/microsoft.graph.publish": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/contentTypes/{contentType-id}/base/microsoft.graph.unpublish": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/contentTypes/{contentType-id}/baseTypes": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/contentTypes/{contentType-id}/baseTypes/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/contentTypes/{contentType-id}/baseTypes/microsoft.graph.addCopy": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, "/sites/{site-id}/contentTypes/{contentType-id}/columnLinks": { "originalLocation": "/openApiDocs/beta/Sites.yml", "apiVersion": "v1.0-beta" @@ -193,54 +145,6 @@ "originalLocation": "/openApiDocs/beta/Sites.yml", "apiVersion": "v1.0-beta" }, - "/sites/{site-id}/contentTypes/{contentType-id}/columnPositions": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/contentTypes/{contentType-id}/columnPositions/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/contentTypes/{contentType-id}/columns": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/contentTypes/{contentType-id}/columns/{columnDefinition-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/contentTypes/{contentType-id}/columns/{columnDefinition-id}/sourceColumn": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/contentTypes/{contentType-id}/columns/{columnDefinition-id}/sourceColumn/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/contentTypes/{contentType-id}/microsoft.graph.associateWithHubSites": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/contentTypes/{contentType-id}/microsoft.graph.copyToDefaultContentLocation": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/contentTypes/{contentType-id}/microsoft.graph.isPublished()": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/contentTypes/{contentType-id}/microsoft.graph.publish": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/contentTypes/{contentType-id}/microsoft.graph.unpublish": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/contentTypes/microsoft.graph.addCopy": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, "/sites/{site-id}/drive": { "originalLocation": "/openApiDocs/beta/Sites.yml", "apiVersion": "v1.0-beta" @@ -261,14 +165,6 @@ "originalLocation": "/openApiDocs/beta/Sites.yml", "apiVersion": "v1.0-beta" }, - "/sites/{site-id}/externalColumns": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/externalColumns/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, "/sites/{site-id}/lists": { "originalLocation": "/openApiDocs/beta/Sites.yml", "apiVersion": "v1.0-beta" @@ -365,14 +261,6 @@ "originalLocation": "/openApiDocs/beta/Sites.yml", "apiVersion": "v1.0-beta" }, - "/sites/{site-id}/lists/{list-id}/columns/{columnDefinition-id}/sourceColumn": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/lists/{list-id}/columns/{columnDefinition-id}/sourceColumn/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, "/sites/{site-id}/lists/{list-id}/contentTypes": { "originalLocation": "/openApiDocs/beta/Sites.yml", "apiVersion": "v1.0-beta" @@ -421,46 +309,6 @@ "originalLocation": "/openApiDocs/beta/Sites.yml", "apiVersion": "v1.0-beta" }, - "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/base": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/base/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/base/microsoft.graph.associateWithHubSites": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/base/microsoft.graph.copyToDefaultContentLocation": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/base/microsoft.graph.isPublished()": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/base/microsoft.graph.publish": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/base/microsoft.graph.unpublish": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/baseTypes": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/baseTypes/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/baseTypes/microsoft.graph.addCopy": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/columnLinks": { "originalLocation": "/openApiDocs/beta/Sites.yml", "apiVersion": "v1.0-beta" @@ -517,54 +365,6 @@ "originalLocation": "/openApiDocs/beta/Sites.yml", "apiVersion": "v1.0-beta" }, - "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/columnPositions": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/columnPositions/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/columns": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/columns/{columnDefinition-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/columns/{columnDefinition-id}/sourceColumn": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/columns/{columnDefinition-id}/sourceColumn/$ref": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/microsoft.graph.associateWithHubSites": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/microsoft.graph.copyToDefaultContentLocation": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/microsoft.graph.isPublished()": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/microsoft.graph.publish": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/microsoft.graph.unpublish": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/lists/{list-id}/contentTypes/microsoft.graph.addCopy": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, "/sites/{site-id}/lists/{list-id}/drive": { "originalLocation": "/openApiDocs/beta/Sites.yml", "apiVersion": "v1.0-beta" @@ -665,10 +465,6 @@ "originalLocation": "/openApiDocs/beta/Sites.yml", "apiVersion": "v1.0-beta" }, - "/sites/{site-id}/microsoft.graph.getApplicableContentTypesForList(listId='{listId}')": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, "/sites/{site-id}/microsoft.graph.getByPath(path='{path}')": { "originalLocation": "/openApiDocs/beta/Sites.yml", "apiVersion": "v1.0-beta" @@ -1125,14 +921,6 @@ "originalLocation": "/openApiDocs/beta/Sites.yml", "apiVersion": "v1.0-beta" }, - "/sites/{site-id}/permissions/{permission-id}/microsoft.graph.grant": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, - "/sites/{site-id}/permissions/{permission-id}/microsoft.graph.revokeGrants": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Sites.yml" - }, "/sites/{site-id}/sites": { "originalLocation": "/openApiDocs/beta/Sites.yml", "apiVersion": "v1.0-beta" diff --git a/profiles/Sites/crawl-log-v1.0.json b/profiles/Sites/crawl-log-v1.0.json index f2ad6075549..d55f0cebd3a 100644 --- a/profiles/Sites/crawl-log-v1.0.json +++ b/profiles/Sites/crawl-log-v1.0.json @@ -605,10 +605,6 @@ "originalLocation": "/openApiDocs/v1.0/Sites.yml", "apiVersion": "v1.0" }, - "/sites/{site-id}/permissions/{permission-id}/microsoft.graph.grant": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Sites.yml" - }, "/sites/{site-id}/sites": { "originalLocation": "/openApiDocs/v1.0/Sites.yml", "apiVersion": "v1.0" diff --git a/profiles/Teams/crawl-log-v1.0-beta.json b/profiles/Teams/crawl-log-v1.0-beta.json index 181e57133c6..092497e3ab9 100644 --- a/profiles/Teams/crawl-log-v1.0-beta.json +++ b/profiles/Teams/crawl-log-v1.0-beta.json @@ -21,10 +21,6 @@ "originalLocation": "/openApiDocs/beta/Teams.yml", "apiVersion": "v1.0-beta" }, - "/appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}/bot": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Teams.yml" - }, "/chats": { "originalLocation": "/openApiDocs/beta/Teams.yml", "apiVersion": "v1.0-beta" @@ -537,22 +533,6 @@ "originalLocation": "/openApiDocs/beta/Teams.yml", "apiVersion": "v1.0-beta" }, - "/teams/{team-id}/tags": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Teams.yml" - }, - "/teams/{team-id}/tags/{teamworkTag-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Teams.yml" - }, - "/teams/{team-id}/tags/{teamworkTag-id}/members": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Teams.yml" - }, - "/teams/{team-id}/tags/{teamworkTag-id}/members/{teamworkTagMember-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Teams.yml" - }, "/teams/{team-id}/template": { "originalLocation": "/openApiDocs/beta/Teams.yml", "apiVersion": "v1.0-beta" diff --git a/profiles/Teams/crawl-log-v1.0.json b/profiles/Teams/crawl-log-v1.0.json index 4070170606a..1a2da82050f 100644 --- a/profiles/Teams/crawl-log-v1.0.json +++ b/profiles/Teams/crawl-log-v1.0.json @@ -21,10 +21,6 @@ "originalLocation": "/openApiDocs/v1.0/Teams.yml", "apiVersion": "v1.0" }, - "/appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}/bot": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Teams.yml" - }, "/chats": { "originalLocation": "/openApiDocs/v1.0/Teams.yml", "apiVersion": "v1.0" @@ -85,58 +81,6 @@ "originalLocation": "/openApiDocs/v1.0/Teams.yml", "apiVersion": "v1.0" }, - "/chats/{chat-id}/installedApps": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Teams.yml" - }, - "/chats/{chat-id}/installedApps/{teamsAppInstallation-id}": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Teams.yml" - }, - "/chats/{chat-id}/installedApps/{teamsAppInstallation-id}/microsoft.graph.upgrade": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Teams.yml" - }, - "/chats/{chat-id}/installedApps/{teamsAppInstallation-id}/teamsApp": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Teams.yml" - }, - "/chats/{chat-id}/installedApps/{teamsAppInstallation-id}/teamsApp/$ref": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Teams.yml" - }, - "/chats/{chat-id}/installedApps/{teamsAppInstallation-id}/teamsAppDefinition": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Teams.yml" - }, - "/chats/{chat-id}/installedApps/{teamsAppInstallation-id}/teamsAppDefinition/$ref": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Teams.yml" - }, - "/chats/{chat-id}/members": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Teams.yml" - }, - "/chats/{chat-id}/members/{conversationMember-id}": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Teams.yml" - }, - "/chats/{chat-id}/tabs": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Teams.yml" - }, - "/chats/{chat-id}/tabs/{teamsTab-id}": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Teams.yml" - }, - "/chats/{chat-id}/tabs/{teamsTab-id}/teamsApp": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Teams.yml" - }, - "/chats/{chat-id}/tabs/{teamsTab-id}/teamsApp/$ref": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Teams.yml" - }, "/chats/microsoft.graph.getAllMessages()": { "originalLocation": "/openApiDocs/v1.0/Teams.yml", "apiVersion": "v1.0" @@ -193,10 +137,6 @@ "originalLocation": "/openApiDocs/v1.0/Teams.yml", "apiVersion": "v1.0" }, - "/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}/$value": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" - }, "/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies": { "originalLocation": "/openApiDocs/v1.0/Teams.yml", "apiVersion": "v1.0" @@ -321,10 +261,6 @@ "originalLocation": "/openApiDocs/v1.0/Teams.yml", "apiVersion": "v1.0" }, - "/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}/$value": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" - }, "/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies": { "originalLocation": "/openApiDocs/v1.0/Teams.yml", "apiVersion": "v1.0" diff --git a/profiles/Teams/definitions/v1.0.md b/profiles/Teams/definitions/v1.0.md index cdf12d2eb62..c51daca378f 100644 --- a/profiles/Teams/definitions/v1.0.md +++ b/profiles/Teams/definitions/v1.0.md @@ -41,7 +41,6 @@ profiles: /teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}: v1.0 /teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents: v1.0 /teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}: v1.0 - /teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}/$value: v1.0 /teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies: v1.0 /teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}: v1.0 /teams/{team-id}/channels/{channel-id}/tabs: v1.0 @@ -73,7 +72,6 @@ profiles: /teams/{team-id}/primaryChannel/messages/{chatMessage-id}: v1.0 /teams/{team-id}/primaryChannel/messages/{chatMessage-id}/hostedContents: v1.0 /teams/{team-id}/primaryChannel/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}: v1.0 - /teams/{team-id}/primaryChannel/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}/$value: v1.0 /teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies: v1.0 /teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}: v1.0 /teams/{team-id}/primaryChannel/tabs: v1.0 diff --git a/profiles/Users.Actions/crawl-log-v1.0-beta.json b/profiles/Users.Actions/crawl-log-v1.0-beta.json index a5c868a9311..238353eec56 100644 --- a/profiles/Users.Actions/crawl-log-v1.0-beta.json +++ b/profiles/Users.Actions/crawl-log-v1.0-beta.json @@ -901,10 +901,6 @@ "originalLocation": "/openApiDocs/beta/Users.Actions.yml", "apiVersion": "v1.0-beta" }, - "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.calendarSharingMessage/microsoft.graph.accept": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Users.Actions.yml" - }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.copy": { "originalLocation": "/openApiDocs/beta/Users.Actions.yml", "apiVersion": "v1.0-beta" @@ -933,18 +929,6 @@ "originalLocation": "/openApiDocs/beta/Users.Actions.yml", "apiVersion": "v1.0-beta" }, - "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.eventMessageRequest/microsoft.graph.accept": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Users.Actions.yml" - }, - "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.eventMessageRequest/microsoft.graph.decline": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Users.Actions.yml" - }, - "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.eventMessageRequest/microsoft.graph.tentativelyAccept": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Users.Actions.yml" - }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.forward": { "originalLocation": "/openApiDocs/beta/Users.Actions.yml", "apiVersion": "v1.0-beta" @@ -1105,10 +1089,6 @@ "originalLocation": "/openApiDocs/beta/Users.Actions.yml", "apiVersion": "v1.0-beta" }, - "/users/{user-id}/messages/{message-id}/microsoft.graph.calendarSharingMessage/microsoft.graph.accept": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Users.Actions.yml" - }, "/users/{user-id}/messages/{message-id}/microsoft.graph.copy": { "originalLocation": "/openApiDocs/beta/Users.Actions.yml", "apiVersion": "v1.0-beta" @@ -1137,18 +1117,6 @@ "originalLocation": "/openApiDocs/beta/Users.Actions.yml", "apiVersion": "v1.0-beta" }, - "/users/{user-id}/messages/{message-id}/microsoft.graph.eventMessageRequest/microsoft.graph.accept": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Users.Actions.yml" - }, - "/users/{user-id}/messages/{message-id}/microsoft.graph.eventMessageRequest/microsoft.graph.decline": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Users.Actions.yml" - }, - "/users/{user-id}/messages/{message-id}/microsoft.graph.eventMessageRequest/microsoft.graph.tentativelyAccept": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Users.Actions.yml" - }, "/users/{user-id}/messages/{message-id}/microsoft.graph.forward": { "originalLocation": "/openApiDocs/beta/Users.Actions.yml", "apiVersion": "v1.0-beta" @@ -1177,10 +1145,6 @@ "originalLocation": "/openApiDocs/beta/Users.Actions.yml", "apiVersion": "v1.0-beta" }, - "/users/{user-id}/microsoft.graph.activateServicePlan": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Users.Actions.yml" - }, "/users/{user-id}/microsoft.graph.assignLicense": { "originalLocation": "/openApiDocs/beta/Users.Actions.yml", "apiVersion": "v1.0-beta" diff --git a/profiles/Users.Actions/crawl-log-v1.0.json b/profiles/Users.Actions/crawl-log-v1.0.json index 06650988312..a49ab542269 100644 --- a/profiles/Users.Actions/crawl-log-v1.0.json +++ b/profiles/Users.Actions/crawl-log-v1.0.json @@ -989,358 +989,6 @@ "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", "apiVersion": "v1.0" }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.calendarSharingMessage/microsoft.graph.accept": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.managedAppProtection/microsoft.graph.targetApps": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.mobileAppContentFile/microsoft.graph.commit": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.mobileAppContentFile/microsoft.graph.renewUpload": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.printDocument/microsoft.graph.createUploadSession": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.printJob/microsoft.graph.abort": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.printJob/microsoft.graph.cancel": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.printJob/microsoft.graph.redirect": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.printJob/microsoft.graph.start": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.scheduleChangeRequest/microsoft.graph.approve": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.scheduleChangeRequest/microsoft.graph.decline": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.targetedManagedAppProtection/microsoft.graph.assign": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.windowsInformationProtection/microsoft.graph.assign": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.clear": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.delete": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.insert": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.merge": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.unmerge": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRangeFill/microsoft.graph.clear": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRangeFormat/microsoft.graph.autofitColumns": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRangeFormat/microsoft.graph.autofitRows": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRangeSort/microsoft.graph.apply": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.calendarSharingMessage/microsoft.graph.accept": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.managedAppProtection/microsoft.graph.targetApps": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.mobileAppContentFile/microsoft.graph.commit": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.mobileAppContentFile/microsoft.graph.renewUpload": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.printDocument/microsoft.graph.createUploadSession": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.printJob/microsoft.graph.abort": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.printJob/microsoft.graph.cancel": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.printJob/microsoft.graph.redirect": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.printJob/microsoft.graph.start": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.scheduleChangeRequest/microsoft.graph.approve": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.scheduleChangeRequest/microsoft.graph.decline": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.targetedManagedAppProtection/microsoft.graph.assign": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.windowsInformationProtection/microsoft.graph.assign": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.clear": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.delete": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.insert": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.merge": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.unmerge": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRangeFill/microsoft.graph.clear": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRangeFormat/microsoft.graph.autofitColumns": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRangeFormat/microsoft.graph.autofitRows": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRangeSort/microsoft.graph.apply": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.calendarSharingMessage/microsoft.graph.accept": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.managedAppProtection/microsoft.graph.targetApps": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.mobileAppContentFile/microsoft.graph.commit": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.mobileAppContentFile/microsoft.graph.renewUpload": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.printDocument/microsoft.graph.createUploadSession": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.printJob/microsoft.graph.abort": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.printJob/microsoft.graph.cancel": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.printJob/microsoft.graph.redirect": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.printJob/microsoft.graph.start": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.scheduleChangeRequest/microsoft.graph.approve": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.scheduleChangeRequest/microsoft.graph.decline": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.targetedManagedAppProtection/microsoft.graph.assign": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.windowsInformationProtection/microsoft.graph.assign": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.clear": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.delete": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.insert": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.merge": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.unmerge": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRangeFill/microsoft.graph.clear": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRangeFormat/microsoft.graph.autofitColumns": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRangeFormat/microsoft.graph.autofitRows": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRangeSort/microsoft.graph.apply": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.calendarSharingMessage/microsoft.graph.accept": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.managedAppProtection/microsoft.graph.targetApps": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.mobileAppContentFile/microsoft.graph.commit": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.mobileAppContentFile/microsoft.graph.renewUpload": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.printDocument/microsoft.graph.createUploadSession": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.printJob/microsoft.graph.abort": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.printJob/microsoft.graph.cancel": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.printJob/microsoft.graph.redirect": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.printJob/microsoft.graph.start": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.scheduleChangeRequest/microsoft.graph.approve": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.scheduleChangeRequest/microsoft.graph.decline": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.targetedManagedAppProtection/microsoft.graph.assign": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.windowsInformationProtection/microsoft.graph.assign": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.clear": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.delete": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.insert": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.merge": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.unmerge": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRangeFill/microsoft.graph.clear": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRangeFormat/microsoft.graph.autofitColumns": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRangeFormat/microsoft.graph.autofitRows": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRangeSort/microsoft.graph.apply": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, "/users/{user-id}/mailFolders/{mailFolder-id}/childFolders/{mailFolder-id1}/microsoft.graph.copy": { "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", "apiVersion": "v1.0" @@ -1357,10 +1005,6 @@ "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", "apiVersion": "v1.0" }, - "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.calendarSharingMessage/microsoft.graph.accept": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.copy": { "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", "apiVersion": "v1.0" @@ -1485,10 +1129,6 @@ "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", "apiVersion": "v1.0" }, - "/users/{user-id}/messages/{message-id}/microsoft.graph.calendarSharingMessage/microsoft.graph.accept": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" - }, "/users/{user-id}/messages/{message-id}/microsoft.graph.copy": { "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", "apiVersion": "v1.0" diff --git a/profiles/Users.Functions/crawl-log-v1.0-beta.json b/profiles/Users.Functions/crawl-log-v1.0-beta.json index da588de3dbe..8677131eedc 100644 --- a/profiles/Users.Functions/crawl-log-v1.0-beta.json +++ b/profiles/Users.Functions/crawl-log-v1.0-beta.json @@ -9,10 +9,6 @@ "originalLocation": "/openApiDocs/beta/Users.Functions.yml", "apiVersion": "v1.0-beta" }, - "/users/{user-id}/approvals/microsoft.graph.filterByCurrentUser(on={on})": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Users.Functions.yml" - }, "/users/{user-id}/calendar/calendarView/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { "originalLocation": "/openApiDocs/beta/Users.Functions.yml", "apiVersion": "v1.0-beta" diff --git a/profiles/Users.Functions/crawl-log-v1.0.json b/profiles/Users.Functions/crawl-log-v1.0.json index 80d21f65871..5c82855b85b 100644 --- a/profiles/Users.Functions/crawl-log-v1.0.json +++ b/profiles/Users.Functions/crawl-log-v1.0.json @@ -529,390 +529,6 @@ "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", "apiVersion": "v1.0" }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.boundingRect(anotherRange='{anotherRange}')": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.cell(row={row},column={column})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.column(column={column})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.columnsAfter()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.columnsAfter(count={count})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.columnsBefore()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.columnsBefore(count={count})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.entireColumn()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.entireRow()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.intersection(anotherRange='{anotherRange}')": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.lastCell()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.lastColumn()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.lastRow()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.offsetRange(rowOffset={rowOffset},columnOffset={columnOffset})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.resizedRange(deltaRows={deltaRows},deltaColumns={deltaColumns})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.row(row={row})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.rowsAbove()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.rowsAbove(count={count})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.rowsBelow()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.rowsBelow(count={count})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.usedRange()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.usedRange(valuesOnly={valuesOnly})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.visibleView()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRangeView/microsoft.graph.range()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.boundingRect(anotherRange='{anotherRange}')": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.cell(row={row},column={column})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.column(column={column})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.columnsAfter()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.columnsAfter(count={count})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.columnsBefore()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.columnsBefore(count={count})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.entireColumn()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.entireRow()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.intersection(anotherRange='{anotherRange}')": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.lastCell()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.lastColumn()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.lastRow()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.offsetRange(rowOffset={rowOffset},columnOffset={columnOffset})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.resizedRange(deltaRows={deltaRows},deltaColumns={deltaColumns})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.row(row={row})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.rowsAbove()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.rowsAbove(count={count})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.rowsBelow()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.rowsBelow(count={count})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.usedRange()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.usedRange(valuesOnly={valuesOnly})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.visibleView()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRangeView/microsoft.graph.range()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.boundingRect(anotherRange='{anotherRange}')": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.cell(row={row},column={column})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.column(column={column})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.columnsAfter()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.columnsAfter(count={count})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.columnsBefore()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.columnsBefore(count={count})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.entireColumn()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.entireRow()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.intersection(anotherRange='{anotherRange}')": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.lastCell()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.lastColumn()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.lastRow()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.offsetRange(rowOffset={rowOffset},columnOffset={columnOffset})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.resizedRange(deltaRows={deltaRows},deltaColumns={deltaColumns})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.row(row={row})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.rowsAbove()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.rowsAbove(count={count})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.rowsBelow()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.rowsBelow(count={count})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.usedRange()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.usedRange(valuesOnly={valuesOnly})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.visibleView()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRangeView/microsoft.graph.range()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.boundingRect(anotherRange='{anotherRange}')": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.cell(row={row},column={column})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.column(column={column})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.columnsAfter()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.columnsAfter(count={count})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.columnsBefore()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.columnsBefore(count={count})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.entireColumn()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.entireRow()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.intersection(anotherRange='{anotherRange}')": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.lastCell()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.lastColumn()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.lastRow()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.offsetRange(rowOffset={rowOffset},columnOffset={columnOffset})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.resizedRange(deltaRows={deltaRows},deltaColumns={deltaColumns})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.row(row={row})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.rowsAbove()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.rowsAbove(count={count})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.rowsBelow()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.rowsBelow(count={count})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.usedRange()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.usedRange(valuesOnly={valuesOnly})": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.visibleView()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, - "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRangeView/microsoft.graph.range()": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" - }, "/users/{user-id}/mailFolders/{mailFolder-id}/childFolders/microsoft.graph.delta()": { "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", "apiVersion": "v1.0" diff --git a/src/Applications/Applications/readme.md b/src/Applications/Applications/readme.md index dbd32cbe8db..c7c9006f6cd 100644 --- a/src/Applications/Applications/readme.md +++ b/src/Applications/Applications/readme.md @@ -90,6 +90,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Calendar/Calendar/readme.md b/src/Calendar/Calendar/readme.md index 57e9d68b1e9..cb6ef925ace 100644 --- a/src/Calendar/Calendar/readme.md +++ b/src/Calendar/Calendar/readme.md @@ -52,6 +52,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/ChangeNotifications/ChangeNotifications/readme.md b/src/ChangeNotifications/ChangeNotifications/readme.md index f4bdbeb3d45..9103a5910a7 100644 --- a/src/ChangeNotifications/ChangeNotifications/readme.md +++ b/src/ChangeNotifications/ChangeNotifications/readme.md @@ -34,6 +34,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/CloudCommunications/CloudCommunications/readme.md b/src/CloudCommunications/CloudCommunications/readme.md index b9066e5a01b..cdf6dffaa0f 100644 --- a/src/CloudCommunications/CloudCommunications/readme.md +++ b/src/CloudCommunications/CloudCommunications/readme.md @@ -59,6 +59,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Devices.CloudPrint/Devices.CloudPrint/readme.md b/src/Devices.CloudPrint/Devices.CloudPrint/readme.md index 24a4d824254..b666fbdde99 100644 --- a/src/Devices.CloudPrint/Devices.CloudPrint/readme.md +++ b/src/Devices.CloudPrint/Devices.CloudPrint/readme.md @@ -48,6 +48,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Education/Education/readme.md b/src/Education/Education/readme.md index 0c5702763ca..d07d4c6bba9 100644 --- a/src/Education/Education/readme.md +++ b/src/Education/Education/readme.md @@ -35,6 +35,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Files/Files/readme.md b/src/Files/Files/readme.md index d9586721c1e..3f1ff960d56 100644 --- a/src/Files/Files/readme.md +++ b/src/Files/Files/readme.md @@ -43,6 +43,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Groups/Groups/readme.md b/src/Groups/Groups/readme.md index 2821a8fe2ab..a9ab93d552a 100644 --- a/src/Groups/Groups/readme.md +++ b/src/Groups/Groups/readme.md @@ -137,6 +137,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Identity.DirectoryManagement/Identity.DirectoryManagement/readme.md b/src/Identity.DirectoryManagement/Identity.DirectoryManagement/readme.md index bb52f331a13..51850e3d608 100644 --- a/src/Identity.DirectoryManagement/Identity.DirectoryManagement/readme.md +++ b/src/Identity.DirectoryManagement/Identity.DirectoryManagement/readme.md @@ -127,6 +127,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Identity.Governance/Identity.Governance/readme.md b/src/Identity.Governance/Identity.Governance/readme.md index 2d6dad60a4c..e89017593cf 100644 --- a/src/Identity.Governance/Identity.Governance/readme.md +++ b/src/Identity.Governance/Identity.Governance/readme.md @@ -79,6 +79,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Identity.SignIns/Identity.SignIns/readme.md b/src/Identity.SignIns/Identity.SignIns/readme.md index b7f5c57e5c1..5dd681607eb 100644 --- a/src/Identity.SignIns/Identity.SignIns/readme.md +++ b/src/Identity.SignIns/Identity.SignIns/readme.md @@ -56,6 +56,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Mail/Mail/readme.md b/src/Mail/Mail/readme.md index 94b216d7a33..98eb59cd27e 100644 --- a/src/Mail/Mail/readme.md +++ b/src/Mail/Mail/readme.md @@ -34,6 +34,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Notes/Notes/readme.md b/src/Notes/Notes/readme.md index 026318b7542..d1e799179b8 100644 --- a/src/Notes/Notes/readme.md +++ b/src/Notes/Notes/readme.md @@ -44,6 +44,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/PersonalContacts/PersonalContacts/readme.md b/src/PersonalContacts/PersonalContacts/readme.md index 49235e52f86..50b81ddd25a 100644 --- a/src/PersonalContacts/PersonalContacts/readme.md +++ b/src/PersonalContacts/PersonalContacts/readme.md @@ -34,6 +34,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Planner/Planner/readme.md b/src/Planner/Planner/readme.md index c390964e49e..bc0212f1f34 100644 --- a/src/Planner/Planner/readme.md +++ b/src/Planner/Planner/readme.md @@ -46,6 +46,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Reports/Reports/readme.md b/src/Reports/Reports/readme.md index 35b50287d31..854b2a5d4db 100644 --- a/src/Reports/Reports/readme.md +++ b/src/Reports/Reports/readme.md @@ -81,6 +81,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Security/Security/readme.md b/src/Security/Security/readme.md index 0a2c8d39d27..6ce00b4484c 100644 --- a/src/Security/Security/readme.md +++ b/src/Security/Security/readme.md @@ -73,6 +73,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Sites/Sites/readme.md b/src/Sites/Sites/readme.md index 0b75b8b5361..e0ae7289390 100644 --- a/src/Sites/Sites/readme.md +++ b/src/Sites/Sites/readme.md @@ -110,6 +110,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Teams/Teams/readme.md b/src/Teams/Teams/readme.md index ae9dedca999..35f5b14c289 100644 --- a/src/Teams/Teams/readme.md +++ b/src/Teams/Teams/readme.md @@ -44,6 +44,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Users.Actions/Users.Actions/readme.md b/src/Users.Actions/Users.Actions/readme.md index 9f0115b0f83..859e17e95da 100644 --- a/src/Users.Actions/Users.Actions/readme.md +++ b/src/Users.Actions/Users.Actions/readme.md @@ -124,6 +124,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Users.Functions/Users.Functions/readme.md b/src/Users.Functions/Users.Functions/readme.md index 876d129de42..72351c1cc2a 100644 --- a/src/Users.Functions/Users.Functions/readme.md +++ b/src/Users.Functions/Users.Functions/readme.md @@ -61,6 +61,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Users/Users/readme.md b/src/Users/Users/readme.md index 98e182c95f6..036e057e6c6 100644 --- a/src/Users/Users/readme.md +++ b/src/Users/Users/readme.md @@ -53,6 +53,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/tools/Templates/readme.md b/tools/Templates/readme.md index ca4e152c469..fecb7603c29 100644 --- a/tools/Templates/readme.md +++ b/tools/Templates/readme.md @@ -12,6 +12,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.4.1 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` From e8b87caf1a0a74ea5c10ad21b76e9367f4872558 Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Mon, 22 Mar 2021 01:56:54 -0700 Subject: [PATCH 05/38] Safe Dependency Resolution For Side-By-Side Loading With Other Modules (#585) * Divide project into 2 assemblies. * Update build scripts to build, sign and pack auth module with core dll. * Updates ADO pipeline to also sign and strong name MSG.Authentication.Core.dll. * Add Pester tests for loading module side by side. * Add internals visible to test proj. * Load multiframework dependencies. --- .../generate-auth-module-template.yml | 10 +- .azure-pipelines/generate-auth-module.yml | 164 ----------- .azure-pipelines/generate-beta-modules.yml | 267 ------------------ .../generate-beta-rollup-module.yml | 132 --------- .../generate-modules-template.yml | 8 +- .../generate-service-modules.yml | 7 +- .azure-pipelines/integrated-pipeline.yml | 4 - .azure-pipelines/validate-pr-auth-module.yml | 96 ------- .azure-pipelines/validate-pr-beta-modules.yml | 62 ---- .azure-pipelines/weekly-generation.yml | 3 +- .../Authentication.Core/Authenticator.cs | 112 ++++++++ .../Common/GraphSession.cs | 3 +- .../Authentication.Core/Constants.cs | 18 ++ .../Authentication.Core/ErrorConstants.cs | 31 ++ .../Interfaces/IAuthContext.cs | 0 .../Interfaces/IDataStore.cs | 0 .../Interfaces/IGraphEnvironment.cs | 0 .../Interfaces/IGraphSession.cs | 0 ...Microsoft.Graph.Authentication.Core.csproj | 26 ++ .../Models/JwtPayload.cs | 0 .../Properties/AssemblyInfo.cs | 5 + .../TokenCache/LinuxTokenCache.cs | 1 + .../TokenCache/MacTokenCache.cs | 1 + .../NativePlatformLibs/LinuxNativeKeyUtils.cs | 0 .../NativePlatformLibs/MacNativeKeyChain.cs | 0 .../TokenCache/TokenCacheStorage.cs | 1 + .../TokenCache/WindowsTokenCache.cs | 1 + .../Utilities}/AuthenticationHelpers.cs | 153 +++++----- .../Utilities}/JwtHelpers.cs | 43 ++- .../Utilities}/PlatformHelpers.cs | 2 +- .../Helpers/GraphSessionTests.cs | 2 +- src/Authentication/Authentication.sln | 8 +- .../Authentication/Cmdlets/ConnectMgGraph.cs | 104 +------ .../Cmdlets/DisconnectMgGraph.cs | 9 +- .../Authentication/Constants.cs | 8 +- .../Authentication/ErrorConstants.cs | 16 +- .../Authentication/Helpers/HttpHelpers.cs | 2 +- .../Microsoft.Graph.Authentication.csproj | 26 +- .../Microsoft.Graph.Authentication.nuspec | 34 ++- .../Microsoft.Graph.Authentication.psd1 | 2 +- .../Microsoft.Graph.Authentication.psm1 | 19 +- .../InitializeAssemblyResolver.ps1 | 11 + .../Utilities/DependencyAssemblyResolver.cs | 101 +++++++ .../Authentication/build-module.ps1 | 102 +++++-- .../test/Connect-MgGraph.Tests.ps1 | 13 +- .../test/Invoke-MgGraphRequest.Tests.ps1 | 3 +- .../test/v1.0-beta/New-MgInvitation.Tests.ps1 | 4 +- .../test/v1.0/New-MgInvitation.Tests.ps1 | 4 +- tools/BuildModule.ps1 | 27 +- tools/CSProjHelper.ps1 | 35 +++ tools/GenerateAuthenticationModule.ps1 | 21 +- tools/GenerateModules.ps1 | 2 +- tools/PackModule.ps1 | 15 +- tools/TestModule.ps1 | 12 +- 54 files changed, 679 insertions(+), 1051 deletions(-) delete mode 100644 .azure-pipelines/generate-auth-module.yml delete mode 100644 .azure-pipelines/generate-beta-modules.yml delete mode 100644 .azure-pipelines/generate-beta-rollup-module.yml delete mode 100644 .azure-pipelines/validate-pr-auth-module.yml delete mode 100644 .azure-pipelines/validate-pr-beta-modules.yml create mode 100644 src/Authentication/Authentication.Core/Authenticator.cs rename src/Authentication/{Authentication => Authentication.Core}/Common/GraphSession.cs (98%) create mode 100644 src/Authentication/Authentication.Core/Constants.cs create mode 100644 src/Authentication/Authentication.Core/ErrorConstants.cs rename src/Authentication/{Authentication => Authentication.Core}/Interfaces/IAuthContext.cs (100%) rename src/Authentication/{Authentication => Authentication.Core}/Interfaces/IDataStore.cs (100%) rename src/Authentication/{Authentication => Authentication.Core}/Interfaces/IGraphEnvironment.cs (100%) rename src/Authentication/{Authentication => Authentication.Core}/Interfaces/IGraphSession.cs (100%) create mode 100644 src/Authentication/Authentication.Core/Microsoft.Graph.Authentication.Core.csproj rename src/Authentication/{Authentication => Authentication.Core}/Models/JwtPayload.cs (100%) create mode 100644 src/Authentication/Authentication.Core/Properties/AssemblyInfo.cs rename src/Authentication/{Authentication => Authentication.Core}/TokenCache/LinuxTokenCache.cs (98%) rename src/Authentication/{Authentication => Authentication.Core}/TokenCache/MacTokenCache.cs (99%) rename src/Authentication/{Authentication => Authentication.Core}/TokenCache/NativePlatformLibs/LinuxNativeKeyUtils.cs (100%) rename src/Authentication/{Authentication => Authentication.Core}/TokenCache/NativePlatformLibs/MacNativeKeyChain.cs (100%) rename src/Authentication/{Authentication => Authentication.Core}/TokenCache/TokenCacheStorage.cs (98%) rename src/Authentication/{Authentication => Authentication.Core}/TokenCache/WindowsTokenCache.cs (98%) rename src/Authentication/{Authentication/Helpers => Authentication.Core/Utilities}/AuthenticationHelpers.cs (82%) rename src/Authentication/{Authentication/Helpers => Authentication.Core/Utilities}/JwtHelpers.cs (57%) rename src/Authentication/{Authentication/Helpers => Authentication.Core/Utilities}/PlatformHelpers.cs (96%) create mode 100644 src/Authentication/Authentication/StartupScripts/InitializeAssemblyResolver.ps1 create mode 100644 src/Authentication/Authentication/Utilities/DependencyAssemblyResolver.cs create mode 100644 tools/CSProjHelper.ps1 diff --git a/.azure-pipelines/generate-auth-module-template.yml b/.azure-pipelines/generate-auth-module-template.yml index 0b92300335c..0600456da0a 100644 --- a/.azure-pipelines/generate-auth-module-template.yml +++ b/.azure-pipelines/generate-auth-module-template.yml @@ -10,10 +10,6 @@ parameters: displayName: 'Authentication Module Name' type: string default: 'Authentication' - - name: AUTH_MODULE_DLL_PATTERN - displayName: 'Authentication Module DLL Pattern' - type: string - default: 'Microsoft.Graph.Authentication.dll' - name: Api_Key displayName: 'Api Key' type: string @@ -78,7 +74,8 @@ jobs: inputs: ConnectedServiceName: 'microsoftgraph ESRP CodeSign DLL and NuGet (AKV)' FolderPath: $(AUTH_MODULE_PATH) - Pattern: $(AUTH_MODULE_DLL_PATTERN) + # Recursively finds files matching these patterns: + Pattern: 'Microsoft.Graph.Authentication.dll, Microsoft.Graph.Authentication.Core.dll' signConfigType: inlineSignParams inlineOperation: | [ @@ -105,7 +102,8 @@ jobs: inputs: ConnectedServiceName: 'microsoftgraph ESRP CodeSign DLL and NuGet (AKV)' FolderPath: $(AUTH_MODULE_PATH) - Pattern: $(AUTH_MODULE_DLL_PATTERN) + # Recursively finds files matching these patterns: + Pattern: 'Microsoft.Graph.Authentication.dll, Microsoft.Graph.Authentication.Core.dll, InitializeAssemblyResolver.ps1' signConfigType: inlineSignParams inlineOperation: | [ diff --git a/.azure-pipelines/generate-auth-module.yml b/.azure-pipelines/generate-auth-module.yml deleted file mode 100644 index 3d74a18f287..00000000000 --- a/.azure-pipelines/generate-auth-module.yml +++ /dev/null @@ -1,164 +0,0 @@ -# Copyright (c) Microsoft Corporation. All rights reserved. -# Licensed under the MIT License. - -# Generates a release build artifact (nuget) from HEAD of master for auth module. -name: $(BuildDefinitionName)_$(SourceBranchName)_$(Date:yyyyMMdd)$(Rev:.r) -trigger: - branches: - include: - - master - paths: - include: - - src/Authentication/* -pr: none -variables: - MODULE_NAME: 'Authentication' - MODULE_PATH: 'src\Authentication\Authentication\' - MODULE_DLL_PATTERN: 'Microsoft.Graph.Authentication.dll' - -jobs: -- job: MSGraphPSSDKGeneration - displayName: MS Graph PS SDK Auth Generation - timeoutInMinutes: 300 - pool: - vmImage: 'windows-latest' - - steps: - - task: securedevelopmentteam.vss-secure-development-tools.build-task-credscan.CredScan@2 - displayName: 'Run CredScan' - inputs: - debugMode: false - - - task: NuGetToolInstaller@1 - displayName: 'Install Nuget' - - - task: PowerShell@2 - displayName: 'Generate and Build Auth Module' - inputs: - filePath: '$(System.DefaultWorkingDirectory)/tools/GenerateAuthenticationModule.ps1' - arguments: '-ArtifactsLocation $(Build.ArtifactStagingDirectory) -Build -EnableSigning' - pwsh: true - - - task: SFP.build-tasks.custom-build-task-1.EsrpCodeSigning@1 - displayName: 'ESRP DLL Strong Name (Graph Auth Module)' - inputs: - ConnectedServiceName: 'microsoftgraph ESRP CodeSign DLL and NuGet (AKV)' - FolderPath: $(MODULE_PATH) - Pattern: $(MODULE_DLL_PATTERN) - signConfigType: inlineSignParams - inlineOperation: | - [ - { - "keyCode": "CP-233863-SN", - "operationSetCode": "StrongNameSign", - "parameters": [], - "toolName": "sign", - "toolVersion": "1.0" - }, - { - "keyCode": "CP-233863-SN", - "operationSetCode": "StrongNameVerify", - "parameters": [], - "toolName": "sign", - "toolVersion": "1.0" - } - ] - SessionTimeout: 20 - - - task: SFP.build-tasks.custom-build-task-1.EsrpCodeSigning@1 - displayName: 'ESRP DLL CodeSigning (Graph Auth Module)' - inputs: - ConnectedServiceName: 'microsoftgraph ESRP CodeSign DLL and NuGet (AKV)' - FolderPath: $(MODULE_PATH) - Pattern: $(MODULE_DLL_PATTERN) - signConfigType: inlineSignParams - inlineOperation: | - [ - { - "keyCode": "CP-230012", - "operationSetCode": "SigntoolSign", - "parameters": [ - { - "parameterName": "OpusName", - "parameterValue": "Microsoft" - }, - { - "parameterName": "OpusInfo", - "parameterValue": "http://www.microsoft.com" - }, - { - "parameterName": "FileDigest", - "parameterValue": "/fd \"SHA256\"" - }, - { - "parameterName": "PageHash", - "parameterValue": "/NPH" - }, - { - "parameterName": "TimeStamp", - "parameterValue": "/tr \"http://rfc3161.gtm.corp.microsoft.com/TSS/HttpTspServer\" /td sha256" - } - ], - "toolName": "sign", - "toolVersion": "1.0" - }, - { - "keyCode": "CP-230012", - "operationSetCode": "SigntoolVerify", - "parameters": [], - "toolName": "sign", - "toolVersion": "1.0" - } - ] - SessionTimeout: 20 - - - task: PowerShell@2 - displayName: 'Pack Auth Module' - inputs: - targetType: 'inline' - script: | - & $(System.DefaultWorkingDirectory)/tools/PackModule.ps1 -Module $(MODULE_NAME) -ArtifactsLocation $(Build.ArtifactStagingDirectory) - pwsh: true - - - task: SFP.build-tasks.custom-build-task-1.EsrpCodeSigning@1 - displayName: 'ESRP NuGet CodeSigning' - inputs: - ConnectedServiceName: 'microsoftgraph ESRP CodeSign DLL and NuGet (AKV)' - FolderPath: '$(Build.ArtifactStagingDirectory)\$(MODULE_NAME)' - Pattern: 'Microsoft.Graph.$(MODULE_NAME)*.nupkg' - signConfigType: inlineSignParams - inlineOperation: | - [ - { - "keyCode": "CP-401405", - "operationSetCode": "NuGetSign", - "parameters": [ ], - "toolName": "sign", - "toolVersion": "1.0" - }, - { - "keyCode": "CP-401405", - "operationSetCode": "NuGetVerify", - "parameters": [ ], - "toolName": "sign", - "toolVersion": "1.0" - } - ] - SessionTimeout: 20 - - - task: PublishBuildArtifacts@1 - displayName: Publish Artifact Microsoft.Graph.Authentication.nupkg' - inputs: - PathtoPublish: '$(Build.ArtifactStagingDirectory)/$(MODULE_NAME)' - ArtifactName: 'drop' - publishLocation: 'Container' - - - task: YodLabs.O365PostMessage.O365PostMessageBuild.O365PostMessageBuild@0 - displayName: 'Graph Client Tooling pipeline fail notification' - inputs: - addressType: serviceEndpoint - serviceEndpointName: 'microsoftgraph pipeline status' - title: '$(Build.DefinitionName) failure notification' - text: 'This pipeline has failed. View the build details for further information. This is a blocking failure. ' - condition: and(failed(), ne(variables['Build.Reason'], 'Manual')) - enabled: true diff --git a/.azure-pipelines/generate-beta-modules.yml b/.azure-pipelines/generate-beta-modules.yml deleted file mode 100644 index f41459c1093..00000000000 --- a/.azure-pipelines/generate-beta-modules.yml +++ /dev/null @@ -1,267 +0,0 @@ -# Copyright (c) Microsoft Corporation. All rights reserved. -# Licensed under the MIT License. - -# Generates a release build artifact (nuget) from HEAD of master for beta Graph workload modules. -name: $(BuildDefinitionName)_$(SourceBranchName)_$(Date:yyyyMMdd)$(Rev:.r) -trigger: - branches: - include: - - master - paths: - include: - - src/* - - config/ModulesMapping.jsonc - exclude: - - src/Authentication/* -pr: none -variables: - MODULE_PREFIX: 'Microsoft.Graph' - WORKLOAD_MODULE_PATH: 'src\' - AUTH_MODULE_PATH: 'src\Authentication\Authentication\bin\' - AUTH_MODULE_DLL_PATTERN: 'Microsoft.Graph.Authentication.dll' - -jobs: -- job: MSGraphPSSDKGeneration - displayName: MS Graph PS SDK Beta Generation - timeoutInMinutes: 800 - pool: - name: Microsoft Graph - demands: 'Agent.Name -equals PS-Build-Agent' - - steps: - - task: securedevelopmentteam.vss-secure-development-tools.build-task-credscan.CredScan@2 - displayName: 'Run CredScan' - inputs: - debugMode: false - - # Install Node - - task: NodeTool@0 - displayName: Node install - inputs: - versionSpec: '13.14.0' - - - task: Npm@1 - displayName: 'Install AutoRest' - inputs: - command: 'custom' - customCommand: 'install -g autorest' - - - task: NuGetToolInstaller@1 - displayName: 'Install Nuget' - - - task: PowerShell@2 - displayName: 'Build Auth Modules' - inputs: - filePath: '$(System.DefaultWorkingDirectory)/tools/GenerateAuthenticationModule.ps1' - arguments: '-ArtifactsLocation $(Build.ArtifactStagingDirectory) -Build -BuildWhenEqual -EnableSigning' - pwsh: true - - - task: SFP.build-tasks.custom-build-task-1.EsrpCodeSigning@1 - displayName: 'ESRP DLL Strong Name (Graph Auth Module)' - inputs: - ConnectedServiceName: 'microsoftgraph ESRP CodeSign DLL and NuGet' - FolderPath: $(AUTH_MODULE_PATH) - Pattern: '$(AUTH_MODULE_DLL_PATTERN)' - signConfigType: inlineSignParams - inlineOperation: | - [ - { - "keyCode": "CP-233863-SN", - "operationSetCode": "StrongNameSign", - "parameters": [], - "toolName": "sign", - "toolVersion": "1.0" - }, - { - "keyCode": "CP-233863-SN", - "operationSetCode": "StrongNameVerify", - "parameters": [], - "toolName": "sign", - "toolVersion": "1.0" - } - ] - SessionTimeout: 20 - - - task: SFP.build-tasks.custom-build-task-1.EsrpCodeSigning@1 - displayName: 'ESRP DLL CodeSigning (Graph Auth Module)' - inputs: - ConnectedServiceName: 'microsoftgraph ESRP CodeSign DLL and NuGet' - FolderPath: $(AUTH_MODULE_PATH) - Pattern: $(AUTH_MODULE_DLL_PATTERN) - signConfigType: inlineSignParams - inlineOperation: | - [ - { - "keyCode": "CP-230012", - "operationSetCode": "SigntoolSign", - "parameters": [ - { - "parameterName": "OpusName", - "parameterValue": "Microsoft" - }, - { - "parameterName": "OpusInfo", - "parameterValue": "http://www.microsoft.com" - }, - { - "parameterName": "FileDigest", - "parameterValue": "/fd \"SHA256\"" - }, - { - "parameterName": "PageHash", - "parameterValue": "/NPH" - }, - { - "parameterName": "TimeStamp", - "parameterValue": "/tr \"http://rfc3161.gtm.corp.microsoft.com/TSS/HttpTspServer\" /td sha256" - } - ], - "toolName": "sign", - "toolVersion": "1.0" - }, - { - "keyCode": "CP-230012", - "operationSetCode": "SigntoolVerify", - "parameters": [], - "toolName": "sign", - "toolVersion": "1.0" - } - ] - SessionTimeout: 20 - - - task: PowerShell@2 - displayName: 'Generate and Build Graph Resource Modules' - inputs: - filePath: '$(System.DefaultWorkingDirectory)/tools/GenerateModules.ps1' - arguments: '-ArtifactsLocation $(Build.ArtifactStagingDirectory)\ -Build -Test -EnableSigning' - pwsh: true - - - task: SFP.build-tasks.custom-build-task-1.EsrpCodeSigning@1 - displayName: 'ESRP DLL Strong Name (Graph Resource Modules)' - inputs: - ConnectedServiceName: 'microsoftgraph ESRP CodeSign DLL and NuGet' - FolderPath: $(WORKLOAD_MODULE_PATH) - Pattern: '$(MODULE_PREFIX).*.private.dll' - signConfigType: inlineSignParams - inlineOperation: | - [ - { - "keyCode": "CP-233863-SN", - "operationSetCode": "StrongNameSign", - "parameters": [], - "toolName": "sign", - "toolVersion": "1.0" - }, - { - "keyCode": "CP-233863-SN", - "operationSetCode": "StrongNameVerify", - "parameters": [], - "toolName": "sign", - "toolVersion": "1.0" - } - ] - SessionTimeout: 20 - - - task: SFP.build-tasks.custom-build-task-1.EsrpCodeSigning@1 - displayName: 'ESRP DLL CodeSigning (Graph Resource Module)' - inputs: - ConnectedServiceName: 'microsoftgraph ESRP CodeSign DLL and NuGet' - FolderPath: $(WORKLOAD_MODULE_PATH) - Pattern: '$(MODULE_PREFIX).*.private.dll, $(MODULE_PREFIX).*.psm1, $(MODULE_PREFIX).*.format.ps1xml, ProxyCmdletDefinitions.ps1, load-dependency.ps1' - signConfigType: inlineSignParams - inlineOperation: | - [ - { - "keyCode": "CP-230012", - "operationSetCode": "SigntoolSign", - "parameters": [ - { - "parameterName": "OpusName", - "parameterValue": "Microsoft" - }, - { - "parameterName": "OpusInfo", - "parameterValue": "http://www.microsoft.com" - }, - { - "parameterName": "FileDigest", - "parameterValue": "/fd \"SHA256\"" - }, - { - "parameterName": "PageHash", - "parameterValue": "/NPH" - }, - { - "parameterName": "TimeStamp", - "parameterValue": "/tr \"http://rfc3161.gtm.corp.microsoft.com/TSS/HttpTspServer\" /td sha256" - } - ], - "toolName": "sign", - "toolVersion": "1.0" - }, - { - "keyCode": "CP-230012", - "operationSetCode": "SigntoolVerify", - "parameters": [], - "toolName": "sign", - "toolVersion": "1.0" - } - ] - SessionTimeout: 160 - - - task: PowerShell@2 - displayName: 'Pack Modules' - inputs: - targetType: 'inline' - script: | - $ModuleMappingConfigPath = "$(System.DefaultWorkingDirectory)/config/ModulesMapping.jsonc" - [HashTable] $ModuleMapping = Get-Content $ModuleMappingConfigPath | ConvertFrom-Json -AsHashTable - $ModuleMapping.Keys | ForEach-Object { - $ModuleName = $_ - $ModuleProjectDir = "$(System.DefaultWorkingDirectory)/src/$ModuleName/$ModuleName" - & $(System.DefaultWorkingDirectory)/tools/PackModule.ps1 -Module $ModuleName -ArtifactsLocation $(Build.ArtifactStagingDirectory)\ - } - pwsh: true - - - task: SFP.build-tasks.custom-build-task-1.EsrpCodeSigning@1 - displayName: 'ESRP NuGet CodeSigning' - inputs: - ConnectedServiceName: 'microsoftgraph ESRP CodeSign DLL and NuGet' - FolderPath: '$(Build.ArtifactStagingDirectory)\' - Pattern: '*.nupkg' - signConfigType: inlineSignParams - inlineOperation: | - [ - { - "keyCode": "CP-401405", - "operationSetCode": "NuGetSign", - "parameters": [ ], - "toolName": "sign", - "toolVersion": "1.0" - }, - { - "keyCode": "CP-401405", - "operationSetCode": "NuGetVerify", - "parameters": [ ], - "toolName": "sign", - "toolVersion": "1.0" - } - ] - SessionTimeout: 20 - - - task: PublishBuildArtifacts@1 - displayName: Publish Artifact Beta Modules - inputs: - PathtoPublish: '$(Build.ArtifactStagingDirectory)/' - ArtifactName: 'drop' - publishLocation: 'Container' - - - task: YodLabs.O365PostMessage.O365PostMessageBuild.O365PostMessageBuild@0 - displayName: 'Graph Client Tooling pipeline fail notification' - inputs: - addressType: serviceEndpoint - serviceEndpointName: 'microsoftgraph pipeline status' - title: '$(Build.DefinitionName) failure notification' - text: 'This pipeline has failed. View the build details for further information. This is a blocking failure. ' - condition: and(failed(), ne(variables['Build.Reason'], 'Manual')) - enabled: true \ No newline at end of file diff --git a/.azure-pipelines/generate-beta-rollup-module.yml b/.azure-pipelines/generate-beta-rollup-module.yml deleted file mode 100644 index a2179ae12a8..00000000000 --- a/.azure-pipelines/generate-beta-rollup-module.yml +++ /dev/null @@ -1,132 +0,0 @@ -# Copyright (c) Microsoft Corporation. All rights reserved. -# Licensed under the MIT License. - -# Generates a release build artifact (nuget) for beta roll-up module. -name: $(BuildDefinitionName)_$(SourceBranchName)_$(Date:yyyyMMdd)$(Rev:.r) -trigger: none -pr: none -variables: - MODULE_PREFIX: 'Microsoft.Graph' - MODULE_NAME: 'Graph' - MODULE_PATH: 'src/Graph/Graph' - -jobs: -- job: MSGraphPSSDKGeneration - displayName: MS Graph PS SDK Roll-Up Generation - timeoutInMinutes: 300 - pool: - vmImage: 'windows-latest' - - steps: - - task: securedevelopmentteam.vss-secure-development-tools.build-task-credscan.CredScan@2 - displayName: 'Run CredScan' - inputs: - debugMode: false - - - task: NuGetToolInstaller@1 - displayName: 'Install Nuget' - - - task: PowerShell@2 - displayName: 'Generate and Build Roll-Up Module' - inputs: - filePath: '$(System.DefaultWorkingDirectory)/tools/GenerateRollUpModule.ps1' - pwsh: true - - - task: SFP.build-tasks.custom-build-task-1.EsrpCodeSigning@1 - displayName: 'ESRP CodeSigning (Graph Roll-Up Module)' - inputs: - ConnectedServiceName: 'microsoftgraph ESRP CodeSign DLL and NuGet' - FolderPath: $(MODULE_PATH) - Pattern: '$(MODULE_PREFIX).psm1, $(MODULE_PREFIX).*.format.ps1xml, *.ps1' - signConfigType: inlineSignParams - inlineOperation: | - [ - { - "keyCode": "CP-230012", - "operationSetCode": "SigntoolSign", - "parameters": [ - { - "parameterName": "OpusName", - "parameterValue": "Microsoft" - }, - { - "parameterName": "OpusInfo", - "parameterValue": "http://www.microsoft.com" - }, - { - "parameterName": "FileDigest", - "parameterValue": "/fd \"SHA256\"" - }, - { - "parameterName": "PageHash", - "parameterValue": "/NPH" - }, - { - "parameterName": "TimeStamp", - "parameterValue": "/tr \"http://rfc3161.gtm.corp.microsoft.com/TSS/HttpTspServer\" /td sha256" - } - ], - "toolName": "sign", - "toolVersion": "1.0" - }, - { - "keyCode": "CP-230012", - "operationSetCode": "SigntoolVerify", - "parameters": [], - "toolName": "sign", - "toolVersion": "1.0" - } - ] - SessionTimeout: 20 - - - task: NuGetCommand@2 - displayName: 'Pack Roll-Up Module' - inputs: - command: 'pack' - Configuration: Release - packagesToPack: '$(System.DefaultWorkingDirectory)/$(MODULE_PATH)/$(MODULE_PREFIX).nuspec' - packDestination: '$(Build.ArtifactStagingDirectory)/' - versioningScheme: 'off' - - - task: SFP.build-tasks.custom-build-task-1.EsrpCodeSigning@1 - displayName: 'ESRP NuGet CodeSigning' - inputs: - ConnectedServiceName: 'microsoftgraph ESRP CodeSign DLL and NuGet' - FolderPath: '$(Build.ArtifactStagingDirectory)/' - Pattern: 'Microsoft.Graph*.nupkg' - signConfigType: inlineSignParams - inlineOperation: | - [ - { - "keyCode": "CP-401405", - "operationSetCode": "NuGetSign", - "parameters": [ ], - "toolName": "sign", - "toolVersion": "1.0" - }, - { - "keyCode": "CP-401405", - "operationSetCode": "NuGetVerify", - "parameters": [ ], - "toolName": "sign", - "toolVersion": "1.0" - } - ] - SessionTimeout: 20 - - - task: PublishBuildArtifacts@1 - displayName: Publish Artifact Microsoft.Graph.nupkg' - inputs: - PathtoPublish: '$(Build.ArtifactStagingDirectory)/' - ArtifactName: 'drop' - publishLocation: 'Container' - - - task: YodLabs.O365PostMessage.O365PostMessageBuild.O365PostMessageBuild@0 - displayName: 'Graph Client Tooling pipeline fail notification' - inputs: - addressType: serviceEndpoint - serviceEndpointName: 'microsoftgraph pipeline status' - title: '$(Build.DefinitionName) failure notification' - text: 'This pipeline has failed. View the build details for further information. This is a blocking failure. ' - condition: and(failed(), ne(variables['Build.Reason'], 'Manual')) - enabled: true \ No newline at end of file diff --git a/.azure-pipelines/generate-modules-template.yml b/.azure-pipelines/generate-modules-template.yml index de39096de2c..40a844f8a05 100644 --- a/.azure-pipelines/generate-modules-template.yml +++ b/.azure-pipelines/generate-modules-template.yml @@ -6,10 +6,6 @@ parameters: displayName: 'Module Path' type: string default: 'src\Authentication\Authentication\bin\' - - name: AUTH_MODULE_DLL_PATTERN - displayName: 'Module Pattern' - type: string - default: 'Microsoft.Graph.Authentication.dll' - name: Api_Key displayName: 'Api Key' type: string @@ -66,7 +62,7 @@ jobs: inputs: ConnectedServiceName: 'microsoftgraph ESRP CodeSign DLL and NuGet (AKV)' FolderPath: $(AUTH_MODULE_PATH) - Pattern: '$(AUTH_MODULE_DLL_PATTERN)' + Pattern: 'Microsoft.Graph.Authentication.dll, Microsoft.Graph.Authentication.Core.dll' signConfigType: inlineSignParams inlineOperation: | [ @@ -93,7 +89,7 @@ jobs: inputs: ConnectedServiceName: 'microsoftgraph ESRP CodeSign DLL and NuGet (AKV)' FolderPath: $(AUTH_MODULE_PATH) - Pattern: $(AUTH_MODULE_DLL_PATTERN) + Pattern: 'Microsoft.Graph.Authentication.dll, Microsoft.Graph.Authentication.Core.dll' signConfigType: inlineSignParams inlineOperation: | [ diff --git a/.azure-pipelines/generation-templates/generate-service-modules.yml b/.azure-pipelines/generation-templates/generate-service-modules.yml index 599dd804e30..dd2c922ff8a 100644 --- a/.azure-pipelines/generation-templates/generate-service-modules.yml +++ b/.azure-pipelines/generation-templates/generate-service-modules.yml @@ -6,8 +6,6 @@ parameters: type: string - name: AuthModulePath type: string - - name: AuthModuleDllPattern - type: string - name: ServiceModulePath type: string - name: ModulePrefix @@ -30,7 +28,6 @@ jobs: Branch: ${{ parameters.Branch }} ModulesToGenerate: ${{ parameters.ModulesToGenerate }} AuthModulePath: ${{ parameters.AuthModulePath }} - AuthModuleDllPattern: ${{ parameters.AuthModuleDllPattern }} ServiceModulePath: ${{ parameters.ServiceModulePath }} ModulePrefix: ${{ parameters.ModulePrefix }} EnableSigning: ${{ parameters.EnableSigning }} @@ -64,7 +61,7 @@ jobs: inputs: ConnectedServiceName: "microsoftgraph ESRP CodeSign DLL and NuGet (AKV)" FolderPath: $(AuthModulePath) - Pattern: $(AuthModuleDllPattern) + Pattern: 'Microsoft.Graph.Authentication.dll, Microsoft.Graph.Authentication.Core.dll' signConfigType: inlineSignParams inlineOperation: | [ @@ -91,7 +88,7 @@ jobs: inputs: ConnectedServiceName: "microsoftgraph ESRP CodeSign DLL and NuGet (AKV)" FolderPath: $(AuthModulePath) - Pattern: $(AuthModuleDllPattern) + Pattern: 'Microsoft.Graph.Authentication.dll, Microsoft.Graph.Authentication.Core.dll' signConfigType: inlineSignParams inlineOperation: | [ diff --git a/.azure-pipelines/integrated-pipeline.yml b/.azure-pipelines/integrated-pipeline.yml index 93fcf8488af..dc2af0bc751 100644 --- a/.azure-pipelines/integrated-pipeline.yml +++ b/.azure-pipelines/integrated-pipeline.yml @@ -17,8 +17,6 @@ parameters: variables: AUTH_MODULE_NAME: 'Authentication' AUTH_MODULE_PATH: 'src\Authentication\Authentication' - AUTH_MODULE_DLL_PATTERN: 'Microsoft.Graph.Authentication.dll' - MODULE_DLL_PATTERN: 'Microsoft.Graph.Authentication.dll' MODULE_PREFIX: 'Microsoft.Graph' ROLLUP_MODULE_NAME: 'Graph' ROLLUP_MODULE_PATH: 'src/Graph/Graph' @@ -101,7 +99,6 @@ stages: Api_Key: $(Api_Key) AUTH_MODULE_NAME: $(AUTH_MODULE) AUTH_MODULE_PATH: $(AUTH_MODULE_PATH) - AUTH_MODULE_DLL_PATTERN: $(AUTH_MODULE_DLL_PATTERN) EnableSigning: true BUILDNUMBER: $(BUILDNUMBER) @@ -115,7 +112,6 @@ stages: WORKLOAD_MODULE_PATH: $(WORKLOAD_MODULE_PATH) GRAPH_VERSION: $(GRAPH_VERSION) AUTH_MODULE_PATH: $(AUTH_MODULE_PATH) - AUTH_MODULE_DLL_PATTERN: $(AUTH_MODULE_DLL_PATTERN) EnableSigning: true BUILDNUMBER: $(BUILDNUMBER) diff --git a/.azure-pipelines/validate-pr-auth-module.yml b/.azure-pipelines/validate-pr-auth-module.yml deleted file mode 100644 index 1dd1b386db7..00000000000 --- a/.azure-pipelines/validate-pr-auth-module.yml +++ /dev/null @@ -1,96 +0,0 @@ -# Copyright (c) Microsoft Corporation. All rights reserved. -# Licensed under the MIT License. - -# Validate pull requests to master and dev branches for auth module. -name: $(BuildDefinitionName)_$(SourceBranchName)_$(Date:yyyyMMdd)$(Rev:.r) -pr: - branches: - include: - - dev - - master - - milestone/* - paths: - include: - - src/Authentication/* -trigger: none - -jobs: -- job: MSGraphPSSDKValidation_Windows - displayName: MS Graph PS SDK Auth Validation - Windows - timeoutInMinutes: 300 - pool: - vmImage: 'windows-latest' - - steps: - - task: securedevelopmentteam.vss-secure-development-tools.build-task-credscan.CredScan@2 - displayName: 'Run CredScan' - inputs: - debugMode: false - - - task: PowerShell@2 - displayName: 'Generate and Build Auth Module' - inputs: - filePath: '$(System.DefaultWorkingDirectory)/tools/GenerateAuthenticationModule.ps1' - arguments: '-RepositoryApiKey $(Api_Key) -ArtifactsLocation $(Build.ArtifactStagingDirectory) -Build' - pwsh: true - - - task: DotNetCoreCLI@2 - displayName: 'Run Enabled Tests' - inputs: - command: 'test' - projects: '$(System.DefaultWorkingDirectory)/src/Authentication/Authentication.Test/*.csproj' - testRunTitle: 'Run Enabled Tests' - - - task: YodLabs.O365PostMessage.O365PostMessageBuild.O365PostMessageBuild@0 - displayName: 'Graph Client Tooling pipeline fail notification' - inputs: - addressType: serviceEndpoint - serviceEndpointName: 'microsoftgraph pipeline status' - title: '$(Build.DefinitionName) failure notification' - text: 'This pipeline has failed. View the build details for further information. This is a blocking failure. ' - condition: and(failed(), ne(variables['Build.Reason'], 'Manual')) - enabled: true - -- job: MSGraphPSSDKValidation_Linux - displayName: MS Graph PS SDK Auth Validation - Linux - pool: - vmImage: 'ubuntu-latest' - steps: - - task: DotNetCoreCLI@2 - displayName: 'Run Enabled Tests' - inputs: - command: 'test' - projects: '$(System.DefaultWorkingDirectory)/src/Authentication/Authentication.Test/*.csproj' - testRunTitle: 'Run Enabled Tests' - - - task: YodLabs.O365PostMessage.O365PostMessageBuild.O365PostMessageBuild@0 - displayName: 'Graph Client Tooling pipeline fail notification' - inputs: - addressType: serviceEndpoint - serviceEndpointName: 'microsoftgraph pipeline status' - title: '$(Build.DefinitionName) failure notification' - text: 'This pipeline has failed. View the build details for further information. This is a blocking failure. ' - condition: and(failed(), ne(variables['Build.Reason'], 'Manual')) - enabled: true - -- job: MSGraphPSSDKValidation_MacOS - displayName: MS Graph PS SDK Auth Validation - MacOS - pool: - vmImage: 'macOS-latest' - steps: - - task: DotNetCoreCLI@2 - displayName: 'Run Enabled Tests' - inputs: - command: 'test' - projects: '$(System.DefaultWorkingDirectory)/src/Authentication/Authentication.Test/*.csproj' - testRunTitle: 'Run Enabled Tests' - - - task: YodLabs.O365PostMessage.O365PostMessageBuild.O365PostMessageBuild@0 - displayName: 'Graph Client Tooling pipeline fail notification' - inputs: - addressType: serviceEndpoint - serviceEndpointName: 'microsoftgraph pipeline status' - title: '$(Build.DefinitionName) failure notification' - text: 'This pipeline has failed. View the build details for further information. This is a blocking failure. ' - condition: and(failed(), ne(variables['Build.Reason'], 'Manual')) - enabled: true \ No newline at end of file diff --git a/.azure-pipelines/validate-pr-beta-modules.yml b/.azure-pipelines/validate-pr-beta-modules.yml deleted file mode 100644 index c89258b16e5..00000000000 --- a/.azure-pipelines/validate-pr-beta-modules.yml +++ /dev/null @@ -1,62 +0,0 @@ -# Copyright (c) Microsoft Corporation. All rights reserved. -# Licensed under the MIT License. - -# Validate pull requests to master and dev branches for Graph workload modules. -name: $(BuildDefinitionName)_$(SourceBranchName)_$(Date:yyyyMMdd)$(Rev:.r) -pr: - branches: - include: - - master - - dev - - milestone/* - paths: - include: - - src/Beta/* - - config/ModulesMapping.jsonc -trigger: none - -variables: - GRAPH_VERSION: 'beta' - -jobs: -- job: MSGraphPSSDKValidation - displayName: MS Graph PS SDK Beta Validation - timeoutInMinutes: 600 - pool: - name: Microsoft Graph - demands: 'Agent.Name -equals PS-Build-Agent' - - steps: - - task: securedevelopmentteam.vss-secure-development-tools.build-task-credscan.CredScan@2 - displayName: 'Run CredScan' - inputs: - debugMode: false - - # Install Node - - task: NodeTool@0 - displayName: Node install - inputs: - versionSpec: '13.14.0' - - - task: Npm@1 - displayName: 'Install AutoRest' - inputs: - command: 'custom' - customCommand: 'install -g autorest' - - - task: PowerShell@2 - displayName: 'Generate and Build Graph Resource Modules' - inputs: - filePath: '$(System.DefaultWorkingDirectory)/tools/GenerateModules.ps1' - arguments: '-RepositoryApiKey $(Api_Key) -Build -Test' - pwsh: true - - - task: YodLabs.O365PostMessage.O365PostMessageBuild.O365PostMessageBuild@0 - displayName: 'Graph Client Tooling pipeline fail notification' - inputs: - addressType: serviceEndpoint - serviceEndpointName: 'microsoftgraph pipeline status' - title: '$(Build.DefinitionName) failure notification' - text: 'This pipeline has failed. View the build details for further information. This is a blocking failure. ' - condition: and(failed(), ne(variables['Build.Reason'], 'Manual')) - enabled: true \ No newline at end of file diff --git a/.azure-pipelines/weekly-generation.yml b/.azure-pipelines/weekly-generation.yml index f6ef8293ca7..48a7331a877 100644 --- a/.azure-pipelines/weekly-generation.yml +++ b/.azure-pipelines/weekly-generation.yml @@ -42,8 +42,7 @@ stages: parameters: ModulesToGenerate: $[ stageDependencies.DownloadOpenAPIDocs.GetLatestDocs.outputs['OpenAPIDocDiff.ModulesWithChanges'] ] Branch: $[ stageDependencies.DownloadOpenAPIDocs.GetLatestDocs.outputs['ComputeBranch.WeeklyBranch'] ] - AuthModulePath: "src/Authentication/Authentication/bin/" - AuthModuleDllPattern: "Microsoft.Graph.Authentication.dll" + AuthModulePath: "src/Authentication/Authentication" ServiceModulePath: "src/" ModulePrefix: "Microsoft.Graph" EnableSigning: false diff --git a/src/Authentication/Authentication.Core/Authenticator.cs b/src/Authentication/Authentication.Core/Authenticator.cs new file mode 100644 index 00000000000..fe23f3a1a1c --- /dev/null +++ b/src/Authentication/Authentication.Core/Authenticator.cs @@ -0,0 +1,112 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +namespace Microsoft.Graph.Authentication.Core +{ + using Microsoft.Graph.Auth; + using Microsoft.Graph.PowerShell.Authentication; + using Microsoft.Graph.PowerShell.Authentication.Core; + using Microsoft.Graph.PowerShell.Authentication.Helpers; + using Microsoft.Identity.Client; + using System; + using System.Collections.Generic; + using System.Globalization; + using System.Linq; + using System.Net.Http; + using System.Threading; + using System.Threading.Tasks; + + /// + /// Authenticator class for handling sign-ins and sign-outs. + /// + public static class Authenticator + { + /// + /// Authenticates the client using the provided . + /// + /// The to authenticate. + /// Whether or not to force refresh a token if one exists. + /// The cancellation token. + /// + public static async Task AuthenticateAsync(IAuthContext authContext, bool forceRefresh, CancellationToken cancellationToken) + { + try + { + // Gets a static instance of IAuthenticationProvider when the client app hasn't changed. + IAuthenticationProvider authProvider = AuthenticationHelpers.GetAuthProvider(authContext); + IClientApplicationBase clientApplication = null; + if (authContext.AuthType == AuthenticationType.Delegated) + { + clientApplication = (authProvider as DeviceCodeProvider).ClientApplication; + } + if (authContext.AuthType == AuthenticationType.AppOnly) + { + clientApplication = (authProvider as ClientCredentialProvider).ClientApplication; + } + + // Incremental scope consent without re-instantiating the auth provider. We will use a static instance. + GraphRequestContext graphRequestContext = new GraphRequestContext(); + graphRequestContext.CancellationToken = cancellationToken; + graphRequestContext.MiddlewareOptions = new Dictionary + { + { + typeof(AuthenticationHandlerOption).ToString(), + new AuthenticationHandlerOption + { + AuthenticationProviderOption = new AuthenticationProviderOption + { + Scopes = authContext.Scopes, + ForceRefresh = forceRefresh + } + } + } + }; + + // Trigger consent. + HttpRequestMessage httpRequestMessage = new HttpRequestMessage(HttpMethod.Get, "https://graph.microsoft.com/v1.0/me"); + httpRequestMessage.Properties.Add(typeof(GraphRequestContext).ToString(), graphRequestContext); + await authProvider.AuthenticateRequestAsync(httpRequestMessage); + + IAccount account = null; + if (clientApplication != null) + { + // Only get accounts when we are using MSAL to get an access token. + IEnumerable accounts = clientApplication.GetAccountsAsync().GetAwaiter().GetResult(); + account = accounts.FirstOrDefault(); + } + + JwtHelpers.DecodeJWT(httpRequestMessage.Headers.Authorization?.Parameter, account, ref authContext); + return authContext; + } + catch (AuthenticationException authEx) + { + if ((authEx.InnerException is TaskCanceledException) && cancellationToken.IsCancellationRequested) + { + // DeviceCodeTimeout + throw new Exception(string.Format( + CultureInfo.CurrentCulture, + ErrorConstants.Message.DeviceCodeTimeout, + Constants.MaxDeviceCodeTimeOut)); + } + else + { + throw authEx.InnerException ?? authEx; + } + } + catch (Exception ex) + { + throw ex.InnerException ?? ex; + } + } + + /// + /// Signs out of the provided . + /// + /// The to sign-out from. + public static void LogOut(IAuthContext authContext) + { + AuthenticationHelpers.Logout(authContext); + } + } +} diff --git a/src/Authentication/Authentication/Common/GraphSession.cs b/src/Authentication/Authentication.Core/Common/GraphSession.cs similarity index 98% rename from src/Authentication/Authentication/Common/GraphSession.cs rename to src/Authentication/Authentication.Core/Common/GraphSession.cs index 275b4a190b0..9de7e41c12d 100644 --- a/src/Authentication/Authentication/Common/GraphSession.cs +++ b/src/Authentication/Authentication.Core/Common/GraphSession.cs @@ -4,6 +4,7 @@ namespace Microsoft.Graph.PowerShell.Authentication { + using Microsoft.Graph.PowerShell.Authentication.Core; using Microsoft.Graph.PowerShell.Authentication.Interfaces; using System; using System.Security; @@ -175,7 +176,7 @@ public static void Modify(Action modifier) /// /// Resets the current instance of to initial state. /// - internal static void Reset() + public static void Reset() { try { diff --git a/src/Authentication/Authentication.Core/Constants.cs b/src/Authentication/Authentication.Core/Constants.cs new file mode 100644 index 00000000000..2b7675a6089 --- /dev/null +++ b/src/Authentication/Authentication.Core/Constants.cs @@ -0,0 +1,18 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +namespace Microsoft.Graph.PowerShell.Authentication.Core +{ + using System.IO; + public static class Constants + { + public const int MaxDeviceCodeTimeOut = 120; // 2 mins timeout. + public static readonly string GraphDirectoryPath = Path.Combine(System.Environment.GetFolderPath(System.Environment.SpecialFolder.UserProfile), ".graph"); + internal const string TokenCacheServiceName = "com.microsoft.graph.powershell.sdkcache"; + internal const string DefaultProfile = "v1.0"; + internal const int TokenExpirationBufferInMinutes = 5; + internal const string DefaulAdTenant = "common"; + internal const string DefaultAzureADEndpoint = "https://login.microsoftonline.com"; + } +} diff --git a/src/Authentication/Authentication.Core/ErrorConstants.cs b/src/Authentication/Authentication.Core/ErrorConstants.cs new file mode 100644 index 00000000000..3ee456579e6 --- /dev/null +++ b/src/Authentication/Authentication.Core/ErrorConstants.cs @@ -0,0 +1,31 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ +using System; + +namespace Microsoft.Graph.PowerShell.Authentication.Core +{ + public static class ErrorConstants + { + internal static class Codes + { + internal const string SessionNotInitialized = "sessionNotInitialized"; + internal const string SessionLockReadRecursion = "sessionLockReadRecursion"; + internal const string SessionLockReadDisposed = "sessionLockReadDisposed"; + internal const string SessionLockWriteDisposed = "sessionLockWriteDisposed"; + internal const string SessionLockWriteRecursion = "sessionLockWriteRecursion"; + internal const string InvalidJWT = "invalidJWT"; + } + + public static class Message + { + public const string MissingAuthContext = "Authentication needed, call Connect-MgGraph."; + internal const string InvalidJWT = "Invalid JWT access token."; + internal const string NullOrEmptyParameter = "Parameter '{0}' cannot be null or empty."; + internal const string MacKeyChainFailed = "{0} failed with result code {1}."; + internal const string DeviceCodeTimeout = "Device code terminal timed-out after {0} seconds. Please try again."; + internal const string InvalidUserProvidedToken = "The provided access token is invalid. Set a valid access token to `-{0}` parameter and try again."; + internal const string ExpiredUserProvidedToken = "The provided access token has expired. Set a valid access token to `-{0}` parameter and try again."; + } + } +} diff --git a/src/Authentication/Authentication/Interfaces/IAuthContext.cs b/src/Authentication/Authentication.Core/Interfaces/IAuthContext.cs similarity index 100% rename from src/Authentication/Authentication/Interfaces/IAuthContext.cs rename to src/Authentication/Authentication.Core/Interfaces/IAuthContext.cs diff --git a/src/Authentication/Authentication/Interfaces/IDataStore.cs b/src/Authentication/Authentication.Core/Interfaces/IDataStore.cs similarity index 100% rename from src/Authentication/Authentication/Interfaces/IDataStore.cs rename to src/Authentication/Authentication.Core/Interfaces/IDataStore.cs diff --git a/src/Authentication/Authentication/Interfaces/IGraphEnvironment.cs b/src/Authentication/Authentication.Core/Interfaces/IGraphEnvironment.cs similarity index 100% rename from src/Authentication/Authentication/Interfaces/IGraphEnvironment.cs rename to src/Authentication/Authentication.Core/Interfaces/IGraphEnvironment.cs diff --git a/src/Authentication/Authentication/Interfaces/IGraphSession.cs b/src/Authentication/Authentication.Core/Interfaces/IGraphSession.cs similarity index 100% rename from src/Authentication/Authentication/Interfaces/IGraphSession.cs rename to src/Authentication/Authentication.Core/Interfaces/IGraphSession.cs diff --git a/src/Authentication/Authentication.Core/Microsoft.Graph.Authentication.Core.csproj b/src/Authentication/Authentication.Core/Microsoft.Graph.Authentication.Core.csproj new file mode 100644 index 00000000000..9832da8843a --- /dev/null +++ b/src/Authentication/Authentication.Core/Microsoft.Graph.Authentication.Core.csproj @@ -0,0 +1,26 @@ + + + + netstandard2.0;netcoreapp2.1;net461 + Microsoft.Graph.PowerShell.Authentication.Core + 1.4.2 + + + + + + + + + + + + + + + + + + + + \ No newline at end of file diff --git a/src/Authentication/Authentication/Models/JwtPayload.cs b/src/Authentication/Authentication.Core/Models/JwtPayload.cs similarity index 100% rename from src/Authentication/Authentication/Models/JwtPayload.cs rename to src/Authentication/Authentication.Core/Models/JwtPayload.cs diff --git a/src/Authentication/Authentication.Core/Properties/AssemblyInfo.cs b/src/Authentication/Authentication.Core/Properties/AssemblyInfo.cs new file mode 100644 index 00000000000..47dc954fb32 --- /dev/null +++ b/src/Authentication/Authentication.Core/Properties/AssemblyInfo.cs @@ -0,0 +1,5 @@ +using System.Runtime.CompilerServices; + +#if DEBUG +[assembly: InternalsVisibleTo("Microsoft.Graph.Authentication.Test")] +#endif diff --git a/src/Authentication/Authentication/TokenCache/LinuxTokenCache.cs b/src/Authentication/Authentication.Core/TokenCache/LinuxTokenCache.cs similarity index 98% rename from src/Authentication/Authentication/TokenCache/LinuxTokenCache.cs rename to src/Authentication/Authentication.Core/TokenCache/LinuxTokenCache.cs index f195708c02b..1c73c082c29 100644 --- a/src/Authentication/Authentication/TokenCache/LinuxTokenCache.cs +++ b/src/Authentication/Authentication.Core/TokenCache/LinuxTokenCache.cs @@ -4,6 +4,7 @@ namespace Microsoft.Graph.PowerShell.Authentication.TokenCache { + using Microsoft.Graph.PowerShell.Authentication.Core; using Microsoft.Graph.PowerShell.Authentication.TokenCache.NativePlatformLibs; using System; using System.Globalization; diff --git a/src/Authentication/Authentication/TokenCache/MacTokenCache.cs b/src/Authentication/Authentication.Core/TokenCache/MacTokenCache.cs similarity index 99% rename from src/Authentication/Authentication/TokenCache/MacTokenCache.cs rename to src/Authentication/Authentication.Core/TokenCache/MacTokenCache.cs index 3ac7a642300..b06a641dac4 100644 --- a/src/Authentication/Authentication/TokenCache/MacTokenCache.cs +++ b/src/Authentication/Authentication.Core/TokenCache/MacTokenCache.cs @@ -4,6 +4,7 @@ namespace Microsoft.Graph.PowerShell.Authentication.TokenCache { + using Microsoft.Graph.PowerShell.Authentication.Core; using Microsoft.Graph.PowerShell.Authentication.TokenCache.NativePlatformLibs; using System; using System.Globalization; diff --git a/src/Authentication/Authentication/TokenCache/NativePlatformLibs/LinuxNativeKeyUtils.cs b/src/Authentication/Authentication.Core/TokenCache/NativePlatformLibs/LinuxNativeKeyUtils.cs similarity index 100% rename from src/Authentication/Authentication/TokenCache/NativePlatformLibs/LinuxNativeKeyUtils.cs rename to src/Authentication/Authentication.Core/TokenCache/NativePlatformLibs/LinuxNativeKeyUtils.cs diff --git a/src/Authentication/Authentication/TokenCache/NativePlatformLibs/MacNativeKeyChain.cs b/src/Authentication/Authentication.Core/TokenCache/NativePlatformLibs/MacNativeKeyChain.cs similarity index 100% rename from src/Authentication/Authentication/TokenCache/NativePlatformLibs/MacNativeKeyChain.cs rename to src/Authentication/Authentication.Core/TokenCache/NativePlatformLibs/MacNativeKeyChain.cs diff --git a/src/Authentication/Authentication/TokenCache/TokenCacheStorage.cs b/src/Authentication/Authentication.Core/TokenCache/TokenCacheStorage.cs similarity index 98% rename from src/Authentication/Authentication/TokenCache/TokenCacheStorage.cs rename to src/Authentication/Authentication.Core/TokenCache/TokenCacheStorage.cs index b1796dc5e73..dce951e1800 100644 --- a/src/Authentication/Authentication/TokenCache/TokenCacheStorage.cs +++ b/src/Authentication/Authentication.Core/TokenCache/TokenCacheStorage.cs @@ -1,6 +1,7 @@ // ------------------------------------------------------------------------------ // Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. // ------------------------------------------------------------------------------ +using Microsoft.Graph.PowerShell.Authentication.Core; using System; using System.Globalization; using System.Security; diff --git a/src/Authentication/Authentication/TokenCache/WindowsTokenCache.cs b/src/Authentication/Authentication.Core/TokenCache/WindowsTokenCache.cs similarity index 98% rename from src/Authentication/Authentication/TokenCache/WindowsTokenCache.cs rename to src/Authentication/Authentication.Core/TokenCache/WindowsTokenCache.cs index fa2612ab814..335c87bb632 100644 --- a/src/Authentication/Authentication/TokenCache/WindowsTokenCache.cs +++ b/src/Authentication/Authentication.Core/TokenCache/WindowsTokenCache.cs @@ -4,6 +4,7 @@ namespace Microsoft.Graph.PowerShell.Authentication.TokenCache { + using Microsoft.Graph.PowerShell.Authentication.Core; using System; using System.Globalization; using System.IO; diff --git a/src/Authentication/Authentication/Helpers/AuthenticationHelpers.cs b/src/Authentication/Authentication.Core/Utilities/AuthenticationHelpers.cs similarity index 82% rename from src/Authentication/Authentication/Helpers/AuthenticationHelpers.cs rename to src/Authentication/Authentication.Core/Utilities/AuthenticationHelpers.cs index 93631d0a257..0d3eb662b18 100644 --- a/src/Authentication/Authentication/Helpers/AuthenticationHelpers.cs +++ b/src/Authentication/Authentication.Core/Utilities/AuthenticationHelpers.cs @@ -4,7 +4,7 @@ namespace Microsoft.Graph.PowerShell.Authentication.Helpers { using Microsoft.Graph.Auth; - using Microsoft.Graph.PowerShell.Authentication.Models; + using Microsoft.Graph.PowerShell.Authentication.Core; using Microsoft.Graph.PowerShell.Authentication.TokenCache; using Microsoft.Identity.Client; @@ -18,11 +18,43 @@ namespace Microsoft.Graph.PowerShell.Authentication.Helpers using AuthenticationException = System.Security.Authentication.AuthenticationException; - internal static class AuthenticationHelpers + /// + /// Helper class for authentication. + /// + public static class AuthenticationHelpers { static ReaderWriterLockSlim _cacheLock = new ReaderWriterLockSlim(LockRecursionPolicy.SupportsRecursion); - internal static IAuthenticationProvider GetAuthProvider(IAuthContext authContext) + /// + /// Signs out of the current session using the provided . + /// + /// The to sign-out from. + internal static void Logout(IAuthContext authContext) + { + try + { + _cacheLock.EnterWriteLock(); + if (authContext.AuthType == AuthenticationType.UserProvidedAccessToken) + { + GraphSession.Instance.UserProvidedToken = null; + } + else + { + TokenCacheStorage.DeleteToken(authContext); + } + } + finally + { + _cacheLock.ExitWriteLock(); + } + } + + /// + /// Gets an using the provide . + /// + /// The to get an auth provider for. + /// A based on provided . + public static IAuthenticationProvider GetAuthProvider(IAuthContext authContext) { if (authContext is null) { @@ -75,70 +107,12 @@ internal static IAuthenticationProvider GetAuthProvider(IAuthContext authContext } return authProvider; } + /// - /// Gets a certificate based on the current context. - /// Priority is Name, ThumbPrint, then In-Memory Cert + /// Configures a token cache using the provide . /// - /// Current context - /// A based on provided context - private static X509Certificate2 GetCertificate(IAuthContext context) - { - X509Certificate2 certificate; - if (!string.IsNullOrWhiteSpace(context.CertificateName)) - { - certificate = GetCertificateByName(context.CertificateName); - } - else if (!string.IsNullOrWhiteSpace(context.CertificateThumbprint)) - { - certificate = GetCertificateByThumbprint(context.CertificateThumbprint); - } - else - { - certificate = context.Certificate; - } - - if (certificate == null) - { - throw new ArgumentNullException(nameof(certificate), $"Certificate with the Specified ThumbPrint {context.CertificateThumbprint}, Name {context.CertificateName} or In-Memory could not be found"); - } - - return certificate; - } - - private static string GetAuthorityUrl(IAuthContext authContext) - { - string audience = authContext.TenantId ?? GraphEnvironmentConstants.CommonAdTenant; - string defaultInstance = GraphEnvironment.BuiltInEnvironments[GraphEnvironmentConstants.EnvironmentName.Global].AzureADEndpoint; - string authorityUrl = $"{defaultInstance}/{audience}"; - - if (GraphSession.Instance.Environment != null) - { - authorityUrl = $"{GraphSession.Instance.Environment.AzureADEndpoint}/{audience}"; - } - - return authorityUrl; - } - - internal static void Logout(IAuthContext authConfig) - { - try - { - _cacheLock.EnterWriteLock(); - if (authConfig.AuthType == AuthenticationType.UserProvidedAccessToken) - { - GraphSession.Instance.UserProvidedToken = null; - } - else - { - TokenCacheStorage.DeleteToken(authConfig); - } - } - finally - { - _cacheLock.ExitWriteLock(); - } - } - + /// MSAL's token cache to configure. + /// The to get configure an token cache for. private static void ConfigureTokenCache(ITokenCache tokenCache, IAuthContext authContext) { tokenCache.SetBeforeAccess((TokenCacheNotificationArgs args) => @@ -171,6 +145,55 @@ private static void ConfigureTokenCache(ITokenCache tokenCache, IAuthContext aut }); } + /// + /// Gets an authority URL from the provided . + /// + /// The to get an authority URL for. + /// + private static string GetAuthorityUrl(IAuthContext authContext) + { + string audience = authContext.TenantId ?? Constants.DefaulAdTenant; + string defaultInstance = Constants.DefaultAzureADEndpoint; + string authorityUrl = $"{defaultInstance}/{audience}"; + + if (GraphSession.Instance.Environment != null) + { + authorityUrl = $"{GraphSession.Instance.Environment.AzureADEndpoint}/{audience}"; + } + + return authorityUrl; + } + + /// + /// Gets a certificate based on the current context. + /// Priority is Name, ThumbPrint, then In-Memory Cert + /// + /// Current context + /// A based on provided context + private static X509Certificate2 GetCertificate(IAuthContext context) + { + X509Certificate2 certificate; + if (!string.IsNullOrWhiteSpace(context.CertificateName)) + { + certificate = GetCertificateByName(context.CertificateName); + } + else if (!string.IsNullOrWhiteSpace(context.CertificateThumbprint)) + { + certificate = GetCertificateByThumbprint(context.CertificateThumbprint); + } + else + { + certificate = context.Certificate; + } + + if (certificate == null) + { + throw new ArgumentNullException(nameof(certificate), $"Certificate with the Specified ThumbPrint {context.CertificateThumbprint}, Name {context.CertificateName} or In-Memory could not be found"); + } + + return certificate; + } + /// /// Gets unexpired certificate of the specified certificate thumbprint for the current user in My store. /// diff --git a/src/Authentication/Authentication/Helpers/JwtHelpers.cs b/src/Authentication/Authentication.Core/Utilities/JwtHelpers.cs similarity index 57% rename from src/Authentication/Authentication/Helpers/JwtHelpers.cs rename to src/Authentication/Authentication.Core/Utilities/JwtHelpers.cs index a8e45b9165c..c877d2785c5 100644 --- a/src/Authentication/Authentication/Helpers/JwtHelpers.cs +++ b/src/Authentication/Authentication.Core/Utilities/JwtHelpers.cs @@ -5,20 +5,53 @@ namespace Microsoft.Graph.PowerShell.Authentication.Helpers { using Microsoft.Graph.Auth; - using Microsoft.IdentityModel.Tokens; + using Microsoft.Graph.PowerShell.Authentication.Core; + using Microsoft.Identity.Client; using Newtonsoft.Json; - using Newtonsoft.Json.Linq; using System; - using System.Collections.Generic; + using System.Globalization; using System.IdentityModel.Tokens.Jwt; - using System.Security.Claims; - using System.Text; /// /// A JwtHelpers class. /// internal static class JwtHelpers { + /// + /// Decodes a JWT token and store claims in the provided by ref. + /// + /// A JWT string. + /// MSAL's . + /// An to store JWT claims in. + internal static void DecodeJWT(string jwToken, IAccount account, ref IAuthContext authContext) + { + var jwtPayload = JwtHelpers.DecodeToObject(jwToken); + if (authContext.AuthType == AuthenticationType.UserProvidedAccessToken) + { + if (jwtPayload == null) + { + throw new Exception(string.Format( + CultureInfo.CurrentCulture, + ErrorConstants.Message.InvalidUserProvidedToken, + "AccessToken")); + } + + if (jwtPayload.Exp <= JwtHelpers.ConvertToUnixTimestamp(DateTime.UtcNow + TimeSpan.FromMinutes(Constants.TokenExpirationBufferInMinutes))) + { + throw new Exception(string.Format( + CultureInfo.CurrentCulture, + ErrorConstants.Message.ExpiredUserProvidedToken, + "AccessToken")); + } + } + + authContext.ClientId = jwtPayload?.Appid ?? authContext.ClientId; + authContext.Scopes = jwtPayload?.Scp?.Split(' ') ?? jwtPayload?.Roles; + authContext.TenantId = jwtPayload?.Tid ?? account?.HomeAccountId?.TenantId; + authContext.AppName = jwtPayload?.AppDisplayname; + authContext.Account = jwtPayload?.Upn ?? account?.Username; + } + /// /// Decodes a JWT token by extracting claims from the payload. /// diff --git a/src/Authentication/Authentication/Helpers/PlatformHelpers.cs b/src/Authentication/Authentication.Core/Utilities/PlatformHelpers.cs similarity index 96% rename from src/Authentication/Authentication/Helpers/PlatformHelpers.cs rename to src/Authentication/Authentication.Core/Utilities/PlatformHelpers.cs index cbb9e60ba16..0c4c98234fc 100644 --- a/src/Authentication/Authentication/Helpers/PlatformHelpers.cs +++ b/src/Authentication/Authentication.Core/Utilities/PlatformHelpers.cs @@ -6,7 +6,7 @@ namespace Microsoft.Graph.PowerShell.Authentication.Helpers { using System.Runtime.InteropServices; - internal static class OperatingSystem + public static class OperatingSystem { /// /// Detects if the platform we are running on is Windows. diff --git a/src/Authentication/Authentication.Test/Helpers/GraphSessionTests.cs b/src/Authentication/Authentication.Test/Helpers/GraphSessionTests.cs index 2bb665e8ee8..cbc0ae6456e 100644 --- a/src/Authentication/Authentication.Test/Helpers/GraphSessionTests.cs +++ b/src/Authentication/Authentication.Test/Helpers/GraphSessionTests.cs @@ -52,7 +52,7 @@ public void ShouldThrowExceptionWhenSessionIsNotInitialized() { InvalidOperationException exception = Assert.Throws(() => GraphSession.Instance); - Assert.Equal(ErrorConstants.Codes.SessionNotInitialized, exception.Message); + Assert.Equal(PowerShell.Authentication.Core.ErrorConstants.Codes.SessionNotInitialized, exception.Message); // reset static instance. GraphSession.Reset(); diff --git a/src/Authentication/Authentication.sln b/src/Authentication/Authentication.sln index fd8252ae061..c24efddc101 100644 --- a/src/Authentication/Authentication.sln +++ b/src/Authentication/Authentication.sln @@ -5,7 +5,9 @@ VisualStudioVersion = 16.0.29201.188 MinimumVisualStudioVersion = 10.0.40219.1 Project("{9A19103F-16F7-4668-BE54-9A1E7A4F7556}") = "Microsoft.Graph.Authentication", "Authentication\Microsoft.Graph.Authentication.csproj", "{44FF315A-27B2-4401-81A9-1912E6511EE6}" EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Microsoft.Graph.Authentication.Test", "Authentication.Test\Microsoft.Graph.Authentication.Test.csproj", "{416590B4-3A91-4B0D-9B40-3F69438B6D85}" +Project("{9A19103F-16F7-4668-BE54-9A1E7A4F7556}") = "Microsoft.Graph.Authentication.Test", "Authentication.Test\Microsoft.Graph.Authentication.Test.csproj", "{416590B4-3A91-4B0D-9B40-3F69438B6D85}" +EndProject +Project("{9A19103F-16F7-4668-BE54-9A1E7A4F7556}") = "Microsoft.Graph.Authentication.Core", "Authentication.Core\Microsoft.Graph.Authentication.Core.csproj", "{50050576-74B8-4507-B1FE-C47740BB3B71}" EndProject Global GlobalSection(SolutionConfigurationPlatforms) = preSolution @@ -21,6 +23,10 @@ Global {416590B4-3A91-4B0D-9B40-3F69438B6D85}.Debug|Any CPU.Build.0 = Debug|Any CPU {416590B4-3A91-4B0D-9B40-3F69438B6D85}.Release|Any CPU.ActiveCfg = Release|Any CPU {416590B4-3A91-4B0D-9B40-3F69438B6D85}.Release|Any CPU.Build.0 = Release|Any CPU + {50050576-74B8-4507-B1FE-C47740BB3B71}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {50050576-74B8-4507-B1FE-C47740BB3B71}.Debug|Any CPU.Build.0 = Debug|Any CPU + {50050576-74B8-4507-B1FE-C47740BB3B71}.Release|Any CPU.ActiveCfg = Release|Any CPU + {50050576-74B8-4507-B1FE-C47740BB3B71}.Release|Any CPU.Build.0 = Release|Any CPU EndGlobalSection GlobalSection(SolutionProperties) = preSolution HideSolutionNode = FALSE diff --git a/src/Authentication/Authentication/Cmdlets/ConnectMgGraph.cs b/src/Authentication/Authentication/Cmdlets/ConnectMgGraph.cs index 4bd14d38df0..4de46081237 100644 --- a/src/Authentication/Authentication/Cmdlets/ConnectMgGraph.cs +++ b/src/Authentication/Authentication/Cmdlets/ConnectMgGraph.cs @@ -7,17 +7,12 @@ namespace Microsoft.Graph.PowerShell.Authentication.Cmdlets using System.Collections.Generic; using System.Linq; using System.Management.Automation; - using System.Net.Http; using System.Threading; using System.Threading.Tasks; using System.Net; - using System.Globalization; using System.Collections; using System.Security.Cryptography.X509Certificates; - using Identity.Client; - - using Microsoft.Graph.Auth; using Microsoft.Graph.PowerShell.Authentication.Helpers; using Microsoft.Graph.PowerShell.Authentication.Models; @@ -25,6 +20,8 @@ namespace Microsoft.Graph.PowerShell.Authentication.Cmdlets using Common; using static Helpers.AsyncHelpers; + using Microsoft.Graph.Authentication.Core; + using Microsoft.Graph.PowerShell.Authentication.Utilities; [Cmdlet(VerbsCommunications.Connect, "MgGraph", DefaultParameterSetName = Constants.UserParameterSet)] [Alias("Connect-Graph")] @@ -168,7 +165,7 @@ private async Task ProcessRecordAsync() case Constants.UserParameterSet: { // 2 mins timeout. 1 min < HTTP timeout. - TimeSpan authTimeout = new TimeSpan(0, 0, Constants.MaxDeviceCodeTimeOut); + TimeSpan authTimeout = new TimeSpan(0, 0, Core.Constants.MaxDeviceCodeTimeOut); // To avoid re-initializing the tokenSource, use CancelAfter _cancellationTokenSource.CancelAfter(authTimeout); authContext.AuthType = AuthenticationType.Delegated; @@ -201,71 +198,12 @@ private async Task ProcessRecordAsync() try { - // Gets a static instance of IAuthenticationProvider when the client app hasn't changed. - IAuthenticationProvider authProvider = AuthenticationHelpers.GetAuthProvider(authContext); - IClientApplicationBase clientApplication = null; - if (ParameterSetName == Constants.UserParameterSet) - { - clientApplication = (authProvider as DeviceCodeProvider).ClientApplication; - } - else if (ParameterSetName == Constants.AppParameterSet) - { - clientApplication = (authProvider as ClientCredentialProvider).ClientApplication; - } - - // Incremental scope consent without re-instantiating the auth provider. We will use a static instance. - GraphRequestContext graphRequestContext = new GraphRequestContext(); - graphRequestContext.CancellationToken = _cancellationTokenSource.Token; - graphRequestContext.MiddlewareOptions = new Dictionary - { - { - typeof(AuthenticationHandlerOption).ToString(), - new AuthenticationHandlerOption - { - AuthenticationProviderOption = new AuthenticationProviderOption - { - Scopes = authContext.Scopes, - ForceRefresh = ForceRefresh - } - } - } - }; - - // Trigger consent. - HttpRequestMessage httpRequestMessage = new HttpRequestMessage(HttpMethod.Get, "https://graph.microsoft.com/v1.0/me"); - httpRequestMessage.Properties.Add(typeof(GraphRequestContext).ToString(), graphRequestContext); - await authProvider.AuthenticateRequestAsync(httpRequestMessage); - - IAccount account = null; - if (clientApplication != null) - { - // Only get accounts when we are using MSAL to get an access token. - IEnumerable accounts = clientApplication.GetAccountsAsync().GetAwaiter().GetResult(); - account = accounts.FirstOrDefault(); - } - DecodeJWT(httpRequestMessage.Headers.Authorization?.Parameter, account, ref authContext); - // Save auth context to session state. - GraphSession.Instance.AuthContext = authContext; - } - catch (AuthenticationException authEx) - { - if ((authEx.InnerException is TaskCanceledException) && _cancellationTokenSource.Token.IsCancellationRequested) - { - // DeviceCodeTimeout - throw new Exception(string.Format( - CultureInfo.CurrentCulture, - ErrorConstants.Message.DeviceCodeTimeout, - Constants.MaxDeviceCodeTimeOut)); - } - else - { - throw authEx.InnerException ?? authEx; - } + GraphSession.Instance.AuthContext = await Authenticator.AuthenticateAsync(authContext, ForceRefresh, _cancellationTokenSource.Token); } - catch (Exception ex) + catch(Exception ex) { - throw ex.InnerException ?? ex; + throw ex; } WriteObject("Welcome To Microsoft Graph!"); @@ -348,35 +286,6 @@ private void ValidateParameters() } } - private void DecodeJWT(string token, IAccount account, ref IAuthContext authContext) - { - JwtPayload jwtPayload = JwtHelpers.DecodeToObject(token); - if (authContext.AuthType == AuthenticationType.UserProvidedAccessToken) - { - if (jwtPayload == null) - { - throw new Exception(string.Format( - CultureInfo.CurrentCulture, - ErrorConstants.Message.InvalidUserProvidedToken, - nameof(AccessToken))); - } - - if (jwtPayload.Exp <= JwtHelpers.ConvertToUnixTimestamp(DateTime.UtcNow + TimeSpan.FromMinutes(Constants.TokenExpirationBufferInMinutes))) - { - throw new Exception(string.Format( - CultureInfo.CurrentCulture, - ErrorConstants.Message.ExpiredUserProvidedToken, - nameof(AccessToken))); - } - } - - authContext.ClientId = jwtPayload?.Appid ?? authContext.ClientId; - authContext.Scopes = jwtPayload?.Scp?.Split(' ') ?? jwtPayload?.Roles; - authContext.TenantId = jwtPayload?.Tid ?? account?.HomeAccountId?.TenantId; - authContext.AppName = jwtPayload?.AppDisplayname; - authContext.Account = jwtPayload?.Upn ?? account?.Username; - } - /// /// Globally initializes GraphSession. /// @@ -393,6 +302,7 @@ public void OnImport() public void OnRemove(PSModuleInfo psModuleInfo) { GraphSession.Reset(); + DependencyAssemblyResolver.Reset(); } } } diff --git a/src/Authentication/Authentication/Cmdlets/DisconnectMgGraph.cs b/src/Authentication/Authentication/Cmdlets/DisconnectMgGraph.cs index 8e38062da9b..a059cc595aa 100644 --- a/src/Authentication/Authentication/Cmdlets/DisconnectMgGraph.cs +++ b/src/Authentication/Authentication/Cmdlets/DisconnectMgGraph.cs @@ -3,6 +3,7 @@ // ------------------------------------------------------------------------------ namespace Microsoft.Graph.PowerShell.Authentication.Cmdlets { + using Microsoft.Graph.Authentication.Core; using Microsoft.Graph.PowerShell.Authentication.Helpers; using System; using System.Management.Automation; @@ -24,13 +25,13 @@ protected override void ProcessRecord() { base.ProcessRecord(); - IAuthContext authConfig = GraphSession.Instance.AuthContext; + IAuthContext authContext = GraphSession.Instance.AuthContext; - if (authConfig == null) + if (authContext == null) ThrowTerminatingError( - new ErrorRecord(new System.Exception("No application to sign out from."), Guid.NewGuid().ToString(), ErrorCategory.InvalidArgument, null)); + new ErrorRecord(new Exception("No application to sign out from."), Guid.NewGuid().ToString(), ErrorCategory.InvalidArgument, null)); - AuthenticationHelpers.Logout(authConfig); + Authenticator.LogOut(authContext); GraphSession.Instance.AuthContext = null; } diff --git a/src/Authentication/Authentication/Constants.cs b/src/Authentication/Authentication/Constants.cs index 8a4cac07642..62ba55bc18b 100644 --- a/src/Authentication/Authentication/Constants.cs +++ b/src/Authentication/Authentication/Constants.cs @@ -7,17 +7,11 @@ namespace Microsoft.Graph.PowerShell.Authentication using System.IO; public static class Constants { - public const string GraphAuthConfigId = "GraphAuthConfigId"; public const string SDKHeaderValue = "Graph-powershell-{0}-{1}.{2}.{3}"; internal const string UserParameterSet = "UserParameterSet"; internal const string AppParameterSet = "AppParameterSet"; internal const string AccessTokenParameterSet = "AccessTokenParameterSet"; - internal const int MaxDeviceCodeTimeOut = 120; // 2 mins timeout. - internal static readonly string GraphDirectoryPath = Path.Combine(System.Environment.GetFolderPath(System.Environment.SpecialFolder.UserProfile), ".graph"); - internal static readonly string SettingFilePath = Path.Combine(GraphDirectoryPath, "GraphContext.json"); + internal static readonly string SettingFilePath = Path.Combine(Core.Constants.GraphDirectoryPath, "GraphContext.json"); internal const string ProfileDescription = "A snapshot of the Microsoft Graph {0} API for {1} cloud."; - internal const string TokenCacheServiceName = "com.microsoft.graph.powershell.sdkcache"; - internal const string DefaultProfile = "v1.0"; - internal const int TokenExpirationBufferInMinutes = 5; } } diff --git a/src/Authentication/Authentication/ErrorConstants.cs b/src/Authentication/Authentication/ErrorConstants.cs index f9f6cf2fa7d..4f76a504412 100644 --- a/src/Authentication/Authentication/ErrorConstants.cs +++ b/src/Authentication/Authentication/ErrorConstants.cs @@ -9,12 +9,6 @@ public static class ErrorConstants { internal static class Codes { - internal const string SessionNotInitialized = "sessionNotInitialized"; - internal const string SessionLockReadRecursion = "sessionLockReadRecursion"; - internal const string SessionLockReadDisposed = "sessionLockReadDisposed"; - internal const string SessionLockWriteDisposed = "sessionLockWriteDisposed"; - internal const string SessionLockWriteRecursion = "sessionLockWriteRecursion"; - internal const string InvalidJWT = "invalidJWT"; internal const string InvokeGraphHttpResponseException = nameof(InvokeGraphHttpResponseException); internal const string InvokeGraphContentTypeException = nameof(InvokeGraphContentTypeException); internal const string InvokeGraphRequestInvalidHost = nameof(InvokeGraphRequestInvalidHost); @@ -37,18 +31,10 @@ internal static class Codes internal static class Message { - internal const string InvalidJWT = "Invalid JWT access token."; - internal const string MissingAuthContext = "Authentication needed, call Connect-MgGraph."; - internal const string NullOrEmptyParameter = "Parameter '{0}' cannot be null or empty."; - internal const string MacKeyChainFailed = "{0} failed with result code {1}."; - internal const string DeviceCodeTimeout = "Device code terminal timed-out after {0} seconds. Please try again."; - internal const string InvalidUserProvidedToken = "The provided access token is invalid. Set a valid access token to `-{0}` parameter and try again."; - internal const string ExpiredUserProvidedToken = "The provided access token has expired. Set a valid access token to `-{0}` parameter and try again."; + internal const string CannotModifyBuiltInEnvironment = "Cannot {0} built-in environment {1}."; internal const string InvalidUrlParameter = "Parameter '{0}' has an invalid endpoint URL. Please use a valid URL with a network protocol i.e. [protocol]://[resource-name]."; - internal const string InvalidNationalCloud = "Parameter `{0}` has an invalid national cloud. Use Get-MgEnvironment to get a list of valid national clouds."; internal const string InvalidEnvironment = "Unable to find environment with name '{0}'. Use Get-MgEnvironment to list available environments."; internal const string CannotAccessFile = "Could not {0} file at '{1}'. Please ensure you have access to this file and try again in a few minutes.."; - internal const string CannotModifyBuiltInEnvironment = "Cannot {0} built-in environment {1}."; internal const string InvalidCertificateThumbprint = "'{0}' must have a length of 40. Ensure you have the right certificate thumbprint then try again."; } } diff --git a/src/Authentication/Authentication/Helpers/HttpHelpers.cs b/src/Authentication/Authentication/Helpers/HttpHelpers.cs index 7732252c06f..1eab2b43dd6 100644 --- a/src/Authentication/Authentication/Helpers/HttpHelpers.cs +++ b/src/Authentication/Authentication/Helpers/HttpHelpers.cs @@ -37,7 +37,7 @@ public static HttpClient GetGraphHttpClient(IAuthContext authContext = null) authContext = authContext ?? GraphSession.Instance.AuthContext; if (authContext is null) { - throw new AuthenticationException(ErrorConstants.Message.MissingAuthContext); + throw new AuthenticationException(Core.ErrorConstants.Message.MissingAuthContext); } IAuthenticationProvider authProvider = AuthenticationHelpers.GetAuthProvider(authContext); diff --git a/src/Authentication/Authentication/Microsoft.Graph.Authentication.csproj b/src/Authentication/Authentication/Microsoft.Graph.Authentication.csproj index a100cca9335..17acca82e6a 100644 --- a/src/Authentication/Authentication/Microsoft.Graph.Authentication.csproj +++ b/src/Authentication/Authentication/Microsoft.Graph.Authentication.csproj @@ -1,38 +1,23 @@ - 1.4.0 + 1.4.2 7.1 netstandard2.0 Library Microsoft.Graph.Authentication Microsoft.Graph.PowerShell.Authentication - true - false - ./bin - $(OutputPath) true true Microsoft.Graph.Authentication.nuspec © Microsoft Corporation. All rights reserved. - - - - - - - - - - - - - - + + + @@ -47,7 +32,4 @@ Resources.Designer.cs - - - \ No newline at end of file diff --git a/src/Authentication/Authentication/Microsoft.Graph.Authentication.nuspec b/src/Authentication/Authentication/Microsoft.Graph.Authentication.nuspec index 3d8d9b10de7..01fe73c6929 100644 --- a/src/Authentication/Authentication/Microsoft.Graph.Authentication.nuspec +++ b/src/Authentication/Authentication/Microsoft.Graph.Authentication.nuspec @@ -1,7 +1,7 @@ - 1.3.1 + 1.4.2 Microsoft.Graph.Authentication Microsoft Graph PowerShell authentication module Microsoft @@ -16,20 +16,24 @@ - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + \ No newline at end of file diff --git a/src/Authentication/Authentication/Microsoft.Graph.Authentication.psd1 b/src/Authentication/Authentication/Microsoft.Graph.Authentication.psd1 index be0fad82789..b080bc96751 100644 --- a/src/Authentication/Authentication/Microsoft.Graph.Authentication.psd1 +++ b/src/Authentication/Authentication/Microsoft.Graph.Authentication.psd1 @@ -3,7 +3,7 @@ # # Generated by: Microsoft # -# Generated on: 1/29/2021 +# Generated on: 3/12/2021 # @{ diff --git a/src/Authentication/Authentication/Microsoft.Graph.Authentication.psm1 b/src/Authentication/Authentication/Microsoft.Graph.Authentication.psm1 index ea6bf11ddb6..2dd0e3787f2 100644 --- a/src/Authentication/Authentication/Microsoft.Graph.Authentication.psm1 +++ b/src/Authentication/Authentication/Microsoft.Graph.Authentication.psm1 @@ -1,13 +1,10 @@ -# Load dependencies -$preloadPath = (Join-Path $PSScriptRoot -ChildPath ".\bin\PreloadAssemblies") -if ($PSEdition -eq 'Desktop' -and (Test-Path $preloadPath -ErrorAction Ignore)) { - try { - Get-ChildItem -ErrorAction Stop -Path $preloadPath -Filter "*.dll" | ForEach-Object { - Add-Type -Path $_.FullName -ErrorAction Ignore | Out-Null - } - } - catch { } -} # Load the module dll -$null = Import-Module -Name (Join-Path $PSScriptRoot '.\bin\Microsoft.Graph.Authentication.dll') \ No newline at end of file +$null = Import-Module -Name (Join-Path $PSScriptRoot 'Microsoft.Graph.Authentication.dll') + +if (Test-Path -Path "$PSScriptRoot\StartupScripts" -ErrorAction Ignore) +{ + Get-ChildItem "$PSScriptRoot\StartupScripts" -ErrorAction Stop | ForEach-Object { + . $_.FullName + } +} \ No newline at end of file diff --git a/src/Authentication/Authentication/StartupScripts/InitializeAssemblyResolver.ps1 b/src/Authentication/Authentication/StartupScripts/InitializeAssemblyResolver.ps1 new file mode 100644 index 00000000000..4926d2271d4 --- /dev/null +++ b/src/Authentication/Authentication/StartupScripts/InitializeAssemblyResolver.ps1 @@ -0,0 +1,11 @@ +try { + if ($PSEdition -eq 'Core') { + [Microsoft.Graph.PowerShell.Authentication.Utilities.DependencyAssemblyResolver]::Initialize() + } + else { + [Microsoft.Graph.PowerShell.Authentication.Utilities.DependencyAssemblyResolver]::Initialize($true) + } +} +catch { + Write-Warning $_ +} \ No newline at end of file diff --git a/src/Authentication/Authentication/Utilities/DependencyAssemblyResolver.cs b/src/Authentication/Authentication/Utilities/DependencyAssemblyResolver.cs new file mode 100644 index 00000000000..82fe833d2dc --- /dev/null +++ b/src/Authentication/Authentication/Utilities/DependencyAssemblyResolver.cs @@ -0,0 +1,101 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +namespace Microsoft.Graph.PowerShell.Authentication.Utilities +{ + using System; + using System.Collections.Generic; + using System.IO; + using System.Reflection; + public static class DependencyAssemblyResolver + { + // Catalog our dependencies here to ensure we don't load anything else. + private static IReadOnlyDictionary Dependencies = new Dictionary + { + { "Microsoft.Identity.Client", new Version("4.23.0.0") }, + { "Microsoft.Graph.Auth", new Version("1.0.0.0") }, + { "Microsoft.IdentityModel.Tokens", new Version("5.6.0.61018") }, + { "Microsoft.IdentityModel.Logging", new Version("5.6.0.61018") }, + { "Microsoft.IdentityModel.JsonWebTokens", new Version("5.6.0.61018") }, + { "System.IdentityModel.Tokens.Jwt", new Version("5.6.0.61018") }, + { "System.Security.Cryptography.ProtectedData", new Version("4.3.0.0") }, + { "Newtonsoft.Json", new Version("10.0.3.21018") }, + }; + + /// + /// Dependencies that need to be loaded per framework. + /// + private static IList MultiFrameworkDependencies = new List { + "Microsoft.Identity.Client", + "System.Security.Cryptography.ProtectedData" + }; + + // Set up the path to our dependency directory within the module. + private static string DependenciesDirPath = Path.GetFullPath(Path.Combine( + Path.GetDirectoryName(Assembly.GetExecutingAssembly().Location), "Dependencies")); + + /// + /// Framework dependency path. /Desktop for PS 5.1, and /Core for PS 6+. + /// + private static string FrameworkDependenciesDirPath; + + /// + /// Initializes our custom assembly resolve event handler. This should be called on module import. + /// + /// + public static void Initialize(bool isDesktopEdition = false) + { + if (isDesktopEdition) + { + FrameworkDependenciesDirPath = "Desktop"; + } + else + { + FrameworkDependenciesDirPath = "Core"; + } + // Set up our event handler when the module is loaded. + AppDomain.CurrentDomain.AssemblyResolve += HandleResolveEvent; + } + + /// + /// Remove our custom assembly resolve event handler from the current app domain. + /// This should be called when our module is removed. + /// + internal static void Reset() + { + // Remove our event hander when the module is unloaded. + AppDomain.CurrentDomain.AssemblyResolve -= HandleResolveEvent; + } + + + private static Assembly HandleResolveEvent(object sender, ResolveEventArgs args) + { + try + { + AssemblyName assemblymName = new AssemblyName(args.Name); + // We try to resolve our dependencies on our own. + if (Dependencies.TryGetValue(assemblymName.Name, out Version requiredVersion) + && requiredVersion >= assemblymName.Version + && (requiredVersion.Major == assemblymName.Version.Major || string.Equals(assemblymName.Name, "Newtonsoft.Json", StringComparison.OrdinalIgnoreCase))) + { + string requiredAssemblyPath = string.Empty; + if (MultiFrameworkDependencies.Contains(assemblymName.Name)) + { + requiredAssemblyPath = Path.Combine(DependenciesDirPath, FrameworkDependenciesDirPath, $"{assemblymName.Name}.dll"); + } + else + { + requiredAssemblyPath = Path.Combine(DependenciesDirPath, $"{assemblymName.Name}.dll"); + } + return Assembly.LoadFile(requiredAssemblyPath); + } + } + catch + { + // If an error is encountered, we fall back to PowerShell's default dependency resolution. + } + return null; + } + } +} diff --git a/src/Authentication/Authentication/build-module.ps1 b/src/Authentication/Authentication/build-module.ps1 index e75aa4200cb..c6403a143b7 100644 --- a/src/Authentication/Authentication/build-module.ps1 +++ b/src/Authentication/Authentication/build-module.ps1 @@ -1,51 +1,117 @@ -param([switch]$Isolated, [switch]$Pack, [switch]$Release) +param( + [switch]$Isolated, + [switch]$Pack, + [switch]$Release +) + $ErrorActionPreference = 'Stop' +$ModuleName = "Authentication" +$ModulePrefix = "Microsoft.Graph" +$netStandard = "netstandard2.0" +$netCoreApp = "netcoreapp2.1" +$netFx = "net461" +$copyExtensions = @('.dll', '.pdb') + +# Source code locations +$coreSrc = Join-Path $PSScriptRoot "../$ModuleName.Core" +$cmdletsSrc = Join-Path $PSScriptRoot "../$ModuleName" -if($PSEdition -ne 'Core') { +# Generated output locations +$outDir = "$PSScriptRoot/artifacts" +$outDeps = "$outDir/Dependencies" +$outCore = "$outDeps/Core" +$outDesktop = "$outDeps/Desktop" + +if ($PSEdition -ne 'Core') { Write-Error 'This script requires PowerShell Core to execute. [Note] Generated cmdlets will work in both PowerShell Core or Windows PowerShell.' } -if(-not $Isolated) { +$Configuration = 'Debug' +if ($Release) { + $Configuration = 'Release' +} + +if (-not $Isolated) { Write-Host -ForegroundColor Green 'Creating isolated process...' $pwsh = [System.Diagnostics.Process]::GetCurrentProcess().Path & "$pwsh" -NonInteractive -NoLogo -NoProfile -File $MyInvocation.MyCommand.Path @PSBoundParameters -Isolated - if($LastExitCode -ne 0) { + if ($LastExitCode -ne 0) { # Build failed. Don't attempt to run the module. return } - if($Pack) { + if ($Pack) { . (Join-Path $PSScriptRoot 'pack-module.ps1') - if($LastExitCode -ne 0) { + if ($LastExitCode -ne 0) { # Packing failed. Don't attempt to run the module. return } } - return } +# Clean build folders. Write-Host -ForegroundColor Green 'Cleaning build folders...' -$binFolder = Join-Path $PSScriptRoot 'bin' -$objFolder = Join-Path $PSScriptRoot 'obj' -$null = Remove-Item -Recurse -ErrorAction SilentlyContinue -Path $binFolder, $objFolder +$null = Remove-Item -Path "$coreSrc/bin", "$coreSrc/obj" -Recurse -ErrorAction Ignore +$null = Remove-Item -Path "$cmdletsSrc/bin", "$cmdletsSrc/obj" -Recurse -ErrorAction Ignore -if((Test-Path $binFolder) -or (Test-Path $objFolder)) { +if ((Test-Path "$cmdletsSrc/bin") -or (Test-Path "$cmdletsSrc/obj")) { Write-Host -ForegroundColor Cyan 'Did you forget to exit your isolated module session before rebuilding?' Write-Error 'Unable to clean ''bin'' or ''obj'' folder. A process may have an open handle.' } Write-Host -ForegroundColor Green 'Compiling module...' -$buildConfig = 'Debug' -if($Release) { - $buildConfig = 'Release' -} -dotnet publish $PSScriptRoot --verbosity quiet --configuration $buildConfig /nologo +# Build authentication.core for each framework. +Push-Location $coreSrc +dotnet publish -c $Configuration -f $netStandard --verbosity quiet /nologo +dotnet publish -c $Configuration -f $netCoreApp --verbosity quiet /nologo +dotnet publish -c $Configuration -f $netFx --verbosity quiet /nologo +Pop-Location + +# Build authentication. +Push-Location $cmdletsSrc +dotnet publish -c $Configuration --verbosity quiet /nologo +Pop-Location -if($LastExitCode -ne 0) { +if ($LastExitCode -ne 0) { Write-Error 'Compilation failed.' } -$null = Remove-Item -Recurse -ErrorAction SilentlyContinue -Path (Join-Path $binFolder 'Debug'), (Join-Path $binFolder 'Release') +# Ensure out directory exists and is clean. +Remove-Item -Path $outDir -Recurse -ErrorAction Ignore +New-Item -Path $outDir -ItemType Directory +New-Item -Path $outDeps -ItemType Directory +New-Item -Path $outCore -ItemType Directory +New-Item -Path $outDesktop -ItemType Directory + +# Copy manifest. +Copy-Item -Path "$cmdletsSrc/$ModulePrefix.$ModuleName.format.ps1xml" -Destination $outDir +Copy-Item -Path "$cmdletsSrc/$ModulePrefix.$ModuleName.psm1" -Destination $outDir +Copy-Item -Path "$cmdletsSrc/$ModulePrefix.$ModuleName.psd1" -Destination $outDir +Copy-Item -Path "$cmdletsSrc/StartupScripts" -Recurse -Destination $outDir + +# Core assemblies to include with cmdlets (Let PowerShell load them). +$CoreAssemblies = @('Microsoft.Graph.Authentication.Core', 'Microsoft.Graph.Core') + +# Copy each authentication.core asset to out directory and remember it. +$Deps = [System.Collections.Generic.HashSet[string]]::new() +Get-ChildItem -Path "$coreSrc/bin/$Configuration/$netStandard/publish/" | +Where-Object { $_.Extension -in $copyExtensions } | +Where-Object { -not $CoreAssemblies.Contains($_.BaseName) } | +ForEach-Object { [void]$Deps.Add($_.Name); Copy-Item -Path $_.FullName -Destination $outDeps } + +Get-ChildItem -Path "$coreSrc/bin/$Configuration/$netCoreApp/publish/" | +Where-Object { -not $CoreAssemblies.Contains($_.BaseName) } | +ForEach-Object { [void]$Deps.Add($_.Name); Copy-Item -Path $_.FullName -Destination $outCore } + +Get-ChildItem -Path "$coreSrc/bin/$Configuration/$netFx/publish/" | +Where-Object { -not $CoreAssemblies.Contains($_.BaseName) } | +ForEach-Object { [void]$Deps.Add($_.Name); Copy-Item -Path $_.FullName -Destination $outDesktop } + +# Now copy each authentication asset, not taking any found in authentication.core. +Get-ChildItem -Path "$cmdletsSrc/bin/$Configuration/$netStandard/publish/" | +Where-Object { -not $Deps.Contains($_.Name) -and $_.Extension -in $copyExtensions } | +ForEach-Object { Copy-Item -Path $_.FullName -Destination $outDir } + Write-Host -ForegroundColor Green '-------------Done-------------' \ No newline at end of file diff --git a/src/Authentication/Authentication/test/Connect-MgGraph.Tests.ps1 b/src/Authentication/Authentication/test/Connect-MgGraph.Tests.ps1 index 762045ba529..76845efcd07 100644 --- a/src/Authentication/Authentication/test/Connect-MgGraph.Tests.ps1 +++ b/src/Authentication/Authentication/test/Connect-MgGraph.Tests.ps1 @@ -1,6 +1,6 @@ BeforeAll { $ModuleName = "Microsoft.Graph.Authentication" - $ModulePath = Join-Path $PSScriptRoot "..\$ModuleName.psd1" + $ModulePath = Join-Path $PSScriptRoot "..\artifacts\$ModuleName.psd1" Import-Module $ModulePath -Force $RandomClientId = (New-Guid).Guid } @@ -22,4 +22,15 @@ Describe 'Connect-MgGraph In App Mode' { It 'ShouldThrowExceptionWhenCertificateThumbprintLengthIs < 40' { { Connect-MgGraph -ClientId $RandomClientId -CertificateThumbprint '123456789012345678901234567890123456789' -ErrorAction Stop } | Should -Throw -ExpectedMessage "*'CertificateThumbprint' must have a length of 40.*" } + +} +Describe 'Connect-MgGraph Depencency Resolution' { + BeforeAll { + Install-Module Az.Accounts -Repository PSGallery -Force + } + + It 'ShouldLoadMgModuleSideBySideWithAzModule.' { + { Connect-AzAccount -ApplicationId $RandomClientId -CertificateThumbprint "Invalid" -Tenant "Invalid" -ErrorAction Stop } | Should -Throw -ExpectedMessage "*Could not find tenant id*" + { Connect-MgGraph -Scopes "inavid.scope" -ErrorAction Stop } | Should -Throw -ExpectedMessage "*AADSTS70011:*" + } } \ No newline at end of file diff --git a/src/Authentication/Authentication/test/Invoke-MgGraphRequest.Tests.ps1 b/src/Authentication/Authentication/test/Invoke-MgGraphRequest.Tests.ps1 index 0d643681ea9..b3a90dcd091 100644 --- a/src/Authentication/Authentication/test/Invoke-MgGraphRequest.Tests.ps1 +++ b/src/Authentication/Authentication/test/Invoke-MgGraphRequest.Tests.ps1 @@ -5,8 +5,9 @@ } . ($loadEnvPath) $ModuleName = "Microsoft.Graph.Authentication" - $ModulePath = Join-Path $PSScriptRoot "..\$ModuleName.psd1" + $ModulePath = Join-Path $PSScriptRoot "..\artifacts\$ModuleName.psd1" Import-Module $ModulePath -Force + $PSDefaultParameterValues=@{"Connect-MgGraph:TenantId"=${env:TENANTIDENTIFIER}; "Connect-MgGraph:ClientId"=${env:CLIENTIDENTIFIER}; "Connect-MgGraph:CertificateThumbprint"=${env:CERTIFICATETHUMBPRINT}} } Describe 'Invoke-MgGraphRequest Collection Results' { BeforeAll { diff --git a/src/Identity.SignIns/Identity.SignIns/test/v1.0-beta/New-MgInvitation.Tests.ps1 b/src/Identity.SignIns/Identity.SignIns/test/v1.0-beta/New-MgInvitation.Tests.ps1 index da32b80221b..8f724ee3f22 100644 --- a/src/Identity.SignIns/Identity.SignIns/test/v1.0-beta/New-MgInvitation.Tests.ps1 +++ b/src/Identity.SignIns/Identity.SignIns/test/v1.0-beta/New-MgInvitation.Tests.ps1 @@ -31,7 +31,7 @@ Describe 'New-MgInvitation' { InviteRedirectUrl = 'https://myapp.contoso.com' } $Invitation = New-MgInvitation @Params - $Invitation | Should -BeOfType -ExpectedType 'Microsoft.Graph.PowerShell.Models.MicrosoftGraphInvitation1' + $Invitation | Should -BeOfType -ExpectedType 'Microsoft.Graph.PowerShell.Models.MicrosoftGraphInvitation' $Invitation | Should -HaveCount 1 $Invitation.InvitedUserDisplayName | Should -Be $env.Users[0].DisplayName $Invitation.Status | Should -Be 'PendingAcceptance' @@ -59,7 +59,7 @@ Describe 'New-MgInvitation' { InviteRedirectUrl = 'https://myapp.contoso.com' } $Invitation = New-MgInvitation -BodyParameter $Params - $Invitation | Should -BeOfType -ExpectedType 'Microsoft.Graph.PowerShell.Models.MicrosoftGraphInvitation1' + $Invitation | Should -BeOfType -ExpectedType 'Microsoft.Graph.PowerShell.Models.MicrosoftGraphInvitation' $Invitation | Should -HaveCount 1 $Invitation.InvitedUserDisplayName | Should -Be $env.Users[0].DisplayName $Invitation.Status | Should -Be 'PendingAcceptance' diff --git a/src/Identity.SignIns/Identity.SignIns/test/v1.0/New-MgInvitation.Tests.ps1 b/src/Identity.SignIns/Identity.SignIns/test/v1.0/New-MgInvitation.Tests.ps1 index c30467a04f2..50a293fe2f3 100644 --- a/src/Identity.SignIns/Identity.SignIns/test/v1.0/New-MgInvitation.Tests.ps1 +++ b/src/Identity.SignIns/Identity.SignIns/test/v1.0/New-MgInvitation.Tests.ps1 @@ -31,7 +31,7 @@ Describe 'New-MgInvitation' { InviteRedirectUrl = 'https://myapp.contoso.com' } $Invitation = New-MgInvitation @Params - $Invitation | Should -BeOfType -ExpectedType 'Microsoft.Graph.PowerShell.Models.MicrosoftGraphInvitation' + $Invitation | Should -BeOfType -ExpectedType 'Microsoft.Graph.PowerShell.Models.MicrosoftGraphInvitation1' $Invitation | Should -HaveCount 1 $Invitation.InvitedUserDisplayName | Should -Be $env.Users[0].DisplayName $Invitation.Status | Should -Be 'PendingAcceptance' @@ -59,7 +59,7 @@ Describe 'New-MgInvitation' { InviteRedirectUrl = 'https://myapp.contoso.com' } $Invitation = New-MgInvitation -BodyParameter $Params - $Invitation | Should -BeOfType -ExpectedType 'Microsoft.Graph.PowerShell.Models.MicrosoftGraphInvitation' + $Invitation | Should -BeOfType -ExpectedType 'Microsoft.Graph.PowerShell.Models.MicrosoftGraphInvitation1' $Invitation | Should -HaveCount 1 $Invitation.InvitedUserDisplayName | Should -Be $env.Users[0].DisplayName $Invitation.Status | Should -Be 'PendingAcceptance' diff --git a/tools/BuildModule.ps1 b/tools/BuildModule.ps1 index 74bd7688034..6a4240fad56 100644 --- a/tools/BuildModule.ps1 +++ b/tools/BuildModule.ps1 @@ -16,6 +16,7 @@ if ($PSEdition -ne "Core") { } $NuspecHelperPS1 = Join-Path $PSScriptRoot "./NuspecHelper.ps1" +$CSProjHelperPS1 = Join-Path $PSScriptRoot "./CSProjHelper.ps1" $ModuleProjLocation = Join-Path $PSScriptRoot "../src/$Module/$Module" $BuildModulePS1 = Join-Path $ModuleProjLocation "/build-module.ps1" $ModuleCsProj = Join-Path $ModuleProjLocation "$ModulePrefix.$Module.csproj" @@ -25,27 +26,19 @@ $ModuleNuspec = Join-Path $ModuleProjLocation "$ModulePrefix.$Module.nuspec" # Import scripts . $NuspecHelperPS1 +. $CSProjHelperPS1 if (-not (Test-Path -Path $BuildModulePS1)) { Write-Error "Build script file '$BuildModulePS1' not found for '$Module' module." } # Set delay sign to true. - -$ModuleProjDoc = New-Object System.Xml.XmlDocument -$ModuleProjDoc.Load($ModuleCsProj) -$ModuleProjElement = [System.Xml.XmlElement] $ModuleProjDoc.DocumentElement.FirstChild if ($EnableSigning) { - Set-ElementValue -XmlDocument $ModuleProjDoc -MetadataElement $ModuleProjElement -ElementName "AssemblyOriginatorKeyFile" -ElementValue (Join-Path $PSScriptRoot $NuspecMetadata["assemblyOriginatorKeyFile"]) - Set-ElementValue -XmlDocument $ModuleProjDoc -MetadataElement $ModuleProjElement -ElementName "DelaySign" -ElementValue "true" - Set-ElementValue -XmlDocument $ModuleProjDoc -MetadataElement $ModuleProjElement -ElementName "SignAssembly" -ElementValue "true" + Set-CSProjValues -ModuleCsProj $ModuleCsProj -ModuleVersion $ModuleVersion -AssemblyOriginatorKeyFile $NuspecMetadata["assemblyOriginatorKeyFile"] +} +else { + Set-CSProjValues -ModuleCsProj $ModuleCsProj -ModuleVersion $ModuleVersion -Copyright $NuspecMetadata["copyright"] } -Set-ElementValue -XmlDocument $ModuleProjDoc -MetadataElement $ModuleProjElement -ElementName "Copyright" -ElementValue $NuspecMetadata["copyright"] -Set-ElementValue -XmlDocument $ModuleProjDoc -MetadataElement $ModuleProjElement -ElementName "Version" -ElementValue $ModuleVersion - -$ModuleProjDoc.Save($ModuleCsProj) -Write-Host "Updated the .csproj." - # Build module Write-Host -ForegroundColor Green "Building '$Module' module..." @@ -55,10 +48,10 @@ if ($LASTEXITCODE) { } [HashTable]$ModuleManifestSettings = @{ - Path = $ModuleManifest - ModuleVersion = $ModuleVersion - IconUri = $NuspecMetadata["iconUri"] - ReleaseNotes = $ReleaseNotes + Path = $ModuleManifest + ModuleVersion = $ModuleVersion + IconUri = $NuspecMetadata["iconUri"] + ReleaseNotes = $ReleaseNotes } $FullVersionNumber = $ModuleVersion diff --git a/tools/CSProjHelper.ps1 b/tools/CSProjHelper.ps1 new file mode 100644 index 00000000000..65150f373a8 --- /dev/null +++ b/tools/CSProjHelper.ps1 @@ -0,0 +1,35 @@ +# Copyright (c) Microsoft Corporation. All rights reserved. +# Licensed under the MIT License. + +function Set-CSProjValues( + [parameter(Mandatory = $true)][string] $ModuleCsProj, + [parameter(Mandatory = $true)][string] $ModuleVersion, + [string] $Copyright, + [string] $AssemblyOriginatorKeyFile) { + $NuspecHelperPS1 = Join-Path $PSScriptRoot "./NuspecHelper.ps1" + + # Import scripts + . $NuspecHelperPS1 + + # Set delay sign to true. + $ModuleProjDoc = New-Object System.Xml.XmlDocument + $ModuleProjDoc.Load($ModuleCsProj) + if ($ModuleProjDoc.DocumentElement.PropertyGroup.Count -gt 1) { + $ModuleProjElement = [System.Xml.XmlElement] $ModuleProjDoc.DocumentElement.PropertyGroup[0] + } else { + $ModuleProjElement = [System.Xml.XmlElement] $ModuleProjDoc.DocumentElement.PropertyGroup + } + + if (![string]::IsNullOrWhiteSpace($AssemblyOriginatorKeyFile)) { + Set-ElementValue -XmlDocument $ModuleProjDoc -MetadataElement $ModuleProjElement -ElementName "AssemblyOriginatorKeyFile" -ElementValue (Join-Path $PSScriptRoot $AssemblyOriginatorKeyFile) + Set-ElementValue -XmlDocument $ModuleProjDoc -MetadataElement $ModuleProjElement -ElementName "DelaySign" -ElementValue "true" + Set-ElementValue -XmlDocument $ModuleProjDoc -MetadataElement $ModuleProjElement -ElementName "SignAssembly" -ElementValue "true" + } + if (![string]::IsNullOrWhiteSpace($Copyright)) { + Set-ElementValue -XmlDocument $ModuleProjDoc -MetadataElement $ModuleProjElement -ElementName "Copyright" -ElementValue $Copyright + } + Set-ElementValue -XmlDocument $ModuleProjDoc -MetadataElement $ModuleProjElement -ElementName "Version" -ElementValue $ModuleVersion + + $ModuleProjDoc.Save($ModuleCsProj) + Write-Host "Updated the $ModuleCsProj." +} \ No newline at end of file diff --git a/tools/GenerateAuthenticationModule.ps1 b/tools/GenerateAuthenticationModule.ps1 index abd5de076b8..2d088ec9967 100644 --- a/tools/GenerateAuthenticationModule.ps1 +++ b/tools/GenerateAuthenticationModule.ps1 @@ -27,12 +27,19 @@ if ($PSEdition -ne 'Core') { $ModulePrefix = "Microsoft.Graph" $ModuleName = "Authentication" $AuthModuleManifest = "Microsoft.Graph.Authentication.psd1" +$SigningKeyFile = "35MSSharedLib1024.snk" $BuildModulePS1 = Join-Path $PSScriptRoot ".\BuildModule.ps1" -Resolve $PackModulePS1 = Join-Path $PSScriptRoot ".\PackModule.ps1" -Resolve $PublishModulePS1 = Join-Path $PSScriptRoot ".\PublishModule.ps1" -Resolve $ValidateUpdatedModuleVersionPS1 = Join-Path $PSScriptRoot ".\ValidateUpdatedModuleVersion.ps1" -Resolve -$AuthModulePath = Join-Path $PSScriptRoot "..\src\Authentication\Authentication\" -Resolve +$AuthSrcPath = Join-Path $PSScriptRoot "..\src\Authentication\" +$AuthModulePath = Join-Path $AuthSrcPath "Authentication" -Resolve $TestModulePS1 = Join-Path $PSScriptRoot ".\TestModule.ps1" -Resolve +$AuthCoreCSProj = Join-Path $AuthSrcPath "$ModuleName.Core" "$ModulePrefix.$ModuleName.Core.csproj" +$CSProjHelperPS1 = Join-Path $PSScriptRoot "./CSProjHelper.ps1" + +# Import scripts +. $CSProjHelperPS1 # Read ModuleVersion set on local auth module. $ManifestContent = Import-LocalizedData -BaseDirectory $AuthModulePath -FileName $AuthModuleManifest @@ -41,8 +48,8 @@ if ($null -eq $ManifestContent.ModuleVersion) { Write-Error "Version number is not set on $ModulePrefix.$ModuleName module. Please set 'ModuleVersion' in $AuthModulePath\$AuthModuleManifest." } $AllowPreRelease = $true -if($ModulePreviewNumber -eq -1) { - $AllowPreRelease = $false +if ($ModulePreviewNumber -eq -1) { + $AllowPreRelease = $false } # Validate module version with the one on PSGallery. [VersionState]$VersionState = & $ValidateUpdatedModuleVersionPS1 -ModuleName "$ModulePrefix.$ModuleName" -NextVersion $ManifestContent.ModuleVersion -PSRepository $RepositoryName -ModulePreviewNumber $ModulePreviewNumber @@ -54,18 +61,20 @@ elseif ($VersionState.Equals([VersionState]::EqualToFeed) -and !$BuildWhenEqual) Write-Warning "$ModulePrefix.$ModuleName module skipped. Version has not changed and is equal to what's on $RepositoryName." } elseif ($VersionState.Equals([VersionState]::Valid) -or $VersionState.Equals([VersionState]::NotOnFeed) -or $BuildWhenEqual) { - $ModuleVersion = $VersionState.Equals([VersionState]::NotOnFeed) ? "0.1.1" : $ManifestContent.ModuleVersion + $ModuleVersion = $VersionState.Equals([VersionState]::NotOnFeed) ? "1.0.0" : $ManifestContent.ModuleVersion # Build and pack generated module. if ($Build) { if ($EnableSigning) { + Set-CSProjValues -ModuleCsProj $AuthCoreCSProj -ModuleVersion $ModuleVersion -AssemblyOriginatorKeyFile $SigningKeyFile & $BuildModulePS1 -Module $ModuleName -ModulePrefix $ModulePrefix -ModuleVersion $ModuleVersion -ModulePreviewNumber $ModulePreviewNumber -ReleaseNotes $ManifestContent.PrivateData.PSData.ReleaseNotes -EnableSigning } else { + Set-CSProjValues -ModuleCsProj $AuthCoreCSProj -ModuleVersion $ModuleVersion & $BuildModulePS1 -Module $ModuleName -ModulePrefix $ModulePrefix -ModuleVersion $ModuleVersion -ModulePreviewNumber $ModulePreviewNumber -ReleaseNotes $ManifestContent.PrivateData.PSData.ReleaseNotes } } - if($Test){ - & $TestModulePS1 -ModulePath $AuthModulePath -ModuleName "$ModulePrefix.$ModuleName" + if ($Test) { + & $TestModulePS1 -ModulePath (Join-Path $AuthModulePath "artifacts" ) -ModuleName "$ModulePrefix.$ModuleName" -ModuleTestsPath (Join-Path $AuthModulePath "test") } if ($Pack) { diff --git a/tools/GenerateModules.ps1 b/tools/GenerateModules.ps1 index f802d563ab1..1ca641ab7cb 100644 --- a/tools/GenerateModules.ps1 +++ b/tools/GenerateModules.ps1 @@ -202,7 +202,7 @@ $ModulesToGenerate | ForEach-Object -ThrottleLimit $ModulesToGenerate.Count -Par } if ($Using:Test) { - & $Using:TestModulePS1 -ModulePath $ModuleProjectDir -ModuleName $FullyQualifiedModuleName + & $Using:TestModulePS1 -ModulePath $ModuleProjectDir -ModuleName $FullyQualifiedModuleName -ModuleTestsPath (Join-Path $ModuleProjectDir "test") } if ($Using:Pack) { diff --git a/tools/PackModule.ps1 b/tools/PackModule.ps1 index 820ebc6b899..b29c7c00b44 100644 --- a/tools/PackModule.ps1 +++ b/tools/PackModule.ps1 @@ -3,7 +3,7 @@ Param( [Parameter(Mandatory = $true)] [ValidateNotNullOrEmpty()][string] $Module, [Parameter(Mandatory = $true)] [ValidateNotNullOrEmpty()][string] $ArtifactsLocation, - [string] $ModulePrefix="Microsoft.Graph", + [string] $ModulePrefix = "Microsoft.Graph", [switch] $ExcludeMarkdownDocsFromNugetPackage ) $NuspecHelperPS1 = Join-Path $PSScriptRoot "./NuspecHelper.ps1" @@ -12,8 +12,8 @@ $NuspecHelperPS1 = Join-Path $PSScriptRoot "./NuspecHelper.ps1" $LASTEXITCODE = $null $ErrorActionPreference = "Stop" -if($PSEdition -ne "Core") { - Write-Error "This script requires PowerShell Core to execute. [Note] Generated cmdlets will work in both PowerShell Core or Windows PowerShell." +if ($PSEdition -ne "Core") { + Write-Error "This script requires PowerShell Core to execute. [Note] Generated cmdlets will work in both PowerShell Core or Windows PowerShell." } $ModuleProjLocation = Join-Path $PSScriptRoot "../src/$Module/$Module" @@ -28,17 +28,18 @@ if (Test-Path $PackModulePS1) { } # Pack module & $PackModulePS1 - if($LASTEXITCODE) { + if ($LASTEXITCODE) { Write-Error "Failed to pack '$Module' module." } # Get generated .nupkg - $NuGetPackage = (Get-ChildItem (Join-Path $ModuleProjLocation "./bin") | Where-Object Name -Match ".nupkg").FullName + $NuGetPackage = (Get-ChildItem (Join-Path $ModuleProjLocation "./bin") -Recurse | Where-Object Name -Match ".nupkg").FullName $ModuleArtifactLocation = "$ArtifactsLocation\$Module" - if(-not (Test-Path $ModuleArtifactLocation)) { + if (-not (Test-Path $ModuleArtifactLocation)) { New-Item -Path $ModuleArtifactLocation -Type Directory - } else { + } + else { Remove-Item -Path "$ModuleArtifactLocation\*" -Recurse -Force } diff --git a/tools/TestModule.ps1 b/tools/TestModule.ps1 index dd01070afbc..30753cd0ce5 100644 --- a/tools/TestModule.ps1 +++ b/tools/TestModule.ps1 @@ -1,6 +1,6 @@ # Copyright (c) Microsoft Corporation. All rights reserved. # Licensed under the MIT License. -param([string] $ModulePath, [string] $ModuleName, [switch]$Isolated) +param([string] $ModulePath, [string] $ModuleName, [string] $ModuleTestsPath, [switch]$Isolated) $ErrorActionPreference = 'Stop' # Install Pester @@ -17,20 +17,22 @@ if(-not $Isolated) { $modulePsd1 = Get-Item -Path (Join-Path $ModulePath "./$ModuleName.psd1") $LocalLoadEnvPS1 = Join-Path $PSScriptRoot 'Tests/loadEnv.ps1' +$AuthModulePSd1 = Join-Path $PSScriptRoot "../src/Authentication/Authentication/artifacts/Microsoft.Graph.Authentication.psd1" +# Import required modules. Import-Module -Name Pester +Import-Module $AuthModulePSd1 Import-Module -Name $modulePsd1.FullName # Replace AutoREST loadEnv.ps1 with our local scipt. -Copy-Item -Path $LocalLoadEnvPS1 -Destination "$ModulePath/test" +Copy-Item -Path $LocalLoadEnvPS1 -Destination $ModuleTestsPath -$testFolder = Join-Path $ModulePath 'test' $PesterConfiguration = [PesterConfiguration]::Default -$PesterConfiguration.Run.Path = $testFolder +$PesterConfiguration.Run.Path = $ModuleTestsPath $PesterConfiguration.Run.Exit = $true $PesterConfiguration.CodeCoverage.Enabled = $true $PesterConfiguration.TestResult.Enabled = $true -$PesterConfiguration.TestResult.OutputPath = (Join-Path $testFolder "$moduleName-TestResults.xml") +$PesterConfiguration.TestResult.OutputPath = (Join-Path $ModuleTestsPath "$moduleName-TestResults.xml") try { Invoke-Pester -Configuration $PesterConfiguration From 30997e3b1fd373de31ec14361304116d3fe97311 Mon Sep 17 00:00:00 2001 From: Microsoft Graph DevX Tooling Date: Wed, 31 Mar 2021 12:42:55 +0000 Subject: [PATCH 06/38] Weekly OpenApiDocs Download --- openApiDocs/beta/Applications.yml | 76 +- openApiDocs/beta/Bookings.yml | 4 +- openApiDocs/beta/Calendar.yml | 42 +- openApiDocs/beta/ChangeNotifications.yml | 16 +- openApiDocs/beta/CloudCommunications.yml | 105 +- openApiDocs/beta/Compliance.yml | 1073 +++- openApiDocs/beta/CrossDeviceExperiences.yml | 21 +- openApiDocs/beta/DeviceManagement.Actions.yml | 284 +- .../beta/DeviceManagement.Administration.yml | 7 +- .../beta/DeviceManagement.Enrolment.yml | 5620 ++++++++++------- .../beta/DeviceManagement.Functions.yml | 116 +- openApiDocs/beta/DeviceManagement.yml | 1484 ++++- openApiDocs/beta/Devices.CloudPrint.yml | 1010 ++- .../beta/Devices.CorporateManagement.yml | 1005 ++- openApiDocs/beta/Education.yml | 1055 +++- openApiDocs/beta/Files.yml | 1157 +++- openApiDocs/beta/Groups.yml | 991 ++- .../beta/Identity.DirectoryManagement.yml | 75 +- openApiDocs/beta/Identity.Governance.yml | 833 ++- openApiDocs/beta/Identity.SignIns.yml | 2494 ++++++-- openApiDocs/beta/Mail.yml | 24 +- openApiDocs/beta/Notes.yml | 8 +- openApiDocs/beta/People.yml | 6 +- openApiDocs/beta/PersonalContacts.yml | 16 +- openApiDocs/beta/Planner.yml | 16 +- openApiDocs/beta/Reports.yml | 344 +- openApiDocs/beta/SchemaExtensions.yml | 4 +- openApiDocs/beta/Search.yml | 452 +- openApiDocs/beta/Security.yml | 44 +- openApiDocs/beta/Sites.yml | 1121 +++- openApiDocs/beta/Teams.yml | 1259 ++-- openApiDocs/beta/Users.Actions.yml | 1111 +++- openApiDocs/beta/Users.Functions.yml | 1190 +++- openApiDocs/beta/Users.yml | 1301 +++- openApiDocs/v1.0/Applications.yml | 34 +- openApiDocs/v1.0/Calendar.yml | 28 +- openApiDocs/v1.0/ChangeNotifications.yml | 15 +- openApiDocs/v1.0/CloudCommunications.yml | 20 +- .../v1.0/DeviceManagement.Administration.yml | 4 +- .../v1.0/DeviceManagement.Enrolment.yml | 76 +- .../v1.0/DeviceManagement.Functions.yml | 4 +- openApiDocs/v1.0/DeviceManagement.yml | 90 +- openApiDocs/v1.0/Devices.CloudPrint.yml | 426 +- .../v1.0/Devices.CorporateManagement.yml | 80 +- openApiDocs/v1.0/Education.yml | 439 +- openApiDocs/v1.0/Files.yml | 413 +- openApiDocs/v1.0/Groups.yml | 417 +- .../v1.0/Identity.DirectoryManagement.yml | 46 +- openApiDocs/v1.0/Identity.Governance.yml | 235 +- openApiDocs/v1.0/Identity.SignIns.yml | 595 +- openApiDocs/v1.0/Mail.yml | 14 +- openApiDocs/v1.0/Notes.yml | 2 +- openApiDocs/v1.0/People.yml | 6 +- openApiDocs/v1.0/PersonalContacts.yml | 6 +- openApiDocs/v1.0/Planner.yml | 6 +- openApiDocs/v1.0/Reports.yml | 555 +- openApiDocs/v1.0/SchemaExtensions.yml | 4 +- openApiDocs/v1.0/Security.yml | 8 +- openApiDocs/v1.0/Sites.yml | 415 +- openApiDocs/v1.0/Teams.yml | 2051 +++++- openApiDocs/v1.0/Users.Actions.yml | 551 +- openApiDocs/v1.0/Users.Functions.yml | 425 +- openApiDocs/v1.0/Users.yml | 413 +- .../crawl-log-v1.0-beta.json | 8 + .../definitions/v1.0-beta.md | 2 + .../crawl-log-v1.0-beta.json | 20 + .../definitions/v1.0-beta.md | 6 + .../crawl-log-v1.0-beta.json | 48 + .../crawl-log-v1.0.json | 4 + .../definitions/v1.0-beta.md | 12 + .../definitions/v1.0.md | 1 + .../crawl-log-v1.0-beta.json | 8 + .../definitions/v1.0-beta.md | 2 + .../DeviceManagement/crawl-log-v1.0-beta.json | 16 + .../DeviceManagement/definitions/v1.0-beta.md | 4 + .../crawl-log-v1.0-beta.json | 76 +- .../Identity.Governance/crawl-log-v1.0.json | 8 + .../definitions/v1.0-beta.md | 48 +- .../Identity.Governance/definitions/v1.0.md | 3 + .../Identity.SignIns/crawl-log-v1.0-beta.json | 32 + profiles/Identity.SignIns/crawl-log-v1.0.json | 4 + .../Identity.SignIns/definitions/v1.0-beta.md | 8 + profiles/Identity.SignIns/definitions/v1.0.md | 1 + profiles/Reports/crawl-log-v1.0-beta.json | 24 + profiles/Reports/crawl-log-v1.0.json | 8 + profiles/Reports/definitions/v1.0-beta.md | 6 + profiles/Reports/definitions/v1.0.md | 2 + profiles/Teams/crawl-log-v1.0-beta.json | 12 - profiles/Teams/crawl-log-v1.0.json | 68 + profiles/Teams/definitions/v1.0-beta.md | 3 - profiles/Teams/definitions/v1.0.md | 17 + .../Users.Actions/crawl-log-v1.0-beta.json | 12 + profiles/Users.Actions/crawl-log-v1.0.json | 4 + .../Users.Actions/definitions/v1.0-beta.md | 3 + profiles/Users.Actions/definitions/v1.0.md | 1 + .../Users.Functions/crawl-log-v1.0-beta.json | 8 + .../Users.Functions/definitions/v1.0-beta.md | 3 + profiles/Users/crawl-log-v1.0-beta.json | 12 + profiles/Users/definitions/v1.0-beta.md | 3 + src/Bookings/Bookings/readme.md | 2 +- src/Compliance/Compliance/readme.md | 2 +- .../CrossDeviceExperiences/readme.md | 2 +- .../DeviceManagement.Actions/readme.md | 2 +- .../DeviceManagement.Administration/readme.md | 2 +- .../DeviceManagement.Enrolment/readme.md | 2 +- .../DeviceManagement.Functions/readme.md | 2 +- .../DeviceManagement/readme.md | 2 +- .../Devices.CorporateManagement/readme.md | 2 +- src/People/People/readme.md | 2 +- .../SchemaExtensions/readme.md | 2 +- src/Search/Search/readme.md | 2 +- 111 files changed, 22937 insertions(+), 9326 deletions(-) diff --git a/openApiDocs/beta/Applications.yml b/openApiDocs/beta/Applications.yml index 376ba848022..4a869e10dd8 100644 --- a/openApiDocs/beta/Applications.yml +++ b/openApiDocs/beta/Applications.yml @@ -18563,7 +18563,7 @@ components: $ref: '#/components/schemas/microsoft.graph.apiApplication' appId: type: string - description: The unique identifier for the application that is assigned by Azure AD. Not nullable. Read-only. + description: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only. nullable: true appRoles: type: array @@ -18573,7 +18573,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the application was registered. Read-only. + description: 'The date and time the application was registered. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true defaultRedirectUri: @@ -18588,13 +18588,13 @@ components: nullable: true groupMembershipClaims: type: string - description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values:NoneSecurityGroup: For security groups and Azure AD rolesAll: This gets all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of.' + description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).' nullable: true identifierUris: type: array items: type: string - description: 'The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.' + description: 'The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.' info: $ref: '#/components/schemas/microsoft.graph.informationalUrl' isDeviceOnlyAuthSupported: @@ -18602,7 +18602,7 @@ components: nullable: true isFallbackPublicClient: type: boolean - description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.' + description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where it is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.' nullable: true keyCredentials: type: array @@ -18615,6 +18615,7 @@ components: format: base64url notes: type: string + description: Notes relevant for the management of the application. nullable: true optionalClaims: $ref: '#/components/schemas/microsoft.graph.optionalClaims' @@ -18629,7 +18630,7 @@ components: $ref: '#/components/schemas/microsoft.graph.publicClientApplication' publisherDomain: type: string - description: The verified publisher domain for the application. Read-only. + description: 'The verified publisher domain for the application. Read-only. For more information, see How to: Configure an application''s publisher domain.' nullable: true requiredResourceAccess: type: array @@ -18638,7 +18639,7 @@ components: description: Specifies the resources that the application needs to access. This property also specifies the set of OAuth permission scopes and application roles that it needs for each of those resources. This configuration of access to the required resources drives the consent experience. Not nullable. signInAudience: type: string - description: 'Specifies the Microsoft accounts that are supported for the current application. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization’s Azure AD tenant (single-tenant).AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization’s Azure AD tenant (multi-tenant).AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization’s Azure AD tenant.PersonalMicrosoftAccount: Users with a personal Microsoft account only.' + description: 'Specifies the Microsoft accounts that are supported for the current application. Supported values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount, PersonalMicrosoftAccount. See more in the table below.' nullable: true spa: $ref: '#/components/schemas/microsoft.graph.spaApplication' @@ -18786,12 +18787,12 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the credential expires.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the credential expires.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true key: type: string - description: Value for the key credential. Should be a base 64 encoded value. + description: 'The certificate''s raw data in byte array converted to Base64 string; for example, [System.Convert]::ToBase64String($Cert.GetRawCertData()).' format: base64url nullable: true keyId: @@ -18803,7 +18804,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true type: @@ -18832,7 +18833,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Optional.' + description: 'The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional.' format: date-time nullable: true hint: @@ -18852,7 +18853,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Optional.' + description: 'The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional.' format: date-time nullable: true additionalProperties: @@ -18982,7 +18983,7 @@ components: discoveryDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Represents the discovery date and time using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Represents the discovery date and time using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true name: @@ -18998,7 +18999,7 @@ components: type: boolean version: type: string - description: Read only value that indicates version discovered. Null if discovery has not yet occurred. + description: Read only value that indicates version discovered. null if discovery has not yet occurred. nullable: true additionalProperties: type: object @@ -19206,7 +19207,7 @@ components: items: type: string nullable: true - description: 'The list of single sign-on modes supported by this application. The supported values are password, saml, external, and oidc.' + description: 'The list of single sign-on modes supported by this application. The supported values are oidc, password, saml, and notSupported.' additionalProperties: type: object microsoft.graph.applicationServicePrincipal: @@ -19228,12 +19229,12 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' format: uuid creationTimestamp: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only. Does not support $filter.' + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true principalDisplayName: @@ -19243,16 +19244,16 @@ components: principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create.' format: uuid nullable: true principalType: type: string - description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' + description: 'The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only.' nullable: true resourceDisplayName: type: string - description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. + description: The display name of the resource app's service principal to which the assignment is made. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -19420,6 +19421,7 @@ components: description: 'Used to retrieve service principals by subscription, identify resource group and full resource ids for managed identities.' appDescription: type: string + description: The description exposed by the associated application. nullable: true appDisplayName: type: string @@ -19449,6 +19451,7 @@ components: description: The roles exposed by the application which this service principal represents. For more information see the appRoles property definition on the application entity. Not nullable. description: type: string + description: Free text field to provide an internal end-user facing description of the service principal. End-user portals such MyApps will display the application description in this field. The maximum allowed size is 1024 characters. nullable: true displayName: type: string @@ -19479,6 +19482,7 @@ components: nullable: true notes: type: string + description: 'Free text field to capture information about the service principal, typically used for operational purposes. Maximum allowed size is 1024 characters.' nullable: true notificationEmailAddresses: type: array @@ -19643,11 +19647,11 @@ components: $ref: '#/components/schemas/microsoft.graph.permissionClassificationType' permissionId: type: string - description: The unique identifier (id) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter. + description: The unique identifier (id) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter. nullable: true permissionName: type: string - description: The claim value (value) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Does not support $filter. + description: The claim value (value) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Does not support $filter. nullable: true additionalProperties: type: object @@ -20121,7 +20125,7 @@ components: expiration: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time when this job will expire. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'Date and time when this job will expire. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true interval: @@ -20162,12 +20166,12 @@ components: steadyStateFirstAchievedTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when steady state (no more changes to the process) was first achieved. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The time when steady state (no more changes to the process) was first achieved. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time steadyStateLastAchievedTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when steady state (no more changes to the process) was last achieved. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The time when steady state (no more changes to the process) was last achieved. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time synchronizedEntryCountByType: type: array @@ -20475,7 +20479,7 @@ components: deferUpdateDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true updateWindow: @@ -20601,7 +20605,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -20713,13 +20717,13 @@ components: expiryDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiry date of the custom domain certificate. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The expiry date of the custom domain certificate. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true issueDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The issue date of the custom domain. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The issue date of the custom domain. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true issuerName: @@ -20818,12 +20822,12 @@ components: timeBegan: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Time when this job run began. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'Time when this job run began. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time timeEnded: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Time when this job run ended. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'Time when this job run ended. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time additionalProperties: type: object @@ -20857,21 +20861,21 @@ components: currentBegan: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time when the quarantine was last evaluated and imposed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'Date and time when the quarantine was last evaluated and imposed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time error: $ref: '#/components/schemas/microsoft.graph.synchronizationError' nextAttempt: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time when the next attempt to re-evaluate the quarantine will be made. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'Date and time when the next attempt to re-evaluate the quarantine will be made. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time reason: $ref: '#/components/schemas/microsoft.graph.quarantineReason' seriesBegan: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time when the quarantine was first imposed in this series (a series starts when a quarantine is first imposed, and is reset as soon as the quarantine is lifted). The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'Date and time when the quarantine was first imposed in this series (a series starts when a quarantine is first imposed, and is reset as soon as the quarantine is lifted). The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time seriesCount: type: integer @@ -21034,11 +21038,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key for the key-value pair. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value for the key-value pair. nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Bookings.yml b/openApiDocs/beta/Bookings.yml index da9e445ccb5..c7e0c0710c1 100644 --- a/openApiDocs/beta/Bookings.yml +++ b/openApiDocs/beta/Bookings.yml @@ -2515,10 +2515,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Calendar.yml b/openApiDocs/beta/Calendar.yml index dc0be580f3b..8d16f9968d2 100644 --- a/openApiDocs/beta/Calendar.yml +++ b/openApiDocs/beta/Calendar.yml @@ -46388,15 +46388,15 @@ components: nullable: true canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -46408,11 +46408,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' + description: 'true if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -46420,11 +46420,11 @@ components: nullable: true isShared: type: boolean - description: 'True if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isSharedWithMe: type: boolean - description: 'True if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isTallyingResponses: type: boolean @@ -46578,7 +46578,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -46631,7 +46631,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -46642,12 +46642,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -46676,12 +46676,12 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -46808,11 +46808,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -46847,13 +46847,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -46888,10 +46888,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -46992,7 +46992,7 @@ components: time: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -47170,7 +47170,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: diff --git a/openApiDocs/beta/ChangeNotifications.yml b/openApiDocs/beta/ChangeNotifications.yml index a4998977780..d303fdcd0a9 100644 --- a/openApiDocs/beta/ChangeNotifications.yml +++ b/openApiDocs/beta/ChangeNotifications.yml @@ -268,14 +268,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -283,12 +283,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -304,16 +304,18 @@ components: nullable: true notificationContentType: type: string + description: Desired content-type for MS Graph change notifications for supported resource types. The default content-type is the 'application/json' content-type. nullable: true notificationQueryOptions: type: string + description: 'OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc.' nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.entity: diff --git a/openApiDocs/beta/CloudCommunications.yml b/openApiDocs/beta/CloudCommunications.yml index db1a006b2d2..ea5251cab43 100644 --- a/openApiDocs/beta/CloudCommunications.yml +++ b/openApiDocs/beta/CloudCommunications.yml @@ -3401,6 +3401,74 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/communications/presences/{presence-id}/microsoft.graph.clearPresence': + post: + tags: + - communications.Actions + summary: Invoke action clearPresence + operationId: communications.presences_clearPresence + parameters: + - name: presence-id + in: path + description: 'key: id of presence' + required: true + schema: + type: string + x-ms-docs-key-type: presence + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + sessionId: + type: string + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/communications/presences/{presence-id}/microsoft.graph.setPresence': + post: + tags: + - communications.Actions + summary: Invoke action setPresence + operationId: communications.presences_setPresence + parameters: + - name: presence-id + in: path + description: 'key: id of presence' + required: true + schema: + type: string + x-ms-docs-key-type: presence + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + sessionId: + type: string + availability: + type: string + activity: + type: string + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/users/{user-id}/onlineMeetings': get: tags: @@ -4063,7 +4131,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the last user left the call. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'UTC time when the last user left the call. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time joinWebUrl: type: string @@ -4072,7 +4140,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the call record was created. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'UTC time when the call record was created. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time modalities: type: array @@ -4089,13 +4157,13 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the first user joined the call. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'UTC time when the first user joined the call. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time type: $ref: '#/components/schemas/microsoft.graph.callRecords.callType' version: type: integer - description: Monotonically increasing version of the call record. Higher version call records with the same ID includes additional data compared to the lower version. + description: Monotonically increasing version of the call record. Higher version call records with the same id includes additional data compared to the lower version. format: int64 sessions: type: array @@ -4117,7 +4185,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the last user left the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'UTC time when the last user left the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time failureInfo: $ref: '#/components/schemas/microsoft.graph.callRecords.failureInfo' @@ -4129,7 +4197,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC fime when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'UTC time when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time segments: type: array @@ -4151,7 +4219,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the segment ended. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'UTC time when the segment ended. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time failureInfo: $ref: '#/components/schemas/microsoft.graph.callRecords.failureInfo' @@ -4163,7 +4231,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the segment started. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'UTC time when the segment started. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time additionalProperties: type: object @@ -4369,7 +4437,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' replacesCallId: type: string - description: Optional. The call which the target idenity is currently a part of. This call will be dropped once the participant is added. + description: Optional. The call which the target identity is currently a part of. This call will be dropped once the participant is added. nullable: true additionalProperties: type: object @@ -4543,7 +4611,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -4586,7 +4654,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer.' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -4660,7 +4728,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -4798,7 +4866,7 @@ components: nullable: true region: type: string - description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location, unlike countryCode. Read-only.' + description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location. Read-only.' nullable: true additionalProperties: type: object @@ -4831,13 +4899,13 @@ components: properties: observedParticipantId: type: string - description: The id of the participant that is under observation. Read-only. + description: The ID of the participant that is under observation. Read-only. nullable: true onBehalfOf: $ref: '#/components/schemas/microsoft.graph.identitySet' sourceParticipantId: type: string - description: The id of the participant that triggered the incoming call. Read-only. + description: The ID of the participant that triggered the incoming call. Read-only. nullable: true transferor: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -5005,7 +5073,7 @@ components: $ref: '#/components/schemas/microsoft.graph.modality' serverMuted: type: boolean - description: Indicates whether the media is muted by the server. + description: If the media is muted by the server. sourceId: type: string description: The source ID. @@ -5184,6 +5252,7 @@ components: properties: conferenceId: type: string + description: The conference id of the online meeting. nullable: true dialinUrl: type: string @@ -5610,7 +5679,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the stream ended. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'UTC time when the stream ended. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lowFrameRateRatio: @@ -5664,7 +5733,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the stream started. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'UTC time when the stream started. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true streamDirection: diff --git a/openApiDocs/beta/Compliance.yml b/openApiDocs/beta/Compliance.yml index de5b02092c6..b075027d0d3 100644 --- a/openApiDocs/beta/Compliance.yml +++ b/openApiDocs/beta/Compliance.yml @@ -1173,6 +1173,7 @@ paths: - pages - permissions - sites + - termStore - onenote type: string - name: $expand @@ -1199,6 +1200,7 @@ paths: - pages - permissions - sites + - termStore - onenote type: string responses: @@ -1287,6 +1289,12 @@ paths: case-id: $request.path.case-id custodian-id: $request.path.custodian-id siteSource-id: $request.path.siteSource-id + termStore: + operationId: compliance.ediscovery.cases.custodians.siteSources.Site.GetTermStore + parameters: + case-id: $request.path.case-id + custodian-id: $request.path.custodian-id + siteSource-id: $request.path.siteSource-id onenote: operationId: compliance.ediscovery.cases.custodians.siteSources.Site.GetOnenote parameters: @@ -1410,6 +1418,12 @@ paths: case-id: $request.path.case-id custodian-id: $request.path.custodian-id siteSource-id: $request.path.siteSource-id + termStore: + operationId: compliance.ediscovery.cases.custodians.siteSources.Site.GetTermStore + parameters: + case-id: $request.path.case-id + custodian-id: $request.path.custodian-id + siteSource-id: $request.path.siteSource-id onenote: operationId: compliance.ediscovery.cases.custodians.siteSources.Site.GetOnenote parameters: @@ -3343,6 +3357,7 @@ paths: - pages - permissions - sites + - termStore - onenote type: string - name: $expand @@ -3369,6 +3384,7 @@ paths: - pages - permissions - sites + - termStore - onenote type: string responses: @@ -3457,6 +3473,12 @@ paths: case-id: $request.path.case-id legalHold-id: $request.path.legalHold-id siteSource-id: $request.path.siteSource-id + termStore: + operationId: compliance.ediscovery.cases.legalHolds.siteSources.Site.GetTermStore + parameters: + case-id: $request.path.case-id + legalHold-id: $request.path.legalHold-id + siteSource-id: $request.path.siteSource-id onenote: operationId: compliance.ediscovery.cases.legalHolds.siteSources.Site.GetOnenote parameters: @@ -3580,6 +3602,12 @@ paths: case-id: $request.path.case-id legalHold-id: $request.path.legalHold-id siteSource-id: $request.path.siteSource-id + termStore: + operationId: compliance.ediscovery.cases.legalHolds.siteSources.Site.GetTermStore + parameters: + case-id: $request.path.case-id + legalHold-id: $request.path.legalHold-id + siteSource-id: $request.path.siteSource-id onenote: operationId: compliance.ediscovery.cases.legalHolds.siteSources.Site.GetOnenote parameters: @@ -5921,7 +5949,7 @@ paths: sourceCollection: $ref: '#/components/schemas/microsoft.graph.ediscovery.sourceCollection' additionalData: - $ref: '#/components/schemas/microsoft.graph.ediscovery.dataCollectionScope' + $ref: '#/components/schemas/microsoft.graph.ediscovery.additionalDataOptions' additionalProperties: type: object required: true @@ -8588,27 +8616,33 @@ components: closedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the case was closed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the entity was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true description: type: string + description: The case description. nullable: true displayName: type: string + description: The case name. nullable: true externalId: type: string + description: The external case number for customer reference. nullable: true lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The latest date and time when the case was modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true status: @@ -8639,10 +8673,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.ediscovery.sourceCollection' + description: Returns a list of sourceCollection objects associated with this case. tags: type: array items: $ref: '#/components/schemas/microsoft.graph.ediscovery.tag' + description: Returns a list of tag objects associated to this case. additionalProperties: type: object microsoft.graph.ediscovery.custodian: @@ -8654,25 +8690,31 @@ components: acknowledgedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time the custodian acknowledged a hold notification. format: date-time nullable: true applyHoldToSources: type: boolean + description: Identifies whether a custodian's sources were placed on hold during creation. nullable: true email: type: string + description: Email address of the custodian. siteSources: type: array items: $ref: '#/components/schemas/microsoft.graph.ediscovery.siteSource' + description: Data source entity for SharePoint sites associated with the custodian. unifiedGroupSources: type: array items: $ref: '#/components/schemas/microsoft.graph.ediscovery.unifiedGroupSource' + description: Data source entity for groups associated with the custodian. userSources: type: array items: $ref: '#/components/schemas/microsoft.graph.ediscovery.userSource' + description: Data source entity for a the custodian. This is the container for a custodian's mailbox and OneDrive for Business site. additionalProperties: type: object microsoft.graph.ediscovery.siteSource: @@ -8726,6 +8768,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. items: type: array items: @@ -8751,6 +8794,8 @@ components: items: $ref: '#/components/schemas/microsoft.graph.site' description: The collection of the sub-sites under this site. + termStore: + $ref: '#/components/schemas/microsoft.graph.termStore.store' onenote: $ref: '#/components/schemas/microsoft.graph.onenote' additionalProperties: @@ -8777,7 +8822,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -8794,7 +8839,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true description: @@ -8808,7 +8853,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true groupTypes: @@ -8818,7 +8863,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true infoCatalogs: type: array @@ -8852,7 +8897,7 @@ components: nullable: true membershipRuleProcessingState: type: string - description: Indicates whether the dynamic membership processing is on or paused. Possible values are 'On' or 'Paused'. Returned by default. + description: Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. nullable: true onPremisesDomainName: type: string @@ -8861,7 +8906,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: @@ -8891,17 +8936,17 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true resourceBehaviorOptions: @@ -8924,7 +8969,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -8934,26 +8979,26 @@ components: $ref: '#/components/schemas/microsoft.graph.groupAccessType' allowExternalSenders: type: boolean - description: Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. + description: 'Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true autoSubscribeNewMembers: type: boolean - description: Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. + description: 'Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean nullable: true isSubscribedByMail: type: boolean - description: Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. + description: 'Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true unseenConversationsCount: maximum: 2147483647 @@ -8966,7 +9011,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -8997,12 +9042,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -9012,7 +9057,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -9021,7 +9066,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -9051,7 +9096,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. rejectedSenders: type: array items: @@ -9108,6 +9153,7 @@ components: properties: email: type: string + description: Email address of the user's mailbox. includedSources: $ref: '#/components/schemas/microsoft.graph.ediscovery.sourceType' additionalProperties: @@ -9120,33 +9166,40 @@ components: properties: contentQuery: type: string + description: 'KQL query that specifies content to be held in the specified locations. To learn more, see Keyword queries and search conditions for Content Search and eDiscovery. To hold all content in the specified locations, leave contentQuery blank.' nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.identitySet' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time the legal hold was created. format: date-time nullable: true description: type: string + description: The legal hold description. nullable: true displayName: type: string + description: The display name of the legal hold. nullable: true errors: type: array items: type: string nullable: true + description: Lists any errors that happened while placing the hold. isEnabled: type: boolean + description: Indicates whether the hold is enabled and actively holding content. nullable: true lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time the legal hold was last modified. format: date-time nullable: true status: @@ -9155,6 +9208,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.ediscovery.siteSource' + description: Data source entity for SharePoint sites associated with the legal hold. unifiedGroupSources: type: array items: @@ -9163,6 +9217,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.ediscovery.userSource' + description: Data source entity for a the legal hold. This is the container for a mailbox and OneDrive for Business site. additionalProperties: type: object microsoft.graph.ediscovery.noncustodialDataSource: @@ -9189,10 +9244,12 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time the dataSource was created. format: date-time nullable: true displayName: type: string + description: The display name of the dataSource. This will be the name of the SharePoint site. nullable: true additionalProperties: type: object @@ -9207,6 +9264,7 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time the operation was completed. format: date-time nullable: true createdBy: @@ -9214,12 +9272,14 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time the operation was created. format: date-time nullable: true percentProgress: maximum: 2147483647 minimum: -2147483648 type: integer + description: The progress of the operation. format: int32 nullable: true resultInfo: @@ -9239,15 +9299,18 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The datetime when the review set was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true displayName: type: string + description: The review set name. The name is unique with a maximum limit of 64 characters. nullable: true queries: type: array items: $ref: '#/components/schemas/microsoft.graph.ediscovery.reviewSetQuery' + description: Read-only. Nullable. additionalProperties: type: object microsoft.graph.ediscovery.sourceCollection: @@ -9258,27 +9321,32 @@ components: properties: contentQuery: type: string + description: 'The query string in KQL (Keyword Query Language) query. For details, see Keyword queries and search conditions for Content Search and eDiscovery. You can refine searches by using fields paired with values; for example, subject:''Quarterly Financials'' AND Date>=06/01/2016 AND Date<=07/01/2016' nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.identitySet' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time the sourceCollection was created. format: date-time nullable: true dataSourceScopes: $ref: '#/components/schemas/microsoft.graph.ediscovery.dataSourceScopes' description: type: string + description: The description of the sourceCollection nullable: true displayName: type: string + description: The display name of the sourceCollection nullable: true lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The last date and time the sourceCollection was modified. format: date-time nullable: true tenantSources: @@ -9287,12 +9355,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.ediscovery.dataSource' + description: Adds an additional source to the sourceCollection. addToReviewSetOperation: $ref: '#/components/schemas/microsoft.graph.ediscovery.addToReviewSetOperation' custodianSources: type: array items: $ref: '#/components/schemas/microsoft.graph.ediscovery.dataSource' + description: Custodian sources that are included in the sourceCollection. lastEstimateStatisticsOperation: $ref: '#/components/schemas/microsoft.graph.ediscovery.estimateStatisticsOperation' noncustodialSources: @@ -9301,11 +9371,10 @@ components: $ref: '#/components/schemas/microsoft.graph.ediscovery.dataSource' additionalProperties: type: object - microsoft.graph.ediscovery.dataCollectionScope: - title: dataCollectionScope + microsoft.graph.ediscovery.additionalDataOptions: + title: additionalDataOptions enum: - allVersions - - conversations - linkedFiles - unknownFutureValue type: string @@ -9338,20 +9407,24 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The time and date when the query was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true displayName: type: string + description: The name of the query. nullable: true lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the query was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true query: type: string + description: 'The query string in KQL (Keyword Query Language) query. For details, see Document metadata fields in Advanced eDiscovery. This field maps directly to the keywords condition. You can refine searches by using fields listed in the searchable field name paired with values; for example, subject:''Quarterly Financials'' AND Date>=06/01/2016 AND Date<=07/01/2016.' nullable: true additionalProperties: type: object @@ -9367,19 +9440,23 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' description: type: string + description: The description for the tag. nullable: true displayName: type: string + description: Display name of the tag. nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time the tag was last modified. format: date-time nullable: true childTags: type: array items: $ref: '#/components/schemas/microsoft.graph.ediscovery.tag' + description: Returns the tags that are a child of a tag. parent: $ref: '#/components/schemas/microsoft.graph.ediscovery.tag' additionalProperties: @@ -9418,30 +9495,36 @@ components: properties: indexedItemCount: type: integer + description: The estimated count of items for the sourceCollection that matched the content query. format: int64 nullable: true indexedItemsSize: type: integer + description: The estimated size of items for the sourceCollection that matched the content query. format: int64 nullable: true mailboxCount: maximum: 2147483647 minimum: -2147483648 type: integer + description: The number of mailboxes that had search hits. format: int32 nullable: true siteCount: maximum: 2147483647 minimum: -2147483648 type: integer + description: The number of mailboxes that had search hits. format: int32 nullable: true unindexedItemCount: type: integer + description: The estimated count of unindexed items for the collection. format: int64 nullable: true unindexedItemsSize: type: integer + description: The estimated size of unindexed items for the collection. format: int64 nullable: true sourceCollection: @@ -9684,12 +9767,15 @@ components: nullable: true isDeletable: type: boolean + description: Indicates whether this column can be deleted. nullable: true isReorderable: type: boolean + description: Indicates whether values in the column can be reordered. Read-only. nullable: true isSealed: type: boolean + description: Specifies whether column can be changed. nullable: true lookup: $ref: '#/components/schemas/microsoft.graph.lookupColumn' @@ -9703,6 +9789,7 @@ components: $ref: '#/components/schemas/microsoft.graph.personOrGroupColumn' propagateChanges: type: boolean + description: If 'True' changes to this column will be propagated to lists that implement the column. nullable: true readOnly: type: boolean @@ -9737,6 +9824,7 @@ components: items: type: string nullable: true + description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites. description: type: string description: The descriptive text for the item. @@ -9757,6 +9845,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemReference' isBuiltIn: type: boolean + description: Specifies if a content type is a built-in content type. nullable: true name: type: string @@ -9770,6 +9859,7 @@ components: nullable: true propagateChanges: type: boolean + description: 'If true, any changes made to the content type will be pushed to inherited content types and lists that implement the content type.' nullable: true readOnly: type: boolean @@ -9785,6 +9875,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' + description: The collection of content types that are ancestors of this content type. columnLinks: type: array items: @@ -9794,10 +9885,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: Column order information in a content type. columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions for this contentType. additionalProperties: type: object microsoft.graph.drive: @@ -9953,10 +10046,36 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object + microsoft.graph.termStore.store: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: store + type: object + properties: + defaultLanguageTag: + type: string + description: Default language of the term store. + languageTags: + type: array + items: + type: string + description: List of languages for the term store. + groups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.group' + description: Collection of all groups available in the term store. + sets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + description: Collection of all sets available in the term store. + additionalProperties: + type: object microsoft.graph.onenote: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -10116,12 +10235,12 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' format: uuid creationTimestamp: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only. Does not support $filter.' + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true principalDisplayName: @@ -10131,16 +10250,16 @@ components: principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create.' format: uuid nullable: true principalType: type: string - description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' + description: 'The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only.' nullable: true resourceDisplayName: type: string - description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. + description: The display name of the resource app's service principal to which the assignment is made. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -10239,15 +10358,15 @@ components: nullable: true canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -10259,11 +10378,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' + description: 'true if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -10271,11 +10390,11 @@ components: nullable: true isShared: type: boolean - description: 'True if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isSharedWithMe: type: boolean - description: 'True if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isTallyingResponses: type: boolean @@ -10404,7 +10523,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -10457,7 +10576,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -10468,12 +10587,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -10498,7 +10617,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -10538,7 +10657,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -10641,7 +10760,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp at which the team was created. + description: Timestamp at which the team was created. format: date-time nullable: true description: @@ -10948,56 +11067,56 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Supports $filter. nullable: true companyName: type: string - description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 chararcters.Returned only on $select. + description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Supports $filter. nullable: true deviceKeys: type: array @@ -11005,7 +11124,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -11033,7 +11152,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string @@ -11043,7 +11162,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -11066,29 +11185,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. nullable: true officeLocation: type: string @@ -11096,59 +11215,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' nullable: true preferredDataLocation: type: string @@ -11162,35 +11281,35 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. nullable: true surname: type: string @@ -11198,7 +11317,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -11206,7 +11325,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -11218,56 +11337,56 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' + description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' format: date-time interests: type: array items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -11302,7 +11421,11 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. + oauth2PermissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' ownedDevices: type: array items: @@ -11358,7 +11481,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -11382,7 +11505,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -11398,7 +11521,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. appConsentRequestsForApproval: type: array items: @@ -11644,6 +11767,7 @@ components: properties: isPicture: type: boolean + description: Specifies whether the display format used for URL columns is an image or a hyperlink. nullable: true additionalProperties: type: object @@ -11721,9 +11845,11 @@ components: properties: allowMultipleValues: type: boolean + description: Specifies whether the column will allow more than one value nullable: true showFullyQualifiedName: type: boolean + description: Specifies whether to display the entire term path or only the term label. nullable: true additionalProperties: type: object @@ -11793,13 +11919,16 @@ components: properties: defaultLanguage: type: string + description: Default BCP 47 language tag for the description. nullable: true descriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.displayNameLocalization' + description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails. formula: type: string + description: 'The formula to validate column value. For examples, see Examples of common formulas in lists' nullable: true additionalProperties: type: object @@ -11811,18 +11940,23 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' + description: Content types allowed in document set. defaultContents: type: array items: $ref: '#/components/schemas/microsoft.graph.documentSetContent' + description: Default contents of document set. propagateWelcomePageChanges: type: boolean + description: Specifies whether to push welcome page changes to inherited content types. nullable: true shouldPrefixNameToFile: type: boolean + description: Add the name of the Document Set to each file name. nullable: true welcomePageUrl: type: string + description: Welcome page absolute URL. nullable: true sharedColumns: type: array @@ -11842,9 +11976,11 @@ components: $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' fileName: type: string + description: Name of the file in resource folder that should be added as a default content or a template in the document set nullable: true folderName: type: string + description: Folder name in which the file will be placed when a new document set is created in the library. nullable: true additionalProperties: type: object @@ -11963,6 +12099,8 @@ components: $ref: '#/components/schemas/microsoft.graph.image' location: $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + media: + $ref: '#/components/schemas/microsoft.graph.media' package: $ref: '#/components/schemas/microsoft.graph.package' pendingOperations: @@ -11986,6 +12124,8 @@ components: description: Size of the item in bytes. Read-only. format: int64 nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.driveItemSource' specialFolder: $ref: '#/components/schemas/microsoft.graph.specialFolder' video: @@ -12090,14 +12230,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -12105,12 +12245,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -12126,16 +12266,18 @@ components: nullable: true notificationContentType: type: string + description: Desired content-type for MS Graph change notifications for supported resource types. The default content-type is the 'application/json' content-type. nullable: true notificationQueryOptions: type: string + description: 'OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc.' nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.contentTypeInfo: @@ -12228,6 +12370,83 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.termStore.group: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: group + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of group creation. Read-only. + format: date-time + nullable: true + description: + type: string + description: Description giving details on the term usage. + nullable: true + displayName: + type: string + description: Name of group. + nullable: true + parentSiteId: + type: string + nullable: true + scope: + $ref: '#/components/schemas/microsoft.graph.termStore.termGroupScope' + sets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + description: 'All sets under the group in a term [store].' + additionalProperties: + type: object + microsoft.graph.termStore.set: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: set + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of set creation. Read-only. + format: date-time + nullable: true + description: + type: string + description: Description giving details on the term usage. + nullable: true + localizedNames: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedName' + description: Name of the set for each languageTag. + properties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: Custom properties for the set. + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: 'Children terms of set in term [store].' + parentGroup: + $ref: '#/components/schemas/microsoft.graph.termStore.group' + relations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.relation' + description: Indicates which terms have been pinned or reused directly under the set. + terms: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: All the terms under the set. + additionalProperties: + type: object microsoft.graph.notebook: allOf: - $ref: '#/components/schemas/microsoft.graph.onenoteEntityHierarchyModel' @@ -12276,7 +12495,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' percentComplete: type: string - description: The operation percent complete if the operation is still in running status + description: The operation percent complete if the operation is still in running status. nullable: true resourceId: type: string @@ -12310,7 +12529,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true level: @@ -12433,7 +12652,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -12470,11 +12689,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -12548,13 +12767,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -12589,10 +12808,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -12693,7 +12912,7 @@ components: time: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -12740,12 +12959,12 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -12786,7 +13005,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time sender: $ref: '#/components/schemas/microsoft.graph.recipient' @@ -12794,7 +13013,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -12833,7 +13052,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true owner: @@ -12847,14 +13066,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.teamDiscoverySettings: @@ -12915,7 +13134,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -13264,7 +13483,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' + description: 'The last interactive sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' format: date-time nullable: true lastSignInRequestId: @@ -13280,12 +13499,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -13453,7 +13672,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -13489,7 +13708,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -13597,6 +13816,44 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.oAuth2PermissionGrant: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: oAuth2PermissionGrant + type: object + properties: + clientId: + type: string + description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). + consentType: + type: string + description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + nullable: true + expiryTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the end time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + principalId: + type: string + description: 'The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal. If consentType is AllPrincipals this value is null. Required when consentType is Principal.' + nullable: true + resourceId: + type: string + description: The id of the resource service principal to which access is authorized. This identifies the API which the client is authorized to attempt to call on behalf of a signed-in user. + scope: + type: string + description: 'A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal.' + nullable: true + startTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the start time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.scopedRoleMembership: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -13693,7 +13950,7 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true children: @@ -13827,7 +14084,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -13944,7 +14201,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -14006,7 +14263,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true replyTo: @@ -14019,7 +14276,7 @@ components: sentDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true subject: @@ -14146,7 +14403,7 @@ components: nullable: true personType: type: string - description: 'The type of person, for example distribution list.' + description: The type of person. nullable: true phones: type: array @@ -14198,20 +14455,25 @@ components: properties: appDisplayName: type: string + description: The display name of the app for which consent is requested. Required. Supports $filter (eq only) and $orderby. nullable: true appId: type: string + description: The identifier of the application. Required. Supports $filter (eq only) and $orderby. consentType: type: string + description: 'The consent type of the request. Possible values are: Static and Dynamic. These represent static and dynamic permissions, respectively, requested in the consent workflow. Supports $filter (eq only) and $orderby. Required.' nullable: true pendingScopes: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.userConsentRequest' + description: A list of pending user consent requests. additionalProperties: type: object microsoft.graph.approval: @@ -14235,7 +14497,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review instance is scheduled to end. + description: 'DateTime when review instance is scheduled to end.The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true scope: @@ -14243,7 +14505,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review instance is scheduled to start. May be in the future. + description: 'DateTime when review instance is scheduled to start. May be in the future. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true status: @@ -14267,11 +14529,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -14283,11 +14545,11 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -14313,7 +14575,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -14330,26 +14592,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 roleScopeTagIds: type: array @@ -14361,13 +14623,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -14383,11 +14645,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true autopilotEnrolled: type: boolean @@ -14398,18 +14660,18 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -14423,10 +14685,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -14434,7 +14696,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -14442,24 +14704,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time ethernetMacAddress: type: string @@ -14472,11 +14734,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -14486,24 +14748,24 @@ components: nullable: true imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -14526,15 +14788,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true notes: type: string @@ -14542,11 +14804,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -14554,7 +14816,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true physicalMemoryInBytes: type: integer @@ -14569,11 +14831,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true requireUserEnrollmentApproval: type: boolean @@ -14592,7 +14854,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true skuFamily: type: string @@ -14610,11 +14872,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 udid: type: string @@ -14622,15 +14884,15 @@ components: nullable: true userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true usersLoggedOn: type: array @@ -14639,7 +14901,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -14775,7 +15037,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -14977,7 +15239,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -14999,6 +15261,8 @@ components: contributionToContentDiscoveryDisabled: type: boolean description: 'When set to true, the delegate access to the user''s trending API is disabled. When set to true, documents in the user''s Office Delve are disabled. When set to true, the relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected. Users can control this setting in Office Delve.' + itemInsights: + $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: $ref: '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' shiftPreferences: @@ -15177,7 +15441,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -15187,13 +15451,13 @@ components: approximateLastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true complianceExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true deviceCategory: @@ -15242,6 +15506,7 @@ components: items: type: string nullable: true + description: List of hostNames for the device. isCompliant: type: boolean description: 'true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. Read-only. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices.' @@ -15261,7 +15526,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Read-only.' + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.' format: date-time nullable: true onPremisesSyncEnabled: @@ -15274,7 +15539,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -15283,12 +15548,12 @@ components: description: For internal use only. Not nullable. profileType: type: string - description: The profile type of the device. Possible values:RegisteredDevice (default)SecureVMPrinterSharedIoT + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' nullable: true registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true systemLabels: @@ -15298,10 +15563,11 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace - indicates bring your own personal devicesAzureAd - Cloud only joined devicesServerAd - on-premises domain joined devices joined to Azure AD. For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string + description: Form factor of device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true manufacturer: type: string @@ -15313,12 +15579,15 @@ components: nullable: true name: type: string + description: Friendly name of a device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true platform: type: string + description: Platform of device. Only returned if user signs in with a Microsoft account as part of Project Rome. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true status: type: string + description: Device is online or offline. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true usageRights: type: array @@ -15389,7 +15658,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer.' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -15465,7 +15734,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -15670,7 +15939,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -15910,16 +16179,27 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: type: object + microsoft.graph.media: + title: media + type: object + properties: + isTranscriptionShown: + type: boolean + nullable: true + mediaSource: + $ref: '#/components/schemas/microsoft.graph.mediaSource' + additionalProperties: + type: object microsoft.graph.package: title: package type: object @@ -15987,7 +16267,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -16085,6 +16365,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveItemSource: + title: driveItemSource + type: object + properties: + application: + $ref: '#/components/schemas/microsoft.graph.driveItemSourceApplication' + externalId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.specialFolder: title: specialFolder type: object @@ -16184,7 +16475,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -16221,6 +16512,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -16252,6 +16544,104 @@ components: type: object additionalProperties: type: object + microsoft.graph.termStore.termGroupScope: + title: termGroupScope + enum: + - global + - system + - siteCollection + type: string + microsoft.graph.termStore.localizedName: + title: localizedName + type: object + properties: + languageTag: + type: string + description: The language tag for the label. + nullable: true + name: + type: string + description: The name in the localized language. + nullable: true + additionalProperties: + type: object + microsoft.graph.keyValue: + title: keyValue + type: object + properties: + key: + type: string + description: Key for the key-value pair. + nullable: true + value: + type: string + description: Value for the key-value pair. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.term: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: term + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of term creation. Read-only + format: date-time + nullable: true + descriptions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedDescription' + description: Description about term that is dependent on the languageTag + labels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedLabel' + description: Label metadata for a term + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last date and time of term modification. Read-only + format: date-time + nullable: true + properties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: Collection of properties on the term + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: Children of current term + relations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.relation' + description: To indicate which terms are related to the current term as either pinned or reused + set: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + additionalProperties: + type: object + microsoft.graph.termStore.relation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: relation + type: object + properties: + relationship: + $ref: '#/components/schemas/microsoft.graph.termStore.relationType' + fromTerm: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + set: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + toTerm: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + additionalProperties: + type: object microsoft.graph.onenoteEntityHierarchyModel: allOf: - $ref: '#/components/schemas/microsoft.graph.onenoteEntitySchemaObjectModel' @@ -16269,7 +16659,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -16337,7 +16727,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -16524,7 +16914,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -16726,7 +17116,7 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true conversationThreadId: @@ -16738,7 +17128,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true creationSource: @@ -16746,7 +17136,7 @@ components: dueDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true hasDescription: @@ -16787,7 +17177,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true title: @@ -16835,7 +17225,7 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recipientActionMessage: @@ -16844,11 +17234,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -16936,7 +17326,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -16994,13 +17384,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true timeOffReasonId: @@ -17071,6 +17461,7 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string + description: The identity of the chat in which the message was posted. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -17095,13 +17486,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -17123,7 +17514,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true subject: type: string @@ -17205,6 +17596,8 @@ components: - title: teamsAppDefinition type: object properties: + allowedInstallationScopes: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' azureADAppId: type: string description: The WebApplicationInfo.id from the Teams App manifest. @@ -17213,6 +17606,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' description: type: string + description: Verbose description of the application. nullable: true displayName: type: string @@ -17230,7 +17624,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -17572,7 +17966,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true expectedAssessment: @@ -17598,7 +17992,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -17925,6 +18319,7 @@ components: properties: displayName: type: string + description: The name of the scope. nullable: true additionalProperties: type: object @@ -17936,6 +18331,7 @@ components: properties: reason: type: string + description: The user's justification for requiring access to the app. Supports $filter (eq only) and $orderby. nullable: true approval: $ref: '#/components/schemas/microsoft.graph.approval' @@ -17947,36 +18343,39 @@ components: - title: approvalStep type: object properties: + assignedToMe: + type: boolean + description: Indicates whether the step is assigned to the calling user to review. Read-only. + nullable: true displayName: type: string + description: The label provided by the policy creator to identify an approval step. Read-only. nullable: true justification: type: string + description: The justification associated with the approval step decision. nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.identity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when a decision was recorded. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true reviewResult: type: string + description: 'The result of this approval record. Possible values include: NotReviewed, Approved, Denied.' + nullable: true + status: + type: string + description: 'The step status. Possible values: InProgress, Initializing, Completed, Expired. Read-only.' nullable: true additionalProperties: type: object microsoft.graph.accessReviewScope: title: accessReviewScope type: object - properties: - query: - type: string - description: The query specifying what will be reviewed. See table for examples. - nullable: true - queryType: - type: string - description: The type of query. Examples include MicrosoftGraph and ARM. - nullable: true additionalProperties: type: object microsoft.graph.accessReviewInstanceDecisionItem: @@ -17993,7 +18392,7 @@ components: appliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when the approval decision was applied. + description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true applyResult: @@ -18008,16 +18407,26 @@ components: type: string description: The review decision justification. nullable: true + principal: + $ref: '#/components/schemas/microsoft.graph.identity' + principalLink: + type: string + nullable: true recommendation: type: string description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' nullable: true + resource: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemResource' + resourceLink: + type: string + nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when the review occurred. + description: The timestamp when the review occurred. format: date-time nullable: true target: @@ -18040,7 +18449,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review series was created. + description: Timestamp when review series was created. format: date-time nullable: true descriptionForAdmins: @@ -18060,7 +18469,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review series was last modified. + description: Timestamp when review series was last modified. format: date-time nullable: true reviewers: @@ -18411,11 +18820,12 @@ components: - androidEnterprise - windows10x - androidnGMS - - cloudPC + - chromeOS - linux - blackberry - palm - unknown + - cloudPC type: string microsoft.graph.deviceManagementExchangeAccessState: title: deviceManagementExchangeAccessState @@ -19272,17 +19682,27 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + additionalProperties: + type: object + microsoft.graph.userInsightsSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userInsightsSettings + type: object + properties: + isEnabled: + type: boolean additionalProperties: type: object microsoft.graph.regionalAndLanguageSettings: @@ -20043,6 +20463,7 @@ components: properties: conferenceId: type: string + description: The conference id of the online meeting. nullable: true dialinUrl: type: string @@ -20094,7 +20515,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -20187,6 +20608,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true creationDateTime: @@ -20305,7 +20727,7 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true password: @@ -20570,7 +20992,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -20604,6 +21026,14 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.mediaSource: + title: mediaSource + type: object + properties: + contentCategory: + $ref: '#/components/schemas/microsoft.graph.mediaSourceContentCategory' + additionalProperties: + type: object microsoft.graph.pendingContentUpdate: title: pendingContentUpdate type: object @@ -20616,6 +21046,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveItemSourceApplication: + title: driveItemSourceApplication + enum: + - teams + - yammer + - sharePoint + - oneDrive + - stream + - powerPoint + - office + - unknownFutureValue + type: string microsoft.graph.workbookApplication: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -20635,7 +21077,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -20673,7 +21115,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -20737,7 +21179,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -20849,6 +21291,44 @@ components: $ref: '#/components/schemas/microsoft.graph.publicationFacet' additionalProperties: type: object + microsoft.graph.termStore.localizedDescription: + title: localizedDescription + type: object + properties: + description: + type: string + description: The description in the localized language. + nullable: true + languageTag: + type: string + description: The language tag for the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.localizedLabel: + title: localizedLabel + type: object + properties: + isDefault: + type: boolean + description: Indicates whether the label is the default label. + nullable: true + languageTag: + type: string + description: The anguage tag for the label. + nullable: true + name: + type: string + description: The name of the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.relationType: + title: relationType + enum: + - pin + - reuse + type: string microsoft.graph.externalLink: title: externalLink type: object @@ -21176,7 +21656,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedBy: @@ -21184,7 +21664,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -21347,7 +21827,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string @@ -21373,9 +21853,11 @@ components: properties: channelId: type: string + description: The identity of the channel in which the message was posted. nullable: true teamId: type: string + description: The identity of the team in which the message was posted. nullable: true additionalProperties: type: object @@ -21437,7 +21919,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time reactionType: type: string @@ -21448,19 +21930,9 @@ components: type: object microsoft.graph.chatMessageHostedContent: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - title: chatMessageHostedContent type: object - properties: - contentBytes: - type: string - description: 'Write-only. When posting new chat message hosted content, represents the bytes of the payload. These are represented as a base64Encoded string.' - format: base64url - nullable: true - contentType: - type: string - description: 'Write-only. When posting new chat message hosted content, represents the type of content, such as image/png.' - nullable: true additionalProperties: type: object microsoft.graph.teamsTabConfiguration: @@ -21493,6 +21965,14 @@ components: - sideloaded - unknownFutureValue type: string + microsoft.graph.teamsAppInstallationScopes: + title: teamsAppInstallationScopes + enum: + - team + - groupChat + - personal + - unknownFutureValue + type: string microsoft.graph.teamsAppPublishingState: title: teamsAppPublishingState enum: @@ -21691,7 +22171,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true message: @@ -21773,7 +22253,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -21997,6 +22477,24 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemResource: + title: accessReviewInstanceDecisionItemResource + type: object + properties: + displayName: + type: string + description: Display name of the resource + nullable: true + id: + type: string + description: Resource ID + nullable: true + type: + type: string + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + nullable: true + additionalProperties: + type: object microsoft.graph.accessReviewInstanceDecisionItemTarget: title: accessReviewInstanceDecisionItemTarget type: object @@ -22008,7 +22506,15 @@ components: - title: accessReviewReviewerScope type: object properties: + query: + type: string + description: The query specifying who will be the reviewer. See table for examples. + nullable: true queryRoot: + type: string + description: The type of query. Examples include MicrosoftGraph and ARM. + nullable: true + queryType: type: string description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true @@ -22660,6 +23166,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.translationLanguageOverride' + description: 'Translation override behavior for languages, if any.Returned by default.' translationBehavior: $ref: '#/components/schemas/microsoft.graph.translationBehavior' untranslatedLanguages: @@ -22667,6 +23174,7 @@ components: items: type: string nullable: true + description: 'The list of languages the user does not need translated. This is computed from the authoringLanguages collection in regionalAndLanguageSettings, and the languageOverrides collection in translationPreferences. The list specifies neutral culture values that include the language code without any country or region association. For example, it would specify ''fr'' for the neutral French culture, but not ''fr-FR'' for the French culture in France. Returned by default. Read only.' additionalProperties: type: object microsoft.graph.shiftAvailability: @@ -23092,6 +23600,15 @@ components: description: A collection of resources linked to the task. additionalProperties: type: object + microsoft.graph.mediaSourceContentCategory: + title: mediaSourceContentCategory + enum: + - meeting + - liveStream + - presentation + - screenRecording + - unknownFutureValue + type: string microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -23100,11 +23617,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -23185,7 +23702,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -23353,7 +23870,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true isPaid: @@ -23363,7 +23880,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true theme: @@ -23413,6 +23930,23 @@ components: - allowOverrideWithoutJustification - allowOverrideWithJustification type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type. sicj as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.volumeType: title: volumeType enum: @@ -23746,6 +24280,7 @@ components: properties: languageTag: type: string + description: The language to apply the override.Returned by default. Not nullable. translationBehavior: $ref: '#/components/schemas/microsoft.graph.translationBehavior' additionalProperties: @@ -23888,7 +24423,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -23899,7 +24434,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -24154,7 +24689,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/CrossDeviceExperiences.yml b/openApiDocs/beta/CrossDeviceExperiences.yml index bb0cfddd852..6e7f3b43573 100644 --- a/openApiDocs/beta/CrossDeviceExperiences.yml +++ b/openApiDocs/beta/CrossDeviceExperiences.yml @@ -1367,7 +1367,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -1377,13 +1377,13 @@ components: approximateLastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true complianceExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true deviceCategory: @@ -1432,6 +1432,7 @@ components: items: type: string nullable: true + description: List of hostNames for the device. isCompliant: type: boolean description: 'true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. Read-only. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices.' @@ -1451,7 +1452,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Read-only.' + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.' format: date-time nullable: true onPremisesSyncEnabled: @@ -1464,7 +1465,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -1473,12 +1474,12 @@ components: description: For internal use only. Not nullable. profileType: type: string - description: The profile type of the device. Possible values:RegisteredDevice (default)SecureVMPrinterSharedIoT + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' nullable: true registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true systemLabels: @@ -1488,10 +1489,11 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace - indicates bring your own personal devicesAzureAd - Cloud only joined devicesServerAd - on-premises domain joined devices joined to Azure AD. For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string + description: Form factor of device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true manufacturer: type: string @@ -1503,12 +1505,15 @@ components: nullable: true name: type: string + description: Friendly name of a device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true platform: type: string + description: Platform of device. Only returned if user signs in with a Microsoft account as part of Project Rome. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true status: type: string + description: Device is online or offline. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true usageRights: type: array diff --git a/openApiDocs/beta/DeviceManagement.Actions.yml b/openApiDocs/beta/DeviceManagement.Actions.yml index 5985e995051..1e21edbbdc0 100644 --- a/openApiDocs/beta/DeviceManagement.Actions.yml +++ b/openApiDocs/beta/DeviceManagement.Actions.yml @@ -411,6 +411,31 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/assignmentFilters/microsoft.graph.enable: + post: + tags: + - deviceManagement.Actions + summary: Invoke action enable + operationId: deviceManagement.assignmentFilters_enable + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + enable: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/assignmentFilters/microsoft.graph.validateFilter: post: tags: @@ -14495,6 +14520,140 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getWindowsQualityUpdateAlertsPerPolicyPerDeviceReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getWindowsQualityUpdateAlertsPerPolicyPerDeviceReport + operationId: deviceManagement.reports_getWindowsQualityUpdateAlertsPerPolicyPerDeviceReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getWindowsQualityUpdateAlertSummaryReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getWindowsQualityUpdateAlertSummaryReport + operationId: deviceManagement.reports_getWindowsQualityUpdateAlertSummaryReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/reports/microsoft.graph.getWindowsUpdateAlertsPerPolicyPerDeviceReport: post: tags: @@ -15315,6 +15474,47 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/microsoft.graph.deleteDevices': + post: + tags: + - deviceManagement.Actions + summary: Invoke action deleteDevices + operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_deleteDevices + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + serialNumbers: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deletedWindowsAutopilotDeviceState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/microsoft.graph.assign': post: tags: @@ -15610,6 +15810,39 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/windowsAutopilotDeviceIdentities/microsoft.graph.deleteDevices: + post: + tags: + - deviceManagement.Actions + summary: Invoke action deleteDevices + operationId: deviceManagement.windowsAutopilotDeviceIdentities_deleteDevices + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + serialNumbers: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deletedWindowsAutopilotDeviceState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/windowsAutopilotSettings/microsoft.graph.sync: post: tags: @@ -16518,10 +16751,6 @@ components: type: string description: The Import Id of the Windows autopilot device. nullable: true - orderIdentifier: - type: string - description: Order Id of the Windows autopilot device. - Deprecate - nullable: true productKey: type: string description: Product Key of the Windows autopilot device. @@ -16815,6 +17044,26 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcManagementAssignmentTarget' additionalProperties: type: object + microsoft.graph.deletedWindowsAutopilotDeviceState: + title: deletedWindowsAutopilotDeviceState + type: object + properties: + deletionState: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceDeletionState' + deviceRegistrationId: + type: string + description: ZTD Device Registration ID . + nullable: true + errorMessage: + type: string + description: Device deletion error message. + nullable: true + serialNumber: + type: string + description: Autopilot Device Serial Number + nullable: true + additionalProperties: + type: object microsoft.graph.windowsFeatureUpdateProfileAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -16991,11 +17240,12 @@ components: - androidEnterprise - windows10x - androidnGMS - - cloudPC + - chromeOS - linux - blackberry - palm - unknown + - cloudPC type: string microsoft.graph.managementAgentType: title: managementAgentType @@ -17525,6 +17775,11 @@ components: $ref: '#/components/schemas/microsoft.graph.devicePlatformType' assignmentFilterType: $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilterType' + assignmentFilterTypeAndEvaluationResults: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterTypeAndEvaluationResult' + description: A collection of filter types and their corresponding evaluation results. evaluationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -17558,6 +17813,14 @@ components: type: object additionalProperties: type: object + microsoft.graph.windowsAutopilotDeviceDeletionState: + title: windowsAutopilotDeviceDeletionState + enum: + - unknown + - failed + - accepted + - error + type: string odata.error: required: - error @@ -18196,6 +18459,17 @@ components: additionalProperties: type: object description: Entity representing a setting category + microsoft.graph.assignmentFilterTypeAndEvaluationResult: + title: assignmentFilterTypeAndEvaluationResult + type: object + properties: + assignmentFilterType: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilterType' + evaluationResult: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationResult' + additionalProperties: + type: object + description: Represents the filter type and evalaution result of the filter. microsoft.graph.assignmentFilterEvaluationResult: title: assignmentFilterEvaluationResult enum: diff --git a/openApiDocs/beta/DeviceManagement.Administration.yml b/openApiDocs/beta/DeviceManagement.Administration.yml index 6956aee7458..ffd6b98bf42 100644 --- a/openApiDocs/beta/DeviceManagement.Administration.yml +++ b/openApiDocs/beta/DeviceManagement.Administration.yml @@ -13420,11 +13420,12 @@ components: - androidEnterprise - windows10x - androidnGMS - - cloudPC + - chromeOS - linux - blackberry - palm - unknown + - cloudPC type: string microsoft.graph.managementAgentType: title: managementAgentType @@ -13853,7 +13854,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Resource Actions each containing a set of allowed and not allowed permissions. + description: Actions additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -13975,7 +13976,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions. + description: Not Allowed Actions additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. diff --git a/openApiDocs/beta/DeviceManagement.Enrolment.yml b/openApiDocs/beta/DeviceManagement.Enrolment.yml index 305dbb2157f..a14ec6bb58c 100644 --- a/openApiDocs/beta/DeviceManagement.Enrolment.yml +++ b/openApiDocs/beta/DeviceManagement.Enrolment.yml @@ -3439,8 +3439,6 @@ paths: - hardwareIdentifier desc - importId - importId desc - - orderIdentifier - - orderIdentifier desc - productKey - productKey desc - serialNumber @@ -3463,7 +3461,6 @@ paths: - groupTag - hardwareIdentifier - importId - - orderIdentifier - productKey - serialNumber - state @@ -3554,7 +3551,6 @@ paths: - groupTag - hardwareIdentifier - importId - - orderIdentifier - productKey - serialNumber - state @@ -3631,6 +3627,234 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice: + get: + tags: + - deviceManagement.userExperienceAnalyticsNotAutopilotReadyDevice + summary: Get userExperienceAnalyticsNotAutopilotReadyDevice from deviceManagement + operationId: deviceManagement_ListUserExperienceAnalyticsNotAutopilotReadyDevice + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - autoPilotProfileAssigned + - autoPilotProfileAssigned desc + - autoPilotRegistered + - autoPilotRegistered desc + - azureAdJoinType + - azureAdJoinType desc + - azureAdRegistered + - azureAdRegistered desc + - deviceName + - deviceName desc + - managedBy + - managedBy desc + - manufacturer + - manufacturer desc + - model + - model desc + - serialNumber + - serialNumber desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - autoPilotProfileAssigned + - autoPilotRegistered + - azureAdJoinType + - azureAdRegistered + - deviceName + - managedBy + - manufacturer + - model + - serialNumber + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsNotAutopilotReadyDevice + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsNotAutopilotReadyDevice' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsNotAutopilotReadyDevice + summary: Create new navigation property to userExperienceAnalyticsNotAutopilotReadyDevice for deviceManagement + operationId: deviceManagement_CreateUserExperienceAnalyticsNotAutopilotReadyDevice + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsNotAutopilotReadyDevice' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsNotAutopilotReadyDevice' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice/{userExperienceAnalyticsNotAutopilotReadyDevice-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsNotAutopilotReadyDevice + summary: Get userExperienceAnalyticsNotAutopilotReadyDevice from deviceManagement + operationId: deviceManagement_GetUserExperienceAnalyticsNotAutopilotReadyDevice + parameters: + - name: userExperienceAnalyticsNotAutopilotReadyDevice-id + in: path + description: 'key: id of userExperienceAnalyticsNotAutopilotReadyDevice' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsNotAutopilotReadyDevice + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - autoPilotProfileAssigned + - autoPilotRegistered + - azureAdJoinType + - azureAdRegistered + - deviceName + - managedBy + - manufacturer + - model + - serialNumber + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsNotAutopilotReadyDevice' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsNotAutopilotReadyDevice + summary: Update the navigation property userExperienceAnalyticsNotAutopilotReadyDevice in deviceManagement + operationId: deviceManagement_UpdateUserExperienceAnalyticsNotAutopilotReadyDevice + parameters: + - name: userExperienceAnalyticsNotAutopilotReadyDevice-id + in: path + description: 'key: id of userExperienceAnalyticsNotAutopilotReadyDevice' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsNotAutopilotReadyDevice + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsNotAutopilotReadyDevice' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsNotAutopilotReadyDevice + summary: Delete navigation property userExperienceAnalyticsNotAutopilotReadyDevice for deviceManagement + operationId: deviceManagement_DeleteUserExperienceAnalyticsNotAutopilotReadyDevice + parameters: + - name: userExperienceAnalyticsNotAutopilotReadyDevice-id + in: path + description: 'key: id of userExperienceAnalyticsNotAutopilotReadyDevice' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsNotAutopilotReadyDevice + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation /deviceManagement/windowsAutopilotDeploymentProfiles: get: tags: @@ -3923,6 +4147,8 @@ paths: - addressableUserName desc - azureActiveDirectoryDeviceId - azureActiveDirectoryDeviceId desc + - azureAdDeviceId + - azureAdDeviceId desc - deploymentProfileAssignedDateTime - deploymentProfileAssignedDateTime desc - deploymentProfileAssignmentDetailedStatus @@ -3943,8 +4169,6 @@ paths: - manufacturer desc - model - model desc - - orderIdentifier - - orderIdentifier desc - productKey - productKey desc - purchaseOrderIdentifier @@ -3973,6 +4197,7 @@ paths: - id - addressableUserName - azureActiveDirectoryDeviceId + - azureAdDeviceId - deploymentProfileAssignedDateTime - deploymentProfileAssignmentDetailedStatus - deploymentProfileAssignmentStatus @@ -3983,7 +4208,6 @@ paths: - managedDeviceId - manufacturer - model - - orderIdentifier - productKey - purchaseOrderIdentifier - resourceName @@ -4095,6 +4319,7 @@ paths: - id - addressableUserName - azureActiveDirectoryDeviceId + - azureAdDeviceId - deploymentProfileAssignedDateTime - deploymentProfileAssignmentDetailedStatus - deploymentProfileAssignmentStatus @@ -4105,7 +4330,6 @@ paths: - managedDeviceId - manufacturer - model - - orderIdentifier - productKey - purchaseOrderIdentifier - resourceName @@ -4863,6 +5087,8 @@ paths: - addressableUserName desc - azureActiveDirectoryDeviceId - azureActiveDirectoryDeviceId desc + - azureAdDeviceId + - azureAdDeviceId desc - deploymentProfileAssignedDateTime - deploymentProfileAssignedDateTime desc - deploymentProfileAssignmentDetailedStatus @@ -4883,8 +5109,6 @@ paths: - manufacturer desc - model - model desc - - orderIdentifier - - orderIdentifier desc - productKey - productKey desc - purchaseOrderIdentifier @@ -4913,6 +5137,7 @@ paths: - id - addressableUserName - azureActiveDirectoryDeviceId + - azureAdDeviceId - deploymentProfileAssignedDateTime - deploymentProfileAssignmentDetailedStatus - deploymentProfileAssignmentStatus @@ -4923,7 +5148,6 @@ paths: - managedDeviceId - manufacturer - model - - orderIdentifier - productKey - purchaseOrderIdentifier - resourceName @@ -5020,6 +5244,7 @@ paths: - id - addressableUserName - azureActiveDirectoryDeviceId + - azureAdDeviceId - deploymentProfileAssignedDateTime - deploymentProfileAssignmentDetailedStatus - deploymentProfileAssignmentStatus @@ -5030,7 +5255,6 @@ paths: - managedDeviceId - manufacturer - model - - orderIdentifier - productKey - purchaseOrderIdentifier - resourceName @@ -5545,6 +5769,8 @@ paths: - id desc - createdDateTime - createdDateTime desc + - deployableContentDisplayName + - deployableContentDisplayName desc - description - description desc - displayName @@ -5568,6 +5794,7 @@ paths: enum: - id - createdDateTime + - deployableContentDisplayName - description - displayName - featureUpdateVersion @@ -5661,6 +5888,7 @@ paths: enum: - id - createdDateTime + - deployableContentDisplayName - description - displayName - featureUpdateVersion @@ -8533,6 +8761,7 @@ paths: - resourceNamespaces - roleAssignments - roleDefinitions + - roleAssignmentApprovals - roleAssignmentRequests - roleAssignmentScheduleInstances - roleAssignmentSchedules @@ -8554,6 +8783,7 @@ paths: - resourceNamespaces - roleAssignments - roleDefinitions + - roleAssignmentApprovals - roleAssignmentRequests - roleAssignmentScheduleInstances - roleAssignmentSchedules @@ -8575,6 +8805,8 @@ paths: operationId: roleManagement.Directory.ListRoleAssignments roleDefinitions: operationId: roleManagement.Directory.ListRoleDefinitions + roleAssignmentApprovals: + operationId: roleManagement.Directory.ListRoleAssignmentApprovals roleAssignmentRequests: operationId: roleManagement.Directory.ListRoleAssignmentRequests roleAssignmentScheduleInstances: @@ -9341,12 +9573,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /roleManagement/directory/roleAssignmentRequests: + /roleManagement/directory/roleAssignmentApprovals: get: tags: - roleManagement.rbacApplication - summary: Get roleAssignmentRequests from roleManagement - operationId: roleManagement.directory_ListRoleAssignmentRequests + summary: Get roleAssignmentApprovals from roleManagement + operationId: roleManagement.directory_ListRoleAssignmentApprovals parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -9365,38 +9597,6 @@ paths: enum: - id - id desc - - approvalId - - approvalId desc - - completedDateTime - - completedDateTime desc - - createdBy - - createdBy desc - - createdDateTime - - createdDateTime desc - - customData - - customData desc - - status - - status desc - - action - - action desc - - appScopeId - - appScopeId desc - - directoryScopeId - - directoryScopeId desc - - isValidationOnly - - isValidationOnly desc - - justification - - justification desc - - principalId - - principalId desc - - roleDefinitionId - - roleDefinitionId desc - - scheduleInfo - - scheduleInfo desc - - targetScheduleId - - targetScheduleId desc - - ticketInfo - - ticketInfo desc type: string - name: $select in: query @@ -9409,28 +9609,7 @@ paths: items: enum: - id - - approvalId - - completedDateTime - - createdBy - - createdDateTime - - customData - - status - - action - - appScopeId - - directoryScopeId - - isValidationOnly - - justification - - principalId - - roleDefinitionId - - scheduleInfo - - targetScheduleId - - ticketInfo - - activatedUsing - - appScope - - directoryScope - - principal - - roleDefinition - - targetSchedule + - steps type: string - name: $expand in: query @@ -9443,12 +9622,7 @@ paths: items: enum: - '*' - - activatedUsing - - appScope - - directoryScope - - principal - - roleDefinition - - targetSchedule + - steps type: string responses: '200': @@ -9456,13 +9630,13 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleAssignmentRequest + title: Collection of approval type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.approval' '@odata.nextLink': type: string additionalProperties: @@ -9476,14 +9650,14 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleAssignmentRequests for roleManagement - operationId: roleManagement.directory_CreateRoleAssignmentRequests + summary: Create new navigation property to roleAssignmentApprovals for roleManagement + operationId: roleManagement.directory_CreateRoleAssignmentApprovals requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.approval' required: true responses: '201': @@ -9491,24 +9665,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.approval' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}': + '/roleManagement/directory/roleAssignmentApprovals/{approval-id}': get: tags: - roleManagement.rbacApplication - summary: Get roleAssignmentRequests from roleManagement - operationId: roleManagement.directory_GetRoleAssignmentRequests + summary: Get roleAssignmentApprovals from roleManagement + operationId: roleManagement.directory_GetRoleAssignmentApprovals parameters: - - name: unifiedRoleAssignmentRequest-id + - name: approval-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of approval' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: approval - name: $select in: query description: Select properties to be returned @@ -9520,28 +9694,7 @@ paths: items: enum: - id - - approvalId - - completedDateTime - - createdBy - - createdDateTime - - customData - - status - - action - - appScopeId - - directoryScopeId - - isValidationOnly - - justification - - principalId - - roleDefinitionId - - scheduleInfo - - targetScheduleId - - ticketInfo - - activatedUsing - - appScope - - directoryScope - - principal - - roleDefinition - - targetSchedule + - steps type: string - name: $expand in: query @@ -9554,12 +9707,7 @@ paths: items: enum: - '*' - - activatedUsing - - appScope - - directoryScope - - principal - - roleDefinition - - targetSchedule + - steps type: string responses: '200': @@ -9567,54 +9715,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.approval' links: - activatedUsing: - operationId: roleManagement.directory.RoleAssignmentRequests.GetActivatedUsing - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - appScope: - operationId: roleManagement.directory.RoleAssignmentRequests.GetAppScope - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - directoryScope: - operationId: roleManagement.directory.RoleAssignmentRequests.GetDirectoryScope - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - principal: - operationId: roleManagement.directory.RoleAssignmentRequests.GetPrincipal - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - roleDefinition: - operationId: roleManagement.directory.RoleAssignmentRequests.GetRoleDefinition - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - targetSchedule: - operationId: roleManagement.directory.RoleAssignmentRequests.GetTargetSchedule + steps: + operationId: roleManagement.directory.RoleAssignmentApprovals.ListSteps parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + approval-id: $request.path.approval-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - roleManagement.rbacApplication - summary: Update the navigation property roleAssignmentRequests in roleManagement - operationId: roleManagement.directory_UpdateRoleAssignmentRequests + summary: Update the navigation property roleAssignmentApprovals in roleManagement + operationId: roleManagement.directory_UpdateRoleAssignmentApprovals parameters: - - name: unifiedRoleAssignmentRequest-id + - name: approval-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of approval' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: approval requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.approval' required: true responses: '204': @@ -9625,16 +9753,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property roleAssignmentRequests for roleManagement - operationId: roleManagement.directory_DeleteRoleAssignmentRequests + summary: Delete navigation property roleAssignmentApprovals for roleManagement + operationId: roleManagement.directory_DeleteRoleAssignmentApprovals parameters: - - name: unifiedRoleAssignmentRequest-id + - name: approval-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of approval' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: approval - name: If-Match in: header description: ETag @@ -9646,20 +9774,52 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing': + '/roleManagement/directory/roleAssignmentApprovals/{approval-id}/steps': get: tags: - roleManagement.rbacApplication - summary: Get activatedUsing from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetActivatedUsing + summary: Get steps from roleManagement + operationId: roleManagement.directory.roleAssignmentApprovals_ListSteps parameters: - - name: unifiedRoleAssignmentRequest-id + - name: approval-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of approval' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: approval + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - assignedToMe + - assignedToMe desc + - displayName + - displayName desc + - justification + - justification desc + - reviewedBy + - reviewedBy desc + - reviewedDateTime + - reviewedDateTime desc + - reviewResult + - reviewResult desc + - status + - status desc + type: string - name: $select in: query description: Select properties to be returned @@ -9671,20 +9831,13 @@ paths: items: enum: - id - - appScopeId - - createdDateTime - - createdUsing - - directoryScopeId - - modifiedDateTime - - principalId - - roleDefinitionId + - assignedToMe + - displayName + - justification + - reviewedBy + - reviewedDateTime + - reviewResult - status - - memberType - - scheduleInfo - - appScope - - directoryScope - - principal - - roleDefinition type: string - name: $expand in: query @@ -9697,10 +9850,6 @@ paths: items: enum: - '*' - - appScope - - directoryScope - - principal - - roleDefinition type: string responses: '200': @@ -9708,134 +9857,74 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' - links: - appScope: - operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetAppScope - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - directoryScope: - operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetDirectoryScope - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - principal: - operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetPrincipal - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - roleDefinition: - operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetRoleDefinition - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing/$ref': - get: - tags: - - roleManagement.rbacApplication - summary: Get ref of activatedUsing from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetRefActivatedUsing - parameters: - - name: unifiedRoleAssignmentRequest-id - in: path - description: 'key: id of unifiedRoleAssignmentRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest - responses: - '200': - description: Retrieved navigation property link - content: - application/json: - schema: - type: string - links: - appScope: - operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetAppScope - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - directoryScope: - operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetDirectoryScope - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - principal: - operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetPrincipal - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - roleDefinition: - operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetRoleDefinition - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + title: Collection of approvalStep + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approvalStep' + '@odata.nextLink': + type: string + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - put: + post: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property activatedUsing in roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_SetRefActivatedUsing + summary: Create new navigation property to steps for roleManagement + operationId: roleManagement.directory.roleAssignmentApprovals_CreateSteps parameters: - - name: unifiedRoleAssignmentRequest-id + - name: approval-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of approval' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: approval requestBody: - description: New navigation property ref values + description: New navigation property content: application/json: schema: - type: object - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.approvalStep' required: true responses: - '204': - description: Success + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.approvalStep' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/roleManagement/directory/roleAssignmentApprovals/{approval-id}/steps/{approvalStep-id}': + get: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property activatedUsing for roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_DeleteRefActivatedUsing + summary: Get steps from roleManagement + operationId: roleManagement.directory.roleAssignmentApprovals_GetSteps parameters: - - name: unifiedRoleAssignmentRequest-id + - name: approval-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of approval' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope': - get: - tags: - - roleManagement.rbacApplication - summary: Get appScope from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetAppScope - parameters: - - name: unifiedRoleAssignmentRequest-id + x-ms-docs-key-type: approval + - name: approvalStep-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of approvalStep' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: approvalStep - name: $select in: query description: Select properties to be returned @@ -9847,8 +9936,13 @@ paths: items: enum: - id + - assignedToMe - displayName - - type + - justification + - reviewedBy + - reviewedDateTime + - reviewResult + - status type: string - name: $expand in: query @@ -9868,55 +9962,36 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appScope' + $ref: '#/components/schemas/microsoft.graph.approvalStep' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope/$ref': - get: + patch: tags: - roleManagement.rbacApplication - summary: Get ref of appScope from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetRefAppScope + summary: Update the navigation property steps in roleManagement + operationId: roleManagement.directory.roleAssignmentApprovals_UpdateSteps parameters: - - name: unifiedRoleAssignmentRequest-id + - name: approval-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of approval' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest - responses: - '200': - description: Retrieved navigation property link - content: - application/json: - schema: - type: string - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - put: - tags: - - roleManagement.rbacApplication - summary: Update the ref of navigation property appScope in roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_SetRefAppScope - parameters: - - name: unifiedRoleAssignmentRequest-id + x-ms-docs-key-type: approval + - name: approvalStep-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of approvalStep' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: approvalStep requestBody: - description: New navigation property ref values + description: New navigation property values content: application/json: schema: - type: object - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.approvalStep' required: true responses: '204': @@ -9927,16 +10002,23 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property appScope for roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_DeleteRefAppScope + summary: Delete navigation property steps for roleManagement + operationId: roleManagement.directory.roleAssignmentApprovals_DeleteSteps parameters: - - name: unifiedRoleAssignmentRequest-id + - name: approval-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of approval' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: approval + - name: approvalStep-id + in: path + description: 'key: id of approvalStep' + required: true + schema: + type: string + x-ms-docs-key-type: approvalStep - name: If-Match in: header description: ETag @@ -9948,20 +10030,88 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope': + '/roleManagement/directory/roleAssignmentApprovals/microsoft.graph.filterByCurrentUser(on={on})': get: tags: - - roleManagement.rbacApplication - summary: Get directoryScope from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetDirectoryScope + - roleManagement.Functions + summary: Invoke function filterByCurrentUser + operationId: roleManagement.directory.roleAssignmentApprovals_filterByCurrentUser parameters: - - name: unifiedRoleAssignmentRequest-id + - name: on in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'Usage: on={on}' required: true schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + $ref: '#/components/schemas/microsoft.graph.approvalFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approval' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /roleManagement/directory/roleAssignmentRequests: + get: + tags: + - roleManagement.rbacApplication + summary: Get roleAssignmentRequests from roleManagement + operationId: roleManagement.directory_ListRoleAssignmentRequests + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - approvalId + - approvalId desc + - completedDateTime + - completedDateTime desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - customData + - customData desc + - status + - status desc + - action + - action desc + - appScopeId + - appScopeId desc + - directoryScopeId + - directoryScopeId desc + - isValidationOnly + - isValidationOnly desc + - justification + - justification desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - scheduleInfo + - scheduleInfo desc + - targetScheduleId + - targetScheduleId desc + - ticketInfo + - ticketInfo desc + type: string - name: $select in: query description: Select properties to be returned @@ -9973,7 +10123,28 @@ paths: items: enum: - id - - deletedDateTime + - approvalId + - completedDateTime + - createdBy + - createdDateTime + - customData + - status + - action + - appScopeId + - directoryScopeId + - isValidationOnly + - justification + - principalId + - roleDefinitionId + - scheduleInfo + - targetScheduleId + - ticketInfo + - activatedUsing + - appScope + - directoryScope + - principal + - roleDefinition + - targetSchedule type: string - name: $expand in: query @@ -9986,6 +10157,12 @@ paths: items: enum: - '*' + - activatedUsing + - appScope + - directoryScope + - principal + - roleDefinition + - targetSchedule type: string responses: '200': @@ -9993,16 +10170,51 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + title: Collection of unifiedRoleAssignmentRequest + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + '@odata.nextLink': + type: string + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope/$ref': + post: + tags: + - roleManagement.rbacApplication + summary: Create new navigation property to roleAssignmentRequests for roleManagement + operationId: roleManagement.directory_CreateRoleAssignmentRequests + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}': get: tags: - roleManagement.rbacApplication - summary: Get ref of directoryScope from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetRefDirectoryScope + summary: Get roleAssignmentRequests from roleManagement + operationId: roleManagement.directory_GetRoleAssignmentRequests parameters: - name: unifiedRoleAssignmentRequest-id in: path @@ -10011,21 +10223,98 @@ paths: schema: type: string x-ms-docs-key-type: unifiedRoleAssignmentRequest + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - approvalId + - completedDateTime + - createdBy + - createdDateTime + - customData + - status + - action + - appScopeId + - directoryScopeId + - isValidationOnly + - justification + - principalId + - roleDefinitionId + - scheduleInfo + - targetScheduleId + - ticketInfo + - activatedUsing + - appScope + - directoryScope + - principal + - roleDefinition + - targetSchedule + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - activatedUsing + - appScope + - directoryScope + - principal + - roleDefinition + - targetSchedule + type: string responses: '200': - description: Retrieved navigation property link + description: Retrieved navigation property content: application/json: schema: - type: string + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + links: + activatedUsing: + operationId: roleManagement.directory.RoleAssignmentRequests.GetActivatedUsing + parameters: + unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + appScope: + operationId: roleManagement.directory.RoleAssignmentRequests.GetAppScope + parameters: + unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + directoryScope: + operationId: roleManagement.directory.RoleAssignmentRequests.GetDirectoryScope + parameters: + unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + principal: + operationId: roleManagement.directory.RoleAssignmentRequests.GetPrincipal + parameters: + unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + roleDefinition: + operationId: roleManagement.directory.RoleAssignmentRequests.GetRoleDefinition + parameters: + unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + targetSchedule: + operationId: roleManagement.directory.RoleAssignmentRequests.GetTargetSchedule + parameters: + unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - put: + patch: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property directoryScope in roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_SetRefDirectoryScope + summary: Update the navigation property roleAssignmentRequests in roleManagement + operationId: roleManagement.directory_UpdateRoleAssignmentRequests parameters: - name: unifiedRoleAssignmentRequest-id in: path @@ -10035,13 +10324,11 @@ paths: type: string x-ms-docs-key-type: unifiedRoleAssignmentRequest requestBody: - description: New navigation property ref values + description: New navigation property values content: application/json: schema: - type: object - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' required: true responses: '204': @@ -10052,8 +10339,8 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property directoryScope for roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_DeleteRefDirectoryScope + summary: Delete navigation property roleAssignmentRequests for roleManagement + operationId: roleManagement.directory_DeleteRoleAssignmentRequests parameters: - name: unifiedRoleAssignmentRequest-id in: path @@ -10073,32 +10360,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/microsoft.graph.cancel': - post: - tags: - - roleManagement.Actions - summary: Invoke action cancel - operationId: roleManagement.directory.roleAssignmentRequests_cancel - parameters: - - name: unifiedRoleAssignmentRequest-id - in: path - description: 'key: id of unifiedRoleAssignmentRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal': + '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing': get: tags: - roleManagement.rbacApplication - summary: Get principal from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetPrincipal + summary: Get activatedUsing from roleManagement + operationId: roleManagement.directory.roleAssignmentRequests_GetActivatedUsing parameters: - name: unifiedRoleAssignmentRequest-id in: path @@ -10118,7 +10385,20 @@ paths: items: enum: - id - - deletedDateTime + - appScopeId + - createdDateTime + - createdUsing + - directoryScopeId + - modifiedDateTime + - principalId + - roleDefinitionId + - status + - memberType + - scheduleInfo + - appScope + - directoryScope + - principal + - roleDefinition type: string - name: $expand in: query @@ -10131,6 +10411,10 @@ paths: items: enum: - '*' + - appScope + - directoryScope + - principal + - roleDefinition type: string responses: '200': @@ -10138,16 +10422,33 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' + links: + appScope: + operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetAppScope + parameters: + unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + directoryScope: + operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetDirectoryScope + parameters: + unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + principal: + operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetPrincipal + parameters: + unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + roleDefinition: + operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetRoleDefinition + parameters: + unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal/$ref': + '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of principal from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetRefPrincipal + summary: Get ref of activatedUsing from roleManagement + operationId: roleManagement.directory.roleAssignmentRequests_GetRefActivatedUsing parameters: - name: unifiedRoleAssignmentRequest-id in: path @@ -10163,14 +10464,31 @@ paths: application/json: schema: type: string + links: + appScope: + operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetAppScope + parameters: + unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + directoryScope: + operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetDirectoryScope + parameters: + unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + principal: + operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetPrincipal + parameters: + unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + roleDefinition: + operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetRoleDefinition + parameters: + unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property principal in roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_SetRefPrincipal + summary: Update the ref of navigation property activatedUsing in roleManagement + operationId: roleManagement.directory.roleAssignmentRequests_SetRefActivatedUsing parameters: - name: unifiedRoleAssignmentRequest-id in: path @@ -10197,8 +10515,8 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property principal for roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_DeleteRefPrincipal + summary: Delete ref of navigation property activatedUsing for roleManagement + operationId: roleManagement.directory.roleAssignmentRequests_DeleteRefActivatedUsing parameters: - name: unifiedRoleAssignmentRequest-id in: path @@ -10218,12 +10536,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition': + '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope': get: tags: - roleManagement.rbacApplication - summary: Get roleDefinition from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetRoleDefinition + summary: Get appScope from roleManagement + operationId: roleManagement.directory.roleAssignmentRequests_GetAppScope parameters: - name: unifiedRoleAssignmentRequest-id in: path @@ -10243,15 +10561,8 @@ paths: items: enum: - id - - description - displayName - - isBuiltIn - - isEnabled - - resourceScopes - - rolePermissions - - templateId - - version - - inheritsPermissionsFrom + - type type: string - name: $expand in: query @@ -10264,7 +10575,6 @@ paths: items: enum: - '*' - - inheritsPermissionsFrom type: string responses: '200': @@ -10272,21 +10582,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' - links: - inheritsPermissionsFrom: - operationId: roleManagement.directory.roleAssignmentRequests.RoleDefinition.ListInheritsPermissionsFrom - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition/$ref': + '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of roleDefinition from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetRefRoleDefinition + summary: Get ref of appScope from roleManagement + operationId: roleManagement.directory.roleAssignmentRequests_GetRefAppScope parameters: - name: unifiedRoleAssignmentRequest-id in: path @@ -10302,19 +10607,14 @@ paths: application/json: schema: type: string - links: - inheritsPermissionsFrom: - operationId: roleManagement.directory.roleAssignmentRequests.RoleDefinition.ListInheritsPermissionsFrom - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property roleDefinition in roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_SetRefRoleDefinition + summary: Update the ref of navigation property appScope in roleManagement + operationId: roleManagement.directory.roleAssignmentRequests_SetRefAppScope parameters: - name: unifiedRoleAssignmentRequest-id in: path @@ -10341,8 +10641,8 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property roleDefinition for roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_DeleteRefRoleDefinition + summary: Delete ref of navigation property appScope for roleManagement + operationId: roleManagement.directory.roleAssignmentRequests_DeleteRefAppScope parameters: - name: unifiedRoleAssignmentRequest-id in: path @@ -10362,12 +10662,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule': + '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope': get: tags: - roleManagement.rbacApplication - summary: Get targetSchedule from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetTargetSchedule + summary: Get directoryScope from roleManagement + operationId: roleManagement.directory.roleAssignmentRequests_GetDirectoryScope parameters: - name: unifiedRoleAssignmentRequest-id in: path @@ -10387,22 +10687,7 @@ paths: items: enum: - id - - appScopeId - - createdDateTime - - createdUsing - - directoryScopeId - - modifiedDateTime - - principalId - - roleDefinitionId - - status - - assignmentType - - memberType - - scheduleInfo - - appScope - - directoryScope - - principal - - roleDefinition - - activatedUsing + - deletedDateTime type: string - name: $expand in: query @@ -10415,11 +10700,6 @@ paths: items: enum: - '*' - - appScope - - directoryScope - - principal - - roleDefinition - - activatedUsing type: string responses: '200': @@ -10427,37 +10707,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' - links: - appScope: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetAppScope - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - directoryScope: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetDirectoryScope - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - principal: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetPrincipal - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - roleDefinition: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetRoleDefinition - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - activatedUsing: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetActivatedUsing - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule/$ref': + '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of targetSchedule from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetRefTargetSchedule + summary: Get ref of directoryScope from roleManagement + operationId: roleManagement.directory.roleAssignmentRequests_GetRefDirectoryScope parameters: - name: unifiedRoleAssignmentRequest-id in: path @@ -10473,35 +10732,14 @@ paths: application/json: schema: type: string - links: - appScope: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetAppScope - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - directoryScope: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetDirectoryScope - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - principal: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetPrincipal - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - roleDefinition: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetRoleDefinition - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - activatedUsing: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetActivatedUsing - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property targetSchedule in roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_SetRefTargetSchedule + summary: Update the ref of navigation property directoryScope in roleManagement + operationId: roleManagement.directory.roleAssignmentRequests_SetRefDirectoryScope parameters: - name: unifiedRoleAssignmentRequest-id in: path @@ -10528,8 +10766,8 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property targetSchedule for roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_DeleteRefTargetSchedule + summary: Delete ref of navigation property directoryScope for roleManagement + operationId: roleManagement.directory.roleAssignmentRequests_DeleteRefDirectoryScope parameters: - name: unifiedRoleAssignmentRequest-id in: path @@ -10549,68 +10787,40 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on})': - get: + '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/microsoft.graph.cancel': + post: tags: - - roleManagement.Functions - summary: Invoke function filterByCurrentUser - operationId: roleManagement.directory.roleAssignmentRequests_filterByCurrentUser + - roleManagement.Actions + summary: Invoke action cancel + operationId: roleManagement.directory.roleAssignmentRequests_cancel parameters: - - name: on + - name: unifiedRoleAssignmentRequest-id in: path - description: 'Usage: on={on}' + description: 'key: id of unifiedRoleAssignmentRequest' required: true schema: - $ref: '#/components/schemas/microsoft.graph.roleAssignmentRequestFilterByCurrentUserOptions' + type: string + x-ms-docs-key-type: unifiedRoleAssignmentRequest responses: - '200': + '204': description: Success - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - /roleManagement/directory/roleAssignments: + x-ms-docs-operation-type: action + '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal': get: tags: - roleManagement.rbacApplication - summary: Get roleAssignments from roleManagement - operationId: roleManagement.directory_ListRoleAssignments + summary: Get principal from roleManagement + operationId: roleManagement.directory.roleAssignmentRequests_GetPrincipal parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: unifiedRoleAssignmentRequest-id + in: path + description: 'key: id of unifiedRoleAssignmentRequest' + required: true schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - appScopeId - - appScopeId desc - - condition - - condition desc - - directoryScopeId - - directoryScopeId desc - - principalId - - principalId desc - - resourceScope - - resourceScope desc - - roleDefinitionId - - roleDefinitionId desc - type: string + type: string + x-ms-docs-key-type: unifiedRoleAssignmentRequest - name: $select in: query description: Select properties to be returned @@ -10622,16 +10832,7 @@ paths: items: enum: - id - - appScopeId - - condition - - directoryScopeId - - principalId - - resourceScope - - roleDefinitionId - - appScope - - directoryScope - - principal - - roleDefinition + - deletedDateTime type: string - name: $expand in: query @@ -10644,10 +10845,6 @@ paths: items: enum: - '*' - - appScope - - directoryScope - - principal - - roleDefinition type: string responses: '200': @@ -10655,143 +10852,55 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleAssignment - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' - '@odata.nextLink': - type: string - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - roleManagement.rbacApplication - summary: Create new navigation property to roleAssignments for roleManagement - operationId: roleManagement.directory_CreateRoleAssignments - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}': + '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal/$ref': get: tags: - roleManagement.rbacApplication - summary: Get roleAssignments from roleManagement - operationId: roleManagement.directory_GetRoleAssignments + summary: Get ref of principal from roleManagement + operationId: roleManagement.directory.roleAssignmentRequests_GetRefPrincipal parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - appScopeId - - condition - - directoryScopeId - - principalId - - resourceScope - - roleDefinitionId - - appScope - - directoryScope - - principal - - roleDefinition - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - appScope - - directoryScope - - principal - - roleDefinition - type: string + x-ms-docs-key-type: unifiedRoleAssignmentRequest responses: '200': - description: Retrieved navigation property + description: Retrieved navigation property link content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' - links: - appScope: - operationId: roleManagement.directory.RoleAssignments.GetAppScope - parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id - directoryScope: - operationId: roleManagement.directory.RoleAssignments.GetDirectoryScope - parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id - principal: - operationId: roleManagement.directory.RoleAssignments.GetPrincipal - parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id - roleDefinition: - operationId: roleManagement.directory.RoleAssignments.GetRoleDefinition - parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id + type: string default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + put: tags: - roleManagement.rbacApplication - summary: Update the navigation property roleAssignments in roleManagement - operationId: roleManagement.directory_UpdateRoleAssignments + summary: Update the ref of navigation property principal in roleManagement + operationId: roleManagement.directory.roleAssignmentRequests_SetRefPrincipal parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentRequest requestBody: - description: New navigation property values + description: New navigation property ref values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + type: object + additionalProperties: + type: object required: true responses: '204': @@ -10802,16 +10911,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property roleAssignments for roleManagement - operationId: roleManagement.directory_DeleteRoleAssignments + summary: Delete ref of navigation property principal for roleManagement + operationId: roleManagement.directory.roleAssignmentRequests_DeleteRefPrincipal parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentRequest - name: If-Match in: header description: ETag @@ -10823,20 +10932,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/appScope': + '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition': get: tags: - roleManagement.rbacApplication - summary: Get appScope from roleManagement - operationId: roleManagement.directory.roleAssignments_GetAppScope + summary: Get roleDefinition from roleManagement + operationId: roleManagement.directory.roleAssignmentRequests_GetRoleDefinition parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentRequest - name: $select in: query description: Select properties to be returned @@ -10848,8 +10957,15 @@ paths: items: enum: - id + - description - displayName - - type + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom type: string - name: $expand in: query @@ -10862,6 +10978,7 @@ paths: items: enum: - '*' + - inheritsPermissionsFrom type: string responses: '200': @@ -10869,49 +10986,85 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appScope' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + links: + inheritsPermissionsFrom: + operationId: roleManagement.directory.roleAssignmentRequests.RoleDefinition.ListInheritsPermissionsFrom + parameters: + unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition/$ref': + get: tags: - roleManagement.rbacApplication - summary: Update the navigation property appScope in roleManagement - operationId: roleManagement.directory.roleAssignments_UpdateAppScope + summary: Get ref of roleDefinition from roleManagement + operationId: roleManagement.directory.roleAssignmentRequests_GetRefRoleDefinition parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.appScope' - required: true + x-ms-docs-key-type: unifiedRoleAssignmentRequest responses: - '204': - description: Success + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + inheritsPermissionsFrom: + operationId: roleManagement.directory.roleAssignmentRequests.RoleDefinition.ListInheritsPermissionsFrom + parameters: + unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + put: tags: - roleManagement.rbacApplication - summary: Delete navigation property appScope for roleManagement - operationId: roleManagement.directory.roleAssignments_DeleteAppScope - parameters: - - name: unifiedRoleAssignment-id + summary: Update the ref of navigation property roleDefinition in roleManagement + operationId: roleManagement.directory.roleAssignmentRequests_SetRefRoleDefinition + parameters: + - name: unifiedRoleAssignmentRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentRequest + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplication + summary: Delete ref of navigation property roleDefinition for roleManagement + operationId: roleManagement.directory.roleAssignmentRequests_DeleteRefRoleDefinition + parameters: + - name: unifiedRoleAssignmentRequest-id + in: path + description: 'key: id of unifiedRoleAssignmentRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentRequest - name: If-Match in: header description: ETag @@ -10923,20 +11076,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope': + '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule': get: tags: - roleManagement.rbacApplication - summary: Get directoryScope from roleManagement - operationId: roleManagement.directory.roleAssignments_GetDirectoryScope + summary: Get targetSchedule from roleManagement + operationId: roleManagement.directory.roleAssignmentRequests_GetTargetSchedule parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentRequest - name: $select in: query description: Select properties to be returned @@ -10948,7 +11101,22 @@ paths: items: enum: - id - - deletedDateTime + - appScopeId + - createdDateTime + - createdUsing + - directoryScopeId + - modifiedDateTime + - principalId + - roleDefinitionId + - status + - assignmentType + - memberType + - scheduleInfo + - appScope + - directoryScope + - principal + - roleDefinition + - activatedUsing type: string - name: $expand in: query @@ -10961,6 +11129,11 @@ paths: items: enum: - '*' + - appScope + - directoryScope + - principal + - roleDefinition + - activatedUsing type: string responses: '200': @@ -10968,24 +11141,45 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' + links: + appScope: + operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetAppScope + parameters: + unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + directoryScope: + operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetDirectoryScope + parameters: + unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + principal: + operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetPrincipal + parameters: + unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + roleDefinition: + operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetRoleDefinition + parameters: + unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + activatedUsing: + operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetActivatedUsing + parameters: + unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope/$ref': + '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of directoryScope from roleManagement - operationId: roleManagement.directory.roleAssignments_GetRefDirectoryScope + summary: Get ref of targetSchedule from roleManagement + operationId: roleManagement.directory.roleAssignmentRequests_GetRefTargetSchedule parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentRequest responses: '200': description: Retrieved navigation property link @@ -10993,22 +11187,43 @@ paths: application/json: schema: type: string + links: + appScope: + operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetAppScope + parameters: + unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + directoryScope: + operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetDirectoryScope + parameters: + unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + principal: + operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetPrincipal + parameters: + unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + roleDefinition: + operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetRoleDefinition + parameters: + unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + activatedUsing: + operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetActivatedUsing + parameters: + unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property directoryScope in roleManagement - operationId: roleManagement.directory.roleAssignments_SetRefDirectoryScope + summary: Update the ref of navigation property targetSchedule in roleManagement + operationId: roleManagement.directory.roleAssignmentRequests_SetRefTargetSchedule parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentRequest requestBody: description: New navigation property ref values content: @@ -11027,16 +11242,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property directoryScope for roleManagement - operationId: roleManagement.directory.roleAssignments_DeleteRefDirectoryScope + summary: Delete ref of navigation property targetSchedule for roleManagement + operationId: roleManagement.directory.roleAssignmentRequests_DeleteRefTargetSchedule parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentRequest - name: If-Match in: header description: ETag @@ -11048,20 +11263,68 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal': + '/roleManagement/directory/roleAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on})': get: tags: - - roleManagement.rbacApplication - summary: Get principal from roleManagement - operationId: roleManagement.directory.roleAssignments_GetPrincipal + - roleManagement.Functions + summary: Invoke function filterByCurrentUser + operationId: roleManagement.directory.roleAssignmentRequests_filterByCurrentUser parameters: - - name: unifiedRoleAssignment-id + - name: on in: path - description: 'key: id of unifiedRoleAssignment' + description: 'Usage: on={on}' required: true schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignment + $ref: '#/components/schemas/microsoft.graph.roleAssignmentRequestFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /roleManagement/directory/roleAssignments: + get: + tags: + - roleManagement.rbacApplication + summary: Get roleAssignments from roleManagement + operationId: roleManagement.directory_ListRoleAssignments + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appScopeId + - appScopeId desc + - condition + - condition desc + - directoryScopeId + - directoryScopeId desc + - principalId + - principalId desc + - resourceScope + - resourceScope desc + - roleDefinitionId + - roleDefinitionId desc + type: string - name: $select in: query description: Select properties to be returned @@ -11073,7 +11336,16 @@ paths: items: enum: - id - - deletedDateTime + - appScopeId + - condition + - directoryScopeId + - principalId + - resourceScope + - roleDefinitionId + - appScope + - directoryScope + - principal + - roleDefinition type: string - name: $expand in: query @@ -11086,6 +11358,10 @@ paths: items: enum: - '*' + - appScope + - directoryScope + - principal + - roleDefinition type: string responses: '200': @@ -11093,39 +11369,129 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + title: Collection of unifiedRoleAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + '@odata.nextLink': + type: string + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal/$ref': - get: + post: tags: - roleManagement.rbacApplication - summary: Get ref of principal from roleManagement - operationId: roleManagement.directory.roleAssignments_GetRefPrincipal - parameters: - - name: unifiedRoleAssignment-id - in: path - description: 'key: id of unifiedRoleAssignment' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignment - responses: - '200': - description: Retrieved navigation property link + summary: Create new navigation property to roleAssignments for roleManagement + operationId: roleManagement.directory_CreateRoleAssignments + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + required: true + responses: + '201': + description: Created navigation property. content: application/json: schema: - type: string + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - put: + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}': + get: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property principal in roleManagement - operationId: roleManagement.directory.roleAssignments_SetRefPrincipal + summary: Get roleAssignments from roleManagement + operationId: roleManagement.directory_GetRoleAssignments + parameters: + - name: unifiedRoleAssignment-id + in: path + description: 'key: id of unifiedRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appScopeId + - condition + - directoryScopeId + - principalId + - resourceScope + - roleDefinitionId + - appScope + - directoryScope + - principal + - roleDefinition + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appScope + - directoryScope + - principal + - roleDefinition + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + links: + appScope: + operationId: roleManagement.directory.RoleAssignments.GetAppScope + parameters: + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id + directoryScope: + operationId: roleManagement.directory.RoleAssignments.GetDirectoryScope + parameters: + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id + principal: + operationId: roleManagement.directory.RoleAssignments.GetPrincipal + parameters: + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id + roleDefinition: + operationId: roleManagement.directory.RoleAssignments.GetRoleDefinition + parameters: + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplication + summary: Update the navigation property roleAssignments in roleManagement + operationId: roleManagement.directory_UpdateRoleAssignments parameters: - name: unifiedRoleAssignment-id in: path @@ -11135,13 +11501,11 @@ paths: type: string x-ms-docs-key-type: unifiedRoleAssignment requestBody: - description: New navigation property ref values + description: New navigation property values content: application/json: schema: - type: object - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' required: true responses: '204': @@ -11152,8 +11516,8 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property principal for roleManagement - operationId: roleManagement.directory.roleAssignments_DeleteRefPrincipal + summary: Delete navigation property roleAssignments for roleManagement + operationId: roleManagement.directory_DeleteRoleAssignments parameters: - name: unifiedRoleAssignment-id in: path @@ -11173,12 +11537,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition': + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/appScope': get: tags: - roleManagement.rbacApplication - summary: Get roleDefinition from roleManagement - operationId: roleManagement.directory.roleAssignments_GetRoleDefinition + summary: Get appScope from roleManagement + operationId: roleManagement.directory.roleAssignments_GetAppScope parameters: - name: unifiedRoleAssignment-id in: path @@ -11198,15 +11562,8 @@ paths: items: enum: - id - - description - displayName - - isBuiltIn - - isEnabled - - resourceScopes - - rolePermissions - - templateId - - version - - inheritsPermissionsFrom + - type type: string - name: $expand in: query @@ -11219,7 +11576,6 @@ paths: items: enum: - '*' - - inheritsPermissionsFrom type: string responses: '200': @@ -11227,49 +11583,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' - links: - inheritsPermissionsFrom: - operationId: roleManagement.directory.roleAssignments.RoleDefinition.ListInheritsPermissionsFrom - parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition/$ref': - get: - tags: - - roleManagement.rbacApplication - summary: Get ref of roleDefinition from roleManagement - operationId: roleManagement.directory.roleAssignments_GetRefRoleDefinition - parameters: - - name: unifiedRoleAssignment-id - in: path - description: 'key: id of unifiedRoleAssignment' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignment - responses: - '200': - description: Retrieved navigation property link - content: - application/json: - schema: - type: string - links: - inheritsPermissionsFrom: - operationId: roleManagement.directory.roleAssignments.RoleDefinition.ListInheritsPermissionsFrom - parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id + $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - put: + patch: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property roleDefinition in roleManagement - operationId: roleManagement.directory.roleAssignments_SetRefRoleDefinition + summary: Update the navigation property appScope in roleManagement + operationId: roleManagement.directory.roleAssignments_UpdateAppScope parameters: - name: unifiedRoleAssignment-id in: path @@ -11279,13 +11601,11 @@ paths: type: string x-ms-docs-key-type: unifiedRoleAssignment requestBody: - description: New navigation property ref values + description: New navigation property values content: application/json: schema: - type: object - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.appScope' required: true responses: '204': @@ -11296,8 +11616,8 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property roleDefinition for roleManagement - operationId: roleManagement.directory.roleAssignments_DeleteRefRoleDefinition + summary: Delete navigation property appScope for roleManagement + operationId: roleManagement.directory.roleAssignments_DeleteAppScope parameters: - name: unifiedRoleAssignment-id in: path @@ -11317,51 +11637,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /roleManagement/directory/roleAssignmentScheduleInstances: + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope': get: tags: - roleManagement.rbacApplication - summary: Get roleAssignmentScheduleInstances from roleManagement - operationId: roleManagement.directory_ListRoleAssignmentScheduleInstances + summary: Get directoryScope from roleManagement + operationId: roleManagement.directory.roleAssignments_GetDirectoryScope parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: unifiedRoleAssignment-id + in: path + description: 'key: id of unifiedRoleAssignment' + required: true schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - appScopeId - - appScopeId desc - - directoryScopeId - - directoryScopeId desc - - principalId - - principalId desc - - roleDefinitionId - - roleDefinitionId desc - - assignmentType - - assignmentType desc - - endDateTime - - endDateTime desc - - memberType - - memberType desc - - roleAssignmentOriginId - - roleAssignmentOriginId desc - - roleAssignmentScheduleId - - roleAssignmentScheduleId desc - - startDateTime - - startDateTime desc - type: string + type: string + x-ms-docs-key-type: unifiedRoleAssignment - name: $select in: query description: Select properties to be returned @@ -11373,21 +11662,7 @@ paths: items: enum: - id - - appScopeId - - directoryScopeId - - principalId - - roleDefinitionId - - assignmentType - - endDateTime - - memberType - - roleAssignmentOriginId - - roleAssignmentScheduleId - - startDateTime - - appScope - - directoryScope - - principal - - roleDefinition - - activatedUsing + - deletedDateTime type: string - name: $expand in: query @@ -11400,11 +11675,6 @@ paths: items: enum: - '*' - - appScope - - directoryScope - - principal - - roleDefinition - - activatedUsing type: string responses: '200': @@ -11412,153 +11682,55 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleAssignmentScheduleInstance - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' - '@odata.nextLink': - type: string - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - roleManagement.rbacApplication - summary: Create new navigation property to roleAssignmentScheduleInstances for roleManagement - operationId: roleManagement.directory_CreateRoleAssignmentScheduleInstances - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}': + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope/$ref': get: tags: - roleManagement.rbacApplication - summary: Get roleAssignmentScheduleInstances from roleManagement - operationId: roleManagement.directory_GetRoleAssignmentScheduleInstances + summary: Get ref of directoryScope from roleManagement + operationId: roleManagement.directory.roleAssignments_GetRefDirectoryScope parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - appScopeId - - directoryScopeId - - principalId - - roleDefinitionId - - assignmentType - - endDateTime - - memberType - - roleAssignmentOriginId - - roleAssignmentScheduleId - - startDateTime - - appScope - - directoryScope - - principal - - roleDefinition - - activatedUsing - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - appScope - - directoryScope - - principal - - roleDefinition - - activatedUsing - type: string + x-ms-docs-key-type: unifiedRoleAssignment responses: '200': - description: Retrieved navigation property + description: Retrieved navigation property link content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' - links: - appScope: - operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetAppScope - parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id - directoryScope: - operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetDirectoryScope - parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id - principal: - operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetPrincipal - parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id - roleDefinition: - operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetRoleDefinition - parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id - activatedUsing: - operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetActivatedUsing - parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + type: string default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + put: tags: - roleManagement.rbacApplication - summary: Update the navigation property roleAssignmentScheduleInstances in roleManagement - operationId: roleManagement.directory_UpdateRoleAssignmentScheduleInstances + summary: Update the ref of navigation property directoryScope in roleManagement + operationId: roleManagement.directory.roleAssignments_SetRefDirectoryScope parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignment requestBody: - description: New navigation property values + description: New navigation property ref values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + type: object + additionalProperties: + type: object required: true responses: '204': @@ -11569,16 +11741,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property roleAssignmentScheduleInstances for roleManagement - operationId: roleManagement.directory_DeleteRoleAssignmentScheduleInstances + summary: Delete ref of navigation property directoryScope for roleManagement + operationId: roleManagement.directory.roleAssignments_DeleteRefDirectoryScope parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignment - name: If-Match in: header description: ETag @@ -11590,20 +11762,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing': + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal': get: tags: - roleManagement.rbacApplication - summary: Get activatedUsing from roleManagement - operationId: roleManagement.directory.roleAssignmentScheduleInstances_GetActivatedUsing + summary: Get principal from roleManagement + operationId: roleManagement.directory.roleAssignments_GetPrincipal parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignment - name: $select in: query description: Select properties to be returned @@ -11615,18 +11787,7 @@ paths: items: enum: - id - - appScopeId - - directoryScopeId - - principalId - - roleDefinitionId - - endDateTime - - memberType - - roleEligibilityScheduleId - - startDateTime - - appScope - - directoryScope - - principal - - roleDefinition + - deletedDateTime type: string - name: $expand in: query @@ -11639,10 +11800,6 @@ paths: items: enum: - '*' - - appScope - - directoryScope - - principal - - roleDefinition type: string responses: '200': @@ -11650,41 +11807,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' - links: - appScope: - operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetAppScope - parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id - directoryScope: - operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetDirectoryScope - parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id - principal: - operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetPrincipal - parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id - roleDefinition: - operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetRoleDefinition - parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing/$ref': + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of activatedUsing from roleManagement - operationId: roleManagement.directory.roleAssignmentScheduleInstances_GetRefActivatedUsing + summary: Get ref of principal from roleManagement + operationId: roleManagement.directory.roleAssignments_GetRefPrincipal parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignment responses: '200': description: Retrieved navigation property link @@ -11692,39 +11832,22 @@ paths: application/json: schema: type: string - links: - appScope: - operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetAppScope - parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id - directoryScope: - operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetDirectoryScope - parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id - principal: - operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetPrincipal - parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id - roleDefinition: - operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetRoleDefinition - parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property activatedUsing in roleManagement - operationId: roleManagement.directory.roleAssignmentScheduleInstances_SetRefActivatedUsing + summary: Update the ref of navigation property principal in roleManagement + operationId: roleManagement.directory.roleAssignments_SetRefPrincipal parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignment requestBody: description: New navigation property ref values content: @@ -11743,16 +11866,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property activatedUsing for roleManagement - operationId: roleManagement.directory.roleAssignmentScheduleInstances_DeleteRefActivatedUsing + summary: Delete ref of navigation property principal for roleManagement + operationId: roleManagement.directory.roleAssignments_DeleteRefPrincipal parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignment - name: If-Match in: header description: ETag @@ -11764,37 +11887,156 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})': + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition': get: tags: - - roleManagement.Functions - summary: Invoke function filterByCurrentUser - operationId: roleManagement.directory.roleAssignmentScheduleInstances_filterByCurrentUser + - roleManagement.rbacApplication + summary: Get roleDefinition from roleManagement + operationId: roleManagement.directory.roleAssignments_GetRoleDefinition parameters: - - name: on + - name: unifiedRoleAssignment-id in: path - description: 'Usage: on={on}' + description: 'key: id of unifiedRoleAssignment' required: true schema: - $ref: '#/components/schemas/microsoft.graph.roleAssignmentScheduleInstanceFilterByCurrentUserOptions' - responses: - '200': - description: Success - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + type: string + x-ms-docs-key-type: unifiedRoleAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - inheritsPermissionsFrom + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + links: + inheritsPermissionsFrom: + operationId: roleManagement.directory.roleAssignments.RoleDefinition.ListInheritsPermissionsFrom + parameters: + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - /roleManagement/directory/roleAssignmentSchedules: + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition/$ref': get: tags: - roleManagement.rbacApplication - summary: Get roleAssignmentSchedules from roleManagement - operationId: roleManagement.directory_ListRoleAssignmentSchedules + summary: Get ref of roleDefinition from roleManagement + operationId: roleManagement.directory.roleAssignments_GetRefRoleDefinition + parameters: + - name: unifiedRoleAssignment-id + in: path + description: 'key: id of unifiedRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignment + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + inheritsPermissionsFrom: + operationId: roleManagement.directory.roleAssignments.RoleDefinition.ListInheritsPermissionsFrom + parameters: + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - roleManagement.rbacApplication + summary: Update the ref of navigation property roleDefinition in roleManagement + operationId: roleManagement.directory.roleAssignments_SetRefRoleDefinition + parameters: + - name: unifiedRoleAssignment-id + in: path + description: 'key: id of unifiedRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignment + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplication + summary: Delete ref of navigation property roleDefinition for roleManagement + operationId: roleManagement.directory.roleAssignments_DeleteRefRoleDefinition + parameters: + - name: unifiedRoleAssignment-id + in: path + description: 'key: id of unifiedRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /roleManagement/directory/roleAssignmentScheduleInstances: + get: + tags: + - roleManagement.rbacApplication + summary: Get roleAssignmentScheduleInstances from roleManagement + operationId: roleManagement.directory_ListRoleAssignmentScheduleInstances parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -11815,26 +12057,24 @@ paths: - id desc - appScopeId - appScopeId desc - - createdDateTime - - createdDateTime desc - - createdUsing - - createdUsing desc - directoryScopeId - directoryScopeId desc - - modifiedDateTime - - modifiedDateTime desc - principalId - principalId desc - roleDefinitionId - roleDefinitionId desc - - status - - status desc - assignmentType - assignmentType desc + - endDateTime + - endDateTime desc - memberType - memberType desc - - scheduleInfo - - scheduleInfo desc + - roleAssignmentOriginId + - roleAssignmentOriginId desc + - roleAssignmentScheduleId + - roleAssignmentScheduleId desc + - startDateTime + - startDateTime desc type: string - name: $select in: query @@ -11848,16 +12088,15 @@ paths: enum: - id - appScopeId - - createdDateTime - - createdUsing - directoryScopeId - - modifiedDateTime - principalId - roleDefinitionId - - status - assignmentType + - endDateTime - memberType - - scheduleInfo + - roleAssignmentOriginId + - roleAssignmentScheduleId + - startDateTime - appScope - directoryScope - principal @@ -11887,13 +12126,13 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleAssignmentSchedule + title: Collection of unifiedRoleAssignmentScheduleInstance type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' '@odata.nextLink': type: string additionalProperties: @@ -11907,14 +12146,14 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleAssignmentSchedules for roleManagement - operationId: roleManagement.directory_CreateRoleAssignmentSchedules + summary: Create new navigation property to roleAssignmentScheduleInstances for roleManagement + operationId: roleManagement.directory_CreateRoleAssignmentScheduleInstances requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' required: true responses: '201': @@ -11922,24 +12161,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}': + '/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}': get: tags: - roleManagement.rbacApplication - summary: Get roleAssignmentSchedules from roleManagement - operationId: roleManagement.directory_GetRoleAssignmentSchedules + summary: Get roleAssignmentScheduleInstances from roleManagement + operationId: roleManagement.directory_GetRoleAssignmentScheduleInstances parameters: - - name: unifiedRoleAssignmentSchedule-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentSchedule' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentSchedule + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance - name: $select in: query description: Select properties to be returned @@ -11952,16 +12191,15 @@ paths: enum: - id - appScopeId - - createdDateTime - - createdUsing - directoryScopeId - - modifiedDateTime - principalId - roleDefinitionId - - status - assignmentType + - endDateTime - memberType - - scheduleInfo + - roleAssignmentOriginId + - roleAssignmentScheduleId + - startDateTime - appScope - directoryScope - principal @@ -11991,50 +12229,50 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' links: appScope: - operationId: roleManagement.directory.RoleAssignmentSchedules.GetAppScope + operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetAppScope parameters: - unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id directoryScope: - operationId: roleManagement.directory.RoleAssignmentSchedules.GetDirectoryScope + operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetDirectoryScope parameters: - unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id principal: - operationId: roleManagement.directory.RoleAssignmentSchedules.GetPrincipal + operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetPrincipal parameters: - unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id roleDefinition: - operationId: roleManagement.directory.RoleAssignmentSchedules.GetRoleDefinition + operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetRoleDefinition parameters: - unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id activatedUsing: - operationId: roleManagement.directory.RoleAssignmentSchedules.GetActivatedUsing + operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetActivatedUsing parameters: - unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - roleManagement.rbacApplication - summary: Update the navigation property roleAssignmentSchedules in roleManagement - operationId: roleManagement.directory_UpdateRoleAssignmentSchedules + summary: Update the navigation property roleAssignmentScheduleInstances in roleManagement + operationId: roleManagement.directory_UpdateRoleAssignmentScheduleInstances parameters: - - name: unifiedRoleAssignmentSchedule-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentSchedule' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentSchedule + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' required: true responses: '204': @@ -12045,16 +12283,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property roleAssignmentSchedules for roleManagement - operationId: roleManagement.directory_DeleteRoleAssignmentSchedules + summary: Delete navigation property roleAssignmentScheduleInstances for roleManagement + operationId: roleManagement.directory_DeleteRoleAssignmentScheduleInstances parameters: - - name: unifiedRoleAssignmentSchedule-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentSchedule' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentSchedule + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance - name: If-Match in: header description: ETag @@ -12066,20 +12304,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/activatedUsing': + '/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing': get: tags: - roleManagement.rbacApplication summary: Get activatedUsing from roleManagement - operationId: roleManagement.directory.roleAssignmentSchedules_GetActivatedUsing + operationId: roleManagement.directory.roleAssignmentScheduleInstances_GetActivatedUsing parameters: - - name: unifiedRoleAssignmentSchedule-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentSchedule' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentSchedule + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance - name: $select in: query description: Select properties to be returned @@ -12092,15 +12330,13 @@ paths: enum: - id - appScopeId - - createdDateTime - - createdUsing - directoryScopeId - - modifiedDateTime - principalId - roleDefinitionId - - status + - endDateTime - memberType - - scheduleInfo + - roleEligibilityScheduleId + - startDateTime - appScope - directoryScope - principal @@ -12128,41 +12364,41 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' links: appScope: - operationId: roleManagement.directory.roleAssignmentSchedules.ActivatedUsing.GetAppScope + operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetAppScope parameters: - unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id directoryScope: - operationId: roleManagement.directory.roleAssignmentSchedules.ActivatedUsing.GetDirectoryScope + operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetDirectoryScope parameters: - unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id principal: - operationId: roleManagement.directory.roleAssignmentSchedules.ActivatedUsing.GetPrincipal + operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetPrincipal parameters: - unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id roleDefinition: - operationId: roleManagement.directory.roleAssignmentSchedules.ActivatedUsing.GetRoleDefinition + operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetRoleDefinition parameters: - unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/activatedUsing/$ref': + '/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing/$ref': get: tags: - roleManagement.rbacApplication summary: Get ref of activatedUsing from roleManagement - operationId: roleManagement.directory.roleAssignmentSchedules_GetRefActivatedUsing + operationId: roleManagement.directory.roleAssignmentScheduleInstances_GetRefActivatedUsing parameters: - - name: unifiedRoleAssignmentSchedule-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentSchedule' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentSchedule + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance responses: '200': description: Retrieved navigation property link @@ -12172,21 +12408,21 @@ paths: type: string links: appScope: - operationId: roleManagement.directory.roleAssignmentSchedules.ActivatedUsing.GetAppScope + operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetAppScope parameters: - unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id directoryScope: - operationId: roleManagement.directory.roleAssignmentSchedules.ActivatedUsing.GetDirectoryScope + operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetDirectoryScope parameters: - unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id principal: - operationId: roleManagement.directory.roleAssignmentSchedules.ActivatedUsing.GetPrincipal + operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetPrincipal parameters: - unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id roleDefinition: - operationId: roleManagement.directory.roleAssignmentSchedules.ActivatedUsing.GetRoleDefinition + operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetRoleDefinition parameters: - unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -12194,15 +12430,15 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property activatedUsing in roleManagement - operationId: roleManagement.directory.roleAssignmentSchedules_SetRefActivatedUsing + operationId: roleManagement.directory.roleAssignmentScheduleInstances_SetRefActivatedUsing parameters: - - name: unifiedRoleAssignmentSchedule-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentSchedule' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentSchedule + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance requestBody: description: New navigation property ref values content: @@ -12222,15 +12458,15 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property activatedUsing for roleManagement - operationId: roleManagement.directory.roleAssignmentSchedules_DeleteRefActivatedUsing + operationId: roleManagement.directory.roleAssignmentScheduleInstances_DeleteRefActivatedUsing parameters: - - name: unifiedRoleAssignmentSchedule-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentSchedule' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentSchedule + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance - name: If-Match in: header description: ETag @@ -12242,19 +12478,19 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentSchedules/microsoft.graph.filterByCurrentUser(on={on})': + '/roleManagement/directory/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})': get: tags: - roleManagement.Functions summary: Invoke function filterByCurrentUser - operationId: roleManagement.directory.roleAssignmentSchedules_filterByCurrentUser + operationId: roleManagement.directory.roleAssignmentScheduleInstances_filterByCurrentUser parameters: - name: on in: path description: 'Usage: on={on}' required: true schema: - $ref: '#/components/schemas/microsoft.graph.roleAssignmentScheduleFilterByCurrentUserOptions' + $ref: '#/components/schemas/microsoft.graph.roleAssignmentScheduleInstanceFilterByCurrentUserOptions' responses: '200': description: Success @@ -12263,16 +12499,16 @@ paths: schema: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - /roleManagement/directory/roleDefinitions: + /roleManagement/directory/roleAssignmentSchedules: get: tags: - roleManagement.rbacApplication - summary: Get roleDefinitions from roleManagement - operationId: roleManagement.directory_ListRoleDefinitions + summary: Get roleAssignmentSchedules from roleManagement + operationId: roleManagement.directory_ListRoleAssignmentSchedules parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -12291,22 +12527,28 @@ paths: enum: - id - id desc - - description - - description desc - - displayName - - displayName desc - - isBuiltIn - - isBuiltIn desc - - isEnabled - - isEnabled desc - - resourceScopes - - resourceScopes desc - - rolePermissions - - rolePermissions desc - - templateId - - templateId desc - - version - - version desc + - appScopeId + - appScopeId desc + - createdDateTime + - createdDateTime desc + - createdUsing + - createdUsing desc + - directoryScopeId + - directoryScopeId desc + - modifiedDateTime + - modifiedDateTime desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - status + - status desc + - assignmentType + - assignmentType desc + - memberType + - memberType desc + - scheduleInfo + - scheduleInfo desc type: string - name: $select in: query @@ -12319,15 +12561,22 @@ paths: items: enum: - id - - description - - displayName - - isBuiltIn - - isEnabled - - resourceScopes - - rolePermissions - - templateId - - version - - inheritsPermissionsFrom + - appScopeId + - createdDateTime + - createdUsing + - directoryScopeId + - modifiedDateTime + - principalId + - roleDefinitionId + - status + - assignmentType + - memberType + - scheduleInfo + - appScope + - directoryScope + - principal + - roleDefinition + - activatedUsing type: string - name: $expand in: query @@ -12340,7 +12589,11 @@ paths: items: enum: - '*' - - inheritsPermissionsFrom + - appScope + - directoryScope + - principal + - roleDefinition + - activatedUsing type: string responses: '200': @@ -12348,13 +12601,13 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleDefinition + title: Collection of unifiedRoleAssignmentSchedule type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' '@odata.nextLink': type: string additionalProperties: @@ -12368,14 +12621,14 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleDefinitions for roleManagement - operationId: roleManagement.directory_CreateRoleDefinitions + summary: Create new navigation property to roleAssignmentSchedules for roleManagement + operationId: roleManagement.directory_CreateRoleAssignmentSchedules requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' required: true responses: '201': @@ -12383,24 +12636,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}': + '/roleManagement/directory/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}': get: tags: - roleManagement.rbacApplication - summary: Get roleDefinitions from roleManagement - operationId: roleManagement.directory_GetRoleDefinitions + summary: Get roleAssignmentSchedules from roleManagement + operationId: roleManagement.directory_GetRoleAssignmentSchedules parameters: - - name: unifiedRoleDefinition-id + - name: unifiedRoleAssignmentSchedule-id in: path - description: 'key: id of unifiedRoleDefinition' + description: 'key: id of unifiedRoleAssignmentSchedule' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleDefinition + x-ms-docs-key-type: unifiedRoleAssignmentSchedule - name: $select in: query description: Select properties to be returned @@ -12412,15 +12665,22 @@ paths: items: enum: - id - - description - - displayName - - isBuiltIn - - isEnabled - - resourceScopes - - rolePermissions - - templateId - - version - - inheritsPermissionsFrom + - appScopeId + - createdDateTime + - createdUsing + - directoryScopeId + - modifiedDateTime + - principalId + - roleDefinitionId + - status + - assignmentType + - memberType + - scheduleInfo + - appScope + - directoryScope + - principal + - roleDefinition + - activatedUsing type: string - name: $expand in: query @@ -12433,7 +12693,11 @@ paths: items: enum: - '*' - - inheritsPermissionsFrom + - appScope + - directoryScope + - principal + - roleDefinition + - activatedUsing type: string responses: '200': @@ -12441,34 +12705,50 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' links: - inheritsPermissionsFrom: - operationId: roleManagement.directory.RoleDefinitions.ListInheritsPermissionsFrom + appScope: + operationId: roleManagement.directory.RoleAssignmentSchedules.GetAppScope parameters: - unifiedRoleDefinition-id: $request.path.unifiedRoleDefinition-id + unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + directoryScope: + operationId: roleManagement.directory.RoleAssignmentSchedules.GetDirectoryScope + parameters: + unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + principal: + operationId: roleManagement.directory.RoleAssignmentSchedules.GetPrincipal + parameters: + unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + roleDefinition: + operationId: roleManagement.directory.RoleAssignmentSchedules.GetRoleDefinition + parameters: + unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + activatedUsing: + operationId: roleManagement.directory.RoleAssignmentSchedules.GetActivatedUsing + parameters: + unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - roleManagement.rbacApplication - summary: Update the navigation property roleDefinitions in roleManagement - operationId: roleManagement.directory_UpdateRoleDefinitions + summary: Update the navigation property roleAssignmentSchedules in roleManagement + operationId: roleManagement.directory_UpdateRoleAssignmentSchedules parameters: - - name: unifiedRoleDefinition-id + - name: unifiedRoleAssignmentSchedule-id in: path - description: 'key: id of unifiedRoleDefinition' + description: 'key: id of unifiedRoleAssignmentSchedule' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleDefinition + x-ms-docs-key-type: unifiedRoleAssignmentSchedule requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' required: true responses: '204': @@ -12479,16 +12759,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property roleDefinitions for roleManagement - operationId: roleManagement.directory_DeleteRoleDefinitions + summary: Delete navigation property roleAssignmentSchedules for roleManagement + operationId: roleManagement.directory_DeleteRoleAssignmentSchedules parameters: - - name: unifiedRoleDefinition-id + - name: unifiedRoleAssignmentSchedule-id in: path - description: 'key: id of unifiedRoleDefinition' + description: 'key: id of unifiedRoleAssignmentSchedule' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleDefinition + x-ms-docs-key-type: unifiedRoleAssignmentSchedule - name: If-Match in: header description: ETag @@ -12500,20 +12780,214 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom': + '/roleManagement/directory/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/activatedUsing': get: tags: - roleManagement.rbacApplication - summary: Get inheritsPermissionsFrom from roleManagement - operationId: roleManagement.directory.roleDefinitions_ListInheritsPermissionsFrom + summary: Get activatedUsing from roleManagement + operationId: roleManagement.directory.roleAssignmentSchedules_GetActivatedUsing parameters: - - name: unifiedRoleDefinition-id + - name: unifiedRoleAssignmentSchedule-id in: path - description: 'key: id of unifiedRoleDefinition' + description: 'key: id of unifiedRoleAssignmentSchedule' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleDefinition + x-ms-docs-key-type: unifiedRoleAssignmentSchedule + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appScopeId + - createdDateTime + - createdUsing + - directoryScopeId + - modifiedDateTime + - principalId + - roleDefinitionId + - status + - memberType + - scheduleInfo + - appScope + - directoryScope + - principal + - roleDefinition + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appScope + - directoryScope + - principal + - roleDefinition + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' + links: + appScope: + operationId: roleManagement.directory.roleAssignmentSchedules.ActivatedUsing.GetAppScope + parameters: + unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + directoryScope: + operationId: roleManagement.directory.roleAssignmentSchedules.ActivatedUsing.GetDirectoryScope + parameters: + unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + principal: + operationId: roleManagement.directory.roleAssignmentSchedules.ActivatedUsing.GetPrincipal + parameters: + unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + roleDefinition: + operationId: roleManagement.directory.roleAssignmentSchedules.ActivatedUsing.GetRoleDefinition + parameters: + unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/activatedUsing/$ref': + get: + tags: + - roleManagement.rbacApplication + summary: Get ref of activatedUsing from roleManagement + operationId: roleManagement.directory.roleAssignmentSchedules_GetRefActivatedUsing + parameters: + - name: unifiedRoleAssignmentSchedule-id + in: path + description: 'key: id of unifiedRoleAssignmentSchedule' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentSchedule + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + appScope: + operationId: roleManagement.directory.roleAssignmentSchedules.ActivatedUsing.GetAppScope + parameters: + unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + directoryScope: + operationId: roleManagement.directory.roleAssignmentSchedules.ActivatedUsing.GetDirectoryScope + parameters: + unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + principal: + operationId: roleManagement.directory.roleAssignmentSchedules.ActivatedUsing.GetPrincipal + parameters: + unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + roleDefinition: + operationId: roleManagement.directory.roleAssignmentSchedules.ActivatedUsing.GetRoleDefinition + parameters: + unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - roleManagement.rbacApplication + summary: Update the ref of navigation property activatedUsing in roleManagement + operationId: roleManagement.directory.roleAssignmentSchedules_SetRefActivatedUsing + parameters: + - name: unifiedRoleAssignmentSchedule-id + in: path + description: 'key: id of unifiedRoleAssignmentSchedule' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentSchedule + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplication + summary: Delete ref of navigation property activatedUsing for roleManagement + operationId: roleManagement.directory.roleAssignmentSchedules_DeleteRefActivatedUsing + parameters: + - name: unifiedRoleAssignmentSchedule-id + in: path + description: 'key: id of unifiedRoleAssignmentSchedule' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentSchedule + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleAssignmentSchedules/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - roleManagement.Functions + summary: Invoke function filterByCurrentUser + operationId: roleManagement.directory.roleAssignmentSchedules_filterByCurrentUser + parameters: + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.roleAssignmentScheduleFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /roleManagement/directory/roleDefinitions: + get: + tags: + - roleManagement.rbacApplication + summary: Get roleDefinitions from roleManagement + operationId: roleManagement.directory_ListRoleDefinitions + parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -12608,16 +13082,8 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to inheritsPermissionsFrom for roleManagement - operationId: roleManagement.directory.roleDefinitions_CreateInheritsPermissionsFrom - parameters: - - name: unifiedRoleDefinition-id - in: path - description: 'key: id of unifiedRoleDefinition' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleDefinition + summary: Create new navigation property to roleDefinitions for roleManagement + operationId: roleManagement.directory_CreateRoleDefinitions requestBody: description: New navigation property content: @@ -12635,12 +13101,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}': + '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}': get: tags: - roleManagement.rbacApplication - summary: Get inheritsPermissionsFrom from roleManagement - operationId: roleManagement.directory.roleDefinitions_GetInheritsPermissionsFrom + summary: Get roleDefinitions from roleManagement + operationId: roleManagement.directory_GetRoleDefinitions parameters: - name: unifiedRoleDefinition-id in: path @@ -12649,13 +13115,6 @@ paths: schema: type: string x-ms-docs-key-type: unifiedRoleDefinition - - name: unifiedRoleDefinition-id1 - in: path - description: 'key: id of unifiedRoleDefinition' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleDefinition - name: $select in: query description: Select properties to be returned @@ -12699,18 +13158,17 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' links: inheritsPermissionsFrom: - operationId: roleManagement.directory.roleDefinitions.InheritsPermissionsFrom.ListInheritsPermissionsFrom + operationId: roleManagement.directory.RoleDefinitions.ListInheritsPermissionsFrom parameters: unifiedRoleDefinition-id: $request.path.unifiedRoleDefinition-id - unifiedRoleDefinition-id1: $request.path.unifiedRoleDefinition-id1 default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - roleManagement.rbacApplication - summary: Update the navigation property inheritsPermissionsFrom in roleManagement - operationId: roleManagement.directory.roleDefinitions_UpdateInheritsPermissionsFrom + summary: Update the navigation property roleDefinitions in roleManagement + operationId: roleManagement.directory_UpdateRoleDefinitions parameters: - name: unifiedRoleDefinition-id in: path @@ -12719,13 +13177,6 @@ paths: schema: type: string x-ms-docs-key-type: unifiedRoleDefinition - - name: unifiedRoleDefinition-id1 - in: path - description: 'key: id of unifiedRoleDefinition' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleDefinition requestBody: description: New navigation property values content: @@ -12742,8 +13193,8 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property inheritsPermissionsFrom for roleManagement - operationId: roleManagement.directory.roleDefinitions_DeleteInheritsPermissionsFrom + summary: Delete navigation property roleDefinitions for roleManagement + operationId: roleManagement.directory_DeleteRoleDefinitions parameters: - name: unifiedRoleDefinition-id in: path @@ -12752,13 +13203,6 @@ paths: schema: type: string x-ms-docs-key-type: unifiedRoleDefinition - - name: unifiedRoleDefinition-id1 - in: path - description: 'key: id of unifiedRoleDefinition' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleDefinition - name: If-Match in: header description: ETag @@ -12770,15 +13214,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /roleManagement/directory/roleEligibilityRequests: + '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom': get: tags: - roleManagement.rbacApplication - summary: Get roleEligibilityRequests from roleManagement - operationId: roleManagement.directory_ListRoleEligibilityRequests + summary: Get inheritsPermissionsFrom from roleManagement + operationId: roleManagement.directory.roleDefinitions_ListInheritsPermissionsFrom parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' @@ -12794,38 +13245,22 @@ paths: enum: - id - id desc - - approvalId - - approvalId desc - - completedDateTime - - completedDateTime desc - - createdBy - - createdBy desc - - createdDateTime - - createdDateTime desc - - customData - - customData desc - - status - - status desc - - action - - action desc - - appScopeId - - appScopeId desc - - directoryScopeId - - directoryScopeId desc - - isValidationOnly - - isValidationOnly desc - - justification - - justification desc - - principalId - - principalId desc - - roleDefinitionId - - roleDefinitionId desc - - scheduleInfo - - scheduleInfo desc - - targetScheduleId - - targetScheduleId desc - - ticketInfo - - ticketInfo desc + - description + - description desc + - displayName + - displayName desc + - isBuiltIn + - isBuiltIn desc + - isEnabled + - isEnabled desc + - resourceScopes + - resourceScopes desc + - rolePermissions + - rolePermissions desc + - templateId + - templateId desc + - version + - version desc type: string - name: $select in: query @@ -12838,27 +13273,15 @@ paths: items: enum: - id - - approvalId - - completedDateTime - - createdBy - - createdDateTime - - customData - - status - - action - - appScopeId - - directoryScopeId - - isValidationOnly - - justification - - principalId - - roleDefinitionId - - scheduleInfo - - targetScheduleId - - ticketInfo - - appScope - - directoryScope - - principal - - roleDefinition - - targetSchedule + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom type: string - name: $expand in: query @@ -12871,11 +13294,7 @@ paths: items: enum: - '*' - - appScope - - directoryScope - - principal - - roleDefinition - - targetSchedule + - inheritsPermissionsFrom type: string responses: '200': @@ -12883,13 +13302,13 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleEligibilityRequest + title: Collection of unifiedRoleDefinition type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' '@odata.nextLink': type: string additionalProperties: @@ -12903,14 +13322,22 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleEligibilityRequests for roleManagement - operationId: roleManagement.directory_CreateRoleEligibilityRequests + summary: Create new navigation property to inheritsPermissionsFrom for roleManagement + operationId: roleManagement.directory.roleDefinitions_CreateInheritsPermissionsFrom + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' required: true responses: '201': @@ -12918,24 +13345,31 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}': + '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}': get: tags: - roleManagement.rbacApplication - summary: Get roleEligibilityRequests from roleManagement - operationId: roleManagement.directory_GetRoleEligibilityRequests + summary: Get inheritsPermissionsFrom from roleManagement + operationId: roleManagement.directory.roleDefinitions_GetInheritsPermissionsFrom parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleDefinition-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleDefinition' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleDefinition + - name: unifiedRoleDefinition-id1 + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition - name: $select in: query description: Select properties to be returned @@ -12947,27 +13381,15 @@ paths: items: enum: - id - - approvalId - - completedDateTime - - createdBy - - createdDateTime - - customData - - status - - action - - appScopeId - - directoryScopeId - - isValidationOnly - - justification - - principalId - - roleDefinitionId - - scheduleInfo - - targetScheduleId - - ticketInfo - - appScope - - directoryScope - - principal - - roleDefinition - - targetSchedule + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom type: string - name: $expand in: query @@ -12980,11 +13402,7 @@ paths: items: enum: - '*' - - appScope - - directoryScope - - principal - - roleDefinition - - targetSchedule + - inheritsPermissionsFrom type: string responses: '200': @@ -12992,50 +13410,42 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' links: - appScope: - operationId: roleManagement.directory.RoleEligibilityRequests.GetAppScope - parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id - directoryScope: - operationId: roleManagement.directory.RoleEligibilityRequests.GetDirectoryScope - parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id - principal: - operationId: roleManagement.directory.RoleEligibilityRequests.GetPrincipal - parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id - roleDefinition: - operationId: roleManagement.directory.RoleEligibilityRequests.GetRoleDefinition - parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id - targetSchedule: - operationId: roleManagement.directory.RoleEligibilityRequests.GetTargetSchedule + inheritsPermissionsFrom: + operationId: roleManagement.directory.roleDefinitions.InheritsPermissionsFrom.ListInheritsPermissionsFrom parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleDefinition-id: $request.path.unifiedRoleDefinition-id + unifiedRoleDefinition-id1: $request.path.unifiedRoleDefinition-id1 default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - roleManagement.rbacApplication - summary: Update the navigation property roleEligibilityRequests in roleManagement - operationId: roleManagement.directory_UpdateRoleEligibilityRequests + summary: Update the navigation property inheritsPermissionsFrom in roleManagement + operationId: roleManagement.directory.roleDefinitions_UpdateInheritsPermissionsFrom parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleDefinition-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleDefinition' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleDefinition + - name: unifiedRoleDefinition-id1 + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' required: true responses: '204': @@ -13046,16 +13456,23 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property roleEligibilityRequests for roleManagement - operationId: roleManagement.directory_DeleteRoleEligibilityRequests + summary: Delete navigation property inheritsPermissionsFrom for roleManagement + operationId: roleManagement.directory.roleDefinitions_DeleteInheritsPermissionsFrom parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleDefinition-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleDefinition' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleDefinition + - name: unifiedRoleDefinition-id1 + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition - name: If-Match in: header description: ETag @@ -13067,23 +13484,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope': + /roleManagement/directory/roleEligibilityRequests: get: tags: - roleManagement.rbacApplication - summary: Get appScope from roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_GetAppScope + summary: Get roleEligibilityRequests from roleManagement + operationId: roleManagement.directory_ListRoleEligibilityRequests parameters: - - name: unifiedRoleEligibilityRequest-id - in: path - description: 'key: id of unifiedRoleEligibilityRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest - - name: $select + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -13092,11 +13507,75 @@ paths: items: enum: - id - - displayName - - type - type: string - - name: $expand - in: query + - id desc + - approvalId + - approvalId desc + - completedDateTime + - completedDateTime desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - customData + - customData desc + - status + - status desc + - action + - action desc + - appScopeId + - appScopeId desc + - directoryScopeId + - directoryScopeId desc + - isValidationOnly + - isValidationOnly desc + - justification + - justification desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - scheduleInfo + - scheduleInfo desc + - targetScheduleId + - targetScheduleId desc + - ticketInfo + - ticketInfo desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - approvalId + - completedDateTime + - createdBy + - createdDateTime + - customData + - status + - action + - appScopeId + - directoryScopeId + - isValidationOnly + - justification + - principalId + - roleDefinitionId + - scheduleInfo + - targetScheduleId + - ticketInfo + - appScope + - directoryScope + - principal + - roleDefinition + - targetSchedule + type: string + - name: $expand + in: query description: Expand related entities style: form explode: false @@ -13106,6 +13585,11 @@ paths: items: enum: - '*' + - appScope + - directoryScope + - principal + - roleDefinition + - targetSchedule type: string responses: '200': @@ -13113,16 +13597,51 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appScope' + title: Collection of unifiedRoleEligibilityRequest + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + '@odata.nextLink': + type: string + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope/$ref': + post: + tags: + - roleManagement.rbacApplication + summary: Create new navigation property to roleEligibilityRequests for roleManagement + operationId: roleManagement.directory_CreateRoleEligibilityRequests + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}': get: tags: - roleManagement.rbacApplication - summary: Get ref of appScope from roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_GetRefAppScope + summary: Get roleEligibilityRequests from roleManagement + operationId: roleManagement.directory_GetRoleEligibilityRequests parameters: - name: unifiedRoleEligibilityRequest-id in: path @@ -13131,21 +13650,92 @@ paths: schema: type: string x-ms-docs-key-type: unifiedRoleEligibilityRequest + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - approvalId + - completedDateTime + - createdBy + - createdDateTime + - customData + - status + - action + - appScopeId + - directoryScopeId + - isValidationOnly + - justification + - principalId + - roleDefinitionId + - scheduleInfo + - targetScheduleId + - ticketInfo + - appScope + - directoryScope + - principal + - roleDefinition + - targetSchedule + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appScope + - directoryScope + - principal + - roleDefinition + - targetSchedule + type: string responses: '200': - description: Retrieved navigation property link + description: Retrieved navigation property content: application/json: schema: - type: string + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + links: + appScope: + operationId: roleManagement.directory.RoleEligibilityRequests.GetAppScope + parameters: + unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + directoryScope: + operationId: roleManagement.directory.RoleEligibilityRequests.GetDirectoryScope + parameters: + unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + principal: + operationId: roleManagement.directory.RoleEligibilityRequests.GetPrincipal + parameters: + unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + roleDefinition: + operationId: roleManagement.directory.RoleEligibilityRequests.GetRoleDefinition + parameters: + unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + targetSchedule: + operationId: roleManagement.directory.RoleEligibilityRequests.GetTargetSchedule + parameters: + unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - put: + patch: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property appScope in roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_SetRefAppScope + summary: Update the navigation property roleEligibilityRequests in roleManagement + operationId: roleManagement.directory_UpdateRoleEligibilityRequests parameters: - name: unifiedRoleEligibilityRequest-id in: path @@ -13155,13 +13745,11 @@ paths: type: string x-ms-docs-key-type: unifiedRoleEligibilityRequest requestBody: - description: New navigation property ref values + description: New navigation property values content: application/json: schema: - type: object - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' required: true responses: '204': @@ -13172,8 +13760,8 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property appScope for roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_DeleteRefAppScope + summary: Delete navigation property roleEligibilityRequests for roleManagement + operationId: roleManagement.directory_DeleteRoleEligibilityRequests parameters: - name: unifiedRoleEligibilityRequest-id in: path @@ -13193,12 +13781,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope': + '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope': get: tags: - roleManagement.rbacApplication - summary: Get directoryScope from roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_GetDirectoryScope + summary: Get appScope from roleManagement + operationId: roleManagement.directory.roleEligibilityRequests_GetAppScope parameters: - name: unifiedRoleEligibilityRequest-id in: path @@ -13218,7 +13806,8 @@ paths: items: enum: - id - - deletedDateTime + - displayName + - type type: string - name: $expand in: query @@ -13238,16 +13827,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope/$ref': + '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of directoryScope from roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_GetRefDirectoryScope + summary: Get ref of appScope from roleManagement + operationId: roleManagement.directory.roleEligibilityRequests_GetRefAppScope parameters: - name: unifiedRoleEligibilityRequest-id in: path @@ -13269,8 +13858,8 @@ paths: put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property directoryScope in roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_SetRefDirectoryScope + summary: Update the ref of navigation property appScope in roleManagement + operationId: roleManagement.directory.roleEligibilityRequests_SetRefAppScope parameters: - name: unifiedRoleEligibilityRequest-id in: path @@ -13297,8 +13886,8 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property directoryScope for roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_DeleteRefDirectoryScope + summary: Delete ref of navigation property appScope for roleManagement + operationId: roleManagement.directory.roleEligibilityRequests_DeleteRefAppScope parameters: - name: unifiedRoleEligibilityRequest-id in: path @@ -13318,12 +13907,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/microsoft.graph.cancel': - post: + '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope': + get: tags: - - roleManagement.Actions - summary: Invoke action cancel - operationId: roleManagement.directory.roleEligibilityRequests_cancel + - roleManagement.rbacApplication + summary: Get directoryScope from roleManagement + operationId: roleManagement.directory.roleEligibilityRequests_GetDirectoryScope parameters: - name: unifiedRoleEligibilityRequest-id in: path @@ -13332,19 +13921,144 @@ paths: schema: type: string x-ms-docs-key-type: unifiedRoleEligibilityRequest - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal': - get: - tags: - - roleManagement.rbacApplication - summary: Get principal from roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_GetPrincipal - parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope/$ref': + get: + tags: + - roleManagement.rbacApplication + summary: Get ref of directoryScope from roleManagement + operationId: roleManagement.directory.roleEligibilityRequests_GetRefDirectoryScope + parameters: + - name: unifiedRoleEligibilityRequest-id + in: path + description: 'key: id of unifiedRoleEligibilityRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleEligibilityRequest + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - roleManagement.rbacApplication + summary: Update the ref of navigation property directoryScope in roleManagement + operationId: roleManagement.directory.roleEligibilityRequests_SetRefDirectoryScope + parameters: + - name: unifiedRoleEligibilityRequest-id + in: path + description: 'key: id of unifiedRoleEligibilityRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleEligibilityRequest + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplication + summary: Delete ref of navigation property directoryScope for roleManagement + operationId: roleManagement.directory.roleEligibilityRequests_DeleteRefDirectoryScope + parameters: + - name: unifiedRoleEligibilityRequest-id + in: path + description: 'key: id of unifiedRoleEligibilityRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleEligibilityRequest + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/microsoft.graph.cancel': + post: + tags: + - roleManagement.Actions + summary: Invoke action cancel + operationId: roleManagement.directory.roleEligibilityRequests_cancel + parameters: + - name: unifiedRoleEligibilityRequest-id + in: path + description: 'key: id of unifiedRoleEligibilityRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleEligibilityRequest + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal': + get: + tags: + - roleManagement.rbacApplication + summary: Get principal from roleManagement + operationId: roleManagement.directory.roleEligibilityRequests_GetPrincipal + parameters: - name: unifiedRoleEligibilityRequest-id in: path description: 'key: id of unifiedRoleEligibilityRequest' @@ -13832,22 +14546,791 @@ paths: enum: - id - id desc - - appScopeId - - appScopeId desc - - directoryScopeId - - directoryScopeId desc - - principalId - - principalId desc - - roleDefinitionId - - roleDefinitionId desc - - endDateTime - - endDateTime desc - - memberType - - memberType desc - - roleEligibilityScheduleId - - roleEligibilityScheduleId desc - - startDateTime - - startDateTime desc + - appScopeId + - appScopeId desc + - directoryScopeId + - directoryScopeId desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - endDateTime + - endDateTime desc + - memberType + - memberType desc + - roleEligibilityScheduleId + - roleEligibilityScheduleId desc + - startDateTime + - startDateTime desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appScopeId + - directoryScopeId + - principalId + - roleDefinitionId + - endDateTime + - memberType + - roleEligibilityScheduleId + - startDateTime + - appScope + - directoryScope + - principal + - roleDefinition + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appScope + - directoryScope + - principal + - roleDefinition + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of unifiedRoleEligibilityScheduleInstance + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - roleManagement.rbacApplication + summary: Create new navigation property to roleEligibilityScheduleInstances for roleManagement + operationId: roleManagement.directory_CreateRoleEligibilityScheduleInstances + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}': + get: + tags: + - roleManagement.rbacApplication + summary: Get roleEligibilityScheduleInstances from roleManagement + operationId: roleManagement.directory_GetRoleEligibilityScheduleInstances + parameters: + - name: unifiedRoleEligibilityScheduleInstance-id + in: path + description: 'key: id of unifiedRoleEligibilityScheduleInstance' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appScopeId + - directoryScopeId + - principalId + - roleDefinitionId + - endDateTime + - memberType + - roleEligibilityScheduleId + - startDateTime + - appScope + - directoryScope + - principal + - roleDefinition + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appScope + - directoryScope + - principal + - roleDefinition + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + links: + appScope: + operationId: roleManagement.directory.RoleEligibilityScheduleInstances.GetAppScope + parameters: + unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id + directoryScope: + operationId: roleManagement.directory.RoleEligibilityScheduleInstances.GetDirectoryScope + parameters: + unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id + principal: + operationId: roleManagement.directory.RoleEligibilityScheduleInstances.GetPrincipal + parameters: + unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id + roleDefinition: + operationId: roleManagement.directory.RoleEligibilityScheduleInstances.GetRoleDefinition + parameters: + unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplication + summary: Update the navigation property roleEligibilityScheduleInstances in roleManagement + operationId: roleManagement.directory_UpdateRoleEligibilityScheduleInstances + parameters: + - name: unifiedRoleEligibilityScheduleInstance-id + in: path + description: 'key: id of unifiedRoleEligibilityScheduleInstance' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplication + summary: Delete navigation property roleEligibilityScheduleInstances for roleManagement + operationId: roleManagement.directory_DeleteRoleEligibilityScheduleInstances + parameters: + - name: unifiedRoleEligibilityScheduleInstance-id + in: path + description: 'key: id of unifiedRoleEligibilityScheduleInstance' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - roleManagement.Functions + summary: Invoke function filterByCurrentUser + operationId: roleManagement.directory.roleEligibilityScheduleInstances_filterByCurrentUser + parameters: + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.roleEligibilityScheduleInstanceFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /roleManagement/directory/roleEligibilitySchedules: + get: + tags: + - roleManagement.rbacApplication + summary: Get roleEligibilitySchedules from roleManagement + operationId: roleManagement.directory_ListRoleEligibilitySchedules + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appScopeId + - appScopeId desc + - createdDateTime + - createdDateTime desc + - createdUsing + - createdUsing desc + - directoryScopeId + - directoryScopeId desc + - modifiedDateTime + - modifiedDateTime desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - status + - status desc + - memberType + - memberType desc + - scheduleInfo + - scheduleInfo desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appScopeId + - createdDateTime + - createdUsing + - directoryScopeId + - modifiedDateTime + - principalId + - roleDefinitionId + - status + - memberType + - scheduleInfo + - appScope + - directoryScope + - principal + - roleDefinition + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appScope + - directoryScope + - principal + - roleDefinition + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of unifiedRoleEligibilitySchedule + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - roleManagement.rbacApplication + summary: Create new navigation property to roleEligibilitySchedules for roleManagement + operationId: roleManagement.directory_CreateRoleEligibilitySchedules + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}': + get: + tags: + - roleManagement.rbacApplication + summary: Get roleEligibilitySchedules from roleManagement + operationId: roleManagement.directory_GetRoleEligibilitySchedules + parameters: + - name: unifiedRoleEligibilitySchedule-id + in: path + description: 'key: id of unifiedRoleEligibilitySchedule' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleEligibilitySchedule + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appScopeId + - createdDateTime + - createdUsing + - directoryScopeId + - modifiedDateTime + - principalId + - roleDefinitionId + - status + - memberType + - scheduleInfo + - appScope + - directoryScope + - principal + - roleDefinition + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appScope + - directoryScope + - principal + - roleDefinition + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' + links: + appScope: + operationId: roleManagement.directory.RoleEligibilitySchedules.GetAppScope + parameters: + unifiedRoleEligibilitySchedule-id: $request.path.unifiedRoleEligibilitySchedule-id + directoryScope: + operationId: roleManagement.directory.RoleEligibilitySchedules.GetDirectoryScope + parameters: + unifiedRoleEligibilitySchedule-id: $request.path.unifiedRoleEligibilitySchedule-id + principal: + operationId: roleManagement.directory.RoleEligibilitySchedules.GetPrincipal + parameters: + unifiedRoleEligibilitySchedule-id: $request.path.unifiedRoleEligibilitySchedule-id + roleDefinition: + operationId: roleManagement.directory.RoleEligibilitySchedules.GetRoleDefinition + parameters: + unifiedRoleEligibilitySchedule-id: $request.path.unifiedRoleEligibilitySchedule-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplication + summary: Update the navigation property roleEligibilitySchedules in roleManagement + operationId: roleManagement.directory_UpdateRoleEligibilitySchedules + parameters: + - name: unifiedRoleEligibilitySchedule-id + in: path + description: 'key: id of unifiedRoleEligibilitySchedule' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleEligibilitySchedule + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplication + summary: Delete navigation property roleEligibilitySchedules for roleManagement + operationId: roleManagement.directory_DeleteRoleEligibilitySchedules + parameters: + - name: unifiedRoleEligibilitySchedule-id + in: path + description: 'key: id of unifiedRoleEligibilitySchedule' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleEligibilitySchedule + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleEligibilitySchedules/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - roleManagement.Functions + summary: Invoke function filterByCurrentUser + operationId: roleManagement.directory.roleEligibilitySchedules_filterByCurrentUser + parameters: + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.roleEligibilityScheduleFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /roleManagement/entitlementManagement: + get: + tags: + - roleManagement.rbacApplication + summary: Get entitlementManagement from roleManagement + operationId: roleManagement_GetEntitlementManagement + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - resourceNamespaces + - roleAssignments + - roleDefinitions + - roleAssignmentApprovals + - roleAssignmentRequests + - roleAssignmentScheduleInstances + - roleAssignmentSchedules + - roleEligibilityRequests + - roleEligibilityScheduleInstances + - roleEligibilitySchedules + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - resourceNamespaces + - roleAssignments + - roleDefinitions + - roleAssignmentApprovals + - roleAssignmentRequests + - roleAssignmentScheduleInstances + - roleAssignmentSchedules + - roleEligibilityRequests + - roleEligibilityScheduleInstances + - roleEligibilitySchedules + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.rbacApplication' + links: + resourceNamespaces: + operationId: roleManagement.EntitlementManagement.ListResourceNamespaces + roleAssignments: + operationId: roleManagement.EntitlementManagement.ListRoleAssignments + roleDefinitions: + operationId: roleManagement.EntitlementManagement.ListRoleDefinitions + roleAssignmentApprovals: + operationId: roleManagement.EntitlementManagement.ListRoleAssignmentApprovals + roleAssignmentRequests: + operationId: roleManagement.EntitlementManagement.ListRoleAssignmentRequests + roleAssignmentScheduleInstances: + operationId: roleManagement.EntitlementManagement.ListRoleAssignmentScheduleInstances + roleAssignmentSchedules: + operationId: roleManagement.EntitlementManagement.ListRoleAssignmentSchedules + roleEligibilityRequests: + operationId: roleManagement.EntitlementManagement.ListRoleEligibilityRequests + roleEligibilityScheduleInstances: + operationId: roleManagement.EntitlementManagement.ListRoleEligibilityScheduleInstances + roleEligibilitySchedules: + operationId: roleManagement.EntitlementManagement.ListRoleEligibilitySchedules + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplication + summary: Update the navigation property entitlementManagement in roleManagement + operationId: roleManagement_UpdateEntitlementManagement + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.rbacApplication' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplication + summary: Delete navigation property entitlementManagement for roleManagement + operationId: roleManagement_DeleteEntitlementManagement + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/entitlementManagement/microsoft.graph.roleScheduleInstances(directoryScopeId=''{directoryScopeId}'',appScopeId=''{appScopeId}'',principalId=''{principalId}'',roleDefinitionId=''{roleDefinitionId}'')': + get: + tags: + - roleManagement.Functions + summary: Invoke function roleScheduleInstances + operationId: roleManagement.entitlementManagement_roleScheduleInstances + parameters: + - name: directoryScopeId + in: path + description: 'Usage: directoryScopeId={directoryScopeId}' + required: true + schema: + type: string + nullable: true + - name: appScopeId + in: path + description: 'Usage: appScopeId={appScopeId}' + required: true + schema: + type: string + nullable: true + - name: principalId + in: path + description: 'Usage: principalId={principalId}' + required: true + schema: + type: string + nullable: true + - name: roleDefinitionId + in: path + description: 'Usage: roleDefinitionId={roleDefinitionId}' + required: true + schema: + type: string + nullable: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleScheduleInstanceBase' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/roleManagement/entitlementManagement/microsoft.graph.roleSchedules(directoryScopeId=''{directoryScopeId}'',appScopeId=''{appScopeId}'',principalId=''{principalId}'',roleDefinitionId=''{roleDefinitionId}'')': + get: + tags: + - roleManagement.Functions + summary: Invoke function roleSchedules + operationId: roleManagement.entitlementManagement_roleSchedules + parameters: + - name: directoryScopeId + in: path + description: 'Usage: directoryScopeId={directoryScopeId}' + required: true + schema: + type: string + nullable: true + - name: appScopeId + in: path + description: 'Usage: appScopeId={appScopeId}' + required: true + schema: + type: string + nullable: true + - name: principalId + in: path + description: 'Usage: principalId={principalId}' + required: true + schema: + type: string + nullable: true + - name: roleDefinitionId + in: path + description: 'Usage: roleDefinitionId={roleDefinitionId}' + required: true + schema: + type: string + nullable: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleScheduleBase' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /roleManagement/entitlementManagement/resourceNamespaces: + get: + tags: + - roleManagement.rbacApplication + summary: Get resourceNamespaces from roleManagement + operationId: roleManagement.entitlementManagement_ListResourceNamespaces + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - name + - name desc type: string - name: $select in: query @@ -13860,18 +15343,8 @@ paths: items: enum: - id - - appScopeId - - directoryScopeId - - principalId - - roleDefinitionId - - endDateTime - - memberType - - roleEligibilityScheduleId - - startDateTime - - appScope - - directoryScope - - principal - - roleDefinition + - name + - resourceActions type: string - name: $expand in: query @@ -13884,10 +15357,7 @@ paths: items: enum: - '*' - - appScope - - directoryScope - - principal - - roleDefinition + - resourceActions type: string responses: '200': @@ -13895,13 +15365,13 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleEligibilityScheduleInstance + title: Collection of unifiedRbacResourceNamespace type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' '@odata.nextLink': type: string additionalProperties: @@ -13915,14 +15385,14 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleEligibilityScheduleInstances for roleManagement - operationId: roleManagement.directory_CreateRoleEligibilityScheduleInstances + summary: Create new navigation property to resourceNamespaces for roleManagement + operationId: roleManagement.entitlementManagement_CreateResourceNamespaces requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' required: true responses: '201': @@ -13930,24 +15400,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}': + '/roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}': get: tags: - roleManagement.rbacApplication - summary: Get roleEligibilityScheduleInstances from roleManagement - operationId: roleManagement.directory_GetRoleEligibilityScheduleInstances + summary: Get resourceNamespaces from roleManagement + operationId: roleManagement.entitlementManagement_GetResourceNamespaces parameters: - - name: unifiedRoleEligibilityScheduleInstance-id + - name: unifiedRbacResourceNamespace-id in: path - description: 'key: id of unifiedRoleEligibilityScheduleInstance' + description: 'key: id of unifiedRbacResourceNamespace' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance + x-ms-docs-key-type: unifiedRbacResourceNamespace - name: $select in: query description: Select properties to be returned @@ -13959,18 +15429,8 @@ paths: items: enum: - id - - appScopeId - - directoryScopeId - - principalId - - roleDefinitionId - - endDateTime - - memberType - - roleEligibilityScheduleId - - startDateTime - - appScope - - directoryScope - - principal - - roleDefinition + - name + - resourceActions type: string - name: $expand in: query @@ -13983,10 +15443,7 @@ paths: items: enum: - '*' - - appScope - - directoryScope - - principal - - roleDefinition + - resourceActions type: string responses: '200': @@ -13994,46 +15451,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' links: - appScope: - operationId: roleManagement.directory.RoleEligibilityScheduleInstances.GetAppScope - parameters: - unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id - directoryScope: - operationId: roleManagement.directory.RoleEligibilityScheduleInstances.GetDirectoryScope - parameters: - unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id - principal: - operationId: roleManagement.directory.RoleEligibilityScheduleInstances.GetPrincipal - parameters: - unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id - roleDefinition: - operationId: roleManagement.directory.RoleEligibilityScheduleInstances.GetRoleDefinition + resourceActions: + operationId: roleManagement.entitlementManagement.ResourceNamespaces.ListResourceActions parameters: - unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id + unifiedRbacResourceNamespace-id: $request.path.unifiedRbacResourceNamespace-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - roleManagement.rbacApplication - summary: Update the navigation property roleEligibilityScheduleInstances in roleManagement - operationId: roleManagement.directory_UpdateRoleEligibilityScheduleInstances + summary: Update the navigation property resourceNamespaces in roleManagement + operationId: roleManagement.entitlementManagement_UpdateResourceNamespaces parameters: - - name: unifiedRoleEligibilityScheduleInstance-id + - name: unifiedRbacResourceNamespace-id in: path - description: 'key: id of unifiedRoleEligibilityScheduleInstance' + description: 'key: id of unifiedRbacResourceNamespace' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance + x-ms-docs-key-type: unifiedRbacResourceNamespace requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' required: true responses: '204': @@ -14044,16 +15489,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property roleEligibilityScheduleInstances for roleManagement - operationId: roleManagement.directory_DeleteRoleEligibilityScheduleInstances + summary: Delete navigation property resourceNamespaces for roleManagement + operationId: roleManagement.entitlementManagement_DeleteResourceNamespaces parameters: - - name: unifiedRoleEligibilityScheduleInstance-id + - name: unifiedRbacResourceNamespace-id in: path - description: 'key: id of unifiedRoleEligibilityScheduleInstance' + description: 'key: id of unifiedRbacResourceNamespace' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance + x-ms-docs-key-type: unifiedRbacResourceNamespace - name: If-Match in: header description: ETag @@ -14065,38 +15510,61 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})': - get: + '/roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions': + post: tags: - - roleManagement.Functions - summary: Invoke function filterByCurrentUser - operationId: roleManagement.directory.roleEligibilityScheduleInstances_filterByCurrentUser + - roleManagement.Actions + summary: Invoke action importResourceActions + operationId: roleManagement.entitlementManagement.resourceNamespaces_importResourceActions parameters: - - name: on + - name: unifiedRbacResourceNamespace-id in: path - description: 'Usage: on={on}' + description: 'key: id of unifiedRbacResourceNamespace' required: true schema: - $ref: '#/components/schemas/microsoft.graph.roleEligibilityScheduleInstanceFilterByCurrentUserOptions' + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + format: + type: string + value: + type: string + overwriteResourceNamespace: + type: boolean + default: false + additionalProperties: + type: object + required: true responses: '200': description: Success content: application/json: schema: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - /roleManagement/directory/roleEligibilitySchedules: + x-ms-docs-operation-type: action + '/roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions': get: tags: - roleManagement.rbacApplication - summary: Get roleEligibilitySchedules from roleManagement - operationId: roleManagement.directory_ListRoleEligibilitySchedules + summary: Get resourceActions from roleManagement + operationId: roleManagement.entitlementManagement.resourceNamespaces_ListResourceActions parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -14114,26 +15582,14 @@ paths: enum: - id - id desc - - appScopeId - - appScopeId desc - - createdDateTime - - createdDateTime desc - - createdUsing - - createdUsing desc - - directoryScopeId - - directoryScopeId desc - - modifiedDateTime - - modifiedDateTime desc - - principalId - - principalId desc - - roleDefinitionId - - roleDefinitionId desc - - status - - status desc - - memberType - - memberType desc - - scheduleInfo - - scheduleInfo desc + - actionVerb + - actionVerb desc + - description + - description desc + - name + - name desc + - resourceScopeId + - resourceScopeId desc type: string - name: $select in: query @@ -14146,20 +15602,11 @@ paths: items: enum: - id - - appScopeId - - createdDateTime - - createdUsing - - directoryScopeId - - modifiedDateTime - - principalId - - roleDefinitionId - - status - - memberType - - scheduleInfo - - appScope - - directoryScope - - principal - - roleDefinition + - actionVerb + - description + - name + - resourceScopeId + - resourceScope type: string - name: $expand in: query @@ -14172,10 +15619,7 @@ paths: items: enum: - '*' - - appScope - - directoryScope - - principal - - roleDefinition + - resourceScope type: string responses: '200': @@ -14183,13 +15627,13 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleEligibilitySchedule + title: Collection of unifiedRbacResourceAction type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' '@odata.nextLink': type: string additionalProperties: @@ -14203,14 +15647,22 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleEligibilitySchedules for roleManagement - operationId: roleManagement.directory_CreateRoleEligibilitySchedules + summary: Create new navigation property to resourceActions for roleManagement + operationId: roleManagement.entitlementManagement.resourceNamespaces_CreateResourceActions + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' required: true responses: '201': @@ -14218,24 +15670,31 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}': + '/roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}': get: tags: - roleManagement.rbacApplication - summary: Get roleEligibilitySchedules from roleManagement - operationId: roleManagement.directory_GetRoleEligibilitySchedules + summary: Get resourceActions from roleManagement + operationId: roleManagement.entitlementManagement.resourceNamespaces_GetResourceActions parameters: - - name: unifiedRoleEligibilitySchedule-id + - name: unifiedRbacResourceNamespace-id in: path - description: 'key: id of unifiedRoleEligibilitySchedule' + description: 'key: id of unifiedRbacResourceNamespace' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilitySchedule + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: unifiedRbacResourceAction-id + in: path + description: 'key: id of unifiedRbacResourceAction' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceAction - name: $select in: query description: Select properties to be returned @@ -14247,20 +15706,11 @@ paths: items: enum: - id - - appScopeId - - createdDateTime - - createdUsing - - directoryScopeId - - modifiedDateTime - - principalId - - roleDefinitionId - - status - - memberType - - scheduleInfo - - appScope - - directoryScope - - principal - - roleDefinition + - actionVerb + - description + - name + - resourceScopeId + - resourceScope type: string - name: $expand in: query @@ -14273,10 +15723,7 @@ paths: items: enum: - '*' - - appScope - - directoryScope - - principal - - roleDefinition + - resourceScope type: string responses: '200': @@ -14284,46 +15731,42 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' links: - appScope: - operationId: roleManagement.directory.RoleEligibilitySchedules.GetAppScope - parameters: - unifiedRoleEligibilitySchedule-id: $request.path.unifiedRoleEligibilitySchedule-id - directoryScope: - operationId: roleManagement.directory.RoleEligibilitySchedules.GetDirectoryScope - parameters: - unifiedRoleEligibilitySchedule-id: $request.path.unifiedRoleEligibilitySchedule-id - principal: - operationId: roleManagement.directory.RoleEligibilitySchedules.GetPrincipal - parameters: - unifiedRoleEligibilitySchedule-id: $request.path.unifiedRoleEligibilitySchedule-id - roleDefinition: - operationId: roleManagement.directory.RoleEligibilitySchedules.GetRoleDefinition + resourceScope: + operationId: roleManagement.entitlementManagement.resourceNamespaces.ResourceActions.GetResourceScope parameters: - unifiedRoleEligibilitySchedule-id: $request.path.unifiedRoleEligibilitySchedule-id + unifiedRbacResourceNamespace-id: $request.path.unifiedRbacResourceNamespace-id + unifiedRbacResourceAction-id: $request.path.unifiedRbacResourceAction-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - roleManagement.rbacApplication - summary: Update the navigation property roleEligibilitySchedules in roleManagement - operationId: roleManagement.directory_UpdateRoleEligibilitySchedules + summary: Update the navigation property resourceActions in roleManagement + operationId: roleManagement.entitlementManagement.resourceNamespaces_UpdateResourceActions parameters: - - name: unifiedRoleEligibilitySchedule-id + - name: unifiedRbacResourceNamespace-id in: path - description: 'key: id of unifiedRoleEligibilitySchedule' + description: 'key: id of unifiedRbacResourceNamespace' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilitySchedule + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: unifiedRbacResourceAction-id + in: path + description: 'key: id of unifiedRbacResourceAction' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceAction requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' required: true responses: '204': @@ -14334,16 +15777,23 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property roleEligibilitySchedules for roleManagement - operationId: roleManagement.directory_DeleteRoleEligibilitySchedules + summary: Delete navigation property resourceActions for roleManagement + operationId: roleManagement.entitlementManagement.resourceNamespaces_DeleteResourceActions parameters: - - name: unifiedRoleEligibilitySchedule-id + - name: unifiedRbacResourceNamespace-id in: path - description: 'key: id of unifiedRoleEligibilitySchedule' + description: 'key: id of unifiedRbacResourceNamespace' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilitySchedule + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: unifiedRbacResourceAction-id + in: path + description: 'key: id of unifiedRbacResourceAction' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceAction - name: If-Match in: header description: ETag @@ -14355,38 +15805,27 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilitySchedules/microsoft.graph.filterByCurrentUser(on={on})': + '/roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/resourceScope': get: tags: - - roleManagement.Functions - summary: Invoke function filterByCurrentUser - operationId: roleManagement.directory.roleEligibilitySchedules_filterByCurrentUser + - roleManagement.rbacApplication + summary: Get resourceScope from roleManagement + operationId: roleManagement.entitlementManagement.resourceNamespaces.resourceActions_GetResourceScope parameters: - - name: on + - name: unifiedRbacResourceNamespace-id in: path - description: 'Usage: on={on}' + description: 'key: id of unifiedRbacResourceNamespace' required: true schema: - $ref: '#/components/schemas/microsoft.graph.roleEligibilityScheduleFilterByCurrentUserOptions' - responses: - '200': - description: Success - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - /roleManagement/entitlementManagement: - get: - tags: - - roleManagement.rbacApplication - summary: Get entitlementManagement from roleManagement - operationId: roleManagement_GetEntitlementManagement - parameters: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: unifiedRbacResourceAction-id + in: path + description: 'key: id of unifiedRbacResourceAction' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceAction - name: $select in: query description: Select properties to be returned @@ -14398,15 +15837,9 @@ paths: items: enum: - id - - resourceNamespaces - - roleAssignments - - roleDefinitions - - roleAssignmentRequests - - roleAssignmentScheduleInstances - - roleAssignmentSchedules - - roleEligibilityRequests - - roleEligibilityScheduleInstances - - roleEligibilitySchedules + - displayName + - scope + - type type: string - name: $expand in: query @@ -14419,15 +15852,6 @@ paths: items: enum: - '*' - - resourceNamespaces - - roleAssignments - - roleDefinitions - - roleAssignmentRequests - - roleAssignmentScheduleInstances - - roleAssignmentSchedules - - roleEligibilityRequests - - roleEligibilityScheduleInstances - - roleEligibilitySchedules type: string responses: '200': @@ -14435,164 +15859,80 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.rbacApplication' - links: - resourceNamespaces: - operationId: roleManagement.EntitlementManagement.ListResourceNamespaces - roleAssignments: - operationId: roleManagement.EntitlementManagement.ListRoleAssignments - roleDefinitions: - operationId: roleManagement.EntitlementManagement.ListRoleDefinitions - roleAssignmentRequests: - operationId: roleManagement.EntitlementManagement.ListRoleAssignmentRequests - roleAssignmentScheduleInstances: - operationId: roleManagement.EntitlementManagement.ListRoleAssignmentScheduleInstances - roleAssignmentSchedules: - operationId: roleManagement.EntitlementManagement.ListRoleAssignmentSchedules - roleEligibilityRequests: - operationId: roleManagement.EntitlementManagement.ListRoleEligibilityRequests - roleEligibilityScheduleInstances: - operationId: roleManagement.EntitlementManagement.ListRoleEligibilityScheduleInstances - roleEligibilitySchedules: - operationId: roleManagement.EntitlementManagement.ListRoleEligibilitySchedules + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - roleManagement.rbacApplication - summary: Update the navigation property entitlementManagement in roleManagement - operationId: roleManagement_UpdateEntitlementManagement - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.rbacApplication' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - roleManagement.rbacApplication - summary: Delete navigation property entitlementManagement for roleManagement - operationId: roleManagement_DeleteEntitlementManagement - parameters: - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/microsoft.graph.roleScheduleInstances(directoryScopeId=''{directoryScopeId}'',appScopeId=''{appScopeId}'',principalId=''{principalId}'',roleDefinitionId=''{roleDefinitionId}'')': - get: - tags: - - roleManagement.Functions - summary: Invoke function roleScheduleInstances - operationId: roleManagement.entitlementManagement_roleScheduleInstances + summary: Update the navigation property resourceScope in roleManagement + operationId: roleManagement.entitlementManagement.resourceNamespaces.resourceActions_UpdateResourceScope parameters: - - name: directoryScopeId - in: path - description: 'Usage: directoryScopeId={directoryScopeId}' - required: true - schema: - type: string - nullable: true - - name: appScopeId - in: path - description: 'Usage: appScopeId={appScopeId}' - required: true - schema: - type: string - nullable: true - - name: principalId + - name: unifiedRbacResourceNamespace-id in: path - description: 'Usage: principalId={principalId}' + description: 'key: id of unifiedRbacResourceNamespace' required: true schema: type: string - nullable: true - - name: roleDefinitionId + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: unifiedRbacResourceAction-id in: path - description: 'Usage: roleDefinitionId={roleDefinitionId}' + description: 'key: id of unifiedRbacResourceAction' required: true schema: type: string - nullable: true + x-ms-docs-key-type: unifiedRbacResourceAction + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceScope' + required: true responses: - '200': + '204': description: Success - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleScheduleInstanceBase' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/roleManagement/entitlementManagement/microsoft.graph.roleSchedules(directoryScopeId=''{directoryScopeId}'',appScopeId=''{appScopeId}'',principalId=''{principalId}'',roleDefinitionId=''{roleDefinitionId}'')': - get: + x-ms-docs-operation-type: operation + delete: tags: - - roleManagement.Functions - summary: Invoke function roleSchedules - operationId: roleManagement.entitlementManagement_roleSchedules + - roleManagement.rbacApplication + summary: Delete navigation property resourceScope for roleManagement + operationId: roleManagement.entitlementManagement.resourceNamespaces.resourceActions_DeleteResourceScope parameters: - - name: directoryScopeId - in: path - description: 'Usage: directoryScopeId={directoryScopeId}' - required: true - schema: - type: string - nullable: true - - name: appScopeId + - name: unifiedRbacResourceNamespace-id in: path - description: 'Usage: appScopeId={appScopeId}' + description: 'key: id of unifiedRbacResourceNamespace' required: true schema: type: string - nullable: true - - name: principalId + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: unifiedRbacResourceAction-id in: path - description: 'Usage: principalId={principalId}' + description: 'key: id of unifiedRbacResourceAction' required: true schema: type: string - nullable: true - - name: roleDefinitionId - in: path - description: 'Usage: roleDefinitionId={roleDefinitionId}' - required: true + x-ms-docs-key-type: unifiedRbacResourceAction + - name: If-Match + in: header + description: ETag schema: type: string - nullable: true responses: - '200': + '204': description: Success - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleScheduleBase' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - /roleManagement/entitlementManagement/resourceNamespaces: + x-ms-docs-operation-type: operation + /roleManagement/entitlementManagement/roleAssignmentApprovals: get: tags: - roleManagement.rbacApplication - summary: Get resourceNamespaces from roleManagement - operationId: roleManagement.entitlementManagement_ListResourceNamespaces + summary: Get roleAssignmentApprovals from roleManagement + operationId: roleManagement.entitlementManagement_ListRoleAssignmentApprovals parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -14611,8 +15951,6 @@ paths: enum: - id - id desc - - name - - name desc type: string - name: $select in: query @@ -14625,8 +15963,7 @@ paths: items: enum: - id - - name - - resourceActions + - steps type: string - name: $expand in: query @@ -14639,7 +15976,7 @@ paths: items: enum: - '*' - - resourceActions + - steps type: string responses: '200': @@ -14647,13 +15984,13 @@ paths: content: application/json: schema: - title: Collection of unifiedRbacResourceNamespace + title: Collection of approval type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + $ref: '#/components/schemas/microsoft.graph.approval' '@odata.nextLink': type: string additionalProperties: @@ -14667,14 +16004,14 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to resourceNamespaces for roleManagement - operationId: roleManagement.entitlementManagement_CreateResourceNamespaces + summary: Create new navigation property to roleAssignmentApprovals for roleManagement + operationId: roleManagement.entitlementManagement_CreateRoleAssignmentApprovals requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + $ref: '#/components/schemas/microsoft.graph.approval' required: true responses: '201': @@ -14682,24 +16019,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + $ref: '#/components/schemas/microsoft.graph.approval' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}': + '/roleManagement/entitlementManagement/roleAssignmentApprovals/{approval-id}': get: tags: - roleManagement.rbacApplication - summary: Get resourceNamespaces from roleManagement - operationId: roleManagement.entitlementManagement_GetResourceNamespaces + summary: Get roleAssignmentApprovals from roleManagement + operationId: roleManagement.entitlementManagement_GetRoleAssignmentApprovals parameters: - - name: unifiedRbacResourceNamespace-id + - name: approval-id in: path - description: 'key: id of unifiedRbacResourceNamespace' + description: 'key: id of approval' required: true schema: type: string - x-ms-docs-key-type: unifiedRbacResourceNamespace + x-ms-docs-key-type: approval - name: $select in: query description: Select properties to be returned @@ -14711,8 +16048,7 @@ paths: items: enum: - id - - name - - resourceActions + - steps type: string - name: $expand in: query @@ -14725,7 +16061,7 @@ paths: items: enum: - '*' - - resourceActions + - steps type: string responses: '200': @@ -14733,34 +16069,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + $ref: '#/components/schemas/microsoft.graph.approval' links: - resourceActions: - operationId: roleManagement.entitlementManagement.ResourceNamespaces.ListResourceActions + steps: + operationId: roleManagement.entitlementManagement.RoleAssignmentApprovals.ListSteps parameters: - unifiedRbacResourceNamespace-id: $request.path.unifiedRbacResourceNamespace-id + approval-id: $request.path.approval-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - roleManagement.rbacApplication - summary: Update the navigation property resourceNamespaces in roleManagement - operationId: roleManagement.entitlementManagement_UpdateResourceNamespaces + summary: Update the navigation property roleAssignmentApprovals in roleManagement + operationId: roleManagement.entitlementManagement_UpdateRoleAssignmentApprovals parameters: - - name: unifiedRbacResourceNamespace-id + - name: approval-id in: path - description: 'key: id of unifiedRbacResourceNamespace' + description: 'key: id of approval' required: true schema: type: string - x-ms-docs-key-type: unifiedRbacResourceNamespace + x-ms-docs-key-type: approval requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + $ref: '#/components/schemas/microsoft.graph.approval' required: true responses: '204': @@ -14771,16 +16107,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property resourceNamespaces for roleManagement - operationId: roleManagement.entitlementManagement_DeleteResourceNamespaces + summary: Delete navigation property roleAssignmentApprovals for roleManagement + operationId: roleManagement.entitlementManagement_DeleteRoleAssignmentApprovals parameters: - - name: unifiedRbacResourceNamespace-id + - name: approval-id in: path - description: 'key: id of unifiedRbacResourceNamespace' + description: 'key: id of approval' required: true schema: type: string - x-ms-docs-key-type: unifiedRbacResourceNamespace + x-ms-docs-key-type: approval - name: If-Match in: header description: ETag @@ -14792,191 +16128,52 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions': - post: - tags: - - roleManagement.Actions - summary: Invoke action importResourceActions - operationId: roleManagement.entitlementManagement.resourceNamespaces_importResourceActions - parameters: - - name: unifiedRbacResourceNamespace-id - in: path - description: 'key: id of unifiedRbacResourceNamespace' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRbacResourceNamespace - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - format: - type: string - value: - type: string - overwriteResourceNamespace: - type: boolean - default: false - additionalProperties: - type: object - required: true - responses: - '200': - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions': + '/roleManagement/entitlementManagement/roleAssignmentApprovals/{approval-id}/steps': get: tags: - roleManagement.rbacApplication - summary: Get resourceActions from roleManagement - operationId: roleManagement.entitlementManagement.resourceNamespaces_ListResourceActions + summary: Get steps from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentApprovals_ListSteps parameters: - - name: unifiedRbacResourceNamespace-id + - name: approval-id in: path - description: 'key: id of unifiedRbacResourceNamespace' + description: 'key: id of approval' required: true schema: type: string - x-ms-docs-key-type: unifiedRbacResourceNamespace + x-ms-docs-key-type: approval - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - actionVerb - - actionVerb desc - - description - - description desc - - name - - name desc - - resourceScopeId - - resourceScopeId desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - actionVerb - - description - - name - - resourceScopeId - - resourceScope - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - resourceScope - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - title: Collection of unifiedRbacResourceAction - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' - '@odata.nextLink': - type: string - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - roleManagement.rbacApplication - summary: Create new navigation property to resourceActions for roleManagement - operationId: roleManagement.entitlementManagement.resourceNamespaces_CreateResourceActions - parameters: - - name: unifiedRbacResourceNamespace-id - in: path - description: 'key: id of unifiedRbacResourceNamespace' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRbacResourceNamespace - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}': - get: - tags: - - roleManagement.rbacApplication - summary: Get resourceActions from roleManagement - operationId: roleManagement.entitlementManagement.resourceNamespaces_GetResourceActions - parameters: - - name: unifiedRbacResourceNamespace-id - in: path - description: 'key: id of unifiedRbacResourceNamespace' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRbacResourceNamespace - - name: unifiedRbacResourceAction-id - in: path - description: 'key: id of unifiedRbacResourceAction' - required: true + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: unifiedRbacResourceAction + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - assignedToMe + - assignedToMe desc + - displayName + - displayName desc + - justification + - justification desc + - reviewedBy + - reviewedBy desc + - reviewedDateTime + - reviewedDateTime desc + - reviewResult + - reviewResult desc + - status + - status desc + type: string - name: $select in: query description: Select properties to be returned @@ -14988,11 +16185,13 @@ paths: items: enum: - id - - actionVerb - - description - - name - - resourceScopeId - - resourceScope + - assignedToMe + - displayName + - justification + - reviewedBy + - reviewedDateTime + - reviewResult + - status type: string - name: $expand in: query @@ -15005,7 +16204,6 @@ paths: items: enum: - '*' - - resourceScope type: string responses: '200': @@ -15013,101 +16211,74 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' - links: - resourceScope: - operationId: roleManagement.entitlementManagement.resourceNamespaces.ResourceActions.GetResourceScope - parameters: - unifiedRbacResourceNamespace-id: $request.path.unifiedRbacResourceNamespace-id - unifiedRbacResourceAction-id: $request.path.unifiedRbacResourceAction-id + title: Collection of approvalStep + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approvalStep' + '@odata.nextLink': + type: string + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - roleManagement.rbacApplication - summary: Update the navigation property resourceActions in roleManagement - operationId: roleManagement.entitlementManagement.resourceNamespaces_UpdateResourceActions + summary: Create new navigation property to steps for roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentApprovals_CreateSteps parameters: - - name: unifiedRbacResourceNamespace-id - in: path - description: 'key: id of unifiedRbacResourceNamespace' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRbacResourceNamespace - - name: unifiedRbacResourceAction-id + - name: approval-id in: path - description: 'key: id of unifiedRbacResourceAction' + description: 'key: id of approval' required: true schema: type: string - x-ms-docs-key-type: unifiedRbacResourceAction + x-ms-docs-key-type: approval requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' + $ref: '#/components/schemas/microsoft.graph.approvalStep' required: true responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - roleManagement.rbacApplication - summary: Delete navigation property resourceActions for roleManagement - operationId: roleManagement.entitlementManagement.resourceNamespaces_DeleteResourceActions - parameters: - - name: unifiedRbacResourceNamespace-id - in: path - description: 'key: id of unifiedRbacResourceNamespace' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRbacResourceNamespace - - name: unifiedRbacResourceAction-id - in: path - description: 'key: id of unifiedRbacResourceAction' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRbacResourceAction - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.approvalStep' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/resourceScope': + '/roleManagement/entitlementManagement/roleAssignmentApprovals/{approval-id}/steps/{approvalStep-id}': get: tags: - roleManagement.rbacApplication - summary: Get resourceScope from roleManagement - operationId: roleManagement.entitlementManagement.resourceNamespaces.resourceActions_GetResourceScope + summary: Get steps from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentApprovals_GetSteps parameters: - - name: unifiedRbacResourceNamespace-id + - name: approval-id in: path - description: 'key: id of unifiedRbacResourceNamespace' + description: 'key: id of approval' required: true schema: type: string - x-ms-docs-key-type: unifiedRbacResourceNamespace - - name: unifiedRbacResourceAction-id + x-ms-docs-key-type: approval + - name: approvalStep-id in: path - description: 'key: id of unifiedRbacResourceAction' + description: 'key: id of approvalStep' required: true schema: type: string - x-ms-docs-key-type: unifiedRbacResourceAction + x-ms-docs-key-type: approvalStep - name: $select in: query description: Select properties to be returned @@ -15119,9 +16290,13 @@ paths: items: enum: - id + - assignedToMe - displayName - - scope - - type + - justification + - reviewedBy + - reviewedDateTime + - reviewResult + - status type: string - name: $expand in: query @@ -15141,36 +16316,36 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceScope' + $ref: '#/components/schemas/microsoft.graph.approvalStep' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - roleManagement.rbacApplication - summary: Update the navigation property resourceScope in roleManagement - operationId: roleManagement.entitlementManagement.resourceNamespaces.resourceActions_UpdateResourceScope + summary: Update the navigation property steps in roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentApprovals_UpdateSteps parameters: - - name: unifiedRbacResourceNamespace-id + - name: approval-id in: path - description: 'key: id of unifiedRbacResourceNamespace' + description: 'key: id of approval' required: true schema: type: string - x-ms-docs-key-type: unifiedRbacResourceNamespace - - name: unifiedRbacResourceAction-id + x-ms-docs-key-type: approval + - name: approvalStep-id in: path - description: 'key: id of unifiedRbacResourceAction' + description: 'key: id of approvalStep' required: true schema: type: string - x-ms-docs-key-type: unifiedRbacResourceAction + x-ms-docs-key-type: approvalStep requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceScope' + $ref: '#/components/schemas/microsoft.graph.approvalStep' required: true responses: '204': @@ -15181,23 +16356,23 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property resourceScope for roleManagement - operationId: roleManagement.entitlementManagement.resourceNamespaces.resourceActions_DeleteResourceScope + summary: Delete navigation property steps for roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentApprovals_DeleteSteps parameters: - - name: unifiedRbacResourceNamespace-id + - name: approval-id in: path - description: 'key: id of unifiedRbacResourceNamespace' + description: 'key: id of approval' required: true schema: type: string - x-ms-docs-key-type: unifiedRbacResourceNamespace - - name: unifiedRbacResourceAction-id + x-ms-docs-key-type: approval + - name: approvalStep-id in: path - description: 'key: id of unifiedRbacResourceAction' + description: 'key: id of approvalStep' required: true schema: type: string - x-ms-docs-key-type: unifiedRbacResourceAction + x-ms-docs-key-type: approvalStep - name: If-Match in: header description: ETag @@ -15209,6 +16384,31 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/roleManagement/entitlementManagement/roleAssignmentApprovals/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - roleManagement.Functions + summary: Invoke function filterByCurrentUser + operationId: roleManagement.entitlementManagement.roleAssignmentApprovals_filterByCurrentUser + parameters: + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.approvalFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approval' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function /roleManagement/entitlementManagement/roleAssignmentRequests: get: tags: @@ -20891,26 +22091,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 roleScopeTagIds: type: array @@ -20922,13 +22122,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -21010,10 +22210,6 @@ components: type: string description: The Import Id of the Windows autopilot device. nullable: true - orderIdentifier: - type: string - description: Order Id of the Windows autopilot device. - Deprecate - nullable: true productKey: type: string description: Product Key of the Windows autopilot device. @@ -21027,6 +22223,47 @@ components: additionalProperties: type: object description: Imported windows autopilot devices. + microsoft.graph.userExperienceAnalyticsNotAutopilotReadyDevice: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsNotAutopilotReadyDevice + type: object + properties: + autoPilotProfileAssigned: + type: boolean + description: The intune device's autopilotProfileAssigned. + autoPilotRegistered: + type: boolean + description: The intune device's autopilotRegistered. + azureAdJoinType: + type: string + description: The intune device's azure Ad joinType. + nullable: true + azureAdRegistered: + $ref: '#/components/schemas/microsoft.graph.azureAdRegisteredState' + deviceName: + type: string + description: The intune device's name. + nullable: true + managedBy: + type: string + description: The intune device's managed by. + nullable: true + manufacturer: + type: string + description: The intune device's manufacturer. + nullable: true + model: + type: string + description: The intune device's model. + nullable: true + serialNumber: + type: string + description: The intune device's serial number. + nullable: true + additionalProperties: + type: object + description: The user experience analytics Device not windows autopilot ready. microsoft.graph.windowsAutopilotDeploymentProfile: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -21101,6 +22338,10 @@ components: description: Addressable user name. nullable: true azureActiveDirectoryDeviceId: + type: string + description: AAD Device ID - to be deprecated + nullable: true + azureAdDeviceId: type: string description: AAD Device ID nullable: true @@ -21140,10 +22381,6 @@ components: type: string description: Model name of the Windows autopilot device. nullable: true - orderIdentifier: - type: string - description: Order Identifier of the Windows autopilot device - Deprecated - nullable: true productKey: type: string description: Product Key of the Windows autopilot device. @@ -21228,6 +22465,10 @@ components: type: string description: The date time that the profile was created. format: date-time + deployableContentDisplayName: + type: string + description: Friendly display name of the quality update profile deployable content + nullable: true description: type: string description: The description of the profile which is specified by the user. @@ -21548,6 +22789,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + roleAssignmentApprovals: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approval' roleAssignmentRequests: type: array items: @@ -21646,6 +22891,62 @@ components: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' additionalProperties: type: object + microsoft.graph.approval: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: approval + type: object + properties: + steps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approvalStep' + additionalProperties: + type: object + microsoft.graph.approvalStep: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: approvalStep + type: object + properties: + assignedToMe: + type: boolean + description: Indicates whether the step is assigned to the calling user to review. Read-only. + nullable: true + displayName: + type: string + description: The label provided by the policy creator to identify an approval step. Read-only. + nullable: true + justification: + type: string + description: The justification associated with the approval step decision. + nullable: true + reviewedBy: + $ref: '#/components/schemas/microsoft.graph.identity' + reviewedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when a decision was recorded. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + reviewResult: + type: string + description: 'The result of this approval record. Possible values include: NotReviewed, Approved, Denied.' + nullable: true + status: + type: string + description: 'The step status. Possible values: InProgress, Initializing, Completed, Expired. Read-only.' + nullable: true + additionalProperties: + type: object + microsoft.graph.approvalFilterByCurrentUserOptions: + title: approvalFilterByCurrentUserOptions + enum: + - target + - createdBy + - approver + - unknownFutureValue + type: string microsoft.graph.unifiedRoleAssignmentRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.request' @@ -22188,6 +23489,13 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.azureAdRegisteredState: + title: azureAdRegisteredState + enum: + - no + - yes + - unknown + type: string microsoft.graph.windowsAutopilotDeviceType: title: windowsAutopilotDeviceType enum: @@ -22307,6 +23615,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.identity: + title: identity + type: object + properties: + displayName: + type: string + description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' + nullable: true + id: + type: string + description: Unique identifier for the identity. + nullable: true + additionalProperties: + type: object microsoft.graph.request: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -22346,7 +23668,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true additionalProperties: @@ -22432,7 +23754,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true type: @@ -22472,20 +23794,6 @@ components: description: The structure of this object is service-specific additionalProperties: type: object - microsoft.graph.identity: - title: identity - type: object - properties: - displayName: - type: string - description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' - nullable: true - id: - type: string - description: Unique identifier for the identity. - nullable: true - additionalProperties: - type: object microsoft.graph.expirationPatternType: title: expirationPatternType enum: @@ -22508,7 +23816,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: diff --git a/openApiDocs/beta/DeviceManagement.Functions.yml b/openApiDocs/beta/DeviceManagement.Functions.yml index 3eab5260100..cf683e941ae 100644 --- a/openApiDocs/beta/DeviceManagement.Functions.yml +++ b/openApiDocs/beta/DeviceManagement.Functions.yml @@ -23,6 +23,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + /deviceManagement/assignmentFilters/microsoft.graph.getState(): + get: + tags: + - deviceManagement.Functions + summary: Invoke function getState + operationId: deviceManagement.assignmentFilters_getState + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/deviceManagement/auditEvents/microsoft.graph.getAuditActivityTypes(category=''{category}'')': get: tags: @@ -1279,6 +1295,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + /deviceManagement/microsoft.graph.userExperienceAnalyticsSummarizeWorkFromAnywhereDevices(): + get: + tags: + - deviceManagement.Functions + summary: Invoke function userExperienceAnalyticsSummarizeWorkFromAnywhereDevices + operationId: deviceManagement_userExperienceAnalyticsSummarizeWorkFromAnywhereDevices + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevicesSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/deviceManagement/microsoft.graph.verifyWindowsEnrollmentAutoDiscovery(domainName=''{domainName}'')': get: tags: @@ -1590,6 +1622,16 @@ paths: x-ms-docs-operation-type: function components: schemas: + microsoft.graph.assignmentFilterState: + title: assignmentFilterState + type: object + properties: + enabled: + type: boolean + description: Indicator to if AssignmentFilter is enabled or disabled. + additionalProperties: + type: object + description: Represents result of GetState API. microsoft.graph.deviceCompliancePolicySettingState: title: deviceCompliancePolicySettingState type: object @@ -2036,7 +2078,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Resource Actions each containing a set of allowed and not allowed permissions. + description: Actions additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -2078,6 +2120,19 @@ components: additionalProperties: type: object description: The suggestedEnrollmentLimit resource represents the suggested enrollment limit when given an enrollment type. + microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevicesSummary: + title: userExperienceAnalyticsWorkFromAnywhereDevicesSummary + type: object + properties: + autopilotDevicesSummary: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAutopilotDevicesSummary' + cloudManagementDevicesSummary: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCloudManagementDevicesSummary' + windows10DevicesSummary: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWindows10DevicesSummary' + additionalProperties: + type: object + description: The user experience analytics Work From Anywhere metrics devices summary. microsoft.graph.userExperienceAnalyticsSummarizedBy: title: userExperienceAnalyticsSummarizedBy enum: @@ -2430,7 +2485,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions. + description: Not Allowed Actions additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. @@ -2445,6 +2500,63 @@ components: additionalProperties: type: object description: Contains the properties for auto-assigning a Role Scope Tag to a group to be applied to Devices. + microsoft.graph.userExperienceAnalyticsAutopilotDevicesSummary: + title: userExperienceAnalyticsAutopilotDevicesSummary + type: object + properties: + devicesNotAutopilotRegistered: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The count of intune devices that are not autopilot registerd. + format: int32 + devicesWithoutAutopilotProfileAssigned: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The count of intune devices not autopilot profile assigned. + format: int32 + additionalProperties: + type: object + description: The user experience analytics summary of Devices not windows autopilot ready. + microsoft.graph.userExperienceAnalyticsCloudManagementDevicesSummary: + title: userExperienceAnalyticsCloudManagementDevicesSummary + type: object + properties: + coManagedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Total number of co-managed devices. + format: int32 + intuneDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The count of intune devices that are not autopilot registerd. + format: int32 + tenantAttachDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Total count of tenant attach devices. + format: int32 + additionalProperties: + type: object + description: The user experience work from anywhere Cloud management devices summary. + microsoft.graph.userExperienceAnalyticsWindows10DevicesSummary: + title: userExperienceAnalyticsWindows10DevicesSummary + type: object + properties: + unsupportedOSversionDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The count of Windows 10 devices that have unsupported OS versions. + format: int32 + additionalProperties: + type: object + description: The user experience analytics work from anywhere Windows 10 devices summary. microsoft.graph.diskType: title: diskType enum: diff --git a/openApiDocs/beta/DeviceManagement.yml b/openApiDocs/beta/DeviceManagement.yml index 60700c48be3..66c0b4e1dcb 100644 --- a/openApiDocs/beta/DeviceManagement.yml +++ b/openApiDocs/beta/DeviceManagement.yml @@ -114,6 +114,7 @@ paths: - userExperienceAnalyticsDevicesWithoutCloudIdentity - userExperienceAnalyticsImpactingProcess - userExperienceAnalyticsMetricHistory + - userExperienceAnalyticsNotAutopilotReadyDevice - userExperienceAnalyticsOverview - userExperienceAnalyticsRegressionSummary - userExperienceAnalyticsRemoteConnection @@ -248,6 +249,7 @@ paths: - userExperienceAnalyticsDevicesWithoutCloudIdentity - userExperienceAnalyticsImpactingProcess - userExperienceAnalyticsMetricHistory + - userExperienceAnalyticsNotAutopilotReadyDevice - userExperienceAnalyticsOverview - userExperienceAnalyticsRegressionSummary - userExperienceAnalyticsRemoteConnection @@ -453,6 +455,8 @@ paths: operationId: deviceManagement.ListUserExperienceAnalyticsImpactingProcess userExperienceAnalyticsMetricHistory: operationId: deviceManagement.ListUserExperienceAnalyticsMetricHistory + userExperienceAnalyticsNotAutopilotReadyDevice: + operationId: deviceManagement.ListUserExperienceAnalyticsNotAutopilotReadyDevice userExperienceAnalyticsOverview: operationId: deviceManagement.GetUserExperienceAnalyticsOverview userExperienceAnalyticsRegressionSummary: @@ -5142,6 +5146,7 @@ paths: - licenseDetails - manager - memberOf + - oauth2PermissionGrants - ownedDevices - ownedObjects - registeredDevices @@ -5213,6 +5218,7 @@ paths: - licenseDetails - manager - memberOf + - oauth2PermissionGrants - ownedDevices - ownedObjects - registeredDevices @@ -5433,6 +5439,7 @@ paths: - licenseDetails - manager - memberOf + - oauth2PermissionGrants - ownedDevices - ownedObjects - registeredDevices @@ -5504,6 +5511,7 @@ paths: - licenseDetails - manager - memberOf + - oauth2PermissionGrants - ownedDevices - ownedObjects - registeredDevices @@ -5608,6 +5616,11 @@ paths: parameters: managedDevice-id: $request.path.managedDevice-id user-id: $request.path.user-id + oauth2PermissionGrants: + operationId: deviceManagement.comanagedDevices.Users.ListOauth2PermissionGrants + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id ownedDevices: operationId: deviceManagement.comanagedDevices.Users.ListOwnedDevices parameters: @@ -27511,6 +27524,7 @@ paths: - licenseDetails - manager - memberOf + - oauth2PermissionGrants - ownedDevices - ownedObjects - registeredDevices @@ -27582,6 +27596,7 @@ paths: - licenseDetails - manager - memberOf + - oauth2PermissionGrants - ownedDevices - ownedObjects - registeredDevices @@ -27802,6 +27817,7 @@ paths: - licenseDetails - manager - memberOf + - oauth2PermissionGrants - ownedDevices - ownedObjects - registeredDevices @@ -27873,6 +27889,7 @@ paths: - licenseDetails - manager - memberOf + - oauth2PermissionGrants - ownedDevices - ownedObjects - registeredDevices @@ -27977,6 +27994,11 @@ paths: parameters: managedDevice-id: $request.path.managedDevice-id user-id: $request.path.user-id + oauth2PermissionGrants: + operationId: deviceManagement.managedDevices.Users.ListOauth2PermissionGrants + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id ownedDevices: operationId: deviceManagement.managedDevices.Users.ListOwnedDevices parameters: @@ -36193,6 +36215,7 @@ paths: - deviceBootPerformanceMetrics - rebootAnalyticsMetrics - resourcePerformanceMetrics + - workFromAnywhereMetrics type: string - name: $expand in: query @@ -36210,6 +36233,7 @@ paths: - deviceBootPerformanceMetrics - rebootAnalyticsMetrics - resourcePerformanceMetrics + - workFromAnywhereMetrics type: string responses: '200': @@ -36289,6 +36313,7 @@ paths: - deviceBootPerformanceMetrics - rebootAnalyticsMetrics - resourcePerformanceMetrics + - workFromAnywhereMetrics type: string - name: $expand in: query @@ -36306,6 +36331,7 @@ paths: - deviceBootPerformanceMetrics - rebootAnalyticsMetrics - resourcePerformanceMetrics + - workFromAnywhereMetrics type: string responses: '200': @@ -36335,6 +36361,10 @@ paths: operationId: deviceManagement.UserExperienceAnalyticsBaselines.GetResourcePerformanceMetrics parameters: userExperienceAnalyticsBaseline-id: $request.path.userExperienceAnalyticsBaseline-id + workFromAnywhereMetrics: + operationId: deviceManagement.UserExperienceAnalyticsBaselines.GetWorkFromAnywhereMetrics + parameters: + userExperienceAnalyticsBaseline-id: $request.path.userExperienceAnalyticsBaseline-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -37073,6 +37103,143 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/workFromAnywhereMetrics': + get: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Get workFromAnywhereMetrics from deviceManagement + operationId: deviceManagement.userExperienceAnalyticsBaselines_GetWorkFromAnywhereMetrics + parameters: + - name: userExperienceAnalyticsBaseline-id + in: path + description: 'key: id of userExperienceAnalyticsBaseline' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsBaseline + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - insights + - metricValues + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - metricValues + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCategory' + links: + metricValues: + operationId: deviceManagement.userExperienceAnalyticsBaselines.WorkFromAnywhereMetrics.ListMetricValues + parameters: + userExperienceAnalyticsBaseline-id: $request.path.userExperienceAnalyticsBaseline-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/workFromAnywhereMetrics/$ref': + get: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Get ref of workFromAnywhereMetrics from deviceManagement + operationId: deviceManagement.userExperienceAnalyticsBaselines_GetRefWorkFromAnywhereMetrics + parameters: + - name: userExperienceAnalyticsBaseline-id + in: path + description: 'key: id of userExperienceAnalyticsBaseline' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsBaseline + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + metricValues: + operationId: deviceManagement.userExperienceAnalyticsBaselines.WorkFromAnywhereMetrics.ListMetricValues + parameters: + userExperienceAnalyticsBaseline-id: $request.path.userExperienceAnalyticsBaseline-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Update the ref of navigation property workFromAnywhereMetrics in deviceManagement + operationId: deviceManagement.userExperienceAnalyticsBaselines_SetRefWorkFromAnywhereMetrics + parameters: + - name: userExperienceAnalyticsBaseline-id + in: path + description: 'key: id of userExperienceAnalyticsBaseline' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsBaseline + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Delete ref of navigation property workFromAnywhereMetrics for deviceManagement + operationId: deviceManagement.userExperienceAnalyticsBaselines_DeleteRefWorkFromAnywhereMetrics + parameters: + - name: userExperienceAnalyticsBaseline-id + in: path + description: 'key: id of userExperienceAnalyticsBaseline' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsBaseline + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation /deviceManagement/userExperienceAnalyticsCategories: get: tags: @@ -39556,6 +39723,234 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice: + get: + tags: + - deviceManagement.userExperienceAnalyticsNotAutopilotReadyDevice + summary: Get userExperienceAnalyticsNotAutopilotReadyDevice from deviceManagement + operationId: deviceManagement_ListUserExperienceAnalyticsNotAutopilotReadyDevice + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - autoPilotProfileAssigned + - autoPilotProfileAssigned desc + - autoPilotRegistered + - autoPilotRegistered desc + - azureAdJoinType + - azureAdJoinType desc + - azureAdRegistered + - azureAdRegistered desc + - deviceName + - deviceName desc + - managedBy + - managedBy desc + - manufacturer + - manufacturer desc + - model + - model desc + - serialNumber + - serialNumber desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - autoPilotProfileAssigned + - autoPilotRegistered + - azureAdJoinType + - azureAdRegistered + - deviceName + - managedBy + - manufacturer + - model + - serialNumber + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsNotAutopilotReadyDevice + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsNotAutopilotReadyDevice' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsNotAutopilotReadyDevice + summary: Create new navigation property to userExperienceAnalyticsNotAutopilotReadyDevice for deviceManagement + operationId: deviceManagement_CreateUserExperienceAnalyticsNotAutopilotReadyDevice + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsNotAutopilotReadyDevice' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsNotAutopilotReadyDevice' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice/{userExperienceAnalyticsNotAutopilotReadyDevice-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsNotAutopilotReadyDevice + summary: Get userExperienceAnalyticsNotAutopilotReadyDevice from deviceManagement + operationId: deviceManagement_GetUserExperienceAnalyticsNotAutopilotReadyDevice + parameters: + - name: userExperienceAnalyticsNotAutopilotReadyDevice-id + in: path + description: 'key: id of userExperienceAnalyticsNotAutopilotReadyDevice' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsNotAutopilotReadyDevice + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - autoPilotProfileAssigned + - autoPilotRegistered + - azureAdJoinType + - azureAdRegistered + - deviceName + - managedBy + - manufacturer + - model + - serialNumber + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsNotAutopilotReadyDevice' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsNotAutopilotReadyDevice + summary: Update the navigation property userExperienceAnalyticsNotAutopilotReadyDevice in deviceManagement + operationId: deviceManagement_UpdateUserExperienceAnalyticsNotAutopilotReadyDevice + parameters: + - name: userExperienceAnalyticsNotAutopilotReadyDevice-id + in: path + description: 'key: id of userExperienceAnalyticsNotAutopilotReadyDevice' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsNotAutopilotReadyDevice + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsNotAutopilotReadyDevice' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsNotAutopilotReadyDevice + summary: Delete navigation property userExperienceAnalyticsNotAutopilotReadyDevice for deviceManagement + operationId: deviceManagement_DeleteUserExperienceAnalyticsNotAutopilotReadyDevice + parameters: + - name: userExperienceAnalyticsNotAutopilotReadyDevice-id + in: path + description: 'key: id of userExperienceAnalyticsNotAutopilotReadyDevice' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsNotAutopilotReadyDevice + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation /deviceManagement/userExperienceAnalyticsOverview: get: tags: @@ -42260,6 +42655,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetricHistory' description: User experience analytics metric history + userExperienceAnalyticsNotAutopilotReadyDevice: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsNotAutopilotReadyDevice' + description: User experience analytics devices not Windows Autopilot ready. userExperienceAnalyticsOverview: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsOverview' userExperienceAnalyticsRegressionSummary: @@ -42870,11 +43270,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true autopilotEnrolled: type: boolean @@ -42885,18 +43285,18 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -42910,10 +43310,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -42921,7 +43321,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -42929,24 +43329,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time ethernetMacAddress: type: string @@ -42959,11 +43359,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -42973,24 +43373,24 @@ components: nullable: true imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -43013,15 +43413,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true notes: type: string @@ -43029,11 +43429,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -43041,7 +43441,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true physicalMemoryInBytes: type: integer @@ -43056,11 +43456,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true requireUserEnrollmentApproval: type: boolean @@ -43079,7 +43479,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true skuFamily: type: string @@ -43097,11 +43497,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 udid: type: string @@ -43109,15 +43509,15 @@ components: nullable: true userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true usersLoggedOn: type: array @@ -43126,7 +43526,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -43503,56 +43903,56 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Supports $filter. nullable: true companyName: type: string - description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 chararcters.Returned only on $select. + description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Supports $filter. nullable: true deviceKeys: type: array @@ -43560,7 +43960,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -43588,7 +43988,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string @@ -43598,7 +43998,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -43621,29 +44021,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. nullable: true officeLocation: type: string @@ -43651,59 +44051,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' nullable: true preferredDataLocation: type: string @@ -43717,35 +44117,35 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. nullable: true surname: type: string @@ -43753,7 +44153,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -43761,7 +44161,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -43773,56 +44173,56 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' + description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' format: date-time interests: type: array items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -43857,7 +44257,11 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. + oauth2PermissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' ownedDevices: type: array items: @@ -43913,7 +44317,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -43937,7 +44341,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -43953,7 +44357,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. appConsentRequestsForApproval: type: array items: @@ -45363,7 +45767,7 @@ components: lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The last time that Intune Management Extension synced with Intune + description: The last time that Intune Managment Extension synced with Intune format: date-time postRemediationDetectionScriptError: type: string @@ -47607,6 +48011,8 @@ components: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCategory' resourcePerformanceMetrics: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCategory' + workFromAnywhereMetrics: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCategory' additionalProperties: type: object description: The user experience analytics baseline entity contains baseline values against which to compare the user experience analytics scores. @@ -47933,6 +48339,47 @@ components: additionalProperties: type: object description: The user experience analytics top impacting process entity. + microsoft.graph.userExperienceAnalyticsNotAutopilotReadyDevice: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsNotAutopilotReadyDevice + type: object + properties: + autoPilotProfileAssigned: + type: boolean + description: The intune device's autopilotProfileAssigned. + autoPilotRegistered: + type: boolean + description: The intune device's autopilotRegistered. + azureAdJoinType: + type: string + description: The intune device's azure Ad joinType. + nullable: true + azureAdRegistered: + $ref: '#/components/schemas/microsoft.graph.azureAdRegisteredState' + deviceName: + type: string + description: The intune device's name. + nullable: true + managedBy: + type: string + description: The intune device's managed by. + nullable: true + manufacturer: + type: string + description: The intune device's manufacturer. + nullable: true + model: + type: string + description: The intune device's model. + nullable: true + serialNumber: + type: string + description: The intune device's serial number. + nullable: true + additionalProperties: + type: object + description: The user experience analytics Device not windows autopilot ready. microsoft.graph.userExperienceAnalyticsOverview: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -48237,7 +48684,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The number of days a device is allowed to go without checking in to remain compliant. + description: The number of days a device is allowed to go without checking in to remain compliant. Valid values 0 to 120 format: int32 deviceInactivityBeforeRetirementInDay: maximum: 2147483647 @@ -49202,6 +49649,8 @@ components: type: string description: Item Version nullable: true + visibility: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingVisibility' additionalProperties: type: object microsoft.graph.complianceManagementPartner: @@ -49294,26 +49743,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 roleScopeTagIds: type: array @@ -49325,13 +49774,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -49962,10 +50411,6 @@ components: type: string description: The Import Id of the Windows autopilot device. nullable: true - orderIdentifier: - type: string - description: Order Id of the Windows autopilot device. - Deprecate - nullable: true productKey: type: string description: Product Key of the Windows autopilot device. @@ -50053,6 +50498,10 @@ components: description: Addressable user name. nullable: true azureActiveDirectoryDeviceId: + type: string + description: AAD Device ID - to be deprecated + nullable: true + azureAdDeviceId: type: string description: AAD Device ID nullable: true @@ -50092,10 +50541,6 @@ components: type: string description: Model name of the Windows autopilot device. nullable: true - orderIdentifier: - type: string - description: Order Identifier of the Windows autopilot device - Deprecated - nullable: true productKey: type: string description: Product Key of the Windows autopilot device. @@ -50767,6 +51212,10 @@ components: type: string description: The date time that the profile was created. format: date-time + deployableContentDisplayName: + type: string + description: Friendly display name of the quality update profile deployable content + nullable: true description: type: string description: The description of the profile which is specified by the user. @@ -50812,6 +51261,10 @@ components: type: string description: The date time that the profile was created. format: date-time + deployableContentDisplayName: + type: string + description: Friendly display name of the quality update profile deployable content + nullable: true description: type: string description: The description of the profile which is specified by the user. @@ -50826,6 +51279,10 @@ components: type: string description: The date time that the profile was last modified. format: date-time + releaseDateDisplayName: + type: string + description: Friendly release date to display for a Quality Update release + nullable: true roleScopeTagIds: type: array items: @@ -51063,11 +51520,12 @@ components: - androidEnterprise - windows10x - androidnGMS - - cloudPC + - chromeOS - linux - blackberry - palm - unknown + - cloudPC type: string microsoft.graph.complianceStatus: title: complianceStatus @@ -52089,7 +52547,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' + description: 'The last interactive sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' format: date-time nullable: true lastSignInRequestId: @@ -52124,12 +52582,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -52321,7 +52779,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -52357,7 +52815,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -52451,12 +52909,12 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' format: uuid creationTimestamp: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only. Does not support $filter.' + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true principalDisplayName: @@ -52466,16 +52924,16 @@ components: principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create.' format: uuid nullable: true principalType: type: string - description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' + description: 'The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only.' nullable: true resourceDisplayName: type: string - description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. + description: The display name of the resource app's service principal to which the assignment is made. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -52508,6 +52966,44 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.oAuth2PermissionGrant: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: oAuth2PermissionGrant + type: object + properties: + clientId: + type: string + description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). + consentType: + type: string + description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + nullable: true + expiryTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the end time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + principalId: + type: string + description: 'The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal. If consentType is AllPrincipals this value is null. Required when consentType is Principal.' + nullable: true + resourceId: + type: string + description: The id of the resource service principal to which access is authorized. This identifies the API which the client is authorized to attempt to call on behalf of a signed-in user. + scope: + type: string + description: 'A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal.' + nullable: true + startTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the start time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.scopedRoleMembership: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -52541,15 +53037,15 @@ components: nullable: true canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -52561,11 +53057,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' + description: 'true if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -52573,11 +53069,11 @@ components: nullable: true isShared: type: boolean - description: 'True if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isSharedWithMe: type: boolean - description: 'True if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isTallyingResponses: type: boolean @@ -52733,7 +53229,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -52786,7 +53282,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -52797,12 +53293,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -52868,7 +53364,7 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true children: @@ -53002,7 +53498,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -53040,7 +53536,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -53057,7 +53553,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true description: @@ -53071,7 +53567,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true groupTypes: @@ -53081,7 +53577,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true infoCatalogs: type: array @@ -53115,7 +53611,7 @@ components: nullable: true membershipRuleProcessingState: type: string - description: Indicates whether the dynamic membership processing is on or paused. Possible values are 'On' or 'Paused'. Returned by default. + description: Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. nullable: true onPremisesDomainName: type: string @@ -53124,7 +53620,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: @@ -53154,17 +53650,17 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true resourceBehaviorOptions: @@ -53187,7 +53683,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -53197,26 +53693,26 @@ components: $ref: '#/components/schemas/microsoft.graph.groupAccessType' allowExternalSenders: type: boolean - description: Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. + description: 'Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true autoSubscribeNewMembers: type: boolean - description: Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. + description: 'Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean nullable: true isSubscribedByMail: type: boolean - description: Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. + description: 'Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true unseenConversationsCount: maximum: 2147483647 @@ -53229,7 +53725,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -53260,12 +53756,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -53275,7 +53771,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -53284,7 +53780,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -53314,7 +53810,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. rejectedSenders: type: array items: @@ -53452,7 +53948,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -53514,7 +54010,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true replyTo: @@ -53527,7 +54023,7 @@ components: sentDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true subject: @@ -53654,7 +54150,7 @@ components: nullable: true personType: type: string - description: 'The type of person, for example distribution list.' + description: The type of person. nullable: true phones: type: array @@ -53788,6 +54284,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. items: type: array items: @@ -53813,6 +54310,8 @@ components: items: $ref: '#/components/schemas/microsoft.graph.site' description: The collection of the sub-sites under this site. + termStore: + $ref: '#/components/schemas/microsoft.graph.termStore.store' onenote: $ref: '#/components/schemas/microsoft.graph.onenote' additionalProperties: @@ -53832,20 +54331,25 @@ components: properties: appDisplayName: type: string + description: The display name of the app for which consent is requested. Required. Supports $filter (eq only) and $orderby. nullable: true appId: type: string + description: The identifier of the application. Required. Supports $filter (eq only) and $orderby. consentType: type: string + description: 'The consent type of the request. Possible values are: Static and Dynamic. These represent static and dynamic permissions, respectively, requested in the consent workflow. Supports $filter (eq only) and $orderby. Required.' nullable: true pendingScopes: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.userConsentRequest' + description: A list of pending user consent requests. additionalProperties: type: object microsoft.graph.approval: @@ -53869,7 +54373,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review instance is scheduled to end. + description: 'DateTime when review instance is scheduled to end.The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true scope: @@ -53877,7 +54381,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review instance is scheduled to start. May be in the future. + description: 'DateTime when review instance is scheduled to start. May be in the future. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true status: @@ -53901,11 +54405,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -53917,11 +54421,11 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -53947,7 +54451,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -54030,7 +54534,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -54172,7 +54676,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -54194,6 +54698,8 @@ components: contributionToContentDiscoveryDisabled: type: boolean description: 'When set to true, the delegate access to the user''s trending API is disabled. When set to true, documents in the user''s Office Delve are disabled. When set to true, the relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected. Users can control this setting in Office Delve.' + itemInsights: + $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: $ref: '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' shiftPreferences: @@ -54432,7 +54938,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -54442,13 +54948,13 @@ components: approximateLastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true complianceExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true deviceCategory: @@ -54497,6 +55003,7 @@ components: items: type: string nullable: true + description: List of hostNames for the device. isCompliant: type: boolean description: 'true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. Read-only. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices.' @@ -54516,7 +55023,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Read-only.' + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.' format: date-time nullable: true onPremisesSyncEnabled: @@ -54529,7 +55036,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -54538,12 +55045,12 @@ components: description: For internal use only. Not nullable. profileType: type: string - description: The profile type of the device. Possible values:RegisteredDevice (default)SecureVMPrinterSharedIoT + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' nullable: true registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true systemLabels: @@ -54553,10 +55060,11 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace - indicates bring your own personal devicesAzureAd - Cloud only joined devicesServerAd - on-premises domain joined devices joined to Azure AD. For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string + description: Form factor of device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true manufacturer: type: string @@ -54568,12 +55076,15 @@ components: nullable: true name: type: string + description: Friendly name of a device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true platform: type: string + description: Platform of device. Only returned if user signs in with a Microsoft account as part of Project Rome. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true status: type: string + description: Device is online or offline. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true usageRights: type: array @@ -54644,7 +55155,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer.' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -54720,7 +55231,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -54836,7 +55347,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp at which the team was created. + description: Timestamp at which the team was created. format: date-time nullable: true description: @@ -55771,6 +56282,13 @@ components: - bootError - update type: string + microsoft.graph.azureAdRegisteredState: + title: azureAdRegisteredState + enum: + - no + - yes + - unknown + type: string microsoft.graph.applicationType: title: applicationType enum: @@ -56045,7 +56563,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The cloud PC''s last modified date and time. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The cloud PC''s last modified date and time. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time managedDeviceId: type: string @@ -56498,6 +57016,13 @@ components: - multiheaderGrid - contextPane type: string + microsoft.graph.deviceManagementConfigurationSettingVisibility: + title: deviceManagementConfigurationSettingVisibility + enum: + - none + - settingsCatalog + - template + type: string microsoft.graph.complianceManagementPartnerAssignment: title: complianceManagementPartnerAssignment type: object @@ -56637,7 +57162,7 @@ components: lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The last time that Intune Management Extension synced with Intune + description: The last time that Intune Managment Extension synced with Intune format: date-time scriptError: type: string @@ -57322,7 +57847,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Resource Actions each containing a set of allowed and not allowed permissions. + description: Actions additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -58016,7 +58541,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true expectedAssessment: @@ -58042,7 +58567,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -58099,11 +58624,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -58177,13 +58702,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -58218,10 +58743,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -58322,7 +58847,7 @@ components: time: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -58369,12 +58894,12 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -58617,7 +59142,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -58657,7 +59182,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -59185,6 +59710,8 @@ components: $ref: '#/components/schemas/microsoft.graph.image' location: $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + media: + $ref: '#/components/schemas/microsoft.graph.media' package: $ref: '#/components/schemas/microsoft.graph.package' pendingOperations: @@ -59208,6 +59735,8 @@ components: description: Size of the item in bytes. Read-only. format: int64 nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.driveItemSource' specialFolder: $ref: '#/components/schemas/microsoft.graph.specialFolder' video: @@ -59396,12 +59925,15 @@ components: nullable: true isDeletable: type: boolean + description: Indicates whether this column can be deleted. nullable: true isReorderable: type: boolean + description: Indicates whether values in the column can be reordered. Read-only. nullable: true isSealed: type: boolean + description: Specifies whether column can be changed. nullable: true lookup: $ref: '#/components/schemas/microsoft.graph.lookupColumn' @@ -59415,6 +59947,7 @@ components: $ref: '#/components/schemas/microsoft.graph.personOrGroupColumn' propagateChanges: type: boolean + description: If 'True' changes to this column will be propagated to lists that implement the column. nullable: true readOnly: type: boolean @@ -59449,6 +59982,7 @@ components: items: type: string nullable: true + description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites. description: type: string description: The descriptive text for the item. @@ -59469,6 +60003,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemReference' isBuiltIn: type: boolean + description: Specifies if a content type is a built-in content type. nullable: true name: type: string @@ -59482,6 +60017,7 @@ components: nullable: true propagateChanges: type: boolean + description: 'If true, any changes made to the content type will be pushed to inherited content types and lists that implement the content type.' nullable: true readOnly: type: boolean @@ -59497,6 +60033,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' + description: The collection of content types that are ancestors of this content type. columnLinks: type: array items: @@ -59506,10 +60043,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: Column order information in a content type. columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions for this contentType. additionalProperties: type: object microsoft.graph.sitePage: @@ -59571,16 +60110,43 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object + microsoft.graph.termStore.store: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: store + type: object + properties: + defaultLanguageTag: + type: string + description: Default language of the term store. + languageTags: + type: array + items: + type: string + description: List of languages for the term store. + groups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.group' + description: Collection of all groups available in the term store. + sets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + description: Collection of all sets available in the term store. + additionalProperties: + type: object microsoft.graph.appConsentRequestScope: title: appConsentRequestScope type: object properties: displayName: type: string + description: The name of the scope. nullable: true additionalProperties: type: object @@ -59592,6 +60158,7 @@ components: properties: reason: type: string + description: The user's justification for requiring access to the app. Supports $filter (eq only) and $orderby. nullable: true approval: $ref: '#/components/schemas/microsoft.graph.approval' @@ -59603,36 +60170,39 @@ components: - title: approvalStep type: object properties: + assignedToMe: + type: boolean + description: Indicates whether the step is assigned to the calling user to review. Read-only. + nullable: true displayName: type: string + description: The label provided by the policy creator to identify an approval step. Read-only. nullable: true justification: type: string + description: The justification associated with the approval step decision. nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.identity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when a decision was recorded. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true reviewResult: type: string + description: 'The result of this approval record. Possible values include: NotReviewed, Approved, Denied.' + nullable: true + status: + type: string + description: 'The step status. Possible values: InProgress, Initializing, Completed, Expired. Read-only.' nullable: true additionalProperties: type: object microsoft.graph.accessReviewScope: title: accessReviewScope type: object - properties: - query: - type: string - description: The query specifying what will be reviewed. See table for examples. - nullable: true - queryType: - type: string - description: The type of query. Examples include MicrosoftGraph and ARM. - nullable: true additionalProperties: type: object microsoft.graph.accessReviewInstanceDecisionItem: @@ -59649,7 +60219,7 @@ components: appliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when the approval decision was applied. + description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true applyResult: @@ -59664,16 +60234,26 @@ components: type: string description: The review decision justification. nullable: true + principal: + $ref: '#/components/schemas/microsoft.graph.identity' + principalLink: + type: string + nullable: true recommendation: type: string description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' nullable: true + resource: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemResource' + resourceLink: + type: string + nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when the review occurred. + description: The timestamp when the review occurred. format: date-time nullable: true target: @@ -59696,7 +60276,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review series was created. + description: Timestamp when review series was created. format: date-time nullable: true descriptionForAdmins: @@ -59716,7 +60296,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review series was last modified. + description: Timestamp when review series was last modified. format: date-time nullable: true reviewers: @@ -59913,7 +60493,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true owner: @@ -59927,14 +60507,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -59974,7 +60554,7 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true conversationThreadId: @@ -59986,7 +60566,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true creationSource: @@ -59994,7 +60574,7 @@ components: dueDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true hasDescription: @@ -60035,7 +60615,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true title: @@ -60061,17 +60641,27 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + additionalProperties: + type: object + microsoft.graph.userInsightsSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userInsightsSettings + type: object + properties: + isEnabled: + type: boolean additionalProperties: type: object microsoft.graph.regionalAndLanguageSettings: @@ -60160,7 +60750,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' percentComplete: type: string - description: The operation percent complete if the operation is still in running status + description: The operation percent complete if the operation is still in running status. nullable: true resourceId: type: string @@ -60194,7 +60784,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true level: @@ -61022,6 +61612,7 @@ components: properties: conferenceId: type: string + description: The conference id of the online meeting. nullable: true dialinUrl: type: string @@ -61073,7 +61664,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -61166,6 +61757,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true creationDateTime: @@ -61284,7 +61876,7 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true password: @@ -61435,6 +62027,7 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string + description: The identity of the chat in which the message was posted. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -61459,13 +62052,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -61487,7 +62080,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true subject: type: string @@ -61598,7 +62191,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -62084,7 +62677,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The end time of the connection health check. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The end time of the connection health check. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time healthChecks: type: array @@ -62094,7 +62687,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The start time of the connection health check. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The start time of the connection health check. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time additionalProperties: type: object @@ -62356,7 +62949,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions. + description: Not Allowed Actions additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. @@ -62609,7 +63202,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true message: @@ -62726,7 +63319,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -62849,7 +63442,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -62888,7 +63481,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time sender: $ref: '#/components/schemas/microsoft.graph.recipient' @@ -62896,7 +63489,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -62966,7 +63559,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -63188,7 +63781,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -63456,16 +64049,27 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: type: object + microsoft.graph.media: + title: media + type: object + properties: + isTranscriptionShown: + type: boolean + nullable: true + mediaSource: + $ref: '#/components/schemas/microsoft.graph.mediaSource' + additionalProperties: + type: object microsoft.graph.package: title: package type: object @@ -63533,7 +64137,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -63645,6 +64249,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveItemSource: + title: driveItemSource + type: object + properties: + application: + $ref: '#/components/schemas/microsoft.graph.driveItemSourceApplication' + externalId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.specialFolder: title: specialFolder type: object @@ -63744,7 +64359,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -63769,14 +64384,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -63784,12 +64399,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -63805,16 +64420,18 @@ components: nullable: true notificationContentType: type: string + description: Desired content-type for MS Graph change notifications for supported resource types. The default content-type is the 'application/json' content-type. nullable: true notificationQueryOptions: type: string + description: 'OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc.' nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -63841,6 +64458,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -64006,6 +64624,7 @@ components: properties: isPicture: type: boolean + description: Specifies whether the display format used for URL columns is an image or a hyperlink. nullable: true additionalProperties: type: object @@ -64083,9 +64702,11 @@ components: properties: allowMultipleValues: type: boolean + description: Specifies whether the column will allow more than one value nullable: true showFullyQualifiedName: type: boolean + description: Specifies whether to display the entire term path or only the term label. nullable: true additionalProperties: type: object @@ -64155,13 +64776,16 @@ components: properties: defaultLanguage: type: string + description: Default BCP 47 language tag for the description. nullable: true descriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.displayNameLocalization' + description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails. formula: type: string + description: 'The formula to validate column value. For examples, see Examples of common formulas in lists' nullable: true additionalProperties: type: object @@ -64173,18 +64797,23 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' + description: Content types allowed in document set. defaultContents: type: array items: $ref: '#/components/schemas/microsoft.graph.documentSetContent' + description: Default contents of document set. propagateWelcomePageChanges: type: boolean + description: Specifies whether to push welcome page changes to inherited content types. nullable: true shouldPrefixNameToFile: type: boolean + description: Add the name of the Document Set to each file name. nullable: true welcomePageUrl: type: string + description: Welcome page absolute URL. nullable: true sharedColumns: type: array @@ -64204,9 +64833,11 @@ components: $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' fileName: type: string + description: Name of the file in resource folder that should be added as a default content or a template in the document set nullable: true folderName: type: string + description: Folder name in which the file will be placed when a new document set is created in the library. nullable: true additionalProperties: type: object @@ -64315,6 +64946,83 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.termStore.group: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: group + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of group creation. Read-only. + format: date-time + nullable: true + description: + type: string + description: Description giving details on the term usage. + nullable: true + displayName: + type: string + description: Name of group. + nullable: true + parentSiteId: + type: string + nullable: true + scope: + $ref: '#/components/schemas/microsoft.graph.termStore.termGroupScope' + sets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + description: 'All sets under the group in a term [store].' + additionalProperties: + type: object + microsoft.graph.termStore.set: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: set + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of set creation. Read-only. + format: date-time + nullable: true + description: + type: string + description: Description giving details on the term usage. + nullable: true + localizedNames: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedName' + description: Name of the set for each languageTag. + properties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: Custom properties for the set. + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: 'Children terms of set in term [store].' + parentGroup: + $ref: '#/components/schemas/microsoft.graph.termStore.group' + relations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.relation' + description: Indicates which terms have been pinned or reused directly under the set. + terms: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: All the terms under the set. + additionalProperties: + type: object microsoft.graph.request: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -64359,6 +65067,24 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemResource: + title: accessReviewInstanceDecisionItemResource + type: object + properties: + displayName: + type: string + description: Display name of the resource + nullable: true + id: + type: string + description: Resource ID + nullable: true + type: + type: string + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + nullable: true + additionalProperties: + type: object microsoft.graph.accessReviewInstanceDecisionItemTarget: title: accessReviewInstanceDecisionItemTarget type: object @@ -64370,7 +65096,15 @@ components: - title: accessReviewReviewerScope type: object properties: + query: + type: string + description: The query specifying who will be the reviewer. See table for examples. + nullable: true queryRoot: + type: string + description: The type of query. Examples include MicrosoftGraph and ARM. + nullable: true + queryType: type: string description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true @@ -64713,6 +65447,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.translationLanguageOverride' + description: 'Translation override behavior for languages, if any.Returned by default.' translationBehavior: $ref: '#/components/schemas/microsoft.graph.translationBehavior' untranslatedLanguages: @@ -64720,6 +65455,7 @@ components: items: type: string nullable: true + description: 'The list of languages the user does not need translated. This is computed from the authoringLanguages collection in regionalAndLanguageSettings, and the languageOverrides collection in translationPreferences. The list specifies neutral culture values that include the language code without any country or region association. For example, it would specify ''fr'' for the neutral French culture, but not ''fr-FR'' for the French culture in France. Returned by default. Read only.' additionalProperties: type: object microsoft.graph.changeTrackedEntity: @@ -64733,7 +65469,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedBy: @@ -64741,7 +65477,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -64780,7 +65516,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -64848,7 +65584,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -65258,6 +65994,8 @@ components: - title: teamsAppDefinition type: object properties: + allowedInstallationScopes: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' azureADAppId: type: string description: The WebApplicationInfo.id from the Teams App manifest. @@ -65266,6 +66004,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' description: type: string + description: Verbose description of the application. nullable: true displayName: type: string @@ -65283,7 +66022,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -65303,7 +66042,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string @@ -65329,9 +66068,11 @@ components: properties: channelId: type: string + description: The identity of the channel in which the message was posted. nullable: true teamId: type: string + description: The identity of the team in which the message was posted. nullable: true additionalProperties: type: object @@ -65393,7 +66134,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time reactionType: type: string @@ -65404,19 +66145,9 @@ components: type: object microsoft.graph.chatMessageHostedContent: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - title: chatMessageHostedContent type: object - properties: - contentBytes: - type: string - description: 'Write-only. When posting new chat message hosted content, represents the bytes of the payload. These are represented as a base64Encoded string.' - format: base64url - nullable: true - contentType: - type: string - description: 'Write-only. When posting new chat message hosted content, represents the type of content, such as image/png.' - nullable: true additionalProperties: type: object microsoft.graph.teamsTabConfiguration: @@ -65473,7 +66204,7 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recipientActionMessage: @@ -65482,11 +66213,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -65574,7 +66305,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -65632,13 +66363,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true timeOffReasonId: @@ -66115,7 +66846,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -66149,6 +66880,14 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.mediaSource: + title: mediaSource + type: object + properties: + contentCategory: + $ref: '#/components/schemas/microsoft.graph.mediaSourceContentCategory' + additionalProperties: + type: object microsoft.graph.pendingContentUpdate: title: pendingContentUpdate type: object @@ -66161,6 +66900,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveItemSourceApplication: + title: driveItemSourceApplication + enum: + - teams + - yammer + - sharePoint + - oneDrive + - stream + - powerPoint + - office + - unknownFutureValue + type: string microsoft.graph.workbookApplication: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -66180,7 +66931,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -66218,7 +66969,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -66282,7 +67033,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -66469,6 +67220,104 @@ components: type: object additionalProperties: type: object + microsoft.graph.termStore.termGroupScope: + title: termGroupScope + enum: + - global + - system + - siteCollection + type: string + microsoft.graph.termStore.localizedName: + title: localizedName + type: object + properties: + languageTag: + type: string + description: The language tag for the label. + nullable: true + name: + type: string + description: The name in the localized language. + nullable: true + additionalProperties: + type: object + microsoft.graph.keyValue: + title: keyValue + type: object + properties: + key: + type: string + description: Key for the key-value pair. + nullable: true + value: + type: string + description: Value for the key-value pair. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.term: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: term + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of term creation. Read-only + format: date-time + nullable: true + descriptions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedDescription' + description: Description about term that is dependent on the languageTag + labels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedLabel' + description: Label metadata for a term + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last date and time of term modification. Read-only + format: date-time + nullable: true + properties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: Collection of properties on the term + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: Children of current term + relations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.relation' + description: To indicate which terms are related to the current term as either pinned or reused + set: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + additionalProperties: + type: object + microsoft.graph.termStore.relation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: relation + type: object + properties: + relationship: + $ref: '#/components/schemas/microsoft.graph.termStore.relationType' + fromTerm: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + set: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + toTerm: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + additionalProperties: + type: object microsoft.graph.accessReviewApplyAction: title: accessReviewApplyAction type: object @@ -66744,6 +67593,7 @@ components: properties: languageTag: type: string + description: The language to apply the override.Returned by default. Not nullable. translationBehavior: $ref: '#/components/schemas/microsoft.graph.translationBehavior' additionalProperties: @@ -66857,6 +67707,14 @@ components: - sideloaded - unknownFutureValue type: string + microsoft.graph.teamsAppInstallationScopes: + title: teamsAppInstallationScopes + enum: + - team + - groupChat + - personal + - unknownFutureValue + type: string microsoft.graph.teamsAppPublishingState: title: teamsAppPublishingState enum: @@ -66915,6 +67773,23 @@ components: - allowOverrideWithoutJustification - allowOverrideWithJustification type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type. sicj as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.scheduleChangeRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' @@ -67143,6 +68018,15 @@ components: - permissionCheckUnknownError - internalServerUnknownError type: string + microsoft.graph.mediaSourceContentCategory: + title: mediaSourceContentCategory + enum: + - meeting + - liveStream + - presentation + - screenRecording + - unknownFutureValue + type: string microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -67151,11 +68035,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -67236,7 +68120,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -67316,6 +68200,44 @@ components: type: object additionalProperties: type: object + microsoft.graph.termStore.localizedDescription: + title: localizedDescription + type: object + properties: + description: + type: string + description: The description in the localized language. + nullable: true + languageTag: + type: string + description: The language tag for the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.localizedLabel: + title: localizedLabel + type: object + properties: + isDefault: + type: boolean + description: Indicates whether the label is the default label. + nullable: true + languageTag: + type: string + description: The anguage tag for the label. + nullable: true + name: + type: string + description: The name of the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.relationType: + title: relationType + enum: + - pin + - reuse + type: string microsoft.graph.insightIdentity: title: insightIdentity type: object @@ -67384,7 +68306,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true isPaid: @@ -67394,7 +68316,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true theme: @@ -67424,7 +68346,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -67435,7 +68357,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -67660,7 +68582,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Devices.CloudPrint.yml b/openApiDocs/beta/Devices.CloudPrint.yml index e10157fd7d2..3f932df6afe 100644 --- a/openApiDocs/beta/Devices.CloudPrint.yml +++ b/openApiDocs/beta/Devices.CloudPrint.yml @@ -2956,6 +2956,7 @@ paths: - licenseDetails - manager - memberOf + - oauth2PermissionGrants - ownedDevices - ownedObjects - registeredDevices @@ -3027,6 +3028,7 @@ paths: - licenseDetails - manager - memberOf + - oauth2PermissionGrants - ownedDevices - ownedObjects - registeredDevices @@ -5171,6 +5173,7 @@ paths: - licenseDetails - manager - memberOf + - oauth2PermissionGrants - ownedDevices - ownedObjects - registeredDevices @@ -5242,6 +5245,7 @@ paths: - licenseDetails - manager - memberOf + - oauth2PermissionGrants - ownedDevices - ownedObjects - registeredDevices @@ -6625,6 +6629,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printOperation' + description: The list of print long running operations. printers: type: array items: @@ -6650,6 +6655,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printTaskDefinition' + description: List of abstract definition for a task that can be triggered when various events occur within Universal Print. additionalProperties: type: object microsoft.graph.printConnector: @@ -6721,6 +6727,7 @@ components: lastSeenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The most recent dateTimeOffset when a printer interacted with Universal Print. Read-only. format: date-time nullable: true registeredDateTime: @@ -7037,7 +7044,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -7054,7 +7061,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true description: @@ -7068,7 +7075,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true groupTypes: @@ -7078,7 +7085,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true infoCatalogs: type: array @@ -7112,7 +7119,7 @@ components: nullable: true membershipRuleProcessingState: type: string - description: Indicates whether the dynamic membership processing is on or paused. Possible values are 'On' or 'Paused'. Returned by default. + description: Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. nullable: true onPremisesDomainName: type: string @@ -7121,7 +7128,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: @@ -7151,17 +7158,17 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true resourceBehaviorOptions: @@ -7184,7 +7191,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -7194,26 +7201,26 @@ components: $ref: '#/components/schemas/microsoft.graph.groupAccessType' allowExternalSenders: type: boolean - description: Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. + description: 'Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true autoSubscribeNewMembers: type: boolean - description: Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. + description: 'Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean nullable: true isSubscribedByMail: type: boolean - description: Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. + description: 'Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true unseenConversationsCount: maximum: 2147483647 @@ -7226,7 +7233,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -7257,12 +7264,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -7272,7 +7279,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -7281,7 +7288,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -7311,7 +7318,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. rejectedSenders: type: array items: @@ -7370,56 +7377,56 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Supports $filter. nullable: true companyName: type: string - description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 chararcters.Returned only on $select. + description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Supports $filter. nullable: true deviceKeys: type: array @@ -7427,7 +7434,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7455,7 +7462,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string @@ -7465,7 +7472,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -7488,29 +7495,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. nullable: true officeLocation: type: string @@ -7518,59 +7525,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' nullable: true preferredDataLocation: type: string @@ -7584,35 +7591,35 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. nullable: true surname: type: string @@ -7620,7 +7627,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -7628,7 +7635,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -7640,56 +7647,56 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' + description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' format: date-time interests: type: array items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -7724,7 +7731,11 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. + oauth2PermissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' ownedDevices: type: array items: @@ -7780,7 +7791,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -7804,7 +7815,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -7820,7 +7831,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. appConsentRequestsForApproval: type: array items: @@ -8020,7 +8031,7 @@ components: properties: parentUrl: type: string - description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/beta/print/printers/{printerId}/jobs/{jobId}. Read-only.' + description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/v1.0/print/printers/{printerId}/jobs/{jobId}. Read-only.' status: $ref: '#/components/schemas/microsoft.graph.printTaskStatus' definition: @@ -8177,17 +8188,21 @@ components: $ref: '#/components/schemas/microsoft.graph.printerDefaults' displayName: type: string + description: The name of the printer/printerShare. nullable: true isAcceptingJobs: type: boolean + description: Whether the printer/printerShare is currently accepting new print jobs. nullable: true location: $ref: '#/components/schemas/microsoft.graph.printerLocation' manufacturer: type: string + description: The manufacturer of the printer/printerShare. nullable: true model: type: string + description: The model name of the printer/printerShare. nullable: true name: type: string @@ -8198,6 +8213,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printJob' + description: The list of jobs that are queued for printing by the printer/printerShare. additionalProperties: type: object microsoft.graph.printColorMode: @@ -8500,12 +8516,12 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' format: uuid creationTimestamp: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only. Does not support $filter.' + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true principalDisplayName: @@ -8515,16 +8531,16 @@ components: principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create.' format: uuid nullable: true principalType: type: string - description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' + description: 'The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only.' nullable: true resourceDisplayName: type: string - description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. + description: The display name of the resource app's service principal to which the assignment is made. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -8623,15 +8639,15 @@ components: nullable: true canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -8643,11 +8659,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' + description: 'true if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -8655,11 +8671,11 @@ components: nullable: true isShared: type: boolean - description: 'True if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isSharedWithMe: type: boolean - description: 'True if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isTallyingResponses: type: boolean @@ -8788,7 +8804,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -8841,7 +8857,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -8852,12 +8868,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -8882,7 +8898,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -8922,7 +8938,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -9037,6 +9053,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. items: type: array items: @@ -9062,6 +9079,8 @@ components: items: $ref: '#/components/schemas/microsoft.graph.site' description: The collection of the sub-sites under this site. + termStore: + $ref: '#/components/schemas/microsoft.graph.termStore.store' onenote: $ref: '#/components/schemas/microsoft.graph.onenote' additionalProperties: @@ -9182,7 +9201,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp at which the team was created. + description: Timestamp at which the team was created. format: date-time nullable: true description: @@ -9271,7 +9290,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' + description: 'The last interactive sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' format: date-time nullable: true lastSignInRequestId: @@ -9287,12 +9306,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -9460,7 +9479,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -9496,7 +9515,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -9604,6 +9623,44 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.oAuth2PermissionGrant: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: oAuth2PermissionGrant + type: object + properties: + clientId: + type: string + description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). + consentType: + type: string + description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + nullable: true + expiryTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the end time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + principalId: + type: string + description: 'The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal. If consentType is AllPrincipals this value is null. Required when consentType is Principal.' + nullable: true + resourceId: + type: string + description: The id of the resource service principal to which access is authorized. This identifies the API which the client is authorized to attempt to call on behalf of a signed-in user. + scope: + type: string + description: 'A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal.' + nullable: true + startTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the start time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.scopedRoleMembership: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -9700,7 +9757,7 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true children: @@ -9834,7 +9891,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -9951,7 +10008,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -10013,7 +10070,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true replyTo: @@ -10026,7 +10083,7 @@ components: sentDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true subject: @@ -10153,7 +10210,7 @@ components: nullable: true personType: type: string - description: 'The type of person, for example distribution list.' + description: The type of person. nullable: true phones: type: array @@ -10205,20 +10262,25 @@ components: properties: appDisplayName: type: string + description: The display name of the app for which consent is requested. Required. Supports $filter (eq only) and $orderby. nullable: true appId: type: string + description: The identifier of the application. Required. Supports $filter (eq only) and $orderby. consentType: type: string + description: 'The consent type of the request. Possible values are: Static and Dynamic. These represent static and dynamic permissions, respectively, requested in the consent workflow. Supports $filter (eq only) and $orderby. Required.' nullable: true pendingScopes: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.userConsentRequest' + description: A list of pending user consent requests. additionalProperties: type: object microsoft.graph.approval: @@ -10242,7 +10304,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review instance is scheduled to end. + description: 'DateTime when review instance is scheduled to end.The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true scope: @@ -10250,7 +10312,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review instance is scheduled to start. May be in the future. + description: 'DateTime when review instance is scheduled to start. May be in the future. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true status: @@ -10274,11 +10336,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -10290,11 +10352,11 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -10320,7 +10382,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -10337,26 +10399,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 roleScopeTagIds: type: array @@ -10368,13 +10430,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -10390,11 +10452,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true autopilotEnrolled: type: boolean @@ -10405,18 +10467,18 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -10430,10 +10492,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -10441,7 +10503,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -10449,24 +10511,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time ethernetMacAddress: type: string @@ -10479,11 +10541,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -10493,24 +10555,24 @@ components: nullable: true imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -10533,15 +10595,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true notes: type: string @@ -10549,11 +10611,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -10561,7 +10623,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true physicalMemoryInBytes: type: integer @@ -10576,11 +10638,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true requireUserEnrollmentApproval: type: boolean @@ -10599,7 +10661,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true skuFamily: type: string @@ -10617,11 +10679,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 udid: type: string @@ -10629,15 +10691,15 @@ components: nullable: true userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true usersLoggedOn: type: array @@ -10646,7 +10708,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -10782,7 +10844,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -10984,7 +11046,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -11006,6 +11068,8 @@ components: contributionToContentDiscoveryDisabled: type: boolean description: 'When set to true, the delegate access to the user''s trending API is disabled. When set to true, documents in the user''s Office Delve are disabled. When set to true, the relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected. Users can control this setting in Office Delve.' + itemInsights: + $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: $ref: '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' shiftPreferences: @@ -11184,7 +11248,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -11194,13 +11258,13 @@ components: approximateLastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true complianceExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true deviceCategory: @@ -11249,6 +11313,7 @@ components: items: type: string nullable: true + description: List of hostNames for the device. isCompliant: type: boolean description: 'true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. Read-only. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices.' @@ -11268,7 +11333,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Read-only.' + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.' format: date-time nullable: true onPremisesSyncEnabled: @@ -11281,7 +11346,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -11290,12 +11355,12 @@ components: description: For internal use only. Not nullable. profileType: type: string - description: The profile type of the device. Possible values:RegisteredDevice (default)SecureVMPrinterSharedIoT + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' nullable: true registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true systemLabels: @@ -11305,10 +11370,11 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace - indicates bring your own personal devicesAzureAd - Cloud only joined devicesServerAd - on-premises domain joined devices joined to Azure AD. For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string + description: Form factor of device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true manufacturer: type: string @@ -11320,12 +11386,15 @@ components: nullable: true name: type: string + description: Friendly name of a device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true platform: type: string + description: Platform of device. Only returned if user signs in with a Microsoft account as part of Project Rome. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true status: type: string + description: Device is online or offline. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true usageRights: type: array @@ -11396,7 +11465,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer.' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -11472,7 +11541,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -11610,7 +11679,7 @@ components: aggregatedEventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true appDisplayName: @@ -11645,16 +11714,16 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.registrationAuthMethod' - description: 'Represents the authentication method that the user has registered. Possible values are: email, mobilePhone, officePhone, securityQuestion (only used for self-service password reset), appNotification, appCode, and alternateMobilePhone (supported only in registration).' + description: 'Represents the authentication method that the user has registered. Possible values are: email, mobilePhone, officePhone, securityQuestion (only used for self-service password reset), appNotification, appCode, alternateMobilePhone (supported only in registration), fido, appPassword, unknownFutureValue.' isCapable: type: boolean description: Indicates whether the user is ready to perform self-service password reset or MFA. isEnabled: type: boolean - description: Indiciates whether the user enabled to perform self-service password reset. + description: Indicates whether the user enabled to perform self-service password reset. isMfaRegistered: type: boolean - description: Indiciates whether the user is registered for MFA. + description: Indicates whether the user is registered for MFA. isRegistered: type: boolean description: Indicates whether the user has registered any authentication methods for self-service password reset. @@ -11677,7 +11746,7 @@ components: eventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: 2014-01-01T00:00:00Z.' format: date-time failureReason: type: string @@ -11714,6 +11783,7 @@ components: properties: userPrincipalName: type: string + description: The UPN of the user represented by these statistics. nullable: true additionalProperties: type: object @@ -11914,7 +11984,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -11951,11 +12021,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -12029,13 +12099,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -12070,10 +12140,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -12174,7 +12244,7 @@ components: time: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -12221,12 +12291,12 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -12267,7 +12337,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time sender: $ref: '#/components/schemas/microsoft.graph.recipient' @@ -12275,7 +12345,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -12475,6 +12545,8 @@ components: $ref: '#/components/schemas/microsoft.graph.image' location: $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + media: + $ref: '#/components/schemas/microsoft.graph.media' package: $ref: '#/components/schemas/microsoft.graph.package' pendingOperations: @@ -12498,6 +12570,8 @@ components: description: Size of the item in bytes. Read-only. format: int64 nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.driveItemSource' specialFolder: $ref: '#/components/schemas/microsoft.graph.specialFolder' video: @@ -12686,12 +12760,15 @@ components: nullable: true isDeletable: type: boolean + description: Indicates whether this column can be deleted. nullable: true isReorderable: type: boolean + description: Indicates whether values in the column can be reordered. Read-only. nullable: true isSealed: type: boolean + description: Specifies whether column can be changed. nullable: true lookup: $ref: '#/components/schemas/microsoft.graph.lookupColumn' @@ -12705,6 +12782,7 @@ components: $ref: '#/components/schemas/microsoft.graph.personOrGroupColumn' propagateChanges: type: boolean + description: If 'True' changes to this column will be propagated to lists that implement the column. nullable: true readOnly: type: boolean @@ -12739,6 +12817,7 @@ components: items: type: string nullable: true + description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites. description: type: string description: The descriptive text for the item. @@ -12759,6 +12838,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemReference' isBuiltIn: type: boolean + description: Specifies if a content type is a built-in content type. nullable: true name: type: string @@ -12772,6 +12852,7 @@ components: nullable: true propagateChanges: type: boolean + description: 'If true, any changes made to the content type will be pushed to inherited content types and lists that implement the content type.' nullable: true readOnly: type: boolean @@ -12787,6 +12868,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' + description: The collection of content types that are ancestors of this content type. columnLinks: type: array items: @@ -12796,10 +12878,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: Column order information in a content type. columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions for this contentType. additionalProperties: type: object microsoft.graph.sitePage: @@ -12861,10 +12945,36 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object + microsoft.graph.termStore.store: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: store + type: object + properties: + defaultLanguageTag: + type: string + description: Default language of the term store. + languageTags: + type: array + items: + type: string + description: List of languages for the term store. + groups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.group' + description: Collection of all groups available in the term store. + sets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + description: Collection of all sets available in the term store. + additionalProperties: + type: object microsoft.graph.plannerPlan: allOf: - $ref: '#/components/schemas/microsoft.graph.plannerDelta' @@ -12880,7 +12990,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true owner: @@ -12894,14 +13004,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.notebook: @@ -12952,7 +13062,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' percentComplete: type: string - description: The operation percent complete if the operation is still in running status + description: The operation percent complete if the operation is still in running status. nullable: true resourceId: type: string @@ -12986,7 +13096,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true level: @@ -13152,7 +13262,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -13731,7 +13841,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true expectedAssessment: @@ -13757,7 +13867,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -14182,6 +14292,7 @@ components: properties: displayName: type: string + description: The name of the scope. nullable: true additionalProperties: type: object @@ -14193,6 +14304,7 @@ components: properties: reason: type: string + description: The user's justification for requiring access to the app. Supports $filter (eq only) and $orderby. nullable: true approval: $ref: '#/components/schemas/microsoft.graph.approval' @@ -14204,36 +14316,39 @@ components: - title: approvalStep type: object properties: + assignedToMe: + type: boolean + description: Indicates whether the step is assigned to the calling user to review. Read-only. + nullable: true displayName: type: string + description: The label provided by the policy creator to identify an approval step. Read-only. nullable: true justification: type: string + description: The justification associated with the approval step decision. nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.identity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when a decision was recorded. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true reviewResult: type: string + description: 'The result of this approval record. Possible values include: NotReviewed, Approved, Denied.' + nullable: true + status: + type: string + description: 'The step status. Possible values: InProgress, Initializing, Completed, Expired. Read-only.' nullable: true additionalProperties: type: object microsoft.graph.accessReviewScope: title: accessReviewScope type: object - properties: - query: - type: string - description: The query specifying what will be reviewed. See table for examples. - nullable: true - queryType: - type: string - description: The type of query. Examples include MicrosoftGraph and ARM. - nullable: true additionalProperties: type: object microsoft.graph.accessReviewInstanceDecisionItem: @@ -14250,7 +14365,7 @@ components: appliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when the approval decision was applied. + description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true applyResult: @@ -14265,16 +14380,26 @@ components: type: string description: The review decision justification. nullable: true + principal: + $ref: '#/components/schemas/microsoft.graph.identity' + principalLink: + type: string + nullable: true recommendation: type: string description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' nullable: true + resource: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemResource' + resourceLink: + type: string + nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when the review occurred. + description: The timestamp when the review occurred. format: date-time nullable: true target: @@ -14297,7 +14422,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review series was created. + description: Timestamp when review series was created. format: date-time nullable: true descriptionForAdmins: @@ -14317,7 +14442,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review series was last modified. + description: Timestamp when review series was last modified. format: date-time nullable: true reviewers: @@ -14668,11 +14793,12 @@ components: - androidEnterprise - windows10x - androidnGMS - - cloudPC + - chromeOS - linux - blackberry - palm - unknown + - cloudPC type: string microsoft.graph.deviceManagementExchangeAccessState: title: deviceManagementExchangeAccessState @@ -15563,7 +15689,7 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true conversationThreadId: @@ -15575,7 +15701,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true creationSource: @@ -15583,7 +15709,7 @@ components: dueDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true hasDescription: @@ -15624,7 +15750,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true title: @@ -15650,17 +15776,27 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + additionalProperties: + type: object + microsoft.graph.userInsightsSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userInsightsSettings + type: object + properties: + isEnabled: + type: boolean additionalProperties: type: object microsoft.graph.regionalAndLanguageSettings: @@ -16421,6 +16557,7 @@ components: properties: conferenceId: type: string + description: The conference id of the online meeting. nullable: true dialinUrl: type: string @@ -16472,7 +16609,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -16565,6 +16702,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true creationDateTime: @@ -16683,7 +16821,7 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true password: @@ -16798,6 +16936,7 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string + description: The identity of the chat in which the message was posted. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -16822,13 +16961,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -16850,7 +16989,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true subject: type: string @@ -17387,7 +17526,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -17490,7 +17629,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -17758,16 +17897,27 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: type: object + microsoft.graph.media: + title: media + type: object + properties: + isTranscriptionShown: + type: boolean + nullable: true + mediaSource: + $ref: '#/components/schemas/microsoft.graph.mediaSource' + additionalProperties: + type: object microsoft.graph.package: title: package type: object @@ -17835,7 +17985,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -17947,6 +18097,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveItemSource: + title: driveItemSource + type: object + properties: + application: + $ref: '#/components/schemas/microsoft.graph.driveItemSourceApplication' + externalId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.specialFolder: title: specialFolder type: object @@ -18046,7 +18207,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -18071,14 +18232,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -18086,12 +18247,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -18107,16 +18268,18 @@ components: nullable: true notificationContentType: type: string + description: Desired content-type for MS Graph change notifications for supported resource types. The default content-type is the 'application/json' content-type. nullable: true notificationQueryOptions: type: string + description: 'OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc.' nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -18143,6 +18306,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -18308,6 +18472,7 @@ components: properties: isPicture: type: boolean + description: Specifies whether the display format used for URL columns is an image or a hyperlink. nullable: true additionalProperties: type: object @@ -18385,9 +18550,11 @@ components: properties: allowMultipleValues: type: boolean + description: Specifies whether the column will allow more than one value nullable: true showFullyQualifiedName: type: boolean + description: Specifies whether to display the entire term path or only the term label. nullable: true additionalProperties: type: object @@ -18457,13 +18624,16 @@ components: properties: defaultLanguage: type: string + description: Default BCP 47 language tag for the description. nullable: true descriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.displayNameLocalization' + description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails. formula: type: string + description: 'The formula to validate column value. For examples, see Examples of common formulas in lists' nullable: true additionalProperties: type: object @@ -18475,18 +18645,23 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' + description: Content types allowed in document set. defaultContents: type: array items: $ref: '#/components/schemas/microsoft.graph.documentSetContent' + description: Default contents of document set. propagateWelcomePageChanges: type: boolean + description: Specifies whether to push welcome page changes to inherited content types. nullable: true shouldPrefixNameToFile: type: boolean + description: Add the name of the Document Set to each file name. nullable: true welcomePageUrl: type: string + description: Welcome page absolute URL. nullable: true sharedColumns: type: array @@ -18506,9 +18681,11 @@ components: $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' fileName: type: string + description: Name of the file in resource folder that should be added as a default content or a template in the document set nullable: true folderName: type: string + description: Folder name in which the file will be placed when a new document set is created in the library. nullable: true additionalProperties: type: object @@ -18617,6 +18794,83 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.termStore.group: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: group + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of group creation. Read-only. + format: date-time + nullable: true + description: + type: string + description: Description giving details on the term usage. + nullable: true + displayName: + type: string + description: Name of group. + nullable: true + parentSiteId: + type: string + nullable: true + scope: + $ref: '#/components/schemas/microsoft.graph.termStore.termGroupScope' + sets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + description: 'All sets under the group in a term [store].' + additionalProperties: + type: object + microsoft.graph.termStore.set: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: set + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of set creation. Read-only. + format: date-time + nullable: true + description: + type: string + description: Description giving details on the term usage. + nullable: true + localizedNames: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedName' + description: Name of the set for each languageTag. + properties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: Custom properties for the set. + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: 'Children terms of set in term [store].' + parentGroup: + $ref: '#/components/schemas/microsoft.graph.termStore.group' + relations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.relation' + description: Indicates which terms have been pinned or reused directly under the set. + terms: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: All the terms under the set. + additionalProperties: + type: object microsoft.graph.plannerPlanContainer: title: plannerPlanContainer type: object @@ -18691,7 +18945,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -18759,7 +19013,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -18828,7 +19082,7 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recipientActionMessage: @@ -18837,11 +19091,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -18929,7 +19183,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -18987,13 +19241,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true timeOffReasonId: @@ -19076,6 +19330,8 @@ components: - title: teamsAppDefinition type: object properties: + allowedInstallationScopes: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' azureADAppId: type: string description: The WebApplicationInfo.id from the Teams App manifest. @@ -19084,6 +19340,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' description: type: string + description: Verbose description of the application. nullable: true displayName: type: string @@ -19101,7 +19358,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -19363,7 +19620,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true message: @@ -19467,7 +19724,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -19675,6 +19932,24 @@ components: type: string additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemResource: + title: accessReviewInstanceDecisionItemResource + type: object + properties: + displayName: + type: string + description: Display name of the resource + nullable: true + id: + type: string + description: Resource ID + nullable: true + type: + type: string + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + nullable: true + additionalProperties: + type: object microsoft.graph.accessReviewInstanceDecisionItemTarget: title: accessReviewInstanceDecisionItemTarget type: object @@ -19686,7 +19961,15 @@ components: - title: accessReviewReviewerScope type: object properties: + query: + type: string + description: The query specifying who will be the reviewer. See table for examples. + nullable: true queryRoot: + type: string + description: The type of query. Examples include MicrosoftGraph and ARM. + nullable: true + queryType: type: string description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true @@ -20421,6 +20704,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.translationLanguageOverride' + description: 'Translation override behavior for languages, if any.Returned by default.' translationBehavior: $ref: '#/components/schemas/microsoft.graph.translationBehavior' untranslatedLanguages: @@ -20428,6 +20712,7 @@ components: items: type: string nullable: true + description: 'The list of languages the user does not need translated. This is computed from the authoringLanguages collection in regionalAndLanguageSettings, and the languageOverrides collection in translationPreferences. The list specifies neutral culture values that include the language code without any country or region association. For example, it would specify ''fr'' for the neutral French culture, but not ''fr-FR'' for the French culture in France. Returned by default. Read only.' additionalProperties: type: object microsoft.graph.changeTrackedEntity: @@ -20441,7 +20726,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedBy: @@ -20449,7 +20734,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -20825,7 +21110,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string @@ -20851,9 +21136,11 @@ components: properties: channelId: type: string + description: The identity of the channel in which the message was posted. nullable: true teamId: type: string + description: The identity of the team in which the message was posted. nullable: true additionalProperties: type: object @@ -20915,7 +21202,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time reactionType: type: string @@ -20926,19 +21213,9 @@ components: type: object microsoft.graph.chatMessageHostedContent: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - title: chatMessageHostedContent type: object - properties: - contentBytes: - type: string - description: 'Write-only. When posting new chat message hosted content, represents the bytes of the payload. These are represented as a base64Encoded string.' - format: base64url - nullable: true - contentType: - type: string - description: 'Write-only. When posting new chat message hosted content, represents the type of content, such as image/png.' - nullable: true additionalProperties: type: object microsoft.graph.teamsTabConfiguration: @@ -21337,7 +21614,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -21371,6 +21648,14 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.mediaSource: + title: mediaSource + type: object + properties: + contentCategory: + $ref: '#/components/schemas/microsoft.graph.mediaSourceContentCategory' + additionalProperties: + type: object microsoft.graph.pendingContentUpdate: title: pendingContentUpdate type: object @@ -21383,6 +21668,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveItemSourceApplication: + title: driveItemSourceApplication + enum: + - teams + - yammer + - sharePoint + - oneDrive + - stream + - powerPoint + - office + - unknownFutureValue + type: string microsoft.graph.workbookApplication: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -21402,7 +21699,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -21440,7 +21737,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -21504,7 +21801,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -21691,6 +21988,104 @@ components: type: object additionalProperties: type: object + microsoft.graph.termStore.termGroupScope: + title: termGroupScope + enum: + - global + - system + - siteCollection + type: string + microsoft.graph.termStore.localizedName: + title: localizedName + type: object + properties: + languageTag: + type: string + description: The language tag for the label. + nullable: true + name: + type: string + description: The name in the localized language. + nullable: true + additionalProperties: + type: object + microsoft.graph.keyValue: + title: keyValue + type: object + properties: + key: + type: string + description: Key for the key-value pair. + nullable: true + value: + type: string + description: Value for the key-value pair. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.term: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: term + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of term creation. Read-only + format: date-time + nullable: true + descriptions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedDescription' + description: Description about term that is dependent on the languageTag + labels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedLabel' + description: Label metadata for a term + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last date and time of term modification. Read-only + format: date-time + nullable: true + properties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: Collection of properties on the term + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: Children of current term + relations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.relation' + description: To indicate which terms are related to the current term as either pinned or reused + set: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + additionalProperties: + type: object + microsoft.graph.termStore.relation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: relation + type: object + properties: + relationship: + $ref: '#/components/schemas/microsoft.graph.termStore.relationType' + fromTerm: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + set: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + toTerm: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + additionalProperties: + type: object microsoft.graph.plannerContainerType: title: plannerContainerType enum: @@ -22014,6 +22409,14 @@ components: - sideloaded - unknownFutureValue type: string + microsoft.graph.teamsAppInstallationScopes: + title: teamsAppInstallationScopes + enum: + - team + - groupChat + - personal + - unknownFutureValue + type: string microsoft.graph.teamsAppPublishingState: title: teamsAppPublishingState enum: @@ -22405,6 +22808,7 @@ components: properties: languageTag: type: string + description: The language to apply the override.Returned by default. Not nullable. translationBehavior: $ref: '#/components/schemas/microsoft.graph.translationBehavior' additionalProperties: @@ -22543,6 +22947,23 @@ components: - allowOverrideWithoutJustification - allowOverrideWithJustification type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type. sicj as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.linkedResource: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -22567,6 +22988,15 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.mediaSourceContentCategory: + title: mediaSourceContentCategory + enum: + - meeting + - liveStream + - presentation + - screenRecording + - unknownFutureValue + type: string microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -22575,11 +23005,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -22660,7 +23090,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -22740,6 +23170,44 @@ components: type: object additionalProperties: type: object + microsoft.graph.termStore.localizedDescription: + title: localizedDescription + type: object + properties: + description: + type: string + description: The description in the localized language. + nullable: true + languageTag: + type: string + description: The language tag for the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.localizedLabel: + title: localizedLabel + type: object + properties: + isDefault: + type: boolean + description: Indicates whether the label is the default label. + nullable: true + languageTag: + type: string + description: The anguage tag for the label. + nullable: true + name: + type: string + description: The name of the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.relationType: + title: relationType + enum: + - pin + - reuse + type: string microsoft.graph.scheduleChangeRequestActor: title: scheduleChangeRequestActor enum: @@ -22790,7 +23258,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true isPaid: @@ -22800,7 +23268,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true theme: @@ -22860,7 +23328,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -22871,7 +23339,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -23096,7 +23564,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Devices.CorporateManagement.yml b/openApiDocs/beta/Devices.CorporateManagement.yml index 9f881463df5..d6f93007fae 100644 --- a/openApiDocs/beta/Devices.CorporateManagement.yml +++ b/openApiDocs/beta/Devices.CorporateManagement.yml @@ -23658,6 +23658,7 @@ paths: - licenseDetails - manager - memberOf + - oauth2PermissionGrants - ownedDevices - ownedObjects - registeredDevices @@ -23729,6 +23730,7 @@ paths: - licenseDetails - manager - memberOf + - oauth2PermissionGrants - ownedDevices - ownedObjects - registeredDevices @@ -23963,6 +23965,7 @@ paths: - licenseDetails - manager - memberOf + - oauth2PermissionGrants - ownedDevices - ownedObjects - registeredDevices @@ -24034,6 +24037,7 @@ paths: - licenseDetails - manager - memberOf + - oauth2PermissionGrants - ownedDevices - ownedObjects - registeredDevices @@ -24147,6 +24151,12 @@ paths: user-id: $request.path.user-id managedDevice-id: $request.path.managedDevice-id user-id1: $request.path.user-id1 + oauth2PermissionGrants: + operationId: users.managedDevices.Users.ListOauth2PermissionGrants + parameters: + user-id: $request.path.user-id + managedDevice-id: $request.path.managedDevice-id + user-id1: $request.path.user-id1 ownedDevices: operationId: users.managedDevices.Users.ListOwnedDevices parameters: @@ -26160,11 +26170,11 @@ components: format: int32 customBrowserDisplayName: type: string - description: Friendly name of the preferred custom browser to open weblink on Android. + description: 'Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true customBrowserPackageId: type: string - description: Unique identifier of a custom browser to open weblink on Android. + description: 'Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true customDialerAppDisplayName: type: string @@ -26778,7 +26788,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedAppDataEncryptionType' customBrowserProtocol: type: string - description: A custom browser protocol to open weblink on iOS. + description: 'A custom browser protocol to open weblink on iOS. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true customDialerAppProtocol: type: string @@ -26956,7 +26966,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -28077,7 +28087,7 @@ components: lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The last time when an application sync was done with the Apple volume purchase program service using the the Apple Volume Purchase Program Token. + description: The last time when an application sync was done with the Apple volume purchase program service using the Apple Volume Purchase Program Token. format: date-time lastSyncStatus: $ref: '#/components/schemas/microsoft.graph.vppTokenSyncStatus' @@ -28503,26 +28513,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 roleScopeTagIds: type: array @@ -28534,13 +28544,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -28602,11 +28612,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true autopilotEnrolled: type: boolean @@ -28617,18 +28627,18 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -28642,10 +28652,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -28653,7 +28663,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -28661,24 +28671,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time ethernetMacAddress: type: string @@ -28691,11 +28701,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -28705,24 +28715,24 @@ components: nullable: true imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -28745,15 +28755,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true notes: type: string @@ -28761,11 +28771,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -28773,7 +28783,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true physicalMemoryInBytes: type: integer @@ -28788,11 +28798,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true requireUserEnrollmentApproval: type: boolean @@ -28811,7 +28821,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true skuFamily: type: string @@ -28829,11 +28839,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 udid: type: string @@ -28841,15 +28851,15 @@ components: nullable: true userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true usersLoggedOn: type: array @@ -28858,7 +28868,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -29235,56 +29245,56 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Supports $filter. nullable: true companyName: type: string - description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 chararcters.Returned only on $select. + description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Supports $filter. nullable: true deviceKeys: type: array @@ -29292,7 +29302,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -29320,7 +29330,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string @@ -29330,7 +29340,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -29353,29 +29363,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. nullable: true officeLocation: type: string @@ -29383,59 +29393,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' nullable: true preferredDataLocation: type: string @@ -29449,35 +29459,35 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. nullable: true surname: type: string @@ -29485,7 +29495,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -29493,7 +29503,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -29505,56 +29515,56 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' + description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' format: date-time interests: type: array items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -29589,7 +29599,11 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. + oauth2PermissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' ownedDevices: type: array items: @@ -29645,7 +29659,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -29669,7 +29683,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -29685,7 +29699,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. appConsentRequestsForApproval: type: array items: @@ -31080,11 +31094,12 @@ components: - androidEnterprise - windows10x - androidnGMS - - cloudPC + - chromeOS - linux - blackberry - palm - unknown + - cloudPC type: string microsoft.graph.deviceManagementExchangeAccessState: title: deviceManagementExchangeAccessState @@ -31594,7 +31609,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' + description: 'The last interactive sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' format: date-time nullable: true lastSignInRequestId: @@ -31629,12 +31644,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -31826,7 +31841,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -31862,7 +31877,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -31956,12 +31971,12 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' format: uuid creationTimestamp: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only. Does not support $filter.' + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true principalDisplayName: @@ -31971,16 +31986,16 @@ components: principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create.' format: uuid nullable: true principalType: type: string - description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' + description: 'The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only.' nullable: true resourceDisplayName: type: string - description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. + description: The display name of the resource app's service principal to which the assignment is made. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -32013,6 +32028,44 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.oAuth2PermissionGrant: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: oAuth2PermissionGrant + type: object + properties: + clientId: + type: string + description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). + consentType: + type: string + description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + nullable: true + expiryTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the end time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + principalId: + type: string + description: 'The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal. If consentType is AllPrincipals this value is null. Required when consentType is Principal.' + nullable: true + resourceId: + type: string + description: The id of the resource service principal to which access is authorized. This identifies the API which the client is authorized to attempt to call on behalf of a signed-in user. + scope: + type: string + description: 'A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal.' + nullable: true + startTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the start time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.scopedRoleMembership: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -32046,15 +32099,15 @@ components: nullable: true canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -32066,11 +32119,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' + description: 'true if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -32078,11 +32131,11 @@ components: nullable: true isShared: type: boolean - description: 'True if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isSharedWithMe: type: boolean - description: 'True if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isTallyingResponses: type: boolean @@ -32238,7 +32291,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -32291,7 +32344,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -32302,12 +32355,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -32373,7 +32426,7 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true children: @@ -32507,7 +32560,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -32545,7 +32598,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -32562,7 +32615,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true description: @@ -32576,7 +32629,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true groupTypes: @@ -32586,7 +32639,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true infoCatalogs: type: array @@ -32620,7 +32673,7 @@ components: nullable: true membershipRuleProcessingState: type: string - description: Indicates whether the dynamic membership processing is on or paused. Possible values are 'On' or 'Paused'. Returned by default. + description: Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. nullable: true onPremisesDomainName: type: string @@ -32629,7 +32682,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: @@ -32659,17 +32712,17 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true resourceBehaviorOptions: @@ -32692,7 +32745,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -32702,26 +32755,26 @@ components: $ref: '#/components/schemas/microsoft.graph.groupAccessType' allowExternalSenders: type: boolean - description: Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. + description: 'Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true autoSubscribeNewMembers: type: boolean - description: Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. + description: 'Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean nullable: true isSubscribedByMail: type: boolean - description: Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. + description: 'Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true unseenConversationsCount: maximum: 2147483647 @@ -32734,7 +32787,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -32765,12 +32818,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -32780,7 +32833,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -32789,7 +32842,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -32819,7 +32872,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. rejectedSenders: type: array items: @@ -32957,7 +33010,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -33019,7 +33072,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true replyTo: @@ -33032,7 +33085,7 @@ components: sentDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true subject: @@ -33159,7 +33212,7 @@ components: nullable: true personType: type: string - description: 'The type of person, for example distribution list.' + description: The type of person. nullable: true phones: type: array @@ -33293,6 +33346,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. items: type: array items: @@ -33318,6 +33372,8 @@ components: items: $ref: '#/components/schemas/microsoft.graph.site' description: The collection of the sub-sites under this site. + termStore: + $ref: '#/components/schemas/microsoft.graph.termStore.store' onenote: $ref: '#/components/schemas/microsoft.graph.onenote' additionalProperties: @@ -33337,20 +33393,25 @@ components: properties: appDisplayName: type: string + description: The display name of the app for which consent is requested. Required. Supports $filter (eq only) and $orderby. nullable: true appId: type: string + description: The identifier of the application. Required. Supports $filter (eq only) and $orderby. consentType: type: string + description: 'The consent type of the request. Possible values are: Static and Dynamic. These represent static and dynamic permissions, respectively, requested in the consent workflow. Supports $filter (eq only) and $orderby. Required.' nullable: true pendingScopes: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.userConsentRequest' + description: A list of pending user consent requests. additionalProperties: type: object microsoft.graph.approval: @@ -33374,7 +33435,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review instance is scheduled to end. + description: 'DateTime when review instance is scheduled to end.The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true scope: @@ -33382,7 +33443,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review instance is scheduled to start. May be in the future. + description: 'DateTime when review instance is scheduled to start. May be in the future. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true status: @@ -33406,11 +33467,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -33422,11 +33483,11 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -33452,7 +33513,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -33532,7 +33593,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -33554,6 +33615,8 @@ components: contributionToContentDiscoveryDisabled: type: boolean description: 'When set to true, the delegate access to the user''s trending API is disabled. When set to true, documents in the user''s Office Delve are disabled. When set to true, the relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected. Users can control this setting in Office Delve.' + itemInsights: + $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: $ref: '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' shiftPreferences: @@ -33792,7 +33855,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -33802,13 +33865,13 @@ components: approximateLastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true complianceExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true deviceCategory: @@ -33857,6 +33920,7 @@ components: items: type: string nullable: true + description: List of hostNames for the device. isCompliant: type: boolean description: 'true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. Read-only. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices.' @@ -33876,7 +33940,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Read-only.' + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.' format: date-time nullable: true onPremisesSyncEnabled: @@ -33889,7 +33953,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -33898,12 +33962,12 @@ components: description: For internal use only. Not nullable. profileType: type: string - description: The profile type of the device. Possible values:RegisteredDevice (default)SecureVMPrinterSharedIoT + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' nullable: true registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true systemLabels: @@ -33913,10 +33977,11 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace - indicates bring your own personal devicesAzureAd - Cloud only joined devicesServerAd - on-premises domain joined devices joined to Azure AD. For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string + description: Form factor of device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true manufacturer: type: string @@ -33928,12 +33993,15 @@ components: nullable: true name: type: string + description: Friendly name of a device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true platform: type: string + description: Platform of device. Only returned if user signs in with a Microsoft account as part of Project Rome. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true status: type: string + description: Device is online or offline. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true usageRights: type: array @@ -34004,7 +34072,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer.' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -34080,7 +34148,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -34196,7 +34264,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp at which the team was created. + description: Timestamp at which the team was created. format: date-time nullable: true description: @@ -34647,7 +34715,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.ipRange' - description: Collection of ip ranges + description: Collection of Internet protocol address ranges additionalProperties: type: object description: Windows Information Protection IP Range Collection @@ -35072,7 +35140,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true expectedAssessment: @@ -35098,7 +35166,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -35155,11 +35223,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -35233,13 +35301,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -35274,10 +35342,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -35378,7 +35446,7 @@ components: time: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -35425,12 +35493,12 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -35673,7 +35741,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -35713,7 +35781,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -36241,6 +36309,8 @@ components: $ref: '#/components/schemas/microsoft.graph.image' location: $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + media: + $ref: '#/components/schemas/microsoft.graph.media' package: $ref: '#/components/schemas/microsoft.graph.package' pendingOperations: @@ -36264,6 +36334,8 @@ components: description: Size of the item in bytes. Read-only. format: int64 nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.driveItemSource' specialFolder: $ref: '#/components/schemas/microsoft.graph.specialFolder' video: @@ -36452,12 +36524,15 @@ components: nullable: true isDeletable: type: boolean + description: Indicates whether this column can be deleted. nullable: true isReorderable: type: boolean + description: Indicates whether values in the column can be reordered. Read-only. nullable: true isSealed: type: boolean + description: Specifies whether column can be changed. nullable: true lookup: $ref: '#/components/schemas/microsoft.graph.lookupColumn' @@ -36471,6 +36546,7 @@ components: $ref: '#/components/schemas/microsoft.graph.personOrGroupColumn' propagateChanges: type: boolean + description: If 'True' changes to this column will be propagated to lists that implement the column. nullable: true readOnly: type: boolean @@ -36505,6 +36581,7 @@ components: items: type: string nullable: true + description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites. description: type: string description: The descriptive text for the item. @@ -36525,6 +36602,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemReference' isBuiltIn: type: boolean + description: Specifies if a content type is a built-in content type. nullable: true name: type: string @@ -36538,6 +36616,7 @@ components: nullable: true propagateChanges: type: boolean + description: 'If true, any changes made to the content type will be pushed to inherited content types and lists that implement the content type.' nullable: true readOnly: type: boolean @@ -36553,6 +36632,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' + description: The collection of content types that are ancestors of this content type. columnLinks: type: array items: @@ -36562,10 +36642,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: Column order information in a content type. columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions for this contentType. additionalProperties: type: object microsoft.graph.sitePage: @@ -36627,16 +36709,43 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object + microsoft.graph.termStore.store: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: store + type: object + properties: + defaultLanguageTag: + type: string + description: Default language of the term store. + languageTags: + type: array + items: + type: string + description: List of languages for the term store. + groups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.group' + description: Collection of all groups available in the term store. + sets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + description: Collection of all sets available in the term store. + additionalProperties: + type: object microsoft.graph.appConsentRequestScope: title: appConsentRequestScope type: object properties: displayName: type: string + description: The name of the scope. nullable: true additionalProperties: type: object @@ -36648,6 +36757,7 @@ components: properties: reason: type: string + description: The user's justification for requiring access to the app. Supports $filter (eq only) and $orderby. nullable: true approval: $ref: '#/components/schemas/microsoft.graph.approval' @@ -36659,36 +36769,39 @@ components: - title: approvalStep type: object properties: + assignedToMe: + type: boolean + description: Indicates whether the step is assigned to the calling user to review. Read-only. + nullable: true displayName: type: string + description: The label provided by the policy creator to identify an approval step. Read-only. nullable: true justification: type: string + description: The justification associated with the approval step decision. nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.identity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when a decision was recorded. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true reviewResult: type: string + description: 'The result of this approval record. Possible values include: NotReviewed, Approved, Denied.' + nullable: true + status: + type: string + description: 'The step status. Possible values: InProgress, Initializing, Completed, Expired. Read-only.' nullable: true additionalProperties: type: object microsoft.graph.accessReviewScope: title: accessReviewScope type: object - properties: - query: - type: string - description: The query specifying what will be reviewed. See table for examples. - nullable: true - queryType: - type: string - description: The type of query. Examples include MicrosoftGraph and ARM. - nullable: true additionalProperties: type: object microsoft.graph.accessReviewInstanceDecisionItem: @@ -36705,7 +36818,7 @@ components: appliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when the approval decision was applied. + description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true applyResult: @@ -36720,16 +36833,26 @@ components: type: string description: The review decision justification. nullable: true + principal: + $ref: '#/components/schemas/microsoft.graph.identity' + principalLink: + type: string + nullable: true recommendation: type: string description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' nullable: true + resource: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemResource' + resourceLink: + type: string + nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when the review occurred. + description: The timestamp when the review occurred. format: date-time nullable: true target: @@ -36752,7 +36875,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review series was created. + description: Timestamp when review series was created. format: date-time nullable: true descriptionForAdmins: @@ -36772,7 +36895,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review series was last modified. + description: Timestamp when review series was last modified. format: date-time nullable: true reviewers: @@ -36865,7 +36988,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true owner: @@ -36879,14 +37002,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -36926,7 +37049,7 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true conversationThreadId: @@ -36938,7 +37061,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true creationSource: @@ -36946,7 +37069,7 @@ components: dueDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true hasDescription: @@ -36987,7 +37110,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true title: @@ -37013,17 +37136,27 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + additionalProperties: + type: object + microsoft.graph.userInsightsSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userInsightsSettings + type: object + properties: + isEnabled: + type: boolean additionalProperties: type: object microsoft.graph.regionalAndLanguageSettings: @@ -37112,7 +37245,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' percentComplete: type: string - description: The operation percent complete if the operation is still in running status + description: The operation percent complete if the operation is still in running status. nullable: true resourceId: type: string @@ -37146,7 +37279,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true level: @@ -37974,6 +38107,7 @@ components: properties: conferenceId: type: string + description: The conference id of the online meeting. nullable: true dialinUrl: type: string @@ -38025,7 +38159,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -38118,6 +38252,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true creationDateTime: @@ -38236,7 +38371,7 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true password: @@ -38387,6 +38522,7 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string + description: The identity of the chat in which the message was posted. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -38411,13 +38547,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -38439,7 +38575,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true subject: type: string @@ -38550,7 +38686,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -39137,7 +39273,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true message: @@ -39254,7 +39390,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -39377,7 +39513,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -39416,7 +39552,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time sender: $ref: '#/components/schemas/microsoft.graph.recipient' @@ -39424,7 +39560,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -39494,7 +39630,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -39716,7 +39852,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -39984,16 +40120,27 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: type: object + microsoft.graph.media: + title: media + type: object + properties: + isTranscriptionShown: + type: boolean + nullable: true + mediaSource: + $ref: '#/components/schemas/microsoft.graph.mediaSource' + additionalProperties: + type: object microsoft.graph.package: title: package type: object @@ -40061,7 +40208,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -40173,6 +40320,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveItemSource: + title: driveItemSource + type: object + properties: + application: + $ref: '#/components/schemas/microsoft.graph.driveItemSourceApplication' + externalId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.specialFolder: title: specialFolder type: object @@ -40272,7 +40430,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -40297,14 +40455,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -40312,12 +40470,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -40333,16 +40491,18 @@ components: nullable: true notificationContentType: type: string + description: Desired content-type for MS Graph change notifications for supported resource types. The default content-type is the 'application/json' content-type. nullable: true notificationQueryOptions: type: string + description: 'OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc.' nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -40369,6 +40529,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -40534,6 +40695,7 @@ components: properties: isPicture: type: boolean + description: Specifies whether the display format used for URL columns is an image or a hyperlink. nullable: true additionalProperties: type: object @@ -40611,9 +40773,11 @@ components: properties: allowMultipleValues: type: boolean + description: Specifies whether the column will allow more than one value nullable: true showFullyQualifiedName: type: boolean + description: Specifies whether to display the entire term path or only the term label. nullable: true additionalProperties: type: object @@ -40683,13 +40847,16 @@ components: properties: defaultLanguage: type: string + description: Default BCP 47 language tag for the description. nullable: true descriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.displayNameLocalization' + description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails. formula: type: string + description: 'The formula to validate column value. For examples, see Examples of common formulas in lists' nullable: true additionalProperties: type: object @@ -40701,18 +40868,23 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' + description: Content types allowed in document set. defaultContents: type: array items: $ref: '#/components/schemas/microsoft.graph.documentSetContent' + description: Default contents of document set. propagateWelcomePageChanges: type: boolean + description: Specifies whether to push welcome page changes to inherited content types. nullable: true shouldPrefixNameToFile: type: boolean + description: Add the name of the Document Set to each file name. nullable: true welcomePageUrl: type: string + description: Welcome page absolute URL. nullable: true sharedColumns: type: array @@ -40732,9 +40904,11 @@ components: $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' fileName: type: string + description: Name of the file in resource folder that should be added as a default content or a template in the document set nullable: true folderName: type: string + description: Folder name in which the file will be placed when a new document set is created in the library. nullable: true additionalProperties: type: object @@ -40843,6 +41017,83 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.termStore.group: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: group + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of group creation. Read-only. + format: date-time + nullable: true + description: + type: string + description: Description giving details on the term usage. + nullable: true + displayName: + type: string + description: Name of group. + nullable: true + parentSiteId: + type: string + nullable: true + scope: + $ref: '#/components/schemas/microsoft.graph.termStore.termGroupScope' + sets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + description: 'All sets under the group in a term [store].' + additionalProperties: + type: object + microsoft.graph.termStore.set: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: set + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of set creation. Read-only. + format: date-time + nullable: true + description: + type: string + description: Description giving details on the term usage. + nullable: true + localizedNames: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedName' + description: Name of the set for each languageTag. + properties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: Custom properties for the set. + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: 'Children terms of set in term [store].' + parentGroup: + $ref: '#/components/schemas/microsoft.graph.termStore.group' + relations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.relation' + description: Indicates which terms have been pinned or reused directly under the set. + terms: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: All the terms under the set. + additionalProperties: + type: object microsoft.graph.request: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -40887,6 +41138,24 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemResource: + title: accessReviewInstanceDecisionItemResource + type: object + properties: + displayName: + type: string + description: Display name of the resource + nullable: true + id: + type: string + description: Resource ID + nullable: true + type: + type: string + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + nullable: true + additionalProperties: + type: object microsoft.graph.accessReviewInstanceDecisionItemTarget: title: accessReviewInstanceDecisionItemTarget type: object @@ -40898,7 +41167,15 @@ components: - title: accessReviewReviewerScope type: object properties: + query: + type: string + description: The query specifying who will be the reviewer. See table for examples. + nullable: true queryRoot: + type: string + description: The type of query. Examples include MicrosoftGraph and ARM. + nullable: true + queryType: type: string description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true @@ -41202,6 +41479,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.translationLanguageOverride' + description: 'Translation override behavior for languages, if any.Returned by default.' translationBehavior: $ref: '#/components/schemas/microsoft.graph.translationBehavior' untranslatedLanguages: @@ -41209,6 +41487,7 @@ components: items: type: string nullable: true + description: 'The list of languages the user does not need translated. This is computed from the authoringLanguages collection in regionalAndLanguageSettings, and the languageOverrides collection in translationPreferences. The list specifies neutral culture values that include the language code without any country or region association. For example, it would specify ''fr'' for the neutral French culture, but not ''fr-FR'' for the French culture in France. Returned by default. Read only.' additionalProperties: type: object microsoft.graph.changeTrackedEntity: @@ -41222,7 +41501,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedBy: @@ -41230,7 +41509,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -41269,7 +41548,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -41337,7 +41616,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -41747,6 +42026,8 @@ components: - title: teamsAppDefinition type: object properties: + allowedInstallationScopes: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' azureADAppId: type: string description: The WebApplicationInfo.id from the Teams App manifest. @@ -41755,6 +42036,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' description: type: string + description: Verbose description of the application. nullable: true displayName: type: string @@ -41772,7 +42054,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -41792,7 +42074,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string @@ -41818,9 +42100,11 @@ components: properties: channelId: type: string + description: The identity of the channel in which the message was posted. nullable: true teamId: type: string + description: The identity of the team in which the message was posted. nullable: true additionalProperties: type: object @@ -41882,7 +42166,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time reactionType: type: string @@ -41893,19 +42177,9 @@ components: type: object microsoft.graph.chatMessageHostedContent: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - title: chatMessageHostedContent type: object - properties: - contentBytes: - type: string - description: 'Write-only. When posting new chat message hosted content, represents the bytes of the payload. These are represented as a base64Encoded string.' - format: base64url - nullable: true - contentType: - type: string - description: 'Write-only. When posting new chat message hosted content, represents the type of content, such as image/png.' - nullable: true additionalProperties: type: object microsoft.graph.teamsTabConfiguration: @@ -41962,7 +42236,7 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recipientActionMessage: @@ -41971,11 +42245,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -42063,7 +42337,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -42121,13 +42395,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true timeOffReasonId: @@ -42567,7 +42841,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -42601,6 +42875,14 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.mediaSource: + title: mediaSource + type: object + properties: + contentCategory: + $ref: '#/components/schemas/microsoft.graph.mediaSourceContentCategory' + additionalProperties: + type: object microsoft.graph.pendingContentUpdate: title: pendingContentUpdate type: object @@ -42613,6 +42895,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveItemSourceApplication: + title: driveItemSourceApplication + enum: + - teams + - yammer + - sharePoint + - oneDrive + - stream + - powerPoint + - office + - unknownFutureValue + type: string microsoft.graph.workbookApplication: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -42632,7 +42926,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -42670,7 +42964,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -42734,7 +43028,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -42921,6 +43215,104 @@ components: type: object additionalProperties: type: object + microsoft.graph.termStore.termGroupScope: + title: termGroupScope + enum: + - global + - system + - siteCollection + type: string + microsoft.graph.termStore.localizedName: + title: localizedName + type: object + properties: + languageTag: + type: string + description: The language tag for the label. + nullable: true + name: + type: string + description: The name in the localized language. + nullable: true + additionalProperties: + type: object + microsoft.graph.keyValue: + title: keyValue + type: object + properties: + key: + type: string + description: Key for the key-value pair. + nullable: true + value: + type: string + description: Value for the key-value pair. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.term: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: term + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of term creation. Read-only + format: date-time + nullable: true + descriptions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedDescription' + description: Description about term that is dependent on the languageTag + labels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedLabel' + description: Label metadata for a term + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last date and time of term modification. Read-only + format: date-time + nullable: true + properties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: Collection of properties on the term + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: Children of current term + relations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.relation' + description: To indicate which terms are related to the current term as either pinned or reused + set: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + additionalProperties: + type: object + microsoft.graph.termStore.relation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: relation + type: object + properties: + relationship: + $ref: '#/components/schemas/microsoft.graph.termStore.relationType' + fromTerm: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + set: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + toTerm: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + additionalProperties: + type: object microsoft.graph.accessReviewApplyAction: title: accessReviewApplyAction type: object @@ -43196,6 +43588,7 @@ components: properties: languageTag: type: string + description: The language to apply the override.Returned by default. Not nullable. translationBehavior: $ref: '#/components/schemas/microsoft.graph.translationBehavior' additionalProperties: @@ -43309,6 +43702,14 @@ components: - sideloaded - unknownFutureValue type: string + microsoft.graph.teamsAppInstallationScopes: + title: teamsAppInstallationScopes + enum: + - team + - groupChat + - personal + - unknownFutureValue + type: string microsoft.graph.teamsAppPublishingState: title: teamsAppPublishingState enum: @@ -43367,6 +43768,23 @@ components: - allowOverrideWithoutJustification - allowOverrideWithJustification type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type. sicj as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.scheduleChangeRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' @@ -43573,6 +43991,15 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.mediaSourceContentCategory: + title: mediaSourceContentCategory + enum: + - meeting + - liveStream + - presentation + - screenRecording + - unknownFutureValue + type: string microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -43581,11 +44008,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -43666,7 +44093,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -43746,6 +44173,44 @@ components: type: object additionalProperties: type: object + microsoft.graph.termStore.localizedDescription: + title: localizedDescription + type: object + properties: + description: + type: string + description: The description in the localized language. + nullable: true + languageTag: + type: string + description: The language tag for the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.localizedLabel: + title: localizedLabel + type: object + properties: + isDefault: + type: boolean + description: Indicates whether the label is the default label. + nullable: true + languageTag: + type: string + description: The anguage tag for the label. + nullable: true + name: + type: string + description: The name of the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.relationType: + title: relationType + enum: + - pin + - reuse + type: string microsoft.graph.insightIdentity: title: insightIdentity type: object @@ -43814,7 +44279,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true isPaid: @@ -43824,7 +44289,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true theme: @@ -43854,7 +44319,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -43865,7 +44330,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -44090,7 +44555,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Education.yml b/openApiDocs/beta/Education.yml index 5ad1637ec10..91d2e788130 100644 --- a/openApiDocs/beta/Education.yml +++ b/openApiDocs/beta/Education.yml @@ -8054,6 +8054,7 @@ paths: - licenseDetails - manager - memberOf + - oauth2PermissionGrants - ownedDevices - ownedObjects - registeredDevices @@ -8125,6 +8126,7 @@ paths: - licenseDetails - manager - memberOf + - oauth2PermissionGrants - ownedDevices - ownedObjects - registeredDevices @@ -8202,6 +8204,8 @@ paths: operationId: education.me.User.GetManager memberOf: operationId: education.me.User.ListMemberOf + oauth2PermissionGrants: + operationId: education.me.User.ListOauth2PermissionGrants ownedDevices: operationId: education.me.User.ListOwnedDevices ownedObjects: @@ -8337,6 +8341,8 @@ paths: operationId: education.me.User.GetManager memberOf: operationId: education.me.User.ListMemberOf + oauth2PermissionGrants: + operationId: education.me.User.ListOauth2PermissionGrants ownedDevices: operationId: education.me.User.ListOwnedDevices ownedObjects: @@ -14262,6 +14268,7 @@ paths: - licenseDetails - manager - memberOf + - oauth2PermissionGrants - ownedDevices - ownedObjects - registeredDevices @@ -14333,6 +14340,7 @@ paths: - licenseDetails - manager - memberOf + - oauth2PermissionGrants - ownedDevices - ownedObjects - registeredDevices @@ -14428,6 +14436,10 @@ paths: operationId: education.users.User.ListMemberOf parameters: educationUser-id: $request.path.educationUser-id + oauth2PermissionGrants: + operationId: education.users.User.ListOauth2PermissionGrants + parameters: + educationUser-id: $request.path.educationUser-id ownedDevices: operationId: education.users.User.ListOwnedDevices parameters: @@ -14689,6 +14701,10 @@ paths: operationId: education.users.User.ListMemberOf parameters: educationUser-id: $request.path.educationUser-id + oauth2PermissionGrants: + operationId: education.users.User.ListOauth2PermissionGrants + parameters: + educationUser-id: $request.path.educationUser-id ownedDevices: operationId: education.users.User.ListOwnedDevices parameters: @@ -15120,13 +15136,13 @@ components: assignDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date when the assignment should become active. If in the future, the assignment is not shown to the student until this date. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date when the assignment should become active. If in the future, the assignment is not shown to the student until this date. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The moment that the assignment was published to students and the assignment shows up on the students timeline. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The moment that the assignment was published to students and the assignment shows up on the students timeline. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true assignTo: @@ -15138,7 +15154,7 @@ components: closeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date when the assignment will be closed for submissions. This is an optional field that can be null if the assignment does not allowLateSubmissions or when the closeDateTime is the same as the dueDateTime. But if specified, then the closeDateTime must be greater than or equal to the dueDateTime. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date when the assignment will be closed for submissions. This is an optional field that can be null if the assignment does not allowLateSubmissions or when the closeDateTime is the same as the dueDateTime. But if specified, then the closeDateTime must be greater than or equal to the dueDateTime. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true createdBy: @@ -15146,7 +15162,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Moment when the assignment was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Moment when the assignment was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true displayName: @@ -15156,7 +15172,7 @@ components: dueDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date when the students assignment is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date when the students assignment is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true grading: @@ -15168,7 +15184,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Moment when the assignment was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Moment when the assignment was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true notificationChannelUrl: @@ -15221,7 +15237,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true description: @@ -15237,7 +15253,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Moment in time when the resource was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Moment in time when the resource was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true levels: @@ -15265,7 +15281,7 @@ components: releasedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Moment in time when the submission was released. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Moment in time when the submission was released. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true resourcesFolderUrl: @@ -15277,7 +15293,7 @@ components: returnedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Moment in time when the submission was returned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Moment in time when the submission was returned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true status: @@ -15287,7 +15303,7 @@ components: submittedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Moment in time when the submission was moved into the submitted state. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Moment in time when the submission was moved into the submitted state. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true unsubmittedBy: @@ -15295,7 +15311,7 @@ components: unsubmittedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Moment in time when the submission was moved from submitted into the working state. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Moment in time when the submission was moved from submitted into the working state. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true outcomes: @@ -15366,7 +15382,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -15383,7 +15399,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true description: @@ -15397,7 +15413,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true groupTypes: @@ -15407,7 +15423,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true infoCatalogs: type: array @@ -15441,7 +15457,7 @@ components: nullable: true membershipRuleProcessingState: type: string - description: Indicates whether the dynamic membership processing is on or paused. Possible values are 'On' or 'Paused'. Returned by default. + description: Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. nullable: true onPremisesDomainName: type: string @@ -15450,7 +15466,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: @@ -15480,17 +15496,17 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true resourceBehaviorOptions: @@ -15513,7 +15529,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -15523,26 +15539,26 @@ components: $ref: '#/components/schemas/microsoft.graph.groupAccessType' allowExternalSenders: type: boolean - description: Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. + description: 'Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true autoSubscribeNewMembers: type: boolean - description: Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. + description: 'Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean nullable: true isSubscribedByMail: type: boolean - description: Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. + description: 'Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true unseenConversationsCount: maximum: 2147483647 @@ -15555,7 +15571,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -15586,12 +15602,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -15601,7 +15617,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -15610,7 +15626,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -15640,7 +15656,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. rejectedSenders: type: array items: @@ -15702,7 +15718,7 @@ components: description: 'Related records related to the user. Possible relationships are parent, relative, aide, doctor, guardian, child, other, unknownFutureValue' accountEnabled: type: boolean - description: 'True if the account is enabled; otherwise, false. This property is required when a user is created. Supports /$filter.' + description: 'True if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true assignedLicenses: type: array @@ -15723,11 +15739,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' department: type: string - description: The name for the department in which the user works. Supports /$filter. + description: The name for the department in which the user works. Supports $filter. nullable: true displayName: type: string - description: The name displayed in the address book for the user. Supports $filter and $orderby. + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Supports $filter and $orderby.' nullable: true externalSource: $ref: '#/components/schemas/microsoft.graph.educationExternalSource' @@ -15737,17 +15753,17 @@ components: nullable: true givenName: type: string - description: The given name (first name) of the user. Supports /$filter. + description: The given name (first name) of the user. Supports $filter. nullable: true mail: type: string - description: 'The SMTP address for the user; for example, ''jeff@contoso.onmicrosoft.com''. Read-Only. Supports /$filter.' + description: 'The SMTP address for the user; for example, ''jeff@contoso.onmicrosoft.com''. Read-Only. Supports $filter.' nullable: true mailingAddress: $ref: '#/components/schemas/microsoft.graph.physicalAddress' mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports /$filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. nullable: true middleName: type: string @@ -15764,7 +15780,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationOnPremisesInfo' passwordPolicies: type: string - description: 'Specifies password policies for the user. See standard [user] resource for additional details.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two can be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' @@ -15793,21 +15809,21 @@ components: $ref: '#/components/schemas/microsoft.graph.educationStudent' surname: type: string - description: The user's surname (family name or last name). Supports /$filter. + description: The user's surname (family name or last name). Supports $filter. nullable: true teacher: $ref: '#/components/schemas/microsoft.graph.educationTeacher' usageLocation: type: string - description: 'A two-letter country code ([ISO 3166 Alpha-2]). Required for users who will be assigned licenses. Not nullable. Supports /$filter.' + description: 'A two-letter country code (ISO standard 3166). Required for users who will be assigned licenses due to a legal requirement to check for availability of services in countries or regions. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) for the user. Supports $filter and $orderby. See standard [user] resource for additional details.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Supports $filter and $orderby.' nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports /$filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true assignments: type: array @@ -15906,56 +15922,56 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Supports $filter. nullable: true companyName: type: string - description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 chararcters.Returned only on $select. + description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Supports $filter. nullable: true deviceKeys: type: array @@ -15963,7 +15979,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15991,7 +16007,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string @@ -16001,7 +16017,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -16024,29 +16040,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. nullable: true officeLocation: type: string @@ -16054,59 +16070,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' nullable: true preferredDataLocation: type: string @@ -16120,35 +16136,35 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. nullable: true surname: type: string @@ -16156,7 +16172,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -16164,7 +16180,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -16176,56 +16192,56 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' + description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' format: date-time interests: type: array items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -16260,7 +16276,11 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. + oauth2PermissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' ownedDevices: type: array items: @@ -16316,7 +16336,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -16340,7 +16360,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -16356,7 +16376,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. appConsentRequestsForApproval: type: array items: @@ -16480,7 +16500,7 @@ components: nullable: true visibility: type: string - description: 'Controls whether the adminstrative unit and its members are hidden or public. Can be set to HiddenMembership or Public. If not set, default behavior is Public. When set to HiddenMembership, only members of the administrative unit can list other members of the adminstrative unit.' + description: 'Controls whether the administrative unit and its members are hidden or public. Can be set to HiddenMembership or Public. If not set, default behavior is Public. When set to HiddenMembership, only members of the administrative unit can list other members of the administrative unit.' nullable: true members: type: array @@ -16737,7 +16757,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true displayName: @@ -16749,7 +16769,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Moment in time when the resource was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Moment in time when the resource was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -16927,12 +16947,12 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' format: uuid creationTimestamp: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only. Does not support $filter.' + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true principalDisplayName: @@ -16942,16 +16962,16 @@ components: principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create.' format: uuid nullable: true principalType: type: string - description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' + description: 'The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only.' nullable: true resourceDisplayName: type: string - description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. + description: The display name of the resource app's service principal to which the assignment is made. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -17050,15 +17070,15 @@ components: nullable: true canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -17070,11 +17090,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' + description: 'true if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -17082,11 +17102,11 @@ components: nullable: true isShared: type: boolean - description: 'True if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isSharedWithMe: type: boolean - description: 'True if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isTallyingResponses: type: boolean @@ -17215,7 +17235,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -17268,7 +17288,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -17279,12 +17299,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -17309,7 +17329,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -17349,7 +17369,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -17464,6 +17484,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. items: type: array items: @@ -17489,6 +17510,8 @@ components: items: $ref: '#/components/schemas/microsoft.graph.site' description: The collection of the sub-sites under this site. + termStore: + $ref: '#/components/schemas/microsoft.graph.termStore.store' onenote: $ref: '#/components/schemas/microsoft.graph.onenote' additionalProperties: @@ -17609,7 +17632,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp at which the team was created. + description: Timestamp at which the team was created. format: date-time nullable: true description: @@ -17725,12 +17748,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -17792,7 +17815,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -17867,7 +17890,7 @@ components: properties: externalId: type: string - description: Id of the Teacher in external source system. + description: ID of the teacher in the source system. nullable: true teacherNumber: type: string @@ -17902,7 +17925,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' + description: 'The last interactive sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' format: date-time nullable: true lastSignInRequestId: @@ -18065,7 +18088,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -18173,6 +18196,44 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.oAuth2PermissionGrant: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: oAuth2PermissionGrant + type: object + properties: + clientId: + type: string + description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). + consentType: + type: string + description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + nullable: true + expiryTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the end time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + principalId: + type: string + description: 'The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal. If consentType is AllPrincipals this value is null. Required when consentType is Principal.' + nullable: true + resourceId: + type: string + description: The id of the resource service principal to which access is authorized. This identifies the API which the client is authorized to attempt to call on behalf of a signed-in user. + scope: + type: string + description: 'A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal.' + nullable: true + startTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the start time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.scopedRoleMembership: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -18269,7 +18330,7 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true children: @@ -18403,7 +18464,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -18520,7 +18581,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -18582,7 +18643,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true replyTo: @@ -18595,7 +18656,7 @@ components: sentDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true subject: @@ -18722,7 +18783,7 @@ components: nullable: true personType: type: string - description: 'The type of person, for example distribution list.' + description: The type of person. nullable: true phones: type: array @@ -18774,20 +18835,25 @@ components: properties: appDisplayName: type: string + description: The display name of the app for which consent is requested. Required. Supports $filter (eq only) and $orderby. nullable: true appId: type: string + description: The identifier of the application. Required. Supports $filter (eq only) and $orderby. consentType: type: string + description: 'The consent type of the request. Possible values are: Static and Dynamic. These represent static and dynamic permissions, respectively, requested in the consent workflow. Supports $filter (eq only) and $orderby. Required.' nullable: true pendingScopes: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.userConsentRequest' + description: A list of pending user consent requests. additionalProperties: type: object microsoft.graph.approval: @@ -18811,7 +18877,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review instance is scheduled to end. + description: 'DateTime when review instance is scheduled to end.The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true scope: @@ -18819,7 +18885,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review instance is scheduled to start. May be in the future. + description: 'DateTime when review instance is scheduled to start. May be in the future. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true status: @@ -18843,11 +18909,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -18859,11 +18925,11 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -18889,7 +18955,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -18906,26 +18972,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 roleScopeTagIds: type: array @@ -18937,13 +19003,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -18959,11 +19025,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true autopilotEnrolled: type: boolean @@ -18974,18 +19040,18 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -18999,10 +19065,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -19010,7 +19076,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -19018,24 +19084,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time ethernetMacAddress: type: string @@ -19048,11 +19114,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -19062,24 +19128,24 @@ components: nullable: true imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -19102,15 +19168,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true notes: type: string @@ -19118,11 +19184,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -19130,7 +19196,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true physicalMemoryInBytes: type: integer @@ -19145,11 +19211,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true requireUserEnrollmentApproval: type: boolean @@ -19168,7 +19234,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true skuFamily: type: string @@ -19186,11 +19252,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 udid: type: string @@ -19198,15 +19264,15 @@ components: nullable: true userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true usersLoggedOn: type: array @@ -19215,7 +19281,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -19351,7 +19417,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -19553,7 +19619,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -19575,6 +19641,8 @@ components: contributionToContentDiscoveryDisabled: type: boolean description: 'When set to true, the delegate access to the user''s trending API is disabled. When set to true, documents in the user''s Office Delve are disabled. When set to true, the relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected. Users can control this setting in Office Delve.' + itemInsights: + $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: $ref: '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' shiftPreferences: @@ -19753,7 +19821,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -19763,13 +19831,13 @@ components: approximateLastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true complianceExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true deviceCategory: @@ -19818,6 +19886,7 @@ components: items: type: string nullable: true + description: List of hostNames for the device. isCompliant: type: boolean description: 'true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. Read-only. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices.' @@ -19837,7 +19906,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Read-only.' + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.' format: date-time nullable: true onPremisesSyncEnabled: @@ -19850,7 +19919,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -19859,12 +19928,12 @@ components: description: For internal use only. Not nullable. profileType: type: string - description: The profile type of the device. Possible values:RegisteredDevice (default)SecureVMPrinterSharedIoT + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' nullable: true registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true systemLabels: @@ -19874,10 +19943,11 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace - indicates bring your own personal devicesAzureAd - Cloud only joined devicesServerAd - on-premises domain joined devices joined to Azure AD. For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string + description: Form factor of device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true manufacturer: type: string @@ -19889,12 +19959,15 @@ components: nullable: true name: type: string + description: Friendly name of a device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true platform: type: string + description: Platform of device. Only returned if user signs in with a Microsoft account as part of Project Rome. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true status: type: string + description: Device is online or offline. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true usageRights: type: array @@ -19965,7 +20038,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer.' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -20041,7 +20114,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -20267,7 +20340,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -20304,11 +20377,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -20382,13 +20455,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -20423,10 +20496,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -20527,7 +20600,7 @@ components: time: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -20574,12 +20647,12 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -20620,7 +20693,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time sender: $ref: '#/components/schemas/microsoft.graph.recipient' @@ -20628,7 +20701,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -20816,6 +20889,8 @@ components: $ref: '#/components/schemas/microsoft.graph.image' location: $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + media: + $ref: '#/components/schemas/microsoft.graph.media' package: $ref: '#/components/schemas/microsoft.graph.package' pendingOperations: @@ -20839,6 +20914,8 @@ components: description: Size of the item in bytes. Read-only. format: int64 nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.driveItemSource' specialFolder: $ref: '#/components/schemas/microsoft.graph.specialFolder' video: @@ -21027,12 +21104,15 @@ components: nullable: true isDeletable: type: boolean + description: Indicates whether this column can be deleted. nullable: true isReorderable: type: boolean + description: Indicates whether values in the column can be reordered. Read-only. nullable: true isSealed: type: boolean + description: Specifies whether column can be changed. nullable: true lookup: $ref: '#/components/schemas/microsoft.graph.lookupColumn' @@ -21046,6 +21126,7 @@ components: $ref: '#/components/schemas/microsoft.graph.personOrGroupColumn' propagateChanges: type: boolean + description: If 'True' changes to this column will be propagated to lists that implement the column. nullable: true readOnly: type: boolean @@ -21080,6 +21161,7 @@ components: items: type: string nullable: true + description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites. description: type: string description: The descriptive text for the item. @@ -21100,6 +21182,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemReference' isBuiltIn: type: boolean + description: Specifies if a content type is a built-in content type. nullable: true name: type: string @@ -21113,6 +21196,7 @@ components: nullable: true propagateChanges: type: boolean + description: 'If true, any changes made to the content type will be pushed to inherited content types and lists that implement the content type.' nullable: true readOnly: type: boolean @@ -21128,6 +21212,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' + description: The collection of content types that are ancestors of this content type. columnLinks: type: array items: @@ -21137,10 +21222,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: Column order information in a content type. columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions for this contentType. additionalProperties: type: object microsoft.graph.sitePage: @@ -21202,10 +21289,36 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object + microsoft.graph.termStore.store: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: store + type: object + properties: + defaultLanguageTag: + type: string + description: Default language of the term store. + languageTags: + type: array + items: + type: string + description: List of languages for the term store. + groups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.group' + description: Collection of all groups available in the term store. + sets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + description: Collection of all sets available in the term store. + additionalProperties: + type: object microsoft.graph.plannerPlan: allOf: - $ref: '#/components/schemas/microsoft.graph.plannerDelta' @@ -21221,7 +21334,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true owner: @@ -21235,14 +21348,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.notebook: @@ -21293,7 +21406,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' percentComplete: type: string - description: The operation percent complete if the operation is still in running status + description: The operation percent complete if the operation is still in running status. nullable: true resourceId: type: string @@ -21327,7 +21440,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true level: @@ -21493,7 +21606,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -22100,7 +22213,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true expectedAssessment: @@ -22126,7 +22239,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -22505,6 +22618,7 @@ components: properties: displayName: type: string + description: The name of the scope. nullable: true additionalProperties: type: object @@ -22516,6 +22630,7 @@ components: properties: reason: type: string + description: The user's justification for requiring access to the app. Supports $filter (eq only) and $orderby. nullable: true approval: $ref: '#/components/schemas/microsoft.graph.approval' @@ -22527,36 +22642,39 @@ components: - title: approvalStep type: object properties: + assignedToMe: + type: boolean + description: Indicates whether the step is assigned to the calling user to review. Read-only. + nullable: true displayName: type: string + description: The label provided by the policy creator to identify an approval step. Read-only. nullable: true justification: type: string + description: The justification associated with the approval step decision. nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.identity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when a decision was recorded. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true reviewResult: type: string + description: 'The result of this approval record. Possible values include: NotReviewed, Approved, Denied.' + nullable: true + status: + type: string + description: 'The step status. Possible values: InProgress, Initializing, Completed, Expired. Read-only.' nullable: true additionalProperties: type: object microsoft.graph.accessReviewScope: title: accessReviewScope type: object - properties: - query: - type: string - description: The query specifying what will be reviewed. See table for examples. - nullable: true - queryType: - type: string - description: The type of query. Examples include MicrosoftGraph and ARM. - nullable: true additionalProperties: type: object microsoft.graph.accessReviewInstanceDecisionItem: @@ -22573,7 +22691,7 @@ components: appliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when the approval decision was applied. + description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true applyResult: @@ -22588,16 +22706,26 @@ components: type: string description: The review decision justification. nullable: true + principal: + $ref: '#/components/schemas/microsoft.graph.identity' + principalLink: + type: string + nullable: true recommendation: type: string description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' nullable: true + resource: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemResource' + resourceLink: + type: string + nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when the review occurred. + description: The timestamp when the review occurred. format: date-time nullable: true target: @@ -22620,7 +22748,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review series was created. + description: Timestamp when review series was created. format: date-time nullable: true descriptionForAdmins: @@ -22640,7 +22768,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review series was last modified. + description: Timestamp when review series was last modified. format: date-time nullable: true reviewers: @@ -22991,11 +23119,12 @@ components: - androidEnterprise - windows10x - androidnGMS - - cloudPC + - chromeOS - linux - blackberry - palm - unknown + - cloudPC type: string microsoft.graph.deviceManagementExchangeAccessState: title: deviceManagementExchangeAccessState @@ -23886,7 +24015,7 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true conversationThreadId: @@ -23898,7 +24027,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true creationSource: @@ -23906,7 +24035,7 @@ components: dueDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true hasDescription: @@ -23947,7 +24076,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true title: @@ -23973,17 +24102,27 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + additionalProperties: + type: object + microsoft.graph.userInsightsSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userInsightsSettings + type: object + properties: + isEnabled: + type: boolean additionalProperties: type: object microsoft.graph.regionalAndLanguageSettings: @@ -24744,6 +24883,7 @@ components: properties: conferenceId: type: string + description: The conference id of the online meeting. nullable: true dialinUrl: type: string @@ -24795,7 +24935,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -24888,6 +25028,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true creationDateTime: @@ -25006,7 +25147,7 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true password: @@ -25121,6 +25262,7 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string + description: The identity of the chat in which the message was posted. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -25145,13 +25287,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -25173,7 +25315,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true subject: type: string @@ -25389,7 +25531,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -25492,7 +25634,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -25760,16 +25902,27 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: type: object + microsoft.graph.media: + title: media + type: object + properties: + isTranscriptionShown: + type: boolean + nullable: true + mediaSource: + $ref: '#/components/schemas/microsoft.graph.mediaSource' + additionalProperties: + type: object microsoft.graph.package: title: package type: object @@ -25837,7 +25990,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -25949,6 +26102,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveItemSource: + title: driveItemSource + type: object + properties: + application: + $ref: '#/components/schemas/microsoft.graph.driveItemSourceApplication' + externalId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.specialFolder: title: specialFolder type: object @@ -26048,7 +26212,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -26073,14 +26237,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -26088,12 +26252,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -26109,16 +26273,18 @@ components: nullable: true notificationContentType: type: string + description: Desired content-type for MS Graph change notifications for supported resource types. The default content-type is the 'application/json' content-type. nullable: true notificationQueryOptions: type: string + description: 'OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc.' nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -26145,6 +26311,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -26310,6 +26477,7 @@ components: properties: isPicture: type: boolean + description: Specifies whether the display format used for URL columns is an image or a hyperlink. nullable: true additionalProperties: type: object @@ -26387,9 +26555,11 @@ components: properties: allowMultipleValues: type: boolean + description: Specifies whether the column will allow more than one value nullable: true showFullyQualifiedName: type: boolean + description: Specifies whether to display the entire term path or only the term label. nullable: true additionalProperties: type: object @@ -26459,13 +26629,16 @@ components: properties: defaultLanguage: type: string + description: Default BCP 47 language tag for the description. nullable: true descriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.displayNameLocalization' + description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails. formula: type: string + description: 'The formula to validate column value. For examples, see Examples of common formulas in lists' nullable: true additionalProperties: type: object @@ -26477,18 +26650,23 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' + description: Content types allowed in document set. defaultContents: type: array items: $ref: '#/components/schemas/microsoft.graph.documentSetContent' + description: Default contents of document set. propagateWelcomePageChanges: type: boolean + description: Specifies whether to push welcome page changes to inherited content types. nullable: true shouldPrefixNameToFile: type: boolean + description: Add the name of the Document Set to each file name. nullable: true welcomePageUrl: type: string + description: Welcome page absolute URL. nullable: true sharedColumns: type: array @@ -26508,9 +26686,11 @@ components: $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' fileName: type: string + description: Name of the file in resource folder that should be added as a default content or a template in the document set nullable: true folderName: type: string + description: Folder name in which the file will be placed when a new document set is created in the library. nullable: true additionalProperties: type: object @@ -26619,6 +26799,83 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.termStore.group: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: group + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of group creation. Read-only. + format: date-time + nullable: true + description: + type: string + description: Description giving details on the term usage. + nullable: true + displayName: + type: string + description: Name of group. + nullable: true + parentSiteId: + type: string + nullable: true + scope: + $ref: '#/components/schemas/microsoft.graph.termStore.termGroupScope' + sets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + description: 'All sets under the group in a term [store].' + additionalProperties: + type: object + microsoft.graph.termStore.set: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: set + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of set creation. Read-only. + format: date-time + nullable: true + description: + type: string + description: Description giving details on the term usage. + nullable: true + localizedNames: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedName' + description: Name of the set for each languageTag. + properties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: Custom properties for the set. + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: 'Children terms of set in term [store].' + parentGroup: + $ref: '#/components/schemas/microsoft.graph.termStore.group' + relations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.relation' + description: Indicates which terms have been pinned or reused directly under the set. + terms: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: All the terms under the set. + additionalProperties: + type: object microsoft.graph.plannerPlanContainer: title: plannerPlanContainer type: object @@ -26693,7 +26950,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -26761,7 +27018,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -26830,7 +27087,7 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recipientActionMessage: @@ -26839,11 +27096,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -26931,7 +27188,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -26989,13 +27246,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true timeOffReasonId: @@ -27078,6 +27335,8 @@ components: - title: teamsAppDefinition type: object properties: + allowedInstallationScopes: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' azureADAppId: type: string description: The WebApplicationInfo.id from the Teams App manifest. @@ -27086,6 +27345,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' description: type: string + description: Verbose description of the application. nullable: true displayName: type: string @@ -27103,7 +27363,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -27365,7 +27625,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true message: @@ -27461,7 +27721,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -27685,6 +27945,24 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemResource: + title: accessReviewInstanceDecisionItemResource + type: object + properties: + displayName: + type: string + description: Display name of the resource + nullable: true + id: + type: string + description: Resource ID + nullable: true + type: + type: string + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + nullable: true + additionalProperties: + type: object microsoft.graph.accessReviewInstanceDecisionItemTarget: title: accessReviewInstanceDecisionItemTarget type: object @@ -27696,7 +27974,15 @@ components: - title: accessReviewReviewerScope type: object properties: + query: + type: string + description: The query specifying who will be the reviewer. See table for examples. + nullable: true queryRoot: + type: string + description: The type of query. Examples include MicrosoftGraph and ARM. + nullable: true + queryType: type: string description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true @@ -28431,6 +28717,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.translationLanguageOverride' + description: 'Translation override behavior for languages, if any.Returned by default.' translationBehavior: $ref: '#/components/schemas/microsoft.graph.translationBehavior' untranslatedLanguages: @@ -28438,6 +28725,7 @@ components: items: type: string nullable: true + description: 'The list of languages the user does not need translated. This is computed from the authoringLanguages collection in regionalAndLanguageSettings, and the languageOverrides collection in translationPreferences. The list specifies neutral culture values that include the language code without any country or region association. For example, it would specify ''fr'' for the neutral French culture, but not ''fr-FR'' for the French culture in France. Returned by default. Read only.' additionalProperties: type: object microsoft.graph.changeTrackedEntity: @@ -28451,7 +28739,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedBy: @@ -28459,7 +28747,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -28835,7 +29123,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string @@ -28861,9 +29149,11 @@ components: properties: channelId: type: string + description: The identity of the channel in which the message was posted. nullable: true teamId: type: string + description: The identity of the team in which the message was posted. nullable: true additionalProperties: type: object @@ -28925,7 +29215,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time reactionType: type: string @@ -28936,19 +29226,9 @@ components: type: object microsoft.graph.chatMessageHostedContent: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - title: chatMessageHostedContent type: object - properties: - contentBytes: - type: string - description: 'Write-only. When posting new chat message hosted content, represents the bytes of the payload. These are represented as a base64Encoded string.' - format: base64url - nullable: true - contentType: - type: string - description: 'Write-only. When posting new chat message hosted content, represents the type of content, such as image/png.' - nullable: true additionalProperties: type: object microsoft.graph.teamsTabConfiguration: @@ -29221,7 +29501,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -29255,6 +29535,14 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.mediaSource: + title: mediaSource + type: object + properties: + contentCategory: + $ref: '#/components/schemas/microsoft.graph.mediaSourceContentCategory' + additionalProperties: + type: object microsoft.graph.pendingContentUpdate: title: pendingContentUpdate type: object @@ -29267,6 +29555,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveItemSourceApplication: + title: driveItemSourceApplication + enum: + - teams + - yammer + - sharePoint + - oneDrive + - stream + - powerPoint + - office + - unknownFutureValue + type: string microsoft.graph.workbookApplication: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -29286,7 +29586,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -29324,7 +29624,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -29388,7 +29688,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -29575,6 +29875,104 @@ components: type: object additionalProperties: type: object + microsoft.graph.termStore.termGroupScope: + title: termGroupScope + enum: + - global + - system + - siteCollection + type: string + microsoft.graph.termStore.localizedName: + title: localizedName + type: object + properties: + languageTag: + type: string + description: The language tag for the label. + nullable: true + name: + type: string + description: The name in the localized language. + nullable: true + additionalProperties: + type: object + microsoft.graph.keyValue: + title: keyValue + type: object + properties: + key: + type: string + description: Key for the key-value pair. + nullable: true + value: + type: string + description: Value for the key-value pair. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.term: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: term + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of term creation. Read-only + format: date-time + nullable: true + descriptions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedDescription' + description: Description about term that is dependent on the languageTag + labels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedLabel' + description: Label metadata for a term + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last date and time of term modification. Read-only + format: date-time + nullable: true + properties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: Collection of properties on the term + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: Children of current term + relations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.relation' + description: To indicate which terms are related to the current term as either pinned or reused + set: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + additionalProperties: + type: object + microsoft.graph.termStore.relation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: relation + type: object + properties: + relationship: + $ref: '#/components/schemas/microsoft.graph.termStore.relationType' + fromTerm: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + set: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + toTerm: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + additionalProperties: + type: object microsoft.graph.plannerContainerType: title: plannerContainerType enum: @@ -29898,6 +30296,14 @@ components: - sideloaded - unknownFutureValue type: string + microsoft.graph.teamsAppInstallationScopes: + title: teamsAppInstallationScopes + enum: + - team + - groupChat + - personal + - unknownFutureValue + type: string microsoft.graph.teamsAppPublishingState: title: teamsAppPublishingState enum: @@ -30289,6 +30695,7 @@ components: properties: languageTag: type: string + description: The language to apply the override.Returned by default. Not nullable. translationBehavior: $ref: '#/components/schemas/microsoft.graph.translationBehavior' additionalProperties: @@ -30427,6 +30834,23 @@ components: - allowOverrideWithoutJustification - allowOverrideWithJustification type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type. sicj as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.linkedResource: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -30451,6 +30875,15 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.mediaSourceContentCategory: + title: mediaSourceContentCategory + enum: + - meeting + - liveStream + - presentation + - screenRecording + - unknownFutureValue + type: string microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -30459,11 +30892,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -30544,7 +30977,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -30624,6 +31057,44 @@ components: type: object additionalProperties: type: object + microsoft.graph.termStore.localizedDescription: + title: localizedDescription + type: object + properties: + description: + type: string + description: The description in the localized language. + nullable: true + languageTag: + type: string + description: The language tag for the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.localizedLabel: + title: localizedLabel + type: object + properties: + isDefault: + type: boolean + description: Indicates whether the label is the default label. + nullable: true + languageTag: + type: string + description: The anguage tag for the label. + nullable: true + name: + type: string + description: The name of the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.relationType: + title: relationType + enum: + - pin + - reuse + type: string microsoft.graph.scheduleChangeRequestActor: title: scheduleChangeRequestActor enum: @@ -30674,7 +31145,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true isPaid: @@ -30684,7 +31155,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true theme: @@ -30744,7 +31215,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -30755,7 +31226,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -30980,7 +31451,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Files.yml b/openApiDocs/beta/Files.yml index e5eeb4dacbd..ced0eb00c08 100644 --- a/openApiDocs/beta/Files.yml +++ b/openApiDocs/beta/Files.yml @@ -637,6 +637,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -647,6 +648,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -1598,6 +1600,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -1608,6 +1611,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -2602,6 +2606,8 @@ paths: - image desc - location - location desc + - media + - media desc - package - package desc - pendingOperations @@ -2622,6 +2628,8 @@ paths: - sharepointIds desc - size - size desc + - source + - source desc - specialFolder - specialFolder desc - video @@ -2659,6 +2667,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -2669,6 +2678,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -2811,6 +2821,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -2821,6 +2832,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -3124,6 +3136,8 @@ paths: - image desc - location - location desc + - media + - media desc - package - package desc - pendingOperations @@ -3144,6 +3158,8 @@ paths: - sharepointIds desc - size - size desc + - source + - source desc - specialFolder - specialFolder desc - video @@ -3181,6 +3197,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -3191,6 +3208,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -3333,6 +3351,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -3343,6 +3362,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -3646,6 +3666,8 @@ paths: - image desc - location - location desc + - media + - media desc - package - package desc - pendingOperations @@ -3666,6 +3688,8 @@ paths: - sharepointIds desc - size - size desc + - source + - source desc - specialFolder - specialFolder desc - video @@ -3703,6 +3727,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -3713,6 +3738,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -3855,6 +3881,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -3865,6 +3892,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -4569,6 +4597,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -4579,6 +4608,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -5530,6 +5560,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -5540,6 +5571,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -7617,12 +7649,8 @@ paths: type: object required: true responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -7663,12 +7691,8 @@ paths: type: object required: true responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -7726,12 +7750,8 @@ paths: type: string x-ms-docs-key-type: contentType responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -7757,12 +7777,8 @@ paths: type: string x-ms-docs-key-type: contentType responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -9346,12 +9362,8 @@ paths: type: object required: true responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -9392,12 +9404,8 @@ paths: type: object required: true responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -9455,12 +9463,8 @@ paths: type: string x-ms-docs-key-type: contentType responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -9486,12 +9490,8 @@ paths: type: string x-ms-docs-key-type: contentType responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -10388,6 +10388,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -10398,6 +10399,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -11246,6 +11248,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -11256,6 +11259,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -12594,6 +12598,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -12604,6 +12609,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -12868,6 +12874,8 @@ paths: - image desc - location - location desc + - media + - media desc - package - package desc - pendingOperations @@ -12888,6 +12896,8 @@ paths: - sharepointIds desc - size - size desc + - source + - source desc - specialFolder - specialFolder desc - video @@ -12925,6 +12935,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -12935,6 +12946,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -13077,6 +13089,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -13087,6 +13100,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -14203,6 +14217,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -14213,6 +14228,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -14477,6 +14493,8 @@ paths: - image desc - location - location desc + - media + - media desc - package - package desc - pendingOperations @@ -14497,6 +14515,8 @@ paths: - sharepointIds desc - size - size desc + - source + - source desc - specialFolder - specialFolder desc - video @@ -14534,6 +14554,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -14544,6 +14565,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -14686,6 +14708,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -14696,6 +14719,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -15400,6 +15424,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -15410,6 +15435,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -16361,6 +16387,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -16371,6 +16398,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -18448,12 +18476,8 @@ paths: type: object required: true responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -18494,12 +18518,8 @@ paths: type: object required: true responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -18557,12 +18577,8 @@ paths: type: string x-ms-docs-key-type: contentType responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -18588,12 +18604,8 @@ paths: type: string x-ms-docs-key-type: contentType responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -20177,12 +20189,8 @@ paths: type: object required: true responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -20223,12 +20231,8 @@ paths: type: object required: true responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -20286,12 +20290,8 @@ paths: type: string x-ms-docs-key-type: contentType responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -20317,12 +20317,8 @@ paths: type: string x-ms-docs-key-type: contentType responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -21219,6 +21215,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -21229,6 +21226,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -22077,6 +22075,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -22087,6 +22086,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -23758,6 +23758,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -23768,6 +23769,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -24494,6 +24496,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -24504,6 +24507,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -25525,6 +25529,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -25535,6 +25540,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -25782,6 +25788,7 @@ paths: - pages - permissions - sites + - termStore - onenote type: string - name: $expand @@ -25808,6 +25815,7 @@ paths: - pages - permissions - sites + - termStore - onenote type: string responses: @@ -25870,6 +25878,10 @@ paths: operationId: shares.Site.ListSites parameters: sharedDriveItem-id: $request.path.sharedDriveItem-id + termStore: + operationId: shares.Site.GetTermStore + parameters: + sharedDriveItem-id: $request.path.sharedDriveItem-id onenote: operationId: shares.Site.GetOnenote parameters: @@ -26560,6 +26572,8 @@ components: $ref: '#/components/schemas/microsoft.graph.image' location: $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + media: + $ref: '#/components/schemas/microsoft.graph.media' package: $ref: '#/components/schemas/microsoft.graph.package' pendingOperations: @@ -26583,6 +26597,8 @@ components: description: Size of the item in bytes. Read-only. format: int64 nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.driveItemSource' specialFolder: $ref: '#/components/schemas/microsoft.graph.specialFolder' video: @@ -26735,7 +26751,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -26885,12 +26901,15 @@ components: nullable: true isDeletable: type: boolean + description: Indicates whether this column can be deleted. nullable: true isReorderable: type: boolean + description: Indicates whether values in the column can be reordered. Read-only. nullable: true isSealed: type: boolean + description: Specifies whether column can be changed. nullable: true lookup: $ref: '#/components/schemas/microsoft.graph.lookupColumn' @@ -26904,6 +26923,7 @@ components: $ref: '#/components/schemas/microsoft.graph.personOrGroupColumn' propagateChanges: type: boolean + description: If 'True' changes to this column will be propagated to lists that implement the column. nullable: true readOnly: type: boolean @@ -26938,6 +26958,7 @@ components: items: type: string nullable: true + description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites. description: type: string description: The descriptive text for the item. @@ -26958,6 +26979,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemReference' isBuiltIn: type: boolean + description: Specifies if a content type is a built-in content type. nullable: true name: type: string @@ -26971,6 +26993,7 @@ components: nullable: true propagateChanges: type: boolean + description: 'If true, any changes made to the content type will be pushed to inherited content types and lists that implement the content type.' nullable: true readOnly: type: boolean @@ -26986,6 +27009,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' + description: The collection of content types that are ancestors of this content type. columnLinks: type: array items: @@ -26995,10 +27019,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: Column order information in a content type. columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions for this contentType. additionalProperties: type: object microsoft.graph.itemReference: @@ -27061,14 +27087,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -27076,12 +27102,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -27097,16 +27123,18 @@ components: nullable: true notificationContentType: type: string + description: Desired content-type for MS Graph change notifications for supported resource types. The default content-type is the 'application/json' content-type. nullable: true notificationQueryOptions: type: string + description: 'OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc.' nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.sharedDriveItem: @@ -27177,6 +27205,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. items: type: array items: @@ -27202,6 +27231,8 @@ components: items: $ref: '#/components/schemas/microsoft.graph.site' description: The collection of the sub-sites under this site. + termStore: + $ref: '#/components/schemas/microsoft.graph.termStore.store' onenote: $ref: '#/components/schemas/microsoft.graph.onenote' additionalProperties: @@ -27588,16 +27619,27 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: type: object + microsoft.graph.media: + title: media + type: object + properties: + isTranscriptionShown: + type: boolean + nullable: true + mediaSource: + $ref: '#/components/schemas/microsoft.graph.mediaSource' + additionalProperties: + type: object microsoft.graph.package: title: package type: object @@ -27665,7 +27707,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -27782,6 +27824,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveItemSource: + title: driveItemSource + type: object + properties: + application: + $ref: '#/components/schemas/microsoft.graph.driveItemSourceApplication' + externalId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.specialFolder: title: specialFolder type: object @@ -27881,7 +27934,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -27918,6 +27971,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -28180,6 +28234,7 @@ components: properties: isPicture: type: boolean + description: Specifies whether the display format used for URL columns is an image or a hyperlink. nullable: true additionalProperties: type: object @@ -28257,9 +28312,11 @@ components: properties: allowMultipleValues: type: boolean + description: Specifies whether the column will allow more than one value nullable: true showFullyQualifiedName: type: boolean + description: Specifies whether to display the entire term path or only the term label. nullable: true additionalProperties: type: object @@ -28329,13 +28386,16 @@ components: properties: defaultLanguage: type: string + description: Default BCP 47 language tag for the description. nullable: true descriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.displayNameLocalization' + description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails. formula: type: string + description: 'The formula to validate column value. For examples, see Examples of common formulas in lists' nullable: true additionalProperties: type: object @@ -28347,18 +28407,23 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' + description: Content types allowed in document set. defaultContents: type: array items: $ref: '#/components/schemas/microsoft.graph.documentSetContent' + description: Default contents of document set. propagateWelcomePageChanges: type: boolean + description: Specifies whether to push welcome page changes to inherited content types. nullable: true shouldPrefixNameToFile: type: boolean + description: Add the name of the Document Set to each file name. nullable: true welcomePageUrl: type: string + description: Welcome page absolute URL. nullable: true sharedColumns: type: array @@ -28378,9 +28443,11 @@ components: $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' fileName: type: string + description: Name of the file in resource folder that should be added as a default content or a template in the document set nullable: true folderName: type: string + description: Folder name in which the file will be placed when a new document set is created in the library. nullable: true additionalProperties: type: object @@ -28439,6 +28506,32 @@ components: $ref: '#/components/schemas/microsoft.graph.webPart' additionalProperties: type: object + microsoft.graph.termStore.store: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: store + type: object + properties: + defaultLanguageTag: + type: string + description: Default language of the term store. + languageTags: + type: array + items: + type: string + description: List of languages for the term store. + groups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.group' + description: Collection of all groups available in the term store. + sets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + description: Collection of all sets available in the term store. + additionalProperties: + type: object microsoft.graph.onenote: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -28496,56 +28589,56 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Supports $filter. nullable: true companyName: type: string - description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 chararcters.Returned only on $select. + description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Supports $filter. nullable: true deviceKeys: type: array @@ -28553,7 +28646,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -28581,7 +28674,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string @@ -28591,7 +28684,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -28614,29 +28707,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. nullable: true officeLocation: type: string @@ -28644,59 +28737,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' nullable: true preferredDataLocation: type: string @@ -28710,35 +28803,35 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. nullable: true surname: type: string @@ -28746,7 +28839,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -28754,7 +28847,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -28766,56 +28859,56 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' + description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' format: date-time interests: type: array items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -28850,7 +28943,11 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. + oauth2PermissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' ownedDevices: type: array items: @@ -28906,7 +29003,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -28930,7 +29027,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -28946,7 +29043,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. appConsentRequestsForApproval: type: array items: @@ -29074,7 +29171,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -29200,7 +29297,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -29234,6 +29331,14 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.mediaSource: + title: mediaSource + type: object + properties: + contentCategory: + $ref: '#/components/schemas/microsoft.graph.mediaSourceContentCategory' + additionalProperties: + type: object microsoft.graph.pendingContentUpdate: title: pendingContentUpdate type: object @@ -29246,6 +29351,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveItemSourceApplication: + title: driveItemSourceApplication + enum: + - teams + - yammer + - sharePoint + - oneDrive + - stream + - powerPoint + - office + - unknownFutureValue + type: string microsoft.graph.workbookApplication: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -29265,7 +29382,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -29303,7 +29420,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -29367,7 +29484,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -29492,6 +29609,83 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.termStore.group: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: group + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of group creation. Read-only. + format: date-time + nullable: true + description: + type: string + description: Description giving details on the term usage. + nullable: true + displayName: + type: string + description: Name of group. + nullable: true + parentSiteId: + type: string + nullable: true + scope: + $ref: '#/components/schemas/microsoft.graph.termStore.termGroupScope' + sets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + description: 'All sets under the group in a term [store].' + additionalProperties: + type: object + microsoft.graph.termStore.set: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: set + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of set creation. Read-only. + format: date-time + nullable: true + description: + type: string + description: Description giving details on the term usage. + nullable: true + localizedNames: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedName' + description: Name of the set for each languageTag. + properties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: Custom properties for the set. + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: 'Children terms of set in term [store].' + parentGroup: + $ref: '#/components/schemas/microsoft.graph.termStore.group' + relations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.relation' + description: Indicates which terms have been pinned or reused directly under the set. + terms: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: All the terms under the set. + additionalProperties: + type: object microsoft.graph.notebook: allOf: - $ref: '#/components/schemas/microsoft.graph.onenoteEntityHierarchyModel' @@ -29540,7 +29734,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' percentComplete: type: string - description: The operation percent complete if the operation is still in running status + description: The operation percent complete if the operation is still in running status. nullable: true resourceId: type: string @@ -29574,7 +29768,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true level: @@ -29726,7 +29920,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' + description: 'The last interactive sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' format: date-time nullable: true lastSignInRequestId: @@ -29761,12 +29955,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -29958,7 +30152,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -29994,7 +30188,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -30088,12 +30282,12 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' format: uuid creationTimestamp: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only. Does not support $filter.' + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true principalDisplayName: @@ -30103,16 +30297,16 @@ components: principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create.' format: uuid nullable: true principalType: type: string - description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' + description: 'The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only.' nullable: true resourceDisplayName: type: string - description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. + description: The display name of the resource app's service principal to which the assignment is made. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -30145,6 +30339,44 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.oAuth2PermissionGrant: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: oAuth2PermissionGrant + type: object + properties: + clientId: + type: string + description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). + consentType: + type: string + description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + nullable: true + expiryTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the end time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + principalId: + type: string + description: 'The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal. If consentType is AllPrincipals this value is null. Required when consentType is Principal.' + nullable: true + resourceId: + type: string + description: The id of the resource service principal to which access is authorized. This identifies the API which the client is authorized to attempt to call on behalf of a signed-in user. + scope: + type: string + description: 'A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal.' + nullable: true + startTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the start time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.scopedRoleMembership: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -30178,15 +30410,15 @@ components: nullable: true canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -30198,11 +30430,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' + description: 'true if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -30210,11 +30442,11 @@ components: nullable: true isShared: type: boolean - description: 'True if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isSharedWithMe: type: boolean - description: 'True if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isTallyingResponses: type: boolean @@ -30370,7 +30602,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -30423,7 +30655,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -30434,12 +30666,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -30505,7 +30737,7 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true children: @@ -30639,7 +30871,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -30677,7 +30909,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -30694,7 +30926,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true description: @@ -30708,7 +30940,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true groupTypes: @@ -30718,7 +30950,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true infoCatalogs: type: array @@ -30752,7 +30984,7 @@ components: nullable: true membershipRuleProcessingState: type: string - description: Indicates whether the dynamic membership processing is on or paused. Possible values are 'On' or 'Paused'. Returned by default. + description: Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. nullable: true onPremisesDomainName: type: string @@ -30761,7 +30993,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: @@ -30791,17 +31023,17 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true resourceBehaviorOptions: @@ -30824,7 +31056,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -30834,26 +31066,26 @@ components: $ref: '#/components/schemas/microsoft.graph.groupAccessType' allowExternalSenders: type: boolean - description: Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. + description: 'Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true autoSubscribeNewMembers: type: boolean - description: Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. + description: 'Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean nullable: true isSubscribedByMail: type: boolean - description: Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. + description: 'Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true unseenConversationsCount: maximum: 2147483647 @@ -30866,7 +31098,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -30897,12 +31129,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -30912,7 +31144,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -30921,7 +31153,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -30951,7 +31183,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. rejectedSenders: type: array items: @@ -31089,7 +31321,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -31151,7 +31383,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true replyTo: @@ -31164,7 +31396,7 @@ components: sentDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true subject: @@ -31291,7 +31523,7 @@ components: nullable: true personType: type: string - description: 'The type of person, for example distribution list.' + description: The type of person. nullable: true phones: type: array @@ -31350,20 +31582,25 @@ components: properties: appDisplayName: type: string + description: The display name of the app for which consent is requested. Required. Supports $filter (eq only) and $orderby. nullable: true appId: type: string + description: The identifier of the application. Required. Supports $filter (eq only) and $orderby. consentType: type: string + description: 'The consent type of the request. Possible values are: Static and Dynamic. These represent static and dynamic permissions, respectively, requested in the consent workflow. Supports $filter (eq only) and $orderby. Required.' nullable: true pendingScopes: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.userConsentRequest' + description: A list of pending user consent requests. additionalProperties: type: object microsoft.graph.approval: @@ -31387,7 +31624,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review instance is scheduled to end. + description: 'DateTime when review instance is scheduled to end.The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true scope: @@ -31395,7 +31632,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review instance is scheduled to start. May be in the future. + description: 'DateTime when review instance is scheduled to start. May be in the future. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true status: @@ -31419,11 +31656,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -31435,11 +31672,11 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -31465,7 +31702,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -31482,26 +31719,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 roleScopeTagIds: type: array @@ -31513,13 +31750,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -31535,11 +31772,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true autopilotEnrolled: type: boolean @@ -31550,18 +31787,18 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -31575,10 +31812,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -31586,7 +31823,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -31594,24 +31831,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time ethernetMacAddress: type: string @@ -31624,11 +31861,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -31638,24 +31875,24 @@ components: nullable: true imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -31678,15 +31915,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true notes: type: string @@ -31694,11 +31931,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -31706,7 +31943,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true physicalMemoryInBytes: type: integer @@ -31721,11 +31958,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true requireUserEnrollmentApproval: type: boolean @@ -31744,7 +31981,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true skuFamily: type: string @@ -31762,11 +31999,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 udid: type: string @@ -31774,15 +32011,15 @@ components: nullable: true userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true usersLoggedOn: type: array @@ -31791,7 +32028,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -31927,7 +32164,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -32129,7 +32366,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -32151,6 +32388,8 @@ components: contributionToContentDiscoveryDisabled: type: boolean description: 'When set to true, the delegate access to the user''s trending API is disabled. When set to true, documents in the user''s Office Delve are disabled. When set to true, the relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected. Users can control this setting in Office Delve.' + itemInsights: + $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: $ref: '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' shiftPreferences: @@ -32351,7 +32590,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -32361,13 +32600,13 @@ components: approximateLastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true complianceExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true deviceCategory: @@ -32416,6 +32655,7 @@ components: items: type: string nullable: true + description: List of hostNames for the device. isCompliant: type: boolean description: 'true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. Read-only. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices.' @@ -32435,7 +32675,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Read-only.' + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.' format: date-time nullable: true onPremisesSyncEnabled: @@ -32448,7 +32688,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -32457,12 +32697,12 @@ components: description: For internal use only. Not nullable. profileType: type: string - description: The profile type of the device. Possible values:RegisteredDevice (default)SecureVMPrinterSharedIoT + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' nullable: true registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true systemLabels: @@ -32472,10 +32712,11 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace - indicates bring your own personal devicesAzureAd - Cloud only joined devicesServerAd - on-premises domain joined devices joined to Azure AD. For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string + description: Form factor of device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true manufacturer: type: string @@ -32487,12 +32728,15 @@ components: nullable: true name: type: string + description: Friendly name of a device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true platform: type: string + description: Platform of device. Only returned if user signs in with a Microsoft account as part of Project Rome. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true status: type: string + description: Device is online or offline. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true usageRights: type: array @@ -32563,7 +32807,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer.' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -32639,7 +32883,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -32755,7 +32999,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp at which the team was created. + description: Timestamp at which the team was created. format: date-time nullable: true description: @@ -32863,6 +33107,15 @@ components: description: The task lists in the users mailbox. additionalProperties: type: object + microsoft.graph.mediaSourceContentCategory: + title: mediaSourceContentCategory + enum: + - meeting + - liveStream + - presentation + - screenRecording + - unknownFutureValue + type: string microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -32871,11 +33124,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.Json: @@ -32961,7 +33214,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -33041,6 +33294,104 @@ components: type: object additionalProperties: type: object + microsoft.graph.termStore.termGroupScope: + title: termGroupScope + enum: + - global + - system + - siteCollection + type: string + microsoft.graph.termStore.localizedName: + title: localizedName + type: object + properties: + languageTag: + type: string + description: The language tag for the label. + nullable: true + name: + type: string + description: The name in the localized language. + nullable: true + additionalProperties: + type: object + microsoft.graph.keyValue: + title: keyValue + type: object + properties: + key: + type: string + description: Key for the key-value pair. + nullable: true + value: + type: string + description: Value for the key-value pair. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.term: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: term + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of term creation. Read-only + format: date-time + nullable: true + descriptions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedDescription' + description: Description about term that is dependent on the languageTag + labels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedLabel' + description: Label metadata for a term + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last date and time of term modification. Read-only + format: date-time + nullable: true + properties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: Collection of properties on the term + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: Children of current term + relations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.relation' + description: To indicate which terms are related to the current term as either pinned or reused + set: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + additionalProperties: + type: object + microsoft.graph.termStore.relation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: relation + type: object + properties: + relationship: + $ref: '#/components/schemas/microsoft.graph.termStore.relationType' + fromTerm: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + set: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + toTerm: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + additionalProperties: + type: object microsoft.graph.onenoteEntityHierarchyModel: allOf: - $ref: '#/components/schemas/microsoft.graph.onenoteEntitySchemaObjectModel' @@ -33058,7 +33409,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -33126,7 +33477,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -33437,7 +33788,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true expectedAssessment: @@ -33463,7 +33814,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -33506,11 +33857,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -33584,13 +33935,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -33625,10 +33976,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -33729,7 +34080,7 @@ components: time: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -33776,12 +34127,12 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -34024,7 +34375,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -34064,7 +34415,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -34422,6 +34773,7 @@ components: properties: displayName: type: string + description: The name of the scope. nullable: true additionalProperties: type: object @@ -34433,6 +34785,7 @@ components: properties: reason: type: string + description: The user's justification for requiring access to the app. Supports $filter (eq only) and $orderby. nullable: true approval: $ref: '#/components/schemas/microsoft.graph.approval' @@ -34444,36 +34797,39 @@ components: - title: approvalStep type: object properties: + assignedToMe: + type: boolean + description: Indicates whether the step is assigned to the calling user to review. Read-only. + nullable: true displayName: type: string + description: The label provided by the policy creator to identify an approval step. Read-only. nullable: true justification: type: string + description: The justification associated with the approval step decision. nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.identity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when a decision was recorded. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true reviewResult: type: string + description: 'The result of this approval record. Possible values include: NotReviewed, Approved, Denied.' + nullable: true + status: + type: string + description: 'The step status. Possible values: InProgress, Initializing, Completed, Expired. Read-only.' nullable: true additionalProperties: type: object microsoft.graph.accessReviewScope: title: accessReviewScope type: object - properties: - query: - type: string - description: The query specifying what will be reviewed. See table for examples. - nullable: true - queryType: - type: string - description: The type of query. Examples include MicrosoftGraph and ARM. - nullable: true additionalProperties: type: object microsoft.graph.accessReviewInstanceDecisionItem: @@ -34490,7 +34846,7 @@ components: appliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when the approval decision was applied. + description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true applyResult: @@ -34505,16 +34861,26 @@ components: type: string description: The review decision justification. nullable: true + principal: + $ref: '#/components/schemas/microsoft.graph.identity' + principalLink: + type: string + nullable: true recommendation: type: string description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' nullable: true + resource: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemResource' + resourceLink: + type: string + nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when the review occurred. + description: The timestamp when the review occurred. format: date-time nullable: true target: @@ -34537,7 +34903,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review series was created. + description: Timestamp when review series was created. format: date-time nullable: true descriptionForAdmins: @@ -34557,7 +34923,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review series was last modified. + description: Timestamp when review series was last modified. format: date-time nullable: true reviewers: @@ -34908,11 +35274,12 @@ components: - androidEnterprise - windows10x - androidnGMS - - cloudPC + - chromeOS - linux - blackberry - palm - unknown + - cloudPC type: string microsoft.graph.deviceManagementExchangeAccessState: title: deviceManagementExchangeAccessState @@ -35781,7 +36148,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true owner: @@ -35795,14 +36162,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -35842,7 +36209,7 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true conversationThreadId: @@ -35854,7 +36221,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true creationSource: @@ -35862,7 +36229,7 @@ components: dueDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true hasDescription: @@ -35903,7 +36270,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true title: @@ -35929,17 +36296,27 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + additionalProperties: + type: object + microsoft.graph.userInsightsSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userInsightsSettings + type: object + properties: + isEnabled: + type: boolean additionalProperties: type: object microsoft.graph.regionalAndLanguageSettings: @@ -36695,6 +37072,7 @@ components: properties: conferenceId: type: string + description: The conference id of the online meeting. nullable: true dialinUrl: type: string @@ -36746,7 +37124,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -36839,6 +37217,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true creationDateTime: @@ -36957,7 +37336,7 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true password: @@ -37108,6 +37487,7 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string + description: The identity of the chat in which the message was posted. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -37132,13 +37512,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -37160,7 +37540,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true subject: type: string @@ -37271,7 +37651,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -37617,7 +37997,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -37628,7 +38008,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -37799,6 +38179,44 @@ components: description: Represents the worksheet protection option of allowing using sort feature. additionalProperties: type: object + microsoft.graph.termStore.localizedDescription: + title: localizedDescription + type: object + properties: + description: + type: string + description: The description in the localized language. + nullable: true + languageTag: + type: string + description: The language tag for the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.localizedLabel: + title: localizedLabel + type: object + properties: + isDefault: + type: boolean + description: Indicates whether the label is the default label. + nullable: true + languageTag: + type: string + description: The anguage tag for the label. + nullable: true + name: + type: string + description: The name of the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.relationType: + title: relationType + enum: + - pin + - reuse + type: string microsoft.graph.externalLink: title: externalLink type: object @@ -38011,7 +38429,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true message: @@ -38128,7 +38546,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -38251,7 +38669,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -38290,7 +38708,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time sender: $ref: '#/components/schemas/microsoft.graph.recipient' @@ -38298,7 +38716,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -38368,7 +38786,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -38592,6 +39010,24 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemResource: + title: accessReviewInstanceDecisionItemResource + type: object + properties: + displayName: + type: string + description: Display name of the resource + nullable: true + id: + type: string + description: Resource ID + nullable: true + type: + type: string + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + nullable: true + additionalProperties: + type: object microsoft.graph.accessReviewInstanceDecisionItemTarget: title: accessReviewInstanceDecisionItemTarget type: object @@ -38603,7 +39039,15 @@ components: - title: accessReviewReviewerScope type: object properties: + query: + type: string + description: The query specifying who will be the reviewer. See table for examples. + nullable: true queryRoot: + type: string + description: The type of query. Examples include MicrosoftGraph and ARM. + nullable: true + queryType: type: string description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true @@ -39395,6 +39839,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.translationLanguageOverride' + description: 'Translation override behavior for languages, if any.Returned by default.' translationBehavior: $ref: '#/components/schemas/microsoft.graph.translationBehavior' untranslatedLanguages: @@ -39402,6 +39847,7 @@ components: items: type: string nullable: true + description: 'The list of languages the user does not need translated. This is computed from the authoringLanguages collection in regionalAndLanguageSettings, and the languageOverrides collection in translationPreferences. The list specifies neutral culture values that include the language code without any country or region association. For example, it would specify ''fr'' for the neutral French culture, but not ''fr-FR'' for the French culture in France. Returned by default. Read only.' additionalProperties: type: object microsoft.graph.changeTrackedEntity: @@ -39415,7 +39861,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedBy: @@ -39423,7 +39869,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -39818,6 +40264,8 @@ components: - title: teamsAppDefinition type: object properties: + allowedInstallationScopes: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' azureADAppId: type: string description: The WebApplicationInfo.id from the Teams App manifest. @@ -39826,6 +40274,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' description: type: string + description: Verbose description of the application. nullable: true displayName: type: string @@ -39843,7 +40292,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -39863,7 +40312,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string @@ -39889,9 +40338,11 @@ components: properties: channelId: type: string + description: The identity of the channel in which the message was posted. nullable: true teamId: type: string + description: The identity of the team in which the message was posted. nullable: true additionalProperties: type: object @@ -39953,7 +40404,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time reactionType: type: string @@ -39964,19 +40415,9 @@ components: type: object microsoft.graph.chatMessageHostedContent: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - title: chatMessageHostedContent type: object - properties: - contentBytes: - type: string - description: 'Write-only. When posting new chat message hosted content, represents the bytes of the payload. These are represented as a base64Encoded string.' - format: base64url - nullable: true - contentType: - type: string - description: 'Write-only. When posting new chat message hosted content, represents the type of content, such as image/png.' - nullable: true additionalProperties: type: object microsoft.graph.teamsTabConfiguration: @@ -40025,7 +40466,7 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recipientActionMessage: @@ -40034,11 +40475,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -40126,7 +40567,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -40184,13 +40625,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true timeOffReasonId: @@ -40401,7 +40842,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: @@ -41060,6 +41501,7 @@ components: properties: languageTag: type: string + description: The language to apply the override.Returned by default. Not nullable. translationBehavior: $ref: '#/components/schemas/microsoft.graph.translationBehavior' additionalProperties: @@ -41163,6 +41605,14 @@ components: - sideloaded - unknownFutureValue type: string + microsoft.graph.teamsAppInstallationScopes: + title: teamsAppInstallationScopes + enum: + - team + - groupChat + - personal + - unknownFutureValue + type: string microsoft.graph.teamsAppPublishingState: title: teamsAppPublishingState enum: @@ -41221,6 +41671,23 @@ components: - allowOverrideWithoutJustification - allowOverrideWithJustification type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type. sicj as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.scheduleChangeRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' @@ -41571,7 +42038,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true isPaid: @@ -41581,7 +42048,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true theme: diff --git a/openApiDocs/beta/Groups.yml b/openApiDocs/beta/Groups.yml index 083a0bb6a9d..f2b47a5850b 100644 --- a/openApiDocs/beta/Groups.yml +++ b/openApiDocs/beta/Groups.yml @@ -24109,7 +24109,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -24126,7 +24126,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true description: @@ -24140,7 +24140,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true groupTypes: @@ -24150,7 +24150,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true infoCatalogs: type: array @@ -24184,7 +24184,7 @@ components: nullable: true membershipRuleProcessingState: type: string - description: Indicates whether the dynamic membership processing is on or paused. Possible values are 'On' or 'Paused'. Returned by default. + description: Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. nullable: true onPremisesDomainName: type: string @@ -24193,7 +24193,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: @@ -24223,17 +24223,17 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true resourceBehaviorOptions: @@ -24256,7 +24256,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -24266,26 +24266,26 @@ components: $ref: '#/components/schemas/microsoft.graph.groupAccessType' allowExternalSenders: type: boolean - description: Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. + description: 'Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true autoSubscribeNewMembers: type: boolean - description: Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. + description: 'Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean nullable: true isSubscribedByMail: type: boolean - description: Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. + description: 'Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true unseenConversationsCount: maximum: 2147483647 @@ -24298,7 +24298,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -24329,12 +24329,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -24344,7 +24344,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -24353,7 +24353,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -24383,7 +24383,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. rejectedSenders: type: array items: @@ -24486,7 +24486,7 @@ components: items: type: string nullable: true - description: 'When uploading files to document libraries, this is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' + description: 'A collection of byte ranges that the server is missing for the file. These ranges are zero indexed and of the format ''start-end'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' uploadUrl: type: string description: The URL endpoint that accepts PUT requests for byte ranges of the file. @@ -24511,10 +24511,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -24639,7 +24639,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -24692,7 +24692,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -24703,12 +24703,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -24733,7 +24733,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -24773,7 +24773,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -24829,7 +24829,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time sender: $ref: '#/components/schemas/microsoft.graph.recipient' @@ -24837,7 +24837,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -24877,12 +24877,12 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -25060,7 +25060,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' percentComplete: type: string - description: The operation percent complete if the operation is still in running status + description: The operation percent complete if the operation is still in running status. nullable: true resourceId: type: string @@ -25086,7 +25086,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.onenotePagePreview: @@ -25162,7 +25162,7 @@ components: lastAccessedTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true links: @@ -25305,12 +25305,12 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' format: uuid creationTimestamp: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only. Does not support $filter.' + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true principalDisplayName: @@ -25320,16 +25320,16 @@ components: principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create.' format: uuid nullable: true principalType: type: string - description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' + description: 'The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only.' nullable: true resourceDisplayName: type: string - description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. + description: The display name of the resource app's service principal to which the assignment is made. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -25356,15 +25356,15 @@ components: nullable: true canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -25376,11 +25376,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' + description: 'true if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -25388,11 +25388,11 @@ components: nullable: true isShared: type: boolean - description: 'True if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isSharedWithMe: type: boolean - description: 'True if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isTallyingResponses: type: boolean @@ -25521,6 +25521,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. items: type: array items: @@ -25546,6 +25547,8 @@ components: items: $ref: '#/components/schemas/microsoft.graph.site' description: The collection of the sub-sites under this site. + termStore: + $ref: '#/components/schemas/microsoft.graph.termStore.store' onenote: $ref: '#/components/schemas/microsoft.graph.onenote' additionalProperties: @@ -25614,7 +25617,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp at which the team was created. + description: Timestamp at which the team was created. format: date-time nullable: true description: @@ -25772,11 +25775,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -25799,13 +25802,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -25931,7 +25934,7 @@ components: time: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -26095,7 +26098,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -26325,6 +26328,8 @@ components: $ref: '#/components/schemas/microsoft.graph.image' location: $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + media: + $ref: '#/components/schemas/microsoft.graph.media' package: $ref: '#/components/schemas/microsoft.graph.package' pendingOperations: @@ -26348,6 +26353,8 @@ components: description: Size of the item in bytes. Read-only. format: int64 nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.driveItemSource' specialFolder: $ref: '#/components/schemas/microsoft.graph.specialFolder' video: @@ -26536,12 +26543,15 @@ components: nullable: true isDeletable: type: boolean + description: Indicates whether this column can be deleted. nullable: true isReorderable: type: boolean + description: Indicates whether values in the column can be reordered. Read-only. nullable: true isSealed: type: boolean + description: Specifies whether column can be changed. nullable: true lookup: $ref: '#/components/schemas/microsoft.graph.lookupColumn' @@ -26555,6 +26565,7 @@ components: $ref: '#/components/schemas/microsoft.graph.personOrGroupColumn' propagateChanges: type: boolean + description: If 'True' changes to this column will be propagated to lists that implement the column. nullable: true readOnly: type: boolean @@ -26589,6 +26600,7 @@ components: items: type: string nullable: true + description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites. description: type: string description: The descriptive text for the item. @@ -26609,6 +26621,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemReference' isBuiltIn: type: boolean + description: Specifies if a content type is a built-in content type. nullable: true name: type: string @@ -26622,6 +26635,7 @@ components: nullable: true propagateChanges: type: boolean + description: 'If true, any changes made to the content type will be pushed to inherited content types and lists that implement the content type.' nullable: true readOnly: type: boolean @@ -26637,6 +26651,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' + description: The collection of content types that are ancestors of this content type. columnLinks: type: array items: @@ -26646,10 +26661,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: Column order information in a content type. columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions for this contentType. additionalProperties: type: object microsoft.graph.sitePage: @@ -26711,10 +26728,36 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object + microsoft.graph.termStore.store: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: store + type: object + properties: + defaultLanguageTag: + type: string + description: Default language of the term store. + languageTags: + type: array + items: + type: string + description: List of languages for the term store. + groups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.group' + description: Collection of all groups available in the term store. + sets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + description: Collection of all sets available in the term store. + additionalProperties: + type: object microsoft.graph.plannerPlan: allOf: - $ref: '#/components/schemas/microsoft.graph.plannerDelta' @@ -26730,7 +26773,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true owner: @@ -26744,14 +26787,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.notebook: @@ -26814,7 +26857,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true level: @@ -26980,7 +27023,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -27273,56 +27316,56 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Supports $filter. nullable: true companyName: type: string - description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 chararcters.Returned only on $select. + description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Supports $filter. nullable: true deviceKeys: type: array @@ -27330,7 +27373,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -27358,7 +27401,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string @@ -27368,7 +27411,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -27391,29 +27434,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. nullable: true officeLocation: type: string @@ -27421,59 +27464,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' nullable: true preferredDataLocation: type: string @@ -27487,35 +27530,35 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. nullable: true surname: type: string @@ -27523,7 +27566,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -27531,7 +27574,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -27543,56 +27586,56 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' + description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' format: date-time interests: type: array items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -27627,7 +27670,11 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. + oauth2PermissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' ownedDevices: type: array items: @@ -27683,7 +27730,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -27707,7 +27754,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -27723,7 +27770,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. appConsentRequestsForApproval: type: array items: @@ -28026,7 +28073,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -28198,7 +28245,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -28466,16 +28513,27 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: type: object + microsoft.graph.media: + title: media + type: object + properties: + isTranscriptionShown: + type: boolean + nullable: true + mediaSource: + $ref: '#/components/schemas/microsoft.graph.mediaSource' + additionalProperties: + type: object microsoft.graph.package: title: package type: object @@ -28543,7 +28601,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -28655,6 +28713,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveItemSource: + title: driveItemSource + type: object + properties: + application: + $ref: '#/components/schemas/microsoft.graph.driveItemSourceApplication' + externalId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.specialFolder: title: specialFolder type: object @@ -28754,7 +28823,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -28779,14 +28848,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -28794,12 +28863,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -28815,16 +28884,18 @@ components: nullable: true notificationContentType: type: string + description: Desired content-type for MS Graph change notifications for supported resource types. The default content-type is the 'application/json' content-type. nullable: true notificationQueryOptions: type: string + description: 'OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc.' nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -28851,6 +28922,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -29016,6 +29088,7 @@ components: properties: isPicture: type: boolean + description: Specifies whether the display format used for URL columns is an image or a hyperlink. nullable: true additionalProperties: type: object @@ -29093,9 +29166,11 @@ components: properties: allowMultipleValues: type: boolean + description: Specifies whether the column will allow more than one value nullable: true showFullyQualifiedName: type: boolean + description: Specifies whether to display the entire term path or only the term label. nullable: true additionalProperties: type: object @@ -29165,13 +29240,16 @@ components: properties: defaultLanguage: type: string + description: Default BCP 47 language tag for the description. nullable: true descriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.displayNameLocalization' + description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails. formula: type: string + description: 'The formula to validate column value. For examples, see Examples of common formulas in lists' nullable: true additionalProperties: type: object @@ -29183,18 +29261,23 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' + description: Content types allowed in document set. defaultContents: type: array items: $ref: '#/components/schemas/microsoft.graph.documentSetContent' + description: Default contents of document set. propagateWelcomePageChanges: type: boolean + description: Specifies whether to push welcome page changes to inherited content types. nullable: true shouldPrefixNameToFile: type: boolean + description: Add the name of the Document Set to each file name. nullable: true welcomePageUrl: type: string + description: Welcome page absolute URL. nullable: true sharedColumns: type: array @@ -29214,9 +29297,11 @@ components: $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' fileName: type: string + description: Name of the file in resource folder that should be added as a default content or a template in the document set nullable: true folderName: type: string + description: Folder name in which the file will be placed when a new document set is created in the library. nullable: true additionalProperties: type: object @@ -29325,6 +29410,83 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.termStore.group: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: group + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of group creation. Read-only. + format: date-time + nullable: true + description: + type: string + description: Description giving details on the term usage. + nullable: true + displayName: + type: string + description: Name of group. + nullable: true + parentSiteId: + type: string + nullable: true + scope: + $ref: '#/components/schemas/microsoft.graph.termStore.termGroupScope' + sets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + description: 'All sets under the group in a term [store].' + additionalProperties: + type: object + microsoft.graph.termStore.set: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: set + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of set creation. Read-only. + format: date-time + nullable: true + description: + type: string + description: Description giving details on the term usage. + nullable: true + localizedNames: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedName' + description: Name of the set for each languageTag. + properties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: Custom properties for the set. + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: 'Children terms of set in term [store].' + parentGroup: + $ref: '#/components/schemas/microsoft.graph.termStore.group' + relations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.relation' + description: Indicates which terms have been pinned or reused directly under the set. + terms: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: All the terms under the set. + additionalProperties: + type: object microsoft.graph.plannerDelta: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -29426,7 +29588,7 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true conversationThreadId: @@ -29438,7 +29600,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true creationSource: @@ -29446,7 +29608,7 @@ components: dueDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true hasDescription: @@ -29487,7 +29649,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true title: @@ -29520,7 +29682,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -29534,7 +29696,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -29595,7 +29757,7 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recipientActionMessage: @@ -29604,11 +29766,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -29696,7 +29858,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -29754,13 +29916,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true timeOffReasonId: @@ -29831,6 +29993,7 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string + description: The identity of the chat in which the message was posted. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -29855,13 +30018,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -29883,7 +30046,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true subject: type: string @@ -29965,6 +30128,8 @@ components: - title: teamsAppDefinition type: object properties: + allowedInstallationScopes: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' azureADAppId: type: string description: The WebApplicationInfo.id from the Teams App manifest. @@ -29973,6 +30138,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' description: type: string + description: Verbose description of the application. nullable: true displayName: type: string @@ -29990,7 +30156,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -30043,7 +30209,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' + description: 'The last interactive sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' format: date-time nullable: true lastSignInRequestId: @@ -30059,12 +30225,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -30232,7 +30398,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -30268,7 +30434,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -30376,6 +30542,44 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.oAuth2PermissionGrant: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: oAuth2PermissionGrant + type: object + properties: + clientId: + type: string + description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). + consentType: + type: string + description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + nullable: true + expiryTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the end time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + principalId: + type: string + description: 'The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal. If consentType is AllPrincipals this value is null. Required when consentType is Principal.' + nullable: true + resourceId: + type: string + description: The id of the resource service principal to which access is authorized. This identifies the API which the client is authorized to attempt to call on behalf of a signed-in user. + scope: + type: string + description: 'A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal.' + nullable: true + startTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the start time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.scopedRoleMembership: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -30472,7 +30676,7 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true children: @@ -30606,7 +30810,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -30723,7 +30927,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -30785,7 +30989,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true replyTo: @@ -30798,7 +31002,7 @@ components: sentDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true subject: @@ -30925,7 +31129,7 @@ components: nullable: true personType: type: string - description: 'The type of person, for example distribution list.' + description: The type of person. nullable: true phones: type: array @@ -30977,20 +31181,25 @@ components: properties: appDisplayName: type: string + description: The display name of the app for which consent is requested. Required. Supports $filter (eq only) and $orderby. nullable: true appId: type: string + description: The identifier of the application. Required. Supports $filter (eq only) and $orderby. consentType: type: string + description: 'The consent type of the request. Possible values are: Static and Dynamic. These represent static and dynamic permissions, respectively, requested in the consent workflow. Supports $filter (eq only) and $orderby. Required.' nullable: true pendingScopes: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.userConsentRequest' + description: A list of pending user consent requests. additionalProperties: type: object microsoft.graph.approval: @@ -31014,7 +31223,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review instance is scheduled to end. + description: 'DateTime when review instance is scheduled to end.The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true scope: @@ -31022,7 +31231,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review instance is scheduled to start. May be in the future. + description: 'DateTime when review instance is scheduled to start. May be in the future. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true status: @@ -31046,11 +31255,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -31062,11 +31271,11 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -31092,7 +31301,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -31109,26 +31318,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 roleScopeTagIds: type: array @@ -31140,13 +31349,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -31162,11 +31371,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true autopilotEnrolled: type: boolean @@ -31177,18 +31386,18 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -31202,10 +31411,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -31213,7 +31422,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -31221,24 +31430,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time ethernetMacAddress: type: string @@ -31251,11 +31460,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -31265,24 +31474,24 @@ components: nullable: true imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -31305,15 +31514,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true notes: type: string @@ -31321,11 +31530,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -31333,7 +31542,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true physicalMemoryInBytes: type: integer @@ -31348,11 +31557,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true requireUserEnrollmentApproval: type: boolean @@ -31371,7 +31580,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true skuFamily: type: string @@ -31389,11 +31598,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 udid: type: string @@ -31401,15 +31610,15 @@ components: nullable: true userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true usersLoggedOn: type: array @@ -31418,7 +31627,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -31554,7 +31763,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -31756,7 +31965,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -31778,6 +31987,8 @@ components: contributionToContentDiscoveryDisabled: type: boolean description: 'When set to true, the delegate access to the user''s trending API is disabled. When set to true, documents in the user''s Office Delve are disabled. When set to true, the relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected. Users can control this setting in Office Delve.' + itemInsights: + $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: $ref: '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' shiftPreferences: @@ -31956,7 +32167,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -31966,13 +32177,13 @@ components: approximateLastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true complianceExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true deviceCategory: @@ -32021,6 +32232,7 @@ components: items: type: string nullable: true + description: List of hostNames for the device. isCompliant: type: boolean description: 'true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. Read-only. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices.' @@ -32040,7 +32252,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Read-only.' + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.' format: date-time nullable: true onPremisesSyncEnabled: @@ -32053,7 +32265,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -32062,12 +32274,12 @@ components: description: For internal use only. Not nullable. profileType: type: string - description: The profile type of the device. Possible values:RegisteredDevice (default)SecureVMPrinterSharedIoT + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' nullable: true registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true systemLabels: @@ -32077,10 +32289,11 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace - indicates bring your own personal devicesAzureAd - Cloud only joined devicesServerAd - on-premises domain joined devices joined to Azure AD. For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string + description: Form factor of device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true manufacturer: type: string @@ -32092,12 +32305,15 @@ components: nullable: true name: type: string + description: Friendly name of a device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true platform: type: string + description: Platform of device. Only returned if user signs in with a Microsoft account as part of Project Rome. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true status: type: string + description: Device is online or offline. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true usageRights: type: array @@ -32168,7 +32384,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer.' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -32244,7 +32460,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -32603,7 +32819,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -32637,6 +32853,14 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.mediaSource: + title: mediaSource + type: object + properties: + contentCategory: + $ref: '#/components/schemas/microsoft.graph.mediaSourceContentCategory' + additionalProperties: + type: object microsoft.graph.pendingContentUpdate: title: pendingContentUpdate type: object @@ -32649,6 +32873,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveItemSourceApplication: + title: driveItemSourceApplication + enum: + - teams + - yammer + - sharePoint + - oneDrive + - stream + - powerPoint + - office + - unknownFutureValue + type: string microsoft.graph.workbookApplication: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -32668,7 +32904,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -32706,7 +32942,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -32770,7 +33006,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -32957,6 +33193,104 @@ components: type: object additionalProperties: type: object + microsoft.graph.termStore.termGroupScope: + title: termGroupScope + enum: + - global + - system + - siteCollection + type: string + microsoft.graph.termStore.localizedName: + title: localizedName + type: object + properties: + languageTag: + type: string + description: The language tag for the label. + nullable: true + name: + type: string + description: The name in the localized language. + nullable: true + additionalProperties: + type: object + microsoft.graph.keyValue: + title: keyValue + type: object + properties: + key: + type: string + description: Key for the key-value pair. + nullable: true + value: + type: string + description: Value for the key-value pair. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.term: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: term + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of term creation. Read-only + format: date-time + nullable: true + descriptions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedDescription' + description: Description about term that is dependent on the languageTag + labels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedLabel' + description: Label metadata for a term + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last date and time of term modification. Read-only + format: date-time + nullable: true + properties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: Collection of properties on the term + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: Children of current term + relations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.relation' + description: To indicate which terms are related to the current term as either pinned or reused + set: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + additionalProperties: + type: object + microsoft.graph.termStore.relation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: relation + type: object + properties: + relationship: + $ref: '#/components/schemas/microsoft.graph.termStore.relationType' + fromTerm: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + set: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + toTerm: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + additionalProperties: + type: object microsoft.graph.plannerContainerType: title: plannerContainerType enum: @@ -33208,7 +33542,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedBy: @@ -33216,7 +33550,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -33379,7 +33713,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string @@ -33405,9 +33739,11 @@ components: properties: channelId: type: string + description: The identity of the channel in which the message was posted. nullable: true teamId: type: string + description: The identity of the team in which the message was posted. nullable: true additionalProperties: type: object @@ -33469,7 +33805,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time reactionType: type: string @@ -33480,19 +33816,9 @@ components: type: object microsoft.graph.chatMessageHostedContent: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - title: chatMessageHostedContent type: object - properties: - contentBytes: - type: string - description: 'Write-only. When posting new chat message hosted content, represents the bytes of the payload. These are represented as a base64Encoded string.' - format: base64url - nullable: true - contentType: - type: string - description: 'Write-only. When posting new chat message hosted content, represents the type of content, such as image/png.' - nullable: true additionalProperties: type: object microsoft.graph.teamsTabConfiguration: @@ -33525,6 +33851,14 @@ components: - sideloaded - unknownFutureValue type: string + microsoft.graph.teamsAppInstallationScopes: + title: teamsAppInstallationScopes + enum: + - team + - groupChat + - personal + - unknownFutureValue + type: string microsoft.graph.teamsAppPublishingState: title: teamsAppPublishingState enum: @@ -33775,7 +34109,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true expectedAssessment: @@ -33801,7 +34135,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -34128,6 +34462,7 @@ components: properties: displayName: type: string + description: The name of the scope. nullable: true additionalProperties: type: object @@ -34139,6 +34474,7 @@ components: properties: reason: type: string + description: The user's justification for requiring access to the app. Supports $filter (eq only) and $orderby. nullable: true approval: $ref: '#/components/schemas/microsoft.graph.approval' @@ -34150,36 +34486,39 @@ components: - title: approvalStep type: object properties: + assignedToMe: + type: boolean + description: Indicates whether the step is assigned to the calling user to review. Read-only. + nullable: true displayName: type: string + description: The label provided by the policy creator to identify an approval step. Read-only. nullable: true justification: type: string + description: The justification associated with the approval step decision. nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.identity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when a decision was recorded. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true reviewResult: type: string + description: 'The result of this approval record. Possible values include: NotReviewed, Approved, Denied.' + nullable: true + status: + type: string + description: 'The step status. Possible values: InProgress, Initializing, Completed, Expired. Read-only.' nullable: true additionalProperties: type: object microsoft.graph.accessReviewScope: title: accessReviewScope type: object - properties: - query: - type: string - description: The query specifying what will be reviewed. See table for examples. - nullable: true - queryType: - type: string - description: The type of query. Examples include MicrosoftGraph and ARM. - nullable: true additionalProperties: type: object microsoft.graph.accessReviewInstanceDecisionItem: @@ -34196,7 +34535,7 @@ components: appliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when the approval decision was applied. + description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true applyResult: @@ -34211,16 +34550,26 @@ components: type: string description: The review decision justification. nullable: true + principal: + $ref: '#/components/schemas/microsoft.graph.identity' + principalLink: + type: string + nullable: true recommendation: type: string description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' nullable: true + resource: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemResource' + resourceLink: + type: string + nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when the review occurred. + description: The timestamp when the review occurred. format: date-time nullable: true target: @@ -34243,7 +34592,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review series was created. + description: Timestamp when review series was created. format: date-time nullable: true descriptionForAdmins: @@ -34263,7 +34612,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review series was last modified. + description: Timestamp when review series was last modified. format: date-time nullable: true reviewers: @@ -34614,11 +34963,12 @@ components: - androidEnterprise - windows10x - androidnGMS - - cloudPC + - chromeOS - linux - blackberry - palm - unknown + - cloudPC type: string microsoft.graph.deviceManagementExchangeAccessState: title: deviceManagementExchangeAccessState @@ -35475,17 +35825,27 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + additionalProperties: + type: object + microsoft.graph.userInsightsSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userInsightsSettings + type: object + properties: + isEnabled: + type: boolean additionalProperties: type: object microsoft.graph.regionalAndLanguageSettings: @@ -36246,6 +36606,7 @@ components: properties: conferenceId: type: string + description: The conference id of the online meeting. nullable: true dialinUrl: type: string @@ -36297,7 +36658,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -36390,6 +36751,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true creationDateTime: @@ -36508,7 +36870,7 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true password: @@ -36646,6 +37008,15 @@ components: description: The tasks in this task list. Read-only. Nullable. additionalProperties: type: object + microsoft.graph.mediaSourceContentCategory: + title: mediaSourceContentCategory + enum: + - meeting + - liveStream + - presentation + - screenRecording + - unknownFutureValue + type: string microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -36654,11 +37025,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -36739,7 +37110,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -36819,6 +37190,44 @@ components: type: object additionalProperties: type: object + microsoft.graph.termStore.localizedDescription: + title: localizedDescription + type: object + properties: + description: + type: string + description: The description in the localized language. + nullable: true + languageTag: + type: string + description: The language tag for the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.localizedLabel: + title: localizedLabel + type: object + properties: + isDefault: + type: boolean + description: Indicates whether the label is the default label. + nullable: true + languageTag: + type: string + description: The anguage tag for the label. + nullable: true + name: + type: string + description: The name of the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.relationType: + title: relationType + enum: + - pin + - reuse + type: string microsoft.graph.plannerTeamsPublicationInfo: title: plannerTeamsPublicationInfo type: object @@ -36912,7 +37321,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true isPaid: @@ -36922,7 +37331,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true theme: @@ -36972,6 +37381,23 @@ components: - allowOverrideWithoutJustification - allowOverrideWithJustification type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type. sicj as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.externalAudienceScope: title: externalAudienceScope enum: @@ -37145,7 +37571,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true message: @@ -37227,7 +37653,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -37451,6 +37877,24 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemResource: + title: accessReviewInstanceDecisionItemResource + type: object + properties: + displayName: + type: string + description: Display name of the resource + nullable: true + id: + type: string + description: Resource ID + nullable: true + type: + type: string + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + nullable: true + additionalProperties: + type: object microsoft.graph.accessReviewInstanceDecisionItemTarget: title: accessReviewInstanceDecisionItemTarget type: object @@ -37462,7 +37906,15 @@ components: - title: accessReviewReviewerScope type: object properties: + query: + type: string + description: The query specifying who will be the reviewer. See table for examples. + nullable: true queryRoot: + type: string + description: The type of query. Examples include MicrosoftGraph and ARM. + nullable: true + queryType: type: string description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true @@ -38114,6 +38566,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.translationLanguageOverride' + description: 'Translation override behavior for languages, if any.Returned by default.' translationBehavior: $ref: '#/components/schemas/microsoft.graph.translationBehavior' untranslatedLanguages: @@ -38121,6 +38574,7 @@ components: items: type: string nullable: true + description: 'The list of languages the user does not need translated. This is computed from the authoringLanguages collection in regionalAndLanguageSettings, and the languageOverrides collection in translationPreferences. The list specifies neutral culture values that include the language code without any country or region association. For example, it would specify ''fr'' for the neutral French culture, but not ''fr-FR'' for the French culture in France. Returned by default. Read only.' additionalProperties: type: object microsoft.graph.shiftAvailability: @@ -38569,7 +39023,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -38580,7 +39034,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -39101,6 +39555,7 @@ components: properties: languageTag: type: string + description: The language to apply the override.Returned by default. Not nullable. translationBehavior: $ref: '#/components/schemas/microsoft.graph.translationBehavior' additionalProperties: @@ -39257,7 +39712,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Identity.DirectoryManagement.yml b/openApiDocs/beta/Identity.DirectoryManagement.yml index 4a908d914fa..c4ee1671842 100644 --- a/openApiDocs/beta/Identity.DirectoryManagement.yml +++ b/openApiDocs/beta/Identity.DirectoryManagement.yml @@ -11526,7 +11526,7 @@ components: nullable: true visibility: type: string - description: 'Controls whether the adminstrative unit and its members are hidden or public. Can be set to HiddenMembership or Public. If not set, default behavior is Public. When set to HiddenMembership, only members of the administrative unit can list other members of the adminstrative unit.' + description: 'Controls whether the administrative unit and its members are hidden or public. Can be set to HiddenMembership or Public. If not set, default behavior is Public. When set to HiddenMembership, only members of the administrative unit can list other members of the administrative unit.' nullable: true members: type: array @@ -11625,7 +11625,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time when this organizational contact was last synchronized from on-premises AD. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'Date and time when this organizational contact was last synchronized from on-premises AD. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true onPremisesProvisioningErrors: @@ -11678,7 +11678,7 @@ components: properties: contractType: type: string - description: 'Type of contract.Possible values are: SyndicationPartner - Partner that exclusively resells and manages O365 and Intune for this customer. They resell and support their customers. BreadthPartner - Partner has the ability to provide administrative support for this customer. However, the partner is not allowed to resell to the customer.ResellerPartner - Partner that is similar to a syndication partner, except that the partner doesn’t have exclusive access to a tenant. In the syndication case, the customer cannot buy additional direct subscriptions from Microsoft or from other partners.' + description: 'Type of contract. Possible values are: SyndicationPartner, BreadthPartner, ResellerPartner. See more in the table below.' nullable: true customerId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -11705,7 +11705,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -11715,13 +11715,13 @@ components: approximateLastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true complianceExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true deviceCategory: @@ -11770,6 +11770,7 @@ components: items: type: string nullable: true + description: List of hostNames for the device. isCompliant: type: boolean description: 'true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. Read-only. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices.' @@ -11789,7 +11790,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Read-only.' + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.' format: date-time nullable: true onPremisesSyncEnabled: @@ -11802,7 +11803,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -11811,12 +11812,12 @@ components: description: For internal use only. Not nullable. profileType: type: string - description: The profile type of the device. Possible values:RegisteredDevice (default)SecureVMPrinterSharedIoT + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' nullable: true registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true systemLabels: @@ -11826,10 +11827,11 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace - indicates bring your own personal devicesAzureAd - Cloud only joined devicesServerAd - on-premises domain joined devices joined to Azure AD. For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string + description: Form factor of device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true manufacturer: type: string @@ -11841,12 +11843,15 @@ components: nullable: true name: type: string + description: Friendly name of a device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true platform: type: string + description: Platform of device. Only returned if user signs in with a Microsoft account as part of Project Rome. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true status: type: string + description: Device is online or offline. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true usageRights: type: array @@ -12076,7 +12081,7 @@ components: properties: authenticationType: type: string - description: Indicates the configured authentication type for the domain. The value is either Managed or Federated. Managed indicates a cloud managed domain where Azure AD performs user authentication.Federated indicates authentication is federated with an identity provider such as the tenant's on-premises Active Directory via Active Directory Federation Services. This propert is read-only and is not nullable. + description: Indicates the configured authentication type for the domain. The value is either Managed or Federated. Managed indicates a cloud managed domain where Azure AD performs user authentication. Federated indicates authentication is federated with an identity provider such as the tenant's on-premises Active Directory via Active Directory Federation Services. This property is read-only and is not nullable. availabilityStatus: type: string description: 'This property is always null except when the verify action is used. When the verify action is used, a domain entity is returned in the response. The availabilityStatus property of the domain entity in the response is either AvailableImmediately or EmailVerifiedDomainTakeoverScheduled.' @@ -12086,16 +12091,16 @@ components: description: 'The value of the property is false if the DNS record management of the domain has been delegated to Microsoft 365. Otherwise, the value is true. Not nullable' isDefault: type: boolean - description: True if this is the default domain that is used for user creation. There is only one default domain per company. Not nullable + description: true if this is the default domain that is used for user creation. There is only one default domain per company. Not nullable isInitial: type: boolean - description: True if this is the initial domain created by Microsoft Online Services (companyname.onmicrosoft.com). There is only one initial domain per company. Not nullable + description: true if this is the initial domain created by Microsoft Online Services (companyname.onmicrosoft.com). There is only one initial domain per company. Not nullable isRoot: type: boolean - description: 'True if the domain is a verified root domain. Otherwise, false if the domain is a subdomain or unverified. Not nullable' + description: 'true if the domain is a verified root domain. Otherwise, false if the domain is a subdomain or unverified. Not nullable' isVerified: type: boolean - description: True if the domain has completed domain ownership verification. Not nullable + description: true if the domain has completed domain ownership verification. Not nullable passwordNotificationWindowInDays: maximum: 2147483647 minimum: -2147483648 @@ -12116,7 +12121,7 @@ components: type: array items: type: string - description: 'The capabilities assigned to the domain.Can include 0, 1 or more of following values: Email, Sharepoint, EmailInternalRelayOnly, OfficeCommunicationsOnline, SharePointDefaultDomain, FullRedelegation, SharePointPublic, OrgIdAuthentication, Yammer, Intune The values which you can add/remove using Graph API include: Email, OfficeCommunicationsOnline, YammerNot nullable' + description: 'The capabilities assigned to the domain. Can include 0, 1 or more of following values: Email, Sharepoint, EmailInternalRelayOnly, OfficeCommunicationsOnline, SharePointDefaultDomain, FullRedelegation, SharePointPublic, OrgIdAuthentication, Yammer, Intune. The values which you can add/remove using Graph API include: Email, OfficeCommunicationsOnline, Yammer. Not nullable' domainNameReferences: type: array items: @@ -12126,7 +12131,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.domainDnsRecord' - description: 'DNS records the customer adds to the DNS zone file of the domain before the domain can be used by Microsoft Online services.Read-only, Nullable' + description: 'DNS records the customer adds to the DNS zone file of the domain before the domain can be used by Microsoft Online services. Read-only, Nullable' sharedEmailDomainInvitations: type: array items: @@ -12135,7 +12140,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.domainDnsRecord' - description: 'DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD.Read-only, Nullable' + description: 'DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD. Read-only, Nullable' additionalProperties: type: object microsoft.graph.domainDnsRecord: @@ -12199,7 +12204,7 @@ components: type: array items: type: string - description: 'Telephone number for the organization. Note: Although this is a string collection, only one number can be set for this property.' + description: 'Telephone number for the organization. Although this is a string collection, only one number can be set for this property.' city: type: string description: City name of the address for the organization. @@ -12215,7 +12220,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the organization was created. The value cannot be modified and is automatically populated when the organization is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Timestamp of when the organization was created. The value cannot be modified and is automatically populated when the organization is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true directorySizeQuota: @@ -12236,12 +12241,12 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time and date at which the tenant was last synced with the on-premise directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The time and date at which the tenant was last synced with the on-premise directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced. Nullable. null if this object has never been synced from an on-premises directory (default). nullable: true postalCode: type: string @@ -12249,7 +12254,7 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for the organization. Should follow ISO 639-1 Code; for example 'en'. + description: The preferred language for the organization. Should follow ISO 639-1 Code; for example en. nullable: true privacyProfile: $ref: '#/components/schemas/microsoft.graph.privacyProfile' @@ -12294,12 +12299,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfiguration' - description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. + description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the organization resource. Nullable. + description: The collection of open extensions defined for the organization. Read-only. Nullable. settings: $ref: '#/components/schemas/microsoft.graph.organizationSettings' additionalProperties: @@ -12630,8 +12635,8 @@ components: - passthroughAuthentication - seamlessSso - passwordHashSync - - unknownFutureValue - emailAsAlternateId + - unknownFutureValue type: string microsoft.graph.settingTemplateValue: title: settingTemplateValue @@ -12639,19 +12644,19 @@ components: properties: defaultValue: type: string - description: Default value for the setting. Read-only. + description: Default value for the setting. nullable: true description: type: string - description: Description of the setting. Read-only. + description: Description of the setting. nullable: true name: type: string - description: Name of the setting. Read-only. + description: Name of the setting. nullable: true type: type: string - description: Type of the setting. Read-only. + description: Type of the setting. nullable: true additionalProperties: type: object @@ -12682,12 +12687,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -12898,7 +12903,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -12943,7 +12948,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' diff --git a/openApiDocs/beta/Identity.Governance.yml b/openApiDocs/beta/Identity.Governance.yml index bf9a4b74464..f26480e00a6 100644 --- a/openApiDocs/beta/Identity.Governance.yml +++ b/openApiDocs/beta/Identity.Governance.yml @@ -1963,6 +1963,7 @@ paths: enum: - id - createdDateTime + - displayName - fileData - fileName - isDefault @@ -2081,6 +2082,8 @@ paths: - id desc - createdDateTime - createdDateTime desc + - displayName + - displayName desc - fileData - fileData desc - fileName @@ -2104,6 +2107,7 @@ paths: enum: - id - createdDateTime + - displayName - fileData - fileName - isDefault @@ -2210,6 +2214,7 @@ paths: enum: - id - createdDateTime + - displayName - fileData - fileName - isDefault @@ -2350,6 +2355,8 @@ paths: - id desc - createdDateTime - createdDateTime desc + - displayName + - displayName desc - fileData - fileData desc - fileName @@ -2373,6 +2380,7 @@ paths: enum: - id - createdDateTime + - displayName - fileData - fileName - isDefault @@ -2491,6 +2499,7 @@ paths: enum: - id - createdDateTime + - displayName - fileData - fileName - isDefault @@ -2630,6 +2639,8 @@ paths: - id desc - createdDateTime - createdDateTime desc + - displayName + - displayName desc - fileData - fileData desc - fileName @@ -2653,6 +2664,7 @@ paths: enum: - id - createdDateTime + - displayName - fileData - fileName - isDefault @@ -2759,6 +2771,7 @@ paths: enum: - id - createdDateTime + - displayName - fileData - fileName - isDefault @@ -2899,6 +2912,8 @@ paths: - id desc - createdDateTime - createdDateTime desc + - displayName + - displayName desc - fileData - fileData desc - fileName @@ -2922,6 +2937,7 @@ paths: enum: - id - createdDateTime + - displayName - fileData - fileName - isDefault @@ -3040,6 +3056,7 @@ paths: enum: - id - createdDateTime + - displayName - fileData - fileName - isDefault @@ -3423,6 +3440,55 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.batchRecordDecisions': + post: + tags: + - identityGovernance.Actions + summary: Invoke action batchRecordDecisions + operationId: identityGovernance.accessReviews.definitions.instances_batchRecordDecisions + parameters: + - name: accessReviewScheduleDefinition-id + in: path + description: 'key: id of accessReviewScheduleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: accessReviewScheduleDefinition + - name: accessReviewInstance-id + in: path + description: 'key: id of accessReviewInstance' + required: true + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + decision: + type: string + nullable: true + justification: + type: string + nullable: true + principalId: + type: string + nullable: true + resourceId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.resetDecisions': post: tags: @@ -3524,6 +3590,63 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - identityGovernance.Functions + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.appConsent.appConsentRequests.userConsentRequests_filterByCurrentUser + parameters: + - name: appConsentRequest-id + in: path + description: 'key: id of appConsentRequest' + required: true + schema: + type: string + x-ms-docs-key-type: appConsentRequest + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.consentRequestFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userConsentRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/identityGovernance/appConsent/appConsentRequests/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - identityGovernance.Functions + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.appConsent.appConsentRequests_filterByCurrentUser + parameters: + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.consentRequestFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function /identityGovernance/entitlementManagement: get: tags: @@ -3885,6 +4008,8 @@ paths: enum: - id - id desc + - assignedToMe + - assignedToMe desc - displayName - displayName desc - justification @@ -3895,6 +4020,8 @@ paths: - reviewedDateTime desc - reviewResult - reviewResult desc + - status + - status desc type: string - name: $select in: query @@ -3907,11 +4034,13 @@ paths: items: enum: - id + - assignedToMe - displayName - justification - reviewedBy - reviewedDateTime - reviewResult + - status type: string - name: $expand in: query @@ -4010,11 +4139,13 @@ paths: items: enum: - id + - assignedToMe - displayName - justification - reviewedBy - reviewedDateTime - reviewResult + - status type: string - name: $expand in: query @@ -12751,6 +12882,38 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - identityGovernance.Functions + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages_filterByCurrentUser + parameters: + - name: accessPackageAssignmentPolicy-id + in: path + description: 'key: id of accessPackageAssignmentPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search()': get: tags: @@ -19134,6 +19297,45 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - identityGovernance.Functions + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages_filterByCurrentUser + parameters: + - name: accessPackageAssignmentRequest-id + in: path + description: 'key: id of accessPackageAssignmentRequest' + required: true + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentRequest + - name: accessPackageAssignmentPolicy-id + in: path + description: 'key: id of accessPackageAssignmentPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search()': get: tags: @@ -30542,6 +30744,38 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - identityGovernance.Functions + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_filterByCurrentUser + parameters: + - name: accessPackageAssignmentRequest-id + in: path + description: 'key: id of accessPackageAssignmentRequest' + required: true + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentRequest + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.Search()': get: tags: @@ -30864,12 +31098,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id1}/microsoft.graph.Cancel': + '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id1}/microsoft.graph.cancel': post: tags: - identityGovernance.Actions - summary: Invoke action Cancel - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentRequests_Cancel + summary: Invoke action cancel + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentRequests_cancel parameters: - name: accessPackageAssignmentRequest-id in: path @@ -30891,12 +31125,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentRequests/microsoft.graph.My()': + '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on})': get: tags: - identityGovernance.Functions - summary: Invoke function My - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentRequests_My + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentRequests_filterByCurrentUser parameters: - name: accessPackageAssignmentRequest-id in: path @@ -30905,6 +31139,12 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignmentRequest + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequestFilterByCurrentUserOptions' responses: '200': description: Success @@ -31544,12 +31784,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/microsoft.graph.My()': + '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/microsoft.graph.filterByCurrentUser(on={on})': get: tags: - identityGovernance.Functions - summary: Invoke function My - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageAssignments_My + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageAssignments_filterByCurrentUser parameters: - name: accessPackageAssignmentRequest-id in: path @@ -31565,6 +31805,12 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentFilterByCurrentUserOptions' responses: '200': description: Success @@ -34644,12 +34890,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.Cancel': + '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.cancel': post: tags: - identityGovernance.Actions - summary: Invoke action Cancel - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests_Cancel + summary: Invoke action cancel + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests_cancel parameters: - name: accessPackageAssignmentRequest-id in: path @@ -34931,12 +35177,19 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/microsoft.graph.My(): + '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on})': get: tags: - identityGovernance.Functions - summary: Invoke function My - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests_My + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests_filterByCurrentUser + parameters: + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequestFilterByCurrentUserOptions' responses: '200': description: Success @@ -42011,6 +42264,52 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - identityGovernance.Functions + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages_filterByCurrentUser + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: 'key: id of accessPackageAssignmentResourceRole' + required: true + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageAssignment-id + in: path + description: 'key: id of accessPackageAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentPolicy-id + in: path + description: 'key: id of accessPackageAssignmentPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search()': get: tags: @@ -54977,6 +55276,45 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - identityGovernance.Functions + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_filterByCurrentUser + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: 'key: id of accessPackageAssignmentResourceRole' + required: true + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageAssignment-id + in: path + description: 'key: id of accessPackageAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.Search()': get: tags: @@ -55767,12 +56105,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.Cancel': + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.cancel': post: tags: - identityGovernance.Actions - summary: Invoke action Cancel - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentRequests_Cancel + summary: Invoke action cancel + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentRequests_cancel parameters: - name: accessPackageAssignmentResourceRole-id in: path @@ -56176,12 +56514,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/microsoft.graph.My()': + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on})': get: tags: - identityGovernance.Functions - summary: Invoke function My - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentRequests_My + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentRequests_filterByCurrentUser parameters: - name: accessPackageAssignmentResourceRole-id in: path @@ -56197,6 +56535,12 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequestFilterByCurrentUserOptions' responses: '200': description: Success @@ -56879,12 +57223,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/microsoft.graph.My()': + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/microsoft.graph.filterByCurrentUser(on={on})': get: tags: - identityGovernance.Functions - summary: Invoke function My - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments_My + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments_filterByCurrentUser parameters: - name: accessPackageAssignmentResourceRole-id in: path @@ -56893,6 +57237,12 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentFilterByCurrentUserOptions' responses: '200': description: Success @@ -65365,6 +65715,45 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - identityGovernance.Functions + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages_filterByCurrentUser + parameters: + - name: accessPackageAssignment-id + in: path + description: 'key: id of accessPackageAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentPolicy-id + in: path + description: 'key: id of accessPackageAssignmentPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search()': get: tags: @@ -76773,6 +77162,38 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - identityGovernance.Functions + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_filterByCurrentUser + parameters: + - name: accessPackageAssignment-id + in: path + description: 'key: id of accessPackageAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.Search()': get: tags: @@ -77458,12 +77879,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.Cancel': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.cancel': post: tags: - identityGovernance.Actions - summary: Invoke action Cancel - operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentRequests_Cancel + summary: Invoke action cancel + operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentRequests_cancel parameters: - name: accessPackageAssignment-id in: path @@ -77806,12 +78227,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/microsoft.graph.My()': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on})': get: tags: - identityGovernance.Functions - summary: Invoke function My - operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentRequests_My + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentRequests_filterByCurrentUser parameters: - name: accessPackageAssignment-id in: path @@ -77820,6 +78241,12 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequestFilterByCurrentUserOptions' responses: '200': description: Success @@ -78459,12 +78886,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/microsoft.graph.My()': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/microsoft.graph.filterByCurrentUser(on={on})': get: tags: - identityGovernance.Functions - summary: Invoke function My - operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageAssignments_My + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageAssignments_filterByCurrentUser parameters: - name: accessPackageAssignment-id in: path @@ -78480,6 +78907,12 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentFilterByCurrentUserOptions' responses: '200': description: Success @@ -81559,12 +81992,19 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /identityGovernance/entitlementManagement/accessPackageAssignments/microsoft.graph.My(): + '/identityGovernance/entitlementManagement/accessPackageAssignments/microsoft.graph.filterByCurrentUser(on={on})': get: tags: - identityGovernance.Functions - summary: Invoke function My - operationId: identityGovernance.entitlementManagement.accessPackageAssignments_My + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.entitlementManagement.accessPackageAssignments_filterByCurrentUser + parameters: + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentFilterByCurrentUserOptions' responses: '200': description: Success @@ -90315,6 +90755,38 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - identityGovernance.Functions + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages_filterByCurrentUser + parameters: + - name: accessPackageCatalog-id + in: path + description: 'key: id of accessPackageCatalog' + required: true + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/microsoft.graph.Search()': get: tags: @@ -100981,6 +101453,45 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - identityGovernance.Functions + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages_filterByCurrentUser + parameters: + - name: accessPackage-id + in: path + description: 'key: id of accessPackage' + required: true + schema: + type: string + x-ms-docs-key-type: accessPackage + - name: accessPackageAssignmentPolicy-id + in: path + description: 'key: id of accessPackageAssignmentPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search()': get: tags: @@ -103905,6 +104416,31 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackages/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - identityGovernance.Functions + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.entitlementManagement.accessPackages_filterByCurrentUser + parameters: + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function /identityGovernance/entitlementManagement/accessPackages/microsoft.graph.Search(): get: tags: @@ -110075,7 +110611,7 @@ components: nullable: true isPerDeviceAcceptanceRequired: type: boolean - description: 'This setting enables you to require end users to accept this agreement on every device that they are accessing it from. The end user will be required to register their device in Azure AD, if they haven''t already done so.' + description: 'Indicates whether end users are required to accept this agreement on every device that they access it from. The end user is required to register their device in Azure AD, if they haven''t already done so.' nullable: true isViewingBeforeAcceptanceRequired: type: boolean @@ -110100,7 +110636,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementFileLocalization' - description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.' + description: PDFs linked to this agreement. This property is in the process of being deprecated. Use the file property instead. additionalProperties: type: object microsoft.graph.agreementAcceptance: @@ -110111,11 +110647,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -110127,11 +110663,11 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -110157,7 +110693,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -110208,6 +110744,55 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.consentRequestFilterByCurrentUserOptions: + title: consentRequestFilterByCurrentUserOptions + enum: + - reviewer + - unknownFutureValue + type: string + microsoft.graph.userConsentRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.request' + - title: userConsentRequest + type: object + properties: + reason: + type: string + description: The user's justification for requiring access to the app. Supports $filter (eq only) and $orderby. + nullable: true + approval: + $ref: '#/components/schemas/microsoft.graph.approval' + additionalProperties: + type: object + microsoft.graph.appConsentRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: appConsentRequest + type: object + properties: + appDisplayName: + type: string + description: The display name of the app for which consent is requested. Required. Supports $filter (eq only) and $orderby. + nullable: true + appId: + type: string + description: The identifier of the application. Required. Supports $filter (eq only) and $orderby. + consentType: + type: string + description: 'The consent type of the request. Possible values are: Static and Dynamic. These represent static and dynamic permissions, respectively, requested in the consent workflow. Supports $filter (eq only) and $orderby. Required.' + nullable: true + pendingScopes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. + userConsentRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userConsentRequest' + description: A list of pending user consent requests. + additionalProperties: + type: object microsoft.graph.entitlementManagement: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -110284,21 +110869,33 @@ components: - title: approvalStep type: object properties: + assignedToMe: + type: boolean + description: Indicates whether the step is assigned to the calling user to review. Read-only. + nullable: true displayName: type: string + description: The label provided by the policy creator to identify an approval step. Read-only. nullable: true justification: type: string + description: The justification associated with the approval step decision. nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.identity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when a decision was recorded. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true reviewResult: type: string + description: 'The result of this approval record. Possible values include: NotReviewed, Approved, Denied.' + nullable: true + status: + type: string + description: 'The step status. Possible values: InProgress, Initializing, Completed, Expired. Read-only.' nullable: true additionalProperties: type: object @@ -110333,7 +110930,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true description: @@ -110354,7 +110951,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date for assignments created in this policy. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date for assignments created in this policy. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true modifiedBy: @@ -110364,7 +110961,7 @@ components: modifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true questions: @@ -110399,7 +110996,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true description: @@ -110425,7 +111022,7 @@ components: modifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true accessPackageAssignmentPolicies: @@ -110463,7 +111060,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true description: @@ -110485,7 +111082,7 @@ components: modifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true accessPackageResourceRoles: @@ -110547,7 +111144,7 @@ components: addedOn: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true attributes: @@ -110611,7 +111208,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time that this object was created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''.' + description: 'The date and time that this object was created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true description: @@ -110633,7 +111230,7 @@ components: modifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time that this object was last modified. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''.' + description: 'The date and time that this object was last modified. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true originId: @@ -110700,7 +111297,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true modifiedBy: @@ -110710,7 +111307,7 @@ components: modifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true accessPackageResourceRole: @@ -110719,6 +111316,12 @@ components: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' additionalProperties: type: object + microsoft.graph.accessPackageFilterByCurrentUserOptions: + title: accessPackageFilterByCurrentUserOptions + enum: + - allowedRequestor + - unknownFutureValue + type: string microsoft.graph.accessPackageAssignmentRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -110733,13 +111336,13 @@ components: completedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date of the end of processing, either successful or failure, of a request. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date of the end of processing, either successful or failure, of a request. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true expirationDateTime: @@ -110806,7 +111409,7 @@ components: expiredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true isExtended: @@ -110836,6 +111439,14 @@ components: $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' additionalProperties: type: object + microsoft.graph.accessPackageAssignmentRequestFilterByCurrentUserOptions: + title: accessPackageAssignmentRequestFilterByCurrentUserOptions + enum: + - target + - createdBy + - approver + - unknownFutureValue + type: string microsoft.graph.accessPackageAssignmentResourceRole: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -110867,6 +111478,13 @@ components: $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' additionalProperties: type: object + microsoft.graph.accessPackageAssignmentFilterByCurrentUserOptions: + title: accessPackageAssignmentFilterByCurrentUserOptions + enum: + - target + - createdBy + - unknownFutureValue + type: string microsoft.graph.accessPackageSubject: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -110919,7 +111537,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true description: @@ -110941,7 +111559,7 @@ components: modifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true state: @@ -110974,7 +111592,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true isValidationOnly: @@ -111137,7 +111755,7 @@ components: properties: assignmentState: type: string - description: 'Required. The state of the assignment. The value can be Eligible for eligible assignment Active - if it is directly assigned Active by administrators, or activated on an eligible assignment by the users.' + description: 'Required. The state of the assignment. The possible values are: Eligible (for eligible assignment), Active (if it is directly assigned), Active (by administrators, or activated on an eligible assignment by the users).' linkedEligibleRoleAssignmentId: type: string description: 'If this is a request for role activation, it represents the id of the eligible assignment being referred; Otherwise, the value is null.' @@ -111149,7 +111767,7 @@ components: requestedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. The request create time. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. The request create time. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true resourceId: @@ -111170,7 +111788,7 @@ components: nullable: true type: type: string - description: 'Required. Representing the type of the operation on the role assignment. The value can be AdminAdd: Administrators assign users/groups to roles;UserAdd: Users activate eligible assignments; AdminUpdate: Administrators change existing role assignmentsAdminRemove: Administrators remove users/groups from roles;UserRemove: Users deactivate active assignments;UserExtend: Users request to extend their expiring assignments;AdminExtend: Administrators extend expiring assignments.UserRenew: Users request to renew their expired assignments;AdminRenew: Administrators extend expiring assignments.' + description: 'Required. Representing the type of the operation on the role assignment. The possible values are: AdminAdd , UserAdd , AdminUpdate , AdminRemove , UserRemove , UserExtend , AdminExtend , UserRenew , AdminRenew.' resource: $ref: '#/components/schemas/microsoft.graph.governanceResource' roleDefinition: @@ -111187,11 +111805,11 @@ components: properties: assignmentState: type: string - description: 'The state of the assignment. The value can be Eligible for eligible assignment Active - if it is directly assigned Active by administrators, or activated on an eligible assignment by the users.' + description: 'The state of the assignment. The value can be Eligible for eligible assignment or Active if it is directly assigned Active by administrators, or activated on an eligible assignment by the users.' endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'For a non-permanent role assignment, this is the time when the role assignment will be expired. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'For a non-permanent role assignment, this is the time when the role assignment will be expired. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true externalId: @@ -111204,7 +111822,7 @@ components: nullable: true memberType: type: string - description: 'The type of member. The value can be: Inherited - the role assignment is inherited from a parent resource scopeGroup- the role assignment is not inherited, but comes from the membership of a group assignmentUser - the role assignment is neither inherited nor from a group assignment.' + description: 'The type of member. The value can be: Inherited (if the role assignment is inherited from a parent resource scope), Group (if the role assignment is not inherited, but comes from the membership of a group assignment), or User (if the role assignment is neither inherited nor from a group assignment).' resourceId: type: string description: Required. The ID of the resource which the role assignment is associated with. @@ -111216,7 +111834,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The start time of the role assignment. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The start time of the role assignment. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true status: @@ -111289,7 +111907,7 @@ components: lastUpdatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. The time when the role setting was last updated. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. The time when the role setting was last updated. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true resourceId: @@ -111338,7 +111956,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true requestorReason: @@ -111350,7 +111968,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true userId: @@ -111383,7 +112001,7 @@ components: requestedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. The request create time. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'Read-only. The request create time. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true roleId: @@ -111456,7 +112074,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'This is only used when the requestType is ''Activate'', and it indicates the expiration time for the role activation.' + description: 'This is only used when the requestType is Activate, and it indicates the expiration time for the role activation.' format: date-time nullable: true referenceKey: @@ -111477,7 +112095,7 @@ components: nullable: true requestType: type: string - description: 'The request operation type. The requestType value can be: Assign (role assignment), Activate (role activation), Unassign (remove role assignment), Deactivate (role deactivation), ScanAlersNow (scan security alerts), DismissAlert (dismiss security alert), FixAlertItem (fix a security alert issue), AccessReview_Review (review an Access Review), AccessReview_Create (create an Access Review), AccessReview_Update (update an Access Review), and AccessReview_Delete (delete an Access Review).' + description: 'The request operation type. The requestType value can be: Assign (role assignment), Activate (role activation), Unassign (remove role assignment), Deactivate (role deactivation), ScanAlertsNow (scan security alerts), DismissAlert (dismiss security alert), FixAlertItem (fix a security alert issue), AccessReview_Review (review an Access Review), AccessReview_Create (create an Access Review) , AccessReview_Update (update an Access Review), AccessReview_Delete (delete an Access Review).' nullable: true roleId: type: string @@ -111805,6 +112423,9 @@ components: type: string format: date-time nullable: true + displayName: + type: string + nullable: true fileData: $ref: '#/components/schemas/microsoft.graph.agreementFileData' fileName: @@ -111821,6 +112442,44 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.request: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: request + type: object + properties: + approvalId: + type: string + nullable: true + completedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + customData: + type: string + nullable: true + status: + type: string + additionalProperties: + type: object + microsoft.graph.appConsentRequestScope: + title: appConsentRequestScope + type: object + properties: + displayName: + type: string + description: The name of the scope. + nullable: true + additionalProperties: + type: object microsoft.graph.assignmentReviewSettings: title: assignmentReviewSettings type: object @@ -111975,7 +112634,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true additionalProperties: @@ -112005,13 +112664,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The end time of the role assignment. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Note: if the value is null, it indicates a permanent assignment.' + description: 'The end time of the role assignment. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Note: if the value is null, it indicates a permanent assignment.' format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The start time of the role assignment. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The start time of the role assignment. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true type: @@ -112156,6 +112815,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.identitySet: + title: identitySet + type: object + properties: + application: + $ref: '#/components/schemas/microsoft.graph.identity' + device: + $ref: '#/components/schemas/microsoft.graph.identity' + user: + $ref: '#/components/schemas/microsoft.graph.identity' + additionalProperties: + type: object microsoft.graph.userSet: title: userSet type: object @@ -112242,7 +112913,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true type: @@ -112265,11 +112936,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key for the key-value pair. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value for the key-value pair. nullable: true additionalProperties: type: object @@ -112332,7 +113003,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: diff --git a/openApiDocs/beta/Identity.SignIns.yml b/openApiDocs/beta/Identity.SignIns.yml index 10bce21141c..30b70c1569c 100644 --- a/openApiDocs/beta/Identity.SignIns.yml +++ b/openApiDocs/beta/Identity.SignIns.yml @@ -1764,6 +1764,71 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /informationProtection/microsoft.graph.decryptBuffer: + post: + tags: + - informationProtection.Actions + summary: Invoke action decryptBuffer + operationId: informationProtection_decryptBuffer + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + encryptedBuffer: + type: string + format: base64url + publishingLicense: + type: string + format: base64url + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.bufferDecryptionResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /informationProtection/microsoft.graph.encryptBuffer: + post: + tags: + - informationProtection.Actions + summary: Invoke action encryptBuffer + operationId: informationProtection_encryptBuffer + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + buffer: + type: string + format: base64url + labelId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + format: uuid + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.bufferEncryptionResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /informationProtection/policy: get: tags: @@ -3693,6 +3758,7 @@ paths: - licenseDetails - manager - memberOf + - oauth2PermissionGrants - ownedDevices - ownedObjects - registeredDevices @@ -3764,6 +3830,7 @@ paths: - licenseDetails - manager - memberOf + - oauth2PermissionGrants - ownedDevices - ownedObjects - registeredDevices @@ -3859,6 +3926,10 @@ paths: operationId: invitations.InvitedUser.ListMemberOf parameters: invitation-id: $request.path.invitation-id + oauth2PermissionGrants: + operationId: invitations.InvitedUser.ListOauth2PermissionGrants + parameters: + invitation-id: $request.path.invitation-id ownedDevices: operationId: invitations.InvitedUser.ListOwnedDevices parameters: @@ -4120,6 +4191,10 @@ paths: operationId: invitations.InvitedUser.ListMemberOf parameters: invitation-id: $request.path.invitation-id + oauth2PermissionGrants: + operationId: invitations.InvitedUser.ListOauth2PermissionGrants + parameters: + invitation-id: $request.path.invitation-id ownedDevices: operationId: invitations.InvitedUser.ListOwnedDevices parameters: @@ -4814,6 +4889,7 @@ paths: - privateLinkResourcePolicies - tokenIssuancePolicies - tokenLifetimePolicies + - featureRolloutPolicies - adminConsentRequestPolicy - directoryRoleAccessReviewPolicy - conditionalAccessPolicies @@ -4843,6 +4919,7 @@ paths: - privateLinkResourcePolicies - tokenIssuancePolicies - tokenLifetimePolicies + - featureRolloutPolicies - adminConsentRequestPolicy - directoryRoleAccessReviewPolicy - conditionalAccessPolicies @@ -4880,6 +4957,8 @@ paths: operationId: policies.ListTokenIssuancePolicies tokenLifetimePolicies: operationId: policies.ListTokenLifetimePolicies + featureRolloutPolicies: + operationId: policies.ListFeatureRolloutPolicies adminConsentRequestPolicy: operationId: policies.GetAdminConsentRequestPolicy directoryRoleAccessReviewPolicy: @@ -6222,12 +6301,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/homeRealmDiscoveryPolicies: + /policies/featureRolloutPolicies: get: tags: - - policies.homeRealmDiscoveryPolicy - summary: Get homeRealmDiscoveryPolicies from policies - operationId: policies_ListHomeRealmDiscoveryPolicies + - policies.featureRolloutPolicy + summary: Get featureRolloutPolicies from policies + operationId: policies_ListFeatureRolloutPolicies parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -6246,16 +6325,16 @@ paths: enum: - id - id desc - - deletedDateTime - - deletedDateTime desc - description - description desc - displayName - displayName desc - - definition - - definition desc - - isOrganizationDefault - - isOrganizationDefault desc + - feature + - feature desc + - isAppliedToOrganization + - isAppliedToOrganization desc + - isEnabled + - isEnabled desc type: string - name: $select in: query @@ -6268,11 +6347,11 @@ paths: items: enum: - id - - deletedDateTime - description - displayName - - definition - - isOrganizationDefault + - feature + - isAppliedToOrganization + - isEnabled - appliesTo type: string - name: $expand @@ -6294,13 +6373,13 @@ paths: content: application/json: schema: - title: Collection of homeRealmDiscoveryPolicy + title: Collection of featureRolloutPolicy type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' + $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' '@odata.nextLink': type: string additionalProperties: @@ -6313,15 +6392,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.homeRealmDiscoveryPolicy - summary: Create new navigation property to homeRealmDiscoveryPolicies for policies - operationId: policies_CreateHomeRealmDiscoveryPolicies + - policies.featureRolloutPolicy + summary: Create new navigation property to featureRolloutPolicies for policies + operationId: policies_CreateFeatureRolloutPolicies requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' + $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' required: true responses: '201': @@ -6329,24 +6408,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' + $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/homeRealmDiscoveryPolicies/{homeRealmDiscoveryPolicy-id}': + '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}': get: tags: - - policies.homeRealmDiscoveryPolicy - summary: Get homeRealmDiscoveryPolicies from policies - operationId: policies_GetHomeRealmDiscoveryPolicies + - policies.featureRolloutPolicy + summary: Get featureRolloutPolicies from policies + operationId: policies_GetFeatureRolloutPolicies parameters: - - name: homeRealmDiscoveryPolicy-id + - name: featureRolloutPolicy-id in: path - description: 'key: id of homeRealmDiscoveryPolicy' + description: 'key: id of featureRolloutPolicy' required: true schema: type: string - x-ms-docs-key-type: homeRealmDiscoveryPolicy + x-ms-docs-key-type: featureRolloutPolicy - name: $select in: query description: Select properties to be returned @@ -6358,11 +6437,11 @@ paths: items: enum: - id - - deletedDateTime - description - displayName - - definition - - isOrganizationDefault + - feature + - isAppliedToOrganization + - isEnabled - appliesTo type: string - name: $expand @@ -6384,34 +6463,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' + $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' links: appliesTo: - operationId: policies.HomeRealmDiscoveryPolicies.ListAppliesTo + operationId: policies.FeatureRolloutPolicies.ListAppliesTo parameters: - homeRealmDiscoveryPolicy-id: $request.path.homeRealmDiscoveryPolicy-id + featureRolloutPolicy-id: $request.path.featureRolloutPolicy-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.homeRealmDiscoveryPolicy - summary: Update the navigation property homeRealmDiscoveryPolicies in policies - operationId: policies_UpdateHomeRealmDiscoveryPolicies + - policies.featureRolloutPolicy + summary: Update the navigation property featureRolloutPolicies in policies + operationId: policies_UpdateFeatureRolloutPolicies parameters: - - name: homeRealmDiscoveryPolicy-id + - name: featureRolloutPolicy-id in: path - description: 'key: id of homeRealmDiscoveryPolicy' + description: 'key: id of featureRolloutPolicy' required: true schema: type: string - x-ms-docs-key-type: homeRealmDiscoveryPolicy + x-ms-docs-key-type: featureRolloutPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' + $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' required: true responses: '204': @@ -6421,17 +6500,17 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - policies.homeRealmDiscoveryPolicy - summary: Delete navigation property homeRealmDiscoveryPolicies for policies - operationId: policies_DeleteHomeRealmDiscoveryPolicies + - policies.featureRolloutPolicy + summary: Delete navigation property featureRolloutPolicies for policies + operationId: policies_DeleteFeatureRolloutPolicies parameters: - - name: homeRealmDiscoveryPolicy-id + - name: featureRolloutPolicy-id in: path - description: 'key: id of homeRealmDiscoveryPolicy' + description: 'key: id of featureRolloutPolicy' required: true schema: type: string - x-ms-docs-key-type: homeRealmDiscoveryPolicy + x-ms-docs-key-type: featureRolloutPolicy - name: If-Match in: header description: ETag @@ -6443,93 +6522,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/identitySecurityDefaultsEnforcementPolicy: + '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo': get: tags: - - policies.identitySecurityDefaultsEnforcementPolicy - summary: Get identitySecurityDefaultsEnforcementPolicy from policies - operationId: policies_GetIdentitySecurityDefaultsEnforcementPolicy - parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - deletedDateTime - - description - - displayName - - isEnabled - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.identitySecurityDefaultsEnforcementPolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - policies.identitySecurityDefaultsEnforcementPolicy - summary: Update the navigation property identitySecurityDefaultsEnforcementPolicy in policies - operationId: policies_UpdateIdentitySecurityDefaultsEnforcementPolicy - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.identitySecurityDefaultsEnforcementPolicy' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - policies.identitySecurityDefaultsEnforcementPolicy - summary: Delete navigation property identitySecurityDefaultsEnforcementPolicy for policies - operationId: policies_DeleteIdentitySecurityDefaultsEnforcementPolicy + - policies.featureRolloutPolicy + summary: Get appliesTo from policies + operationId: policies.featureRolloutPolicies_ListAppliesTo parameters: - - name: If-Match - in: header - description: ETag + - name: featureRolloutPolicy-id + in: path + description: 'key: id of featureRolloutPolicy' + required: true schema: type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /policies/permissionGrantPolicies: - get: - tags: - - policies.permissionGrantPolicy - summary: Get permissionGrantPolicies from policies - operationId: policies_ListPermissionGrantPolicies - parameters: + x-ms-docs-key-type: featureRolloutPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -6549,10 +6555,6 @@ paths: - id desc - deletedDateTime - deletedDateTime desc - - description - - description desc - - displayName - - displayName desc type: string - name: $select in: query @@ -6566,10 +6568,6 @@ paths: enum: - id - deletedDateTime - - description - - displayName - - excludes - - includes type: string - name: $expand in: query @@ -6582,8 +6580,6 @@ paths: items: enum: - '*' - - excludes - - includes type: string responses: '200': @@ -6591,13 +6587,13 @@ paths: content: application/json: schema: - title: Collection of permissionGrantPolicy + title: Collection of directoryObject type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' + $ref: '#/components/schemas/microsoft.graph.directoryObject' '@odata.nextLink': type: string additionalProperties: @@ -6610,15 +6606,23 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.permissionGrantPolicy - summary: Create new navigation property to permissionGrantPolicies for policies - operationId: policies_CreatePermissionGrantPolicies + - policies.featureRolloutPolicy + summary: Create new navigation property to appliesTo for policies + operationId: policies.featureRolloutPolicies_CreateAppliesTo + parameters: + - name: featureRolloutPolicy-id + in: path + description: 'key: id of featureRolloutPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: featureRolloutPolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' + $ref: '#/components/schemas/microsoft.graph.directoryObject' required: true responses: '201': @@ -6626,24 +6630,31 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/permissionGrantPolicies/{permissionGrantPolicy-id}': + '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/{directoryObject-id}': get: tags: - - policies.permissionGrantPolicy - summary: Get permissionGrantPolicies from policies - operationId: policies_GetPermissionGrantPolicies + - policies.featureRolloutPolicy + summary: Get appliesTo from policies + operationId: policies.featureRolloutPolicies_GetAppliesTo parameters: - - name: permissionGrantPolicy-id + - name: featureRolloutPolicy-id in: path - description: 'key: id of permissionGrantPolicy' + description: 'key: id of featureRolloutPolicy' required: true schema: type: string - x-ms-docs-key-type: permissionGrantPolicy + x-ms-docs-key-type: featureRolloutPolicy + - name: directoryObject-id + in: path + description: 'key: id of directoryObject' + required: true + schema: + type: string + x-ms-docs-key-type: directoryObject - name: $select in: query description: Select properties to be returned @@ -6656,10 +6667,6 @@ paths: enum: - id - deletedDateTime - - description - - displayName - - excludes - - includes type: string - name: $expand in: query @@ -6672,8 +6679,6 @@ paths: items: enum: - '*' - - excludes - - includes type: string responses: '200': @@ -6681,38 +6686,36 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' - links: - excludes: - operationId: policies.PermissionGrantPolicies.ListExcludes - parameters: - permissionGrantPolicy-id: $request.path.permissionGrantPolicy-id - includes: - operationId: policies.PermissionGrantPolicies.ListIncludes - parameters: - permissionGrantPolicy-id: $request.path.permissionGrantPolicy-id + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.permissionGrantPolicy - summary: Update the navigation property permissionGrantPolicies in policies - operationId: policies_UpdatePermissionGrantPolicies + - policies.featureRolloutPolicy + summary: Update the navigation property appliesTo in policies + operationId: policies.featureRolloutPolicies_UpdateAppliesTo parameters: - - name: permissionGrantPolicy-id + - name: featureRolloutPolicy-id in: path - description: 'key: id of permissionGrantPolicy' + description: 'key: id of featureRolloutPolicy' required: true schema: type: string - x-ms-docs-key-type: permissionGrantPolicy + x-ms-docs-key-type: featureRolloutPolicy + - name: directoryObject-id + in: path + description: 'key: id of directoryObject' + required: true + schema: + type: string + x-ms-docs-key-type: directoryObject requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' + $ref: '#/components/schemas/microsoft.graph.directoryObject' required: true responses: '204': @@ -6722,18 +6725,547 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - policies.permissionGrantPolicy - summary: Delete navigation property permissionGrantPolicies for policies - operationId: policies_DeletePermissionGrantPolicies + - policies.featureRolloutPolicy + summary: Delete navigation property appliesTo for policies + operationId: policies.featureRolloutPolicies_DeleteAppliesTo parameters: - - name: permissionGrantPolicy-id + - name: featureRolloutPolicy-id in: path - description: 'key: id of permissionGrantPolicy' + description: 'key: id of featureRolloutPolicy' required: true schema: type: string - x-ms-docs-key-type: permissionGrantPolicy - - name: If-Match + x-ms-docs-key-type: featureRolloutPolicy + - name: directoryObject-id + in: path + description: 'key: id of directoryObject' + required: true + schema: + type: string + x-ms-docs-key-type: directoryObject + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /policies/homeRealmDiscoveryPolicies: + get: + tags: + - policies.homeRealmDiscoveryPolicy + summary: Get homeRealmDiscoveryPolicies from policies + operationId: policies_ListHomeRealmDiscoveryPolicies + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + - description + - description desc + - displayName + - displayName desc + - definition + - definition desc + - isOrganizationDefault + - isOrganizationDefault desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - description + - displayName + - definition + - isOrganizationDefault + - appliesTo + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appliesTo + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of homeRealmDiscoveryPolicy + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - policies.homeRealmDiscoveryPolicy + summary: Create new navigation property to homeRealmDiscoveryPolicies for policies + operationId: policies_CreateHomeRealmDiscoveryPolicies + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/policies/homeRealmDiscoveryPolicies/{homeRealmDiscoveryPolicy-id}': + get: + tags: + - policies.homeRealmDiscoveryPolicy + summary: Get homeRealmDiscoveryPolicies from policies + operationId: policies_GetHomeRealmDiscoveryPolicies + parameters: + - name: homeRealmDiscoveryPolicy-id + in: path + description: 'key: id of homeRealmDiscoveryPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: homeRealmDiscoveryPolicy + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - description + - displayName + - definition + - isOrganizationDefault + - appliesTo + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appliesTo + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' + links: + appliesTo: + operationId: policies.HomeRealmDiscoveryPolicies.ListAppliesTo + parameters: + homeRealmDiscoveryPolicy-id: $request.path.homeRealmDiscoveryPolicy-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - policies.homeRealmDiscoveryPolicy + summary: Update the navigation property homeRealmDiscoveryPolicies in policies + operationId: policies_UpdateHomeRealmDiscoveryPolicies + parameters: + - name: homeRealmDiscoveryPolicy-id + in: path + description: 'key: id of homeRealmDiscoveryPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: homeRealmDiscoveryPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - policies.homeRealmDiscoveryPolicy + summary: Delete navigation property homeRealmDiscoveryPolicies for policies + operationId: policies_DeleteHomeRealmDiscoveryPolicies + parameters: + - name: homeRealmDiscoveryPolicy-id + in: path + description: 'key: id of homeRealmDiscoveryPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: homeRealmDiscoveryPolicy + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /policies/identitySecurityDefaultsEnforcementPolicy: + get: + tags: + - policies.identitySecurityDefaultsEnforcementPolicy + summary: Get identitySecurityDefaultsEnforcementPolicy from policies + operationId: policies_GetIdentitySecurityDefaultsEnforcementPolicy + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - description + - displayName + - isEnabled + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identitySecurityDefaultsEnforcementPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - policies.identitySecurityDefaultsEnforcementPolicy + summary: Update the navigation property identitySecurityDefaultsEnforcementPolicy in policies + operationId: policies_UpdateIdentitySecurityDefaultsEnforcementPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identitySecurityDefaultsEnforcementPolicy' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - policies.identitySecurityDefaultsEnforcementPolicy + summary: Delete navigation property identitySecurityDefaultsEnforcementPolicy for policies + operationId: policies_DeleteIdentitySecurityDefaultsEnforcementPolicy + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /policies/permissionGrantPolicies: + get: + tags: + - policies.permissionGrantPolicy + summary: Get permissionGrantPolicies from policies + operationId: policies_ListPermissionGrantPolicies + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + - description + - description desc + - displayName + - displayName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - description + - displayName + - excludes + - includes + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - excludes + - includes + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of permissionGrantPolicy + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - policies.permissionGrantPolicy + summary: Create new navigation property to permissionGrantPolicies for policies + operationId: policies_CreatePermissionGrantPolicies + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/policies/permissionGrantPolicies/{permissionGrantPolicy-id}': + get: + tags: + - policies.permissionGrantPolicy + summary: Get permissionGrantPolicies from policies + operationId: policies_GetPermissionGrantPolicies + parameters: + - name: permissionGrantPolicy-id + in: path + description: 'key: id of permissionGrantPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: permissionGrantPolicy + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - description + - displayName + - excludes + - includes + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - excludes + - includes + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' + links: + excludes: + operationId: policies.PermissionGrantPolicies.ListExcludes + parameters: + permissionGrantPolicy-id: $request.path.permissionGrantPolicy-id + includes: + operationId: policies.PermissionGrantPolicies.ListIncludes + parameters: + permissionGrantPolicy-id: $request.path.permissionGrantPolicy-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - policies.permissionGrantPolicy + summary: Update the navigation property permissionGrantPolicies in policies + operationId: policies_UpdatePermissionGrantPolicies + parameters: + - name: permissionGrantPolicy-id + in: path + description: 'key: id of permissionGrantPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: permissionGrantPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - policies.permissionGrantPolicy + summary: Delete navigation property permissionGrantPolicies for policies + operationId: policies_DeletePermissionGrantPolicies + parameters: + - name: permissionGrantPolicy-id + in: path + description: 'key: id of permissionGrantPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: permissionGrantPolicy + - name: If-Match in: header description: ETag schema: @@ -7144,20 +7676,245 @@ paths: summary: Get includes from policies operationId: policies.permissionGrantPolicies_GetIncludes parameters: - - name: permissionGrantPolicy-id - in: path - description: 'key: id of permissionGrantPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: permissionGrantPolicy - - name: permissionGrantConditionSet-id + - name: permissionGrantPolicy-id + in: path + description: 'key: id of permissionGrantPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: permissionGrantPolicy + - name: permissionGrantConditionSet-id + in: path + description: 'key: id of permissionGrantConditionSet' + required: true + schema: + type: string + x-ms-docs-key-type: permissionGrantConditionSet + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - clientApplicationIds + - clientApplicationPublisherIds + - clientApplicationsFromVerifiedPublisherOnly + - clientApplicationTenantIds + - permissionClassification + - permissions + - permissionType + - resourceApplication + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - policies.permissionGrantPolicy + summary: Update the navigation property includes in policies + operationId: policies.permissionGrantPolicies_UpdateIncludes + parameters: + - name: permissionGrantPolicy-id + in: path + description: 'key: id of permissionGrantPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: permissionGrantPolicy + - name: permissionGrantConditionSet-id + in: path + description: 'key: id of permissionGrantConditionSet' + required: true + schema: + type: string + x-ms-docs-key-type: permissionGrantConditionSet + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - policies.permissionGrantPolicy + summary: Delete navigation property includes for policies + operationId: policies.permissionGrantPolicies_DeleteIncludes + parameters: + - name: permissionGrantPolicy-id + in: path + description: 'key: id of permissionGrantPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: permissionGrantPolicy + - name: permissionGrantConditionSet-id + in: path + description: 'key: id of permissionGrantConditionSet' + required: true + schema: + type: string + x-ms-docs-key-type: permissionGrantConditionSet + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /policies/privateLinkResourcePolicies: + get: + tags: + - policies.privateLinkResourcePolicy + summary: Get privateLinkResourcePolicies from policies + operationId: policies_ListPrivateLinkResourcePolicies + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - allowedTenantIds + - allowedTenantIds desc + - displayName + - displayName desc + - externalPrivateLinkId + - externalPrivateLinkId desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - allowedTenantIds + - displayName + - externalPrivateLinkId + - privateEndpointConnections + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - privateEndpointConnections + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of privateLinkResourcePolicy + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.privateLinkResourcePolicy' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - policies.privateLinkResourcePolicy + summary: Create new navigation property to privateLinkResourcePolicies for policies + operationId: policies_CreatePrivateLinkResourcePolicies + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.privateLinkResourcePolicy' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.privateLinkResourcePolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/policies/privateLinkResourcePolicies/{privateLinkResourcePolicy-id}': + get: + tags: + - policies.privateLinkResourcePolicy + summary: Get privateLinkResourcePolicies from policies + operationId: policies_GetPrivateLinkResourcePolicies + parameters: + - name: privateLinkResourcePolicy-id in: path - description: 'key: id of permissionGrantConditionSet' + description: 'key: id of privateLinkResourcePolicy' required: true schema: type: string - x-ms-docs-key-type: permissionGrantConditionSet + x-ms-docs-key-type: privateLinkResourcePolicy - name: $select in: query description: Select properties to be returned @@ -7169,14 +7926,10 @@ paths: items: enum: - id - - clientApplicationIds - - clientApplicationPublisherIds - - clientApplicationsFromVerifiedPublisherOnly - - clientApplicationTenantIds - - permissionClassification - - permissions - - permissionType - - resourceApplication + - allowedTenantIds + - displayName + - externalPrivateLinkId + - privateEndpointConnections type: string - name: $expand in: query @@ -7189,6 +7942,7 @@ paths: items: enum: - '*' + - privateEndpointConnections type: string responses: '200': @@ -7196,36 +7950,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' + $ref: '#/components/schemas/microsoft.graph.privateLinkResourcePolicy' + links: + privateEndpointConnections: + operationId: policies.PrivateLinkResourcePolicies.ListPrivateEndpointConnections + parameters: + privateLinkResourcePolicy-id: $request.path.privateLinkResourcePolicy-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.permissionGrantPolicy - summary: Update the navigation property includes in policies - operationId: policies.permissionGrantPolicies_UpdateIncludes + - policies.privateLinkResourcePolicy + summary: Update the navigation property privateLinkResourcePolicies in policies + operationId: policies_UpdatePrivateLinkResourcePolicies parameters: - - name: permissionGrantPolicy-id - in: path - description: 'key: id of permissionGrantPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: permissionGrantPolicy - - name: permissionGrantConditionSet-id + - name: privateLinkResourcePolicy-id in: path - description: 'key: id of permissionGrantConditionSet' + description: 'key: id of privateLinkResourcePolicy' required: true schema: type: string - x-ms-docs-key-type: permissionGrantConditionSet + x-ms-docs-key-type: privateLinkResourcePolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' + $ref: '#/components/schemas/microsoft.graph.privateLinkResourcePolicy' required: true responses: '204': @@ -7235,24 +7987,17 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - policies.permissionGrantPolicy - summary: Delete navigation property includes for policies - operationId: policies.permissionGrantPolicies_DeleteIncludes + - policies.privateLinkResourcePolicy + summary: Delete navigation property privateLinkResourcePolicies for policies + operationId: policies_DeletePrivateLinkResourcePolicies parameters: - - name: permissionGrantPolicy-id - in: path - description: 'key: id of permissionGrantPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: permissionGrantPolicy - - name: permissionGrantConditionSet-id + - name: privateLinkResourcePolicy-id in: path - description: 'key: id of permissionGrantConditionSet' + description: 'key: id of privateLinkResourcePolicy' required: true schema: type: string - x-ms-docs-key-type: permissionGrantConditionSet + x-ms-docs-key-type: privateLinkResourcePolicy - name: If-Match in: header description: ETag @@ -7264,13 +8009,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/privateLinkResourcePolicies: + '/policies/privateLinkResourcePolicies/{privateLinkResourcePolicy-id}/privateEndpointConnections': get: tags: - policies.privateLinkResourcePolicy - summary: Get privateLinkResourcePolicies from policies - operationId: policies_ListPrivateLinkResourcePolicies + summary: Get privateEndpointConnections from policies + operationId: policies.privateLinkResourcePolicies_ListPrivateEndpointConnections parameters: + - name: privateLinkResourcePolicy-id + in: path + description: 'key: id of privateLinkResourcePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: privateLinkResourcePolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -7288,10 +8040,10 @@ paths: enum: - id - id desc - - externalPrivateLinkId - - externalPrivateLinkId desc - - tenantApprovals - - tenantApprovals desc + - externalPrivateEndpointId + - externalPrivateEndpointId desc + - privateLinkIds + - privateLinkIds desc type: string - name: $select in: query @@ -7304,8 +8056,8 @@ paths: items: enum: - id - - externalPrivateLinkId - - tenantApprovals + - externalPrivateEndpointId + - privateLinkIds type: string - name: $expand in: query @@ -7325,13 +8077,13 @@ paths: content: application/json: schema: - title: Collection of privateLinkResourcePolicy + title: Collection of privateEndpointConnection type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.privateLinkResourcePolicy' + $ref: '#/components/schemas/microsoft.graph.privateEndpointConnection' '@odata.nextLink': type: string additionalProperties: @@ -7345,14 +8097,22 @@ paths: post: tags: - policies.privateLinkResourcePolicy - summary: Create new navigation property to privateLinkResourcePolicies for policies - operationId: policies_CreatePrivateLinkResourcePolicies + summary: Create new navigation property to privateEndpointConnections for policies + operationId: policies.privateLinkResourcePolicies_CreatePrivateEndpointConnections + parameters: + - name: privateLinkResourcePolicy-id + in: path + description: 'key: id of privateLinkResourcePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: privateLinkResourcePolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.privateLinkResourcePolicy' + $ref: '#/components/schemas/microsoft.graph.privateEndpointConnection' required: true responses: '201': @@ -7360,16 +8120,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.privateLinkResourcePolicy' + $ref: '#/components/schemas/microsoft.graph.privateEndpointConnection' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/privateLinkResourcePolicies/{privateLinkResourcePolicy-id}': + '/policies/privateLinkResourcePolicies/{privateLinkResourcePolicy-id}/privateEndpointConnections/{privateEndpointConnection-id}': get: tags: - policies.privateLinkResourcePolicy - summary: Get privateLinkResourcePolicies from policies - operationId: policies_GetPrivateLinkResourcePolicies + summary: Get privateEndpointConnections from policies + operationId: policies.privateLinkResourcePolicies_GetPrivateEndpointConnections parameters: - name: privateLinkResourcePolicy-id in: path @@ -7378,6 +8138,13 @@ paths: schema: type: string x-ms-docs-key-type: privateLinkResourcePolicy + - name: privateEndpointConnection-id + in: path + description: 'key: id of privateEndpointConnection' + required: true + schema: + type: string + x-ms-docs-key-type: privateEndpointConnection - name: $select in: query description: Select properties to be returned @@ -7389,8 +8156,8 @@ paths: items: enum: - id - - externalPrivateLinkId - - tenantApprovals + - externalPrivateEndpointId + - privateLinkIds type: string - name: $expand in: query @@ -7410,15 +8177,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.privateLinkResourcePolicy' + $ref: '#/components/schemas/microsoft.graph.privateEndpointConnection' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - policies.privateLinkResourcePolicy - summary: Update the navigation property privateLinkResourcePolicies in policies - operationId: policies_UpdatePrivateLinkResourcePolicies + summary: Update the navigation property privateEndpointConnections in policies + operationId: policies.privateLinkResourcePolicies_UpdatePrivateEndpointConnections parameters: - name: privateLinkResourcePolicy-id in: path @@ -7427,12 +8194,19 @@ paths: schema: type: string x-ms-docs-key-type: privateLinkResourcePolicy + - name: privateEndpointConnection-id + in: path + description: 'key: id of privateEndpointConnection' + required: true + schema: + type: string + x-ms-docs-key-type: privateEndpointConnection requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.privateLinkResourcePolicy' + $ref: '#/components/schemas/microsoft.graph.privateEndpointConnection' required: true responses: '204': @@ -7443,8 +8217,8 @@ paths: delete: tags: - policies.privateLinkResourcePolicy - summary: Delete navigation property privateLinkResourcePolicies for policies - operationId: policies_DeletePrivateLinkResourcePolicies + summary: Delete navigation property privateEndpointConnections for policies + operationId: policies.privateLinkResourcePolicies_DeletePrivateEndpointConnections parameters: - name: privateLinkResourcePolicy-id in: path @@ -7453,6 +8227,13 @@ paths: schema: type: string x-ms-docs-key-type: privateLinkResourcePolicy + - name: privateEndpointConnection-id + in: path + description: 'key: id of privateEndpointConnection' + required: true + schema: + type: string + x-ms-docs-key-type: privateEndpointConnection - name: If-Match in: header description: ETag @@ -13893,7 +14674,7 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Represents when the request for this data policy operation was completed, in UTC time, using the ISO 8601 format. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Null until the operation completes.' + description: 'Represents when the request for this data policy operation was completed, in UTC time, using the ISO 8601 format. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Null until the operation completes.' format: date-time nullable: true progress: @@ -13909,7 +14690,7 @@ components: submittedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Represents when the request for this data operation was submitted, in UTC time, using the ISO 8601 format. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Represents when the request for this data operation was submitted, in UTC time, using the ISO 8601 format. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time userId: type: string @@ -13962,7 +14743,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents creation date and time of the location using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The Timestamp type represents creation date and time of the location using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true displayName: @@ -13971,7 +14752,7 @@ components: modifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents last modified date and time of the location using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The Timestamp type represents last modified date and time of the location using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -13987,7 +14768,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Readonly.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Readonly.' format: date-time nullable: true description: @@ -14002,7 +14783,7 @@ components: modifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Readonly.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Readonly.' format: date-time nullable: true sessionControls: @@ -14032,19 +14813,19 @@ components: properties: clientId: type: string - description: The client ID for the application obtained when registering the application with the identity provider. This is a required field. + description: The client ID for the application obtained when registering the application with the identity provider. This is a required field. Required. Not nullable. nullable: true clientSecret: type: string - description: The client secret for the application obtained when registering the application with the identity provider. This is write-only. A read operation will return '****'. This is a required field. + description: The client secret for the application obtained when registering the application with the identity provider. This is write-only. A read operation will return ****. This is a required field. Required. Not nullable. nullable: true name: type: string - description: The display name of the identity provider. + description: The display name of the identity provider. Not nullable. nullable: true type: type: string - description: The identity provider type is a required field.For B2B scenario:GoogleFacebookFor B2C scenario:MicrosoftGoogleAmazonLinkedInFacebookGitHubTwitterWeiboQQWeChatOpenIDConnect + description: 'The identity provider type is a required field. For B2B scenario: Google, Facebook. For B2C scenario: Microsoft, Google, Amazon, LinkedIn, Facebook, GitHub, Twitter, Weibo,QQ, WeChat, OpenIDConnect. Not nullable.' nullable: true additionalProperties: type: object @@ -14131,6 +14912,30 @@ components: $ref: '#/components/schemas/microsoft.graph.dlpPoliciesJobResult' additionalProperties: type: object + microsoft.graph.bufferDecryptionResult: + title: bufferDecryptionResult + type: object + properties: + decryptedBuffer: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + microsoft.graph.bufferEncryptionResult: + title: bufferEncryptionResult + type: object + properties: + encryptedBuffer: + type: string + format: base64url + nullable: true + publishingLicense: + type: string + format: base64url + nullable: true + additionalProperties: + type: object microsoft.graph.informationProtectionPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -14267,7 +15072,7 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true label: @@ -14405,7 +15210,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true expectedAssessment: @@ -14430,7 +15235,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true message: @@ -14453,20 +15258,20 @@ components: nullable: true invitedUserEmailAddress: type: string - description: 'The email address of the user being invited. Required. The following special characters are not permitted in the email address:Tilde (~)Exclamation point (!)At sign (@)Number sign (#)Dollar sign ($)Percent (%)Circumflex (^)Ampersand (&)Asterisk (*)Parentheses (( ))Hyphen (-)Plus sign (+)Equal sign (=)Brackets ([ ])Braces ({ })Backslash (/)Slash mark (/)Pipe (`' + description: 'The email address of the user being invited. Required. The following special characters are not permitted in the email address:Tilde (~)Exclamation point (!)Number sign (#)Dollar sign ($)Percent (%)Circumflex (^)Ampersand (&)Asterisk (*)Parentheses (( ))Plus sign (+)Equal sign (=)Brackets ([ ])Braces ({ })Backslash (/)Slash mark (/)Pipe (/|)Semicolon (;)Colon (:)Quotation marks ('')Angle brackets (< >)Question mark (?)Comma (,)However, the following exceptions apply:A period (.) or a hyphen (-) is permitted anywhere in the user name, except at the beginning or end of the name.An underscore (_) is permitted anywhere in the user name. This includes at the beginning or end of the name.' invitedUserMessageInfo: $ref: '#/components/schemas/microsoft.graph.invitedUserMessageInfo' invitedUserType: type: string - description: 'The userType of the user being invited. By default, this is Guest. You can invite as Member if you''re are company administrator.' + description: 'The userType of the user being invited. By default, this is Guest. You can invite as Member if you are a company administrator.' nullable: true inviteRedeemUrl: type: string - description: The URL the user can use to redeem their invitation. Read-only. + description: The URL the user can use to redeem their invitation. Read-only nullable: true inviteRedirectUrl: type: string - description: The URL user should be redirected to once the invitation is redeemed. Required. + description: The URL the user should be redirected to once the invitation is redeemed. Required. resetRedemption: type: boolean nullable: true @@ -14476,7 +15281,7 @@ components: nullable: true status: type: string - description: 'The status of the invitation. Possible values: PendingAcceptance, Completed, InProgress, and Error' + description: 'The status of the invitation. Possible values are: PendingAcceptance, Completed, InProgress, and Error' nullable: true invitedUser: $ref: '#/components/schemas/microsoft.graph.user' @@ -14492,56 +15297,56 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Supports $filter. nullable: true companyName: type: string - description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 chararcters.Returned only on $select. + description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Supports $filter. nullable: true deviceKeys: type: array @@ -14549,7 +15354,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -14577,7 +15382,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string @@ -14587,7 +15392,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -14610,29 +15415,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. nullable: true officeLocation: type: string @@ -14640,59 +15445,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' nullable: true preferredDataLocation: type: string @@ -14706,35 +15511,35 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. nullable: true surname: type: string @@ -14742,7 +15547,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -14750,7 +15555,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -14762,56 +15567,56 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' + description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' format: date-time interests: type: array items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -14846,7 +15651,11 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. + oauth2PermissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' ownedDevices: type: array items: @@ -14902,7 +15711,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -14926,7 +15735,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -14942,7 +15751,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. appConsentRequestsForApproval: type: array items: @@ -15143,6 +15952,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' + featureRolloutPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' adminConsentRequestPolicy: $ref: '#/components/schemas/microsoft.graph.adminConsentRequestPolicy' directoryRoleAccessReviewPolicy: @@ -15179,23 +15992,29 @@ components: properties: isEnabled: type: boolean + description: Specifies whether the admin consent request feature is enabled or disabled. Required. notifyReviewers: type: boolean + description: Specifies whether reviewers will receive notifications. Required. remindersEnabled: type: boolean + description: Specifies whether reviewers will receive reminder emails. Required. requestDurationInDays: maximum: 2147483647 minimum: -2147483648 type: integer + description: Specifies the duration the request is active before it automatically expires if no decision is applied. format: int32 reviewers: type: array items: - $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: The list of reviewers for the admin consent. Required. version: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Specifies the version of this policy. When the policy is updated, this version is updated. Read-only.' format: int32 additionalProperties: type: object @@ -15281,7 +16100,7 @@ components: guestUserRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'Represents role templateId for the role that should be granted to guest user. Refer to List unifiedRoleDefinitions to find the list of available role templates. Currently following roles are supported: User (a0b1b346-4d3e-4e8b-98f8-753987be4970), Guest User (10dae51f-b6af-4016-8d66-8c2a99b929b3), and Restricted Guest User (2af84b1e-32c8-42b7-82bc-daa82404023b).' + description: 'Represents role templateId for the role that should be granted to guest user. Refer to List unifiedRoleDefinitions to find the list of available role templates. Currently following roles are supported: User (a0b1b346-4d3e-4e8b-98f8-753987be4970), Guest User (10dae51f-b6af-4016-8d66-8c2a99b929b3), and Restricted Guest User (2af84b1e-32c8-42b7-82bc-daa82404023b).' format: uuid nullable: true permissionGrantPolicyIdsAssignedToDefaultUserRole: @@ -15327,6 +16146,48 @@ components: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' additionalProperties: type: object + microsoft.graph.featureRolloutPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: featureRolloutPolicy + type: object + properties: + description: + type: string + description: A description for this feature rollout policy. + nullable: true + displayName: + type: string + description: The display name for this feature rollout policy. + feature: + $ref: '#/components/schemas/microsoft.graph.stagedFeatureName' + isAppliedToOrganization: + type: boolean + description: Indicates whether this feature rollout policy should be applied to the entire organization. + isEnabled: + type: boolean + description: Indicates whether the feature rollout is enabled. + appliesTo: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Nullable. Specifies a list of directoryObjects that feature is enabled for. + additionalProperties: + type: object + microsoft.graph.directoryObject: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: directoryObject + type: object + properties: + deletedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + additionalProperties: + type: object + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. microsoft.graph.homeRealmDiscoveryPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.stsPolicy' @@ -15377,13 +16238,13 @@ components: items: type: string nullable: true - description: 'A list of appId values for the client applications to match with, or a list with the single value ''all'' to match any client application. Default is the single value ''all''.' + description: 'A list of appId values for the client applications to match with, or a list with the single value all to match any client application. Default is the single value all.' clientApplicationPublisherIds: type: array items: type: string nullable: true - description: 'A list of Microsoft Partner Network (MPN) IDs for verified publishers of the client application, or a list with the single value ''all'' to match with client apps from any publisher. Default is the single value ''all''.' + description: 'A list of Microsoft Partner Network (MPN) IDs for verified publishers of the client application, or a list with the single value all to match with client apps from any publisher. Default is the single value all.' clientApplicationsFromVerifiedPublisherOnly: type: boolean description: 'Set to true to only match on client applications with a verified publisher. Set to false to match on any client app, even if it does not have a verified publisher. Default is false.' @@ -15393,17 +16254,17 @@ components: items: type: string nullable: true - description: 'A list of Azure Active Directory tenant IDs in which the client application is registered, or a list with the single value ''all'' to match with client apps registered in any tenant. Default is the single value ''all''.' + description: 'A list of Azure Active Directory tenant IDs in which the client application is registered, or a list with the single value all to match with client apps registered in any tenant. Default is the single value all.' permissionClassification: type: string - description: 'The permission classification for the permission being granted, or ''all'' to match with any permission classification (including permissions which are not classified). Default is all.' + description: 'The permission classification for the permission being granted, or all to match with any permission classification (including permissions which are not classified). Default is all.' nullable: true permissions: type: array items: type: string nullable: true - description: 'The list of id values for the specific permissions to match with, or a list with the single value ''all'' to match with any permission. The id of delegated permissions can be found in the publishedPermissionScopes property of the API''s **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API''s **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API''s **servicePrincipal** object. Default is the single value ''all''.' + description: 'The list of id values for the specific permissions to match with, or a list with the single value all to match with any permission. The id of delegated permissions can be found in the oauth2PermissionScopes property of the API''s **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API''s **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API''s **servicePrincipal** object. Default is the single value all.' permissionType: $ref: '#/components/schemas/microsoft.graph.permissionType' resourceApplication: @@ -15418,12 +16279,33 @@ components: - title: privateLinkResourcePolicy type: object properties: + allowedTenantIds: + type: array + items: + type: string + displayName: + type: string externalPrivateLinkId: type: string - tenantApprovals: + privateEndpointConnections: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.privateEndpointConnection' + additionalProperties: + type: object + microsoft.graph.privateEndpointConnection: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: privateEndpointConnection + type: object + properties: + externalPrivateEndpointId: + type: string + privateLinkIds: type: array items: - $ref: '#/components/schemas/microsoft.graph.tenantApprovals' + type: integer + format: int64 additionalProperties: type: object microsoft.graph.unifiedRoleManagementPolicy: @@ -15516,7 +16398,7 @@ components: activityDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Date and time that the risky activity occurred. + description: 'Date and time that the risky activity occurred. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is look like this: 2014-01-01T00:00:00Z' format: date-time nullable: true additionalInfo: @@ -15530,7 +16412,7 @@ components: detectedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Date and time that the risk was detected. + description: 'Date and time that the risk was detected. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is look like this: 2014-01-01T00:00:00Z' format: date-time nullable: true detectionTimingType: @@ -15542,7 +16424,7 @@ components: lastUpdatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Date and time that the risk detection was last updated. + description: 'Date and time that the risk detection was last updated. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is look like this: 2014-01-01T00:00:00Z' format: date-time nullable: true location: @@ -15555,7 +16437,7 @@ components: $ref: '#/components/schemas/microsoft.graph.riskDetail' riskEventType: type: string - description: 'The type of risk event detected. The possible values are unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, genericadminConfirmedUserCompromised, mcasImpossibleTravel, mcasSuspiciousInboxManipulationRules, investigationsThreatIntelligenceSigninLinked, maliciousIPAddressValidCredentialsBlockedIP, and unknownFutureValue.' + description: 'The type of risk event detected. The possible values are unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic,adminConfirmedUserCompromised, mcasImpossibleTravel, mcasSuspiciousInboxManipulationRules, investigationsThreatIntelligenceSigninLinked, maliciousIPAddressValidCredentialsBlockedIP, and unknownFutureValue. If the risk detection is a premium detection, will show generic' nullable: true riskLevel: $ref: '#/components/schemas/microsoft.graph.riskLevel' @@ -15565,13 +16447,13 @@ components: $ref: '#/components/schemas/microsoft.graph.riskEventType' source: type: string - description: 'Source of the risk detection. For example, ''activeDirectory''.' + description: 'Source of the risk detection. For example, activeDirectory.' nullable: true tokenIssuerType: $ref: '#/components/schemas/microsoft.graph.tokenIssuerType' userDisplayName: type: string - description: Name of the user. + description: The user principal name (UPN) of the user. nullable: true userId: type: string @@ -15602,7 +16484,7 @@ components: riskLastUpdatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the risky user was last updated + description: 'The date and time that the risky user was last updated. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: 2014-01-01T00:00:00Z' format: date-time nullable: true riskLevel: @@ -15704,7 +16586,7 @@ components: nullable: true kty: type: string - description: 'The ''kty'' (key type) parameter identifies the cryptographic algorithm family used with the key, The valid values are rsa, oct.' + description: 'The kty (key type) parameter identifies the cryptographic algorithm family used with the key, The valid values are rsa, oct.' nullable: true n: type: string @@ -15729,17 +16611,17 @@ components: nullable: true use: type: string - description: The 'use' (public key use) parameter identifies the intended use of the public key. The 'use' parameter is employed to indicate whether a public key is used for encrypting data or verifying the signature on data. Possible values are 1. 'sig' (signature) 2. 'enc' (encryption) + description: 'The use (public key use) parameter identifies the intended use of the public key. The use parameter is employed to indicate whether a public key is used for encrypting data or verifying the signature on data. Possible values are: sig (signature), enc (encryption)' nullable: true x5c: type: array items: type: string nullable: true - description: The 'x5c' (X.509 certificate chain) parameter contains a chain of one or more PKIX certificates RFC 5280. + description: The x5c (X.509 certificate chain) parameter contains a chain of one or more PKIX certificates RFC 5280. x5t: type: string - description: The 'x5t' (X.509 certificate SHA-1 thumbprint) parameter is a base64url-encoded SHA-1 thumbprint (a.k.a. digest) of the DER encoding of an X.509 certificate RFC 5280. + description: The x5t (X.509 certificate SHA-1 thumbprint) parameter is a base64url-encoded SHA-1 thumbprint (a.k.a. digest) of the DER encoding of an X.509 certificate RFC 5280. nullable: true additionalProperties: type: object @@ -15831,6 +16713,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true creationDateTime: @@ -15892,7 +16775,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -15902,13 +16785,13 @@ components: approximateLastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true complianceExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true deviceCategory: @@ -15957,6 +16840,7 @@ components: items: type: string nullable: true + description: List of hostNames for the device. isCompliant: type: boolean description: 'true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. Read-only. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices.' @@ -15976,7 +16860,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Read-only.' + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.' format: date-time nullable: true onPremisesSyncEnabled: @@ -15989,7 +16873,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -15998,12 +16882,12 @@ components: description: For internal use only. Not nullable. profileType: type: string - description: The profile type of the device. Possible values:RegisteredDevice (default)SecureVMPrinterSharedIoT + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' nullable: true registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true systemLabels: @@ -16013,10 +16897,11 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace - indicates bring your own personal devicesAzureAd - Cloud only joined devicesServerAd - on-premises domain joined devices joined to Azure AD. For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string + description: Form factor of device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true manufacturer: type: string @@ -16028,12 +16913,15 @@ components: nullable: true name: type: string + description: Friendly name of a device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true platform: type: string + description: Platform of device. Only returned if user signs in with a Microsoft account as part of Project Rome. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true status: type: string + description: Device is online or offline. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true usageRights: type: array @@ -16136,7 +17024,7 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true password: @@ -16256,7 +17144,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.conditionalAccessClientApp' - description: 'Client application types included in the policy. Possible values are: all, browser, mobileAppsAndDesktopClients, exchangeActiveSync, easSupported, other.' + description: 'Client application types included in the policy. Possible values are: all, browser, mobileAppsAndDesktopClients, exchangeActiveSync, easSupported, other. Required.' devices: $ref: '#/components/schemas/microsoft.graph.conditionalAccessDevices' deviceStates: @@ -16269,12 +17157,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.riskLevel' - description: 'Sign-in risk levels included in the policy. Possible values are: low, medium, high, none.' + description: 'Sign-in risk levels included in the policy. Possible values are: low, medium, high, hidden, none, unknownFutureValue. Required.' userRiskLevels: type: array items: $ref: '#/components/schemas/microsoft.graph.riskLevel' - description: 'User risk levels included in the policy. Possible values are: low, medium, high, none.' + description: 'User risk levels included in the policy. Possible values are: low, medium, high, hidden, none, unknownFutureValue. Required.' users: $ref: '#/components/schemas/microsoft.graph.conditionalAccessUsers' additionalProperties: @@ -16287,12 +17175,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.conditionalAccessGrantControl' - description: 'List of values of built-in controls required by the policy. Possible values: block, mfa, compliantDevice, domainJoinedDevice, approvedApplication, compliantApplication, passwordChange.' + description: 'List of values of built-in controls required by the policy. Possible values: block, mfa, compliantDevice, domainJoinedDevice, approvedApplication, compliantApplication, passwordChange, unknownFutureValue.' customAuthenticationFactors: type: array items: type: string - description: 'List of custom controls IDs required by the policy. Learn more about custom controls here: https://docs.microsoft.com/azure/active-directory/conditional-access/controls#custom-controls-preview' + description: 'List of custom controls IDs required by the policy. For more information, see Custom controls.' operator: type: string description: 'Defines the relationship of the grant controls. Possible values: AND, OR.' @@ -16628,20 +17516,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.directoryObject: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: directoryObject - type: object - properties: - deletedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - additionalProperties: - type: object - description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. microsoft.graph.signInActivity: title: signInActivity type: object @@ -16649,7 +17523,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' + description: 'The last interactive sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' format: date-time nullable: true lastSignInRequestId: @@ -16684,12 +17558,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -16881,7 +17755,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -16917,7 +17791,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -16985,12 +17859,12 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' format: uuid creationTimestamp: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only. Does not support $filter.' + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true principalDisplayName: @@ -17000,16 +17874,16 @@ components: principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create.' format: uuid nullable: true principalType: type: string - description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' + description: 'The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only.' nullable: true resourceDisplayName: type: string - description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. + description: The display name of the resource app's service principal to which the assignment is made. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -17075,15 +17949,15 @@ components: nullable: true canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -17095,11 +17969,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' + description: 'true if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -17107,11 +17981,11 @@ components: nullable: true isShared: type: boolean - description: 'True if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isSharedWithMe: type: boolean - description: 'True if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isTallyingResponses: type: boolean @@ -17267,7 +18141,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -17320,7 +18194,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -17331,12 +18205,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -17402,7 +18276,7 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true children: @@ -17536,7 +18410,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -17574,7 +18448,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -17591,7 +18465,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true description: @@ -17605,7 +18479,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true groupTypes: @@ -17615,7 +18489,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true infoCatalogs: type: array @@ -17649,7 +18523,7 @@ components: nullable: true membershipRuleProcessingState: type: string - description: Indicates whether the dynamic membership processing is on or paused. Possible values are 'On' or 'Paused'. Returned by default. + description: Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. nullable: true onPremisesDomainName: type: string @@ -17658,7 +18532,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: @@ -17688,17 +18562,17 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true resourceBehaviorOptions: @@ -17721,7 +18595,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -17731,26 +18605,26 @@ components: $ref: '#/components/schemas/microsoft.graph.groupAccessType' allowExternalSenders: type: boolean - description: Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. + description: 'Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true autoSubscribeNewMembers: type: boolean - description: Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. + description: 'Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean nullable: true isSubscribedByMail: type: boolean - description: Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. + description: 'Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true unseenConversationsCount: maximum: 2147483647 @@ -17763,7 +18637,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -17794,12 +18668,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -17809,7 +18683,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -17818,7 +18692,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -17848,7 +18722,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. rejectedSenders: type: array items: @@ -17986,7 +18860,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -18048,7 +18922,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true replyTo: @@ -18061,7 +18935,7 @@ components: sentDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true subject: @@ -18188,7 +19062,7 @@ components: nullable: true personType: type: string - description: 'The type of person, for example distribution list.' + description: The type of person. nullable: true phones: type: array @@ -18322,6 +19196,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. items: type: array items: @@ -18347,6 +19222,8 @@ components: items: $ref: '#/components/schemas/microsoft.graph.site' description: The collection of the sub-sites under this site. + termStore: + $ref: '#/components/schemas/microsoft.graph.termStore.store' onenote: $ref: '#/components/schemas/microsoft.graph.onenote' additionalProperties: @@ -18366,20 +19243,25 @@ components: properties: appDisplayName: type: string + description: The display name of the app for which consent is requested. Required. Supports $filter (eq only) and $orderby. nullable: true appId: type: string + description: The identifier of the application. Required. Supports $filter (eq only) and $orderby. consentType: type: string + description: 'The consent type of the request. Possible values are: Static and Dynamic. These represent static and dynamic permissions, respectively, requested in the consent workflow. Supports $filter (eq only) and $orderby. Required.' nullable: true pendingScopes: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.userConsentRequest' + description: A list of pending user consent requests. additionalProperties: type: object microsoft.graph.approval: @@ -18403,7 +19285,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review instance is scheduled to end. + description: 'DateTime when review instance is scheduled to end.The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true scope: @@ -18411,7 +19293,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review instance is scheduled to start. May be in the future. + description: 'DateTime when review instance is scheduled to start. May be in the future. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true status: @@ -18435,11 +19317,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -18451,11 +19333,11 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -18481,7 +19363,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -18498,26 +19380,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 roleScopeTagIds: type: array @@ -18529,13 +19411,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -18551,11 +19433,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true autopilotEnrolled: type: boolean @@ -18566,18 +19448,18 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -18591,10 +19473,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -18602,7 +19484,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -18610,24 +19492,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time ethernetMacAddress: type: string @@ -18640,11 +19522,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -18654,24 +19536,24 @@ components: nullable: true imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -18694,15 +19576,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true notes: type: string @@ -18710,11 +19592,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -18722,7 +19604,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true physicalMemoryInBytes: type: integer @@ -18737,11 +19619,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true requireUserEnrollmentApproval: type: boolean @@ -18760,7 +19642,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true skuFamily: type: string @@ -18778,11 +19660,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 udid: type: string @@ -18790,15 +19672,15 @@ components: nullable: true userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true usersLoggedOn: type: array @@ -18807,7 +19689,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -18943,7 +19825,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -19145,7 +20027,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -19167,6 +20049,8 @@ components: contributionToContentDiscoveryDisabled: type: boolean description: 'When set to true, the delegate access to the user''s trending API is disabled. When set to true, documents in the user''s Office Delve are disabled. When set to true, the relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected. Users can control this setting in Office Delve.' + itemInsights: + $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: $ref: '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' shiftPreferences: @@ -19430,7 +20314,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer.' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -19506,7 +20390,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -19574,7 +20458,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp at which the team was created. + description: Timestamp at which the team was created. format: date-time nullable: true description: @@ -19731,20 +20615,26 @@ components: additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - microsoft.graph.accessReviewScope: - title: accessReviewScope - type: object - properties: - query: - type: string - description: The query specifying what will be reviewed. See table for examples. - nullable: true - queryType: - type: string - description: The type of query. Examples include MicrosoftGraph and ARM. - nullable: true - additionalProperties: - type: object + microsoft.graph.accessReviewReviewerScope: + allOf: + - $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + - title: accessReviewReviewerScope + type: object + properties: + query: + type: string + description: The query specifying who will be the reviewer. See table for examples. + nullable: true + queryRoot: + type: string + description: The type of query. Examples include MicrosoftGraph and ARM. + nullable: true + queryType: + type: string + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + nullable: true + additionalProperties: + type: object microsoft.graph.selfServiceSignUpAuthenticationFlowConfiguration: title: selfServiceSignUpAuthenticationFlowConfiguration type: object @@ -19844,6 +20734,15 @@ components: description: Flag to indicate whether reminders are enabled/disabled. additionalProperties: type: object + microsoft.graph.stagedFeatureName: + title: stagedFeatureName + enum: + - passthroughAuthentication + - seamlessSso + - passwordHashSync + - emailAsAlternateId + - unknownFutureValue + type: string microsoft.graph.permissionType: title: permissionType enum: @@ -19851,20 +20750,6 @@ components: - delegated - delegatedUserConsentable type: string - microsoft.graph.tenantApprovals: - title: tenantApprovals - type: object - properties: - state: - type: string - nullable: true - tenantId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - format: uuid - nullable: true - additionalProperties: - type: object microsoft.graph.identity: title: identity type: object @@ -20187,20 +21072,20 @@ components: type: array items: type: string + description: 'States excluded from the scope of the policy. Possible values: Compliant, DomainJoined.' excludeDeviceStates: type: array items: type: string - description: 'States excluded from the scope of the policy. Possible values: Compliant, DomainJoined.' includeDevices: type: array items: type: string + description: States in the scope of the policy. All is the only allowed value. includeDeviceStates: type: array items: type: string - description: States in the scope of the policy. All is the only allowed value. additionalProperties: type: object microsoft.graph.conditionalAccessDeviceStates: @@ -20243,12 +21128,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.conditionalAccessDevicePlatform' - description: 'Possible values are: android, iOS, windows, windowsPhone, macOS.' + description: 'Possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue.' includePlatforms: type: array items: $ref: '#/components/schemas/microsoft.graph.conditionalAccessDevicePlatform' - description: 'Possible values are: android, iOS, windows, windowsPhone, macOS, all.' + description: 'Possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue.' additionalProperties: type: object microsoft.graph.conditionalAccessUsers: @@ -20568,7 +21453,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -20611,11 +21496,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -20689,13 +21574,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -20730,10 +21615,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -20826,7 +21711,7 @@ components: time: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -20873,12 +21758,12 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -21121,7 +22006,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -21161,7 +22046,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -21677,6 +22562,8 @@ components: $ref: '#/components/schemas/microsoft.graph.image' location: $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + media: + $ref: '#/components/schemas/microsoft.graph.media' package: $ref: '#/components/schemas/microsoft.graph.package' pendingOperations: @@ -21700,6 +22587,8 @@ components: description: Size of the item in bytes. Read-only. format: int64 nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.driveItemSource' specialFolder: $ref: '#/components/schemas/microsoft.graph.specialFolder' video: @@ -21888,12 +22777,15 @@ components: nullable: true isDeletable: type: boolean + description: Indicates whether this column can be deleted. nullable: true isReorderable: type: boolean + description: Indicates whether values in the column can be reordered. Read-only. nullable: true isSealed: type: boolean + description: Specifies whether column can be changed. nullable: true lookup: $ref: '#/components/schemas/microsoft.graph.lookupColumn' @@ -21907,6 +22799,7 @@ components: $ref: '#/components/schemas/microsoft.graph.personOrGroupColumn' propagateChanges: type: boolean + description: If 'True' changes to this column will be propagated to lists that implement the column. nullable: true readOnly: type: boolean @@ -21941,6 +22834,7 @@ components: items: type: string nullable: true + description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites. description: type: string description: The descriptive text for the item. @@ -21961,6 +22855,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemReference' isBuiltIn: type: boolean + description: Specifies if a content type is a built-in content type. nullable: true name: type: string @@ -21974,6 +22869,7 @@ components: nullable: true propagateChanges: type: boolean + description: 'If true, any changes made to the content type will be pushed to inherited content types and lists that implement the content type.' nullable: true readOnly: type: boolean @@ -21989,6 +22885,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' + description: The collection of content types that are ancestors of this content type. columnLinks: type: array items: @@ -21998,10 +22895,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: Column order information in a content type. columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions for this contentType. additionalProperties: type: object microsoft.graph.sitePage: @@ -22063,16 +22962,43 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object + microsoft.graph.termStore.store: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: store + type: object + properties: + defaultLanguageTag: + type: string + description: Default language of the term store. + languageTags: + type: array + items: + type: string + description: List of languages for the term store. + groups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.group' + description: Collection of all groups available in the term store. + sets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + description: Collection of all sets available in the term store. + additionalProperties: + type: object microsoft.graph.appConsentRequestScope: title: appConsentRequestScope type: object properties: displayName: type: string + description: The name of the scope. nullable: true additionalProperties: type: object @@ -22084,6 +23010,7 @@ components: properties: reason: type: string + description: The user's justification for requiring access to the app. Supports $filter (eq only) and $orderby. nullable: true approval: $ref: '#/components/schemas/microsoft.graph.approval' @@ -22095,24 +23022,41 @@ components: - title: approvalStep type: object properties: + assignedToMe: + type: boolean + description: Indicates whether the step is assigned to the calling user to review. Read-only. + nullable: true displayName: type: string + description: The label provided by the policy creator to identify an approval step. Read-only. nullable: true justification: type: string + description: The justification associated with the approval step decision. nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.identity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when a decision was recorded. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true reviewResult: type: string + description: 'The result of this approval record. Possible values include: NotReviewed, Approved, Denied.' + nullable: true + status: + type: string + description: 'The step status. Possible values: InProgress, Initializing, Completed, Expired. Read-only.' nullable: true additionalProperties: type: object + microsoft.graph.accessReviewScope: + title: accessReviewScope + type: object + additionalProperties: + type: object microsoft.graph.accessReviewInstanceDecisionItem: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -22127,7 +23071,7 @@ components: appliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when the approval decision was applied. + description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true applyResult: @@ -22142,16 +23086,26 @@ components: type: string description: The review decision justification. nullable: true + principal: + $ref: '#/components/schemas/microsoft.graph.identity' + principalLink: + type: string + nullable: true recommendation: type: string description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' nullable: true + resource: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemResource' + resourceLink: + type: string + nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when the review occurred. + description: The timestamp when the review occurred. format: date-time nullable: true target: @@ -22174,7 +23128,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review series was created. + description: Timestamp when review series was created. format: date-time nullable: true descriptionForAdmins: @@ -22194,7 +23148,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review series was last modified. + description: Timestamp when review series was last modified. format: date-time nullable: true reviewers: @@ -22545,11 +23499,12 @@ components: - androidEnterprise - windows10x - androidnGMS - - cloudPC + - chromeOS - linux - blackberry - palm - unknown + - cloudPC type: string microsoft.graph.deviceManagementExchangeAccessState: title: deviceManagementExchangeAccessState @@ -23405,7 +24360,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true owner: @@ -23419,14 +24374,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -23466,7 +24421,7 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true conversationThreadId: @@ -23478,7 +24433,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true creationSource: @@ -23486,7 +24441,7 @@ components: dueDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true hasDescription: @@ -23527,7 +24482,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true title: @@ -23553,17 +24508,27 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + additionalProperties: + type: object + microsoft.graph.userInsightsSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userInsightsSettings + type: object + properties: + isEnabled: + type: boolean additionalProperties: type: object microsoft.graph.regionalAndLanguageSettings: @@ -23652,7 +24617,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' percentComplete: type: string - description: The operation percent complete if the operation is still in running status + description: The operation percent complete if the operation is still in running status. nullable: true resourceId: type: string @@ -23686,7 +24651,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true level: @@ -24459,6 +25424,7 @@ components: properties: conferenceId: type: string + description: The conference id of the online meeting. nullable: true dialinUrl: type: string @@ -24510,7 +25476,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -24631,6 +25597,7 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string + description: The identity of the chat in which the message was posted. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -24655,13 +25622,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -24683,7 +25650,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true subject: type: string @@ -24794,7 +25761,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -25139,12 +26106,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -25484,7 +26451,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -25607,7 +26574,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -25646,7 +26613,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time sender: $ref: '#/components/schemas/microsoft.graph.recipient' @@ -25654,7 +26621,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -25724,7 +26691,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -25946,7 +26913,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -26203,6 +27170,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.media: + title: media + type: object + properties: + isTranscriptionShown: + type: boolean + nullable: true + mediaSource: + $ref: '#/components/schemas/microsoft.graph.mediaSource' + additionalProperties: + type: object microsoft.graph.package: title: package type: object @@ -26270,7 +27248,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -26382,6 +27360,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveItemSource: + title: driveItemSource + type: object + properties: + application: + $ref: '#/components/schemas/microsoft.graph.driveItemSourceApplication' + externalId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.specialFolder: title: specialFolder type: object @@ -26481,7 +27470,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -26506,14 +27495,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -26521,12 +27510,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -26542,16 +27531,18 @@ components: nullable: true notificationContentType: type: string + description: Desired content-type for MS Graph change notifications for supported resource types. The default content-type is the 'application/json' content-type. nullable: true notificationQueryOptions: type: string + description: 'OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc.' nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -26578,6 +27569,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -26743,6 +27735,7 @@ components: properties: isPicture: type: boolean + description: Specifies whether the display format used for URL columns is an image or a hyperlink. nullable: true additionalProperties: type: object @@ -26820,9 +27813,11 @@ components: properties: allowMultipleValues: type: boolean + description: Specifies whether the column will allow more than one value nullable: true showFullyQualifiedName: type: boolean + description: Specifies whether to display the entire term path or only the term label. nullable: true additionalProperties: type: object @@ -26892,13 +27887,16 @@ components: properties: defaultLanguage: type: string + description: Default BCP 47 language tag for the description. nullable: true descriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.displayNameLocalization' + description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails. formula: type: string + description: 'The formula to validate column value. For examples, see Examples of common formulas in lists' nullable: true additionalProperties: type: object @@ -26910,18 +27908,23 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' + description: Content types allowed in document set. defaultContents: type: array items: $ref: '#/components/schemas/microsoft.graph.documentSetContent' + description: Default contents of document set. propagateWelcomePageChanges: type: boolean + description: Specifies whether to push welcome page changes to inherited content types. nullable: true shouldPrefixNameToFile: type: boolean + description: Add the name of the Document Set to each file name. nullable: true welcomePageUrl: type: string + description: Welcome page absolute URL. nullable: true sharedColumns: type: array @@ -26941,9 +27944,11 @@ components: $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' fileName: type: string + description: Name of the file in resource folder that should be added as a default content or a template in the document set nullable: true folderName: type: string + description: Folder name in which the file will be placed when a new document set is created in the library. nullable: true additionalProperties: type: object @@ -27052,6 +28057,83 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.termStore.group: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: group + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of group creation. Read-only. + format: date-time + nullable: true + description: + type: string + description: Description giving details on the term usage. + nullable: true + displayName: + type: string + description: Name of group. + nullable: true + parentSiteId: + type: string + nullable: true + scope: + $ref: '#/components/schemas/microsoft.graph.termStore.termGroupScope' + sets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + description: 'All sets under the group in a term [store].' + additionalProperties: + type: object + microsoft.graph.termStore.set: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: set + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of set creation. Read-only. + format: date-time + nullable: true + description: + type: string + description: Description giving details on the term usage. + nullable: true + localizedNames: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedName' + description: Name of the set for each languageTag. + properties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: Custom properties for the set. + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: 'Children terms of set in term [store].' + parentGroup: + $ref: '#/components/schemas/microsoft.graph.termStore.group' + relations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.relation' + description: Indicates which terms have been pinned or reused directly under the set. + terms: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: All the terms under the set. + additionalProperties: + type: object microsoft.graph.request: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -27096,23 +28178,29 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemResource: + title: accessReviewInstanceDecisionItemResource + type: object + properties: + displayName: + type: string + description: Display name of the resource + nullable: true + id: + type: string + description: Resource ID + nullable: true + type: + type: string + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + nullable: true + additionalProperties: + type: object microsoft.graph.accessReviewInstanceDecisionItemTarget: title: accessReviewInstanceDecisionItemTarget type: object additionalProperties: type: object - microsoft.graph.accessReviewReviewerScope: - allOf: - - $ref: '#/components/schemas/microsoft.graph.accessReviewScope' - - title: accessReviewReviewerScope - type: object - properties: - queryRoot: - type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' - nullable: true - additionalProperties: - type: object microsoft.graph.deviceAndAppManagementAssignmentSource: title: deviceAndAppManagementAssignmentSource enum: @@ -27858,6 +28946,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.translationLanguageOverride' + description: 'Translation override behavior for languages, if any.Returned by default.' translationBehavior: $ref: '#/components/schemas/microsoft.graph.translationBehavior' untranslatedLanguages: @@ -27865,6 +28954,7 @@ components: items: type: string nullable: true + description: 'The list of languages the user does not need translated. This is computed from the authoringLanguages collection in regionalAndLanguageSettings, and the languageOverrides collection in translationPreferences. The list specifies neutral culture values that include the language code without any country or region association. For example, it would specify ''fr'' for the neutral French culture, but not ''fr-FR'' for the French culture in France. Returned by default. Read only.' additionalProperties: type: object microsoft.graph.changeTrackedEntity: @@ -27878,7 +28968,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedBy: @@ -27886,7 +28976,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -27925,7 +29015,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -27993,7 +29083,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -28350,6 +29440,8 @@ components: - title: teamsAppDefinition type: object properties: + allowedInstallationScopes: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' azureADAppId: type: string description: The WebApplicationInfo.id from the Teams App manifest. @@ -28358,6 +29450,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' description: type: string + description: Verbose description of the application. nullable: true displayName: type: string @@ -28375,7 +29468,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -28395,7 +29488,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string @@ -28421,9 +29514,11 @@ components: properties: channelId: type: string + description: The identity of the channel in which the message was posted. nullable: true teamId: type: string + description: The identity of the team in which the message was posted. nullable: true additionalProperties: type: object @@ -28485,7 +29580,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time reactionType: type: string @@ -28496,19 +29591,9 @@ components: type: object microsoft.graph.chatMessageHostedContent: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - title: chatMessageHostedContent type: object - properties: - contentBytes: - type: string - description: 'Write-only. When posting new chat message hosted content, represents the bytes of the payload. These are represented as a base64Encoded string.' - format: base64url - nullable: true - contentType: - type: string - description: 'Write-only. When posting new chat message hosted content, represents the type of content, such as image/png.' - nullable: true additionalProperties: type: object microsoft.graph.teamsTabConfiguration: @@ -28565,7 +29650,7 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recipientActionMessage: @@ -28574,11 +29659,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -28666,7 +29751,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -28724,13 +29809,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true timeOffReasonId: @@ -29152,7 +30237,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -29186,6 +30271,14 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.mediaSource: + title: mediaSource + type: object + properties: + contentCategory: + $ref: '#/components/schemas/microsoft.graph.mediaSourceContentCategory' + additionalProperties: + type: object microsoft.graph.pendingContentUpdate: title: pendingContentUpdate type: object @@ -29198,6 +30291,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveItemSourceApplication: + title: driveItemSourceApplication + enum: + - teams + - yammer + - sharePoint + - oneDrive + - stream + - powerPoint + - office + - unknownFutureValue + type: string microsoft.graph.workbookApplication: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -29217,7 +30322,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -29255,7 +30360,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -29319,7 +30424,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -29506,6 +30611,104 @@ components: type: object additionalProperties: type: object + microsoft.graph.termStore.termGroupScope: + title: termGroupScope + enum: + - global + - system + - siteCollection + type: string + microsoft.graph.termStore.localizedName: + title: localizedName + type: object + properties: + languageTag: + type: string + description: The language tag for the label. + nullable: true + name: + type: string + description: The name in the localized language. + nullable: true + additionalProperties: + type: object + microsoft.graph.keyValue: + title: keyValue + type: object + properties: + key: + type: string + description: Key for the key-value pair. + nullable: true + value: + type: string + description: Value for the key-value pair. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.term: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: term + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of term creation. Read-only + format: date-time + nullable: true + descriptions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedDescription' + description: Description about term that is dependent on the languageTag + labels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedLabel' + description: Label metadata for a term + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last date and time of term modification. Read-only + format: date-time + nullable: true + properties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: Collection of properties on the term + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: Children of current term + relations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.relation' + description: To indicate which terms are related to the current term as either pinned or reused + set: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + additionalProperties: + type: object + microsoft.graph.termStore.relation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: relation + type: object + properties: + relationship: + $ref: '#/components/schemas/microsoft.graph.termStore.relationType' + fromTerm: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + set: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + toTerm: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentFilterType: title: deviceAndAppManagementAssignmentFilterType enum: @@ -29920,6 +31123,7 @@ components: properties: languageTag: type: string + description: The language to apply the override.Returned by default. Not nullable. translationBehavior: $ref: '#/components/schemas/microsoft.graph.translationBehavior' additionalProperties: @@ -30033,6 +31237,14 @@ components: - sideloaded - unknownFutureValue type: string + microsoft.graph.teamsAppInstallationScopes: + title: teamsAppInstallationScopes + enum: + - team + - groupChat + - personal + - unknownFutureValue + type: string microsoft.graph.teamsAppPublishingState: title: teamsAppPublishingState enum: @@ -30091,6 +31303,23 @@ components: - allowOverrideWithoutJustification - allowOverrideWithJustification type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type. sicj as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.scheduleChangeRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' @@ -30297,6 +31526,15 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.mediaSourceContentCategory: + title: mediaSourceContentCategory + enum: + - meeting + - liveStream + - presentation + - screenRecording + - unknownFutureValue + type: string microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -30305,11 +31543,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -30390,7 +31628,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -30470,6 +31708,44 @@ components: type: object additionalProperties: type: object + microsoft.graph.termStore.localizedDescription: + title: localizedDescription + type: object + properties: + description: + type: string + description: The description in the localized language. + nullable: true + languageTag: + type: string + description: The language tag for the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.localizedLabel: + title: localizedLabel + type: object + properties: + isDefault: + type: boolean + description: Indicates whether the label is the default label. + nullable: true + languageTag: + type: string + description: The anguage tag for the label. + nullable: true + name: + type: string + description: The name of the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.relationType: + title: relationType + enum: + - pin + - reuse + type: string microsoft.graph.settingSourceType: title: settingSourceType enum: @@ -30550,7 +31826,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true isPaid: @@ -30560,7 +31836,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true theme: @@ -30590,7 +31866,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -30601,7 +31877,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -30826,7 +32102,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Mail.yml b/openApiDocs/beta/Mail.yml index 025e8c2b582..ff46f3781f3 100644 --- a/openApiDocs/beta/Mail.yml +++ b/openApiDocs/beta/Mail.yml @@ -6182,7 +6182,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -6244,7 +6244,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true replyTo: @@ -6257,7 +6257,7 @@ components: sentDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true subject: @@ -6326,12 +6326,12 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -6447,11 +6447,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -6501,7 +6501,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -6661,13 +6661,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -6801,10 +6801,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Notes.yml b/openApiDocs/beta/Notes.yml index 3f0680d8d09..4c862b32e46 100644 --- a/openApiDocs/beta/Notes.yml +++ b/openApiDocs/beta/Notes.yml @@ -85075,7 +85075,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true level: @@ -85119,7 +85119,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' percentComplete: type: string - description: The operation percent complete if the operation is still in running status + description: The operation percent complete if the operation is still in running status. nullable: true resourceId: type: string @@ -85174,7 +85174,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -85216,7 +85216,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: diff --git a/openApiDocs/beta/People.yml b/openApiDocs/beta/People.yml index cbb1f513923..115cd84ba2f 100644 --- a/openApiDocs/beta/People.yml +++ b/openApiDocs/beta/People.yml @@ -6344,7 +6344,7 @@ components: nullable: true personType: type: string - description: 'The type of person, for example distribution list.' + description: The type of person. nullable: true phones: type: array @@ -7248,12 +7248,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: diff --git a/openApiDocs/beta/PersonalContacts.yml b/openApiDocs/beta/PersonalContacts.yml index 2bd94af7363..4c4edf5f0f3 100644 --- a/openApiDocs/beta/PersonalContacts.yml +++ b/openApiDocs/beta/PersonalContacts.yml @@ -4161,7 +4161,7 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true children: @@ -4295,7 +4295,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -4393,13 +4393,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -4507,11 +4507,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -4530,10 +4530,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Planner.yml b/openApiDocs/beta/Planner.yml index 01b5fd0d405..0846f2daab9 100644 --- a/openApiDocs/beta/Planner.yml +++ b/openApiDocs/beta/Planner.yml @@ -12298,7 +12298,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true owner: @@ -12312,14 +12312,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerBucket: @@ -12383,7 +12383,7 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true conversationThreadId: @@ -12395,7 +12395,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true creationSource: @@ -12403,7 +12403,7 @@ components: dueDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true hasDescription: @@ -12444,7 +12444,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true title: @@ -12636,7 +12636,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.plannerDelta: diff --git a/openApiDocs/beta/Reports.yml b/openApiDocs/beta/Reports.yml index 61c2815033d..b6831919e79 100644 --- a/openApiDocs/beta/Reports.yml +++ b/openApiDocs/beta/Reports.yml @@ -5878,6 +5878,31 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + '/reports/microsoft.graph.getTeamsDeviceUsageDistributionTotalUserCounts(period=''{period}'')': + get: + tags: + - reports.Functions + summary: Invoke function getTeamsDeviceUsageDistributionTotalUserCounts + operationId: reports_getTeamsDeviceUsageDistributionTotalUserCounts + parameters: + - name: period + in: path + description: 'Usage: period={period}' + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsDeviceUsageDistributionUserCounts' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/reports/microsoft.graph.getTeamsDeviceUsageDistributionUserCounts(period=''{period}'')': get: tags: @@ -5903,6 +5928,31 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + '/reports/microsoft.graph.getTeamsDeviceUsageTotalUserCounts(period=''{period}'')': + get: + tags: + - reports.Functions + summary: Invoke function getTeamsDeviceUsageTotalUserCounts + operationId: reports_getTeamsDeviceUsageTotalUserCounts + parameters: + - name: period + in: path + description: 'Usage: period={period}' + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsDeviceUsageUserCounts' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/reports/microsoft.graph.getTeamsDeviceUsageUserCounts(period=''{period}'')': get: tags: @@ -6005,6 +6055,106 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + '/reports/microsoft.graph.getTeamsUserActivityDistributionTotalUserCounts(period=''{period}'')': + get: + tags: + - reports.Functions + summary: Invoke function getTeamsUserActivityDistributionTotalUserCounts + operationId: reports_getTeamsUserActivityDistributionTotalUserCounts + parameters: + - name: period + in: path + description: 'Usage: period={period}' + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsUserActivityDistributionUserCounts' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/reports/microsoft.graph.getTeamsUserActivityDistributionUserCounts(period=''{period}'')': + get: + tags: + - reports.Functions + summary: Invoke function getTeamsUserActivityDistributionUserCounts + operationId: reports_getTeamsUserActivityDistributionUserCounts + parameters: + - name: period + in: path + description: 'Usage: period={period}' + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsUserActivityDistributionUserCounts' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/reports/microsoft.graph.getTeamsUserActivityTotalCounts(period=''{period}'')': + get: + tags: + - reports.Functions + summary: Invoke function getTeamsUserActivityTotalCounts + operationId: reports_getTeamsUserActivityTotalCounts + parameters: + - name: period + in: path + description: 'Usage: period={period}' + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsUserActivityCounts' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/reports/microsoft.graph.getTeamsUserActivityTotalUserCounts(period=''{period}'')': + get: + tags: + - reports.Functions + summary: Invoke function getTeamsUserActivityTotalUserCounts + operationId: reports_getTeamsUserActivityTotalUserCounts + parameters: + - name: period + in: path + description: 'Usage: period={period}' + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsUserActivityUserCounts' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/reports/microsoft.graph.getTeamsUserActivityUserCounts(period=''{period}'')': get: tags: @@ -7792,11 +7942,11 @@ components: activityDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the date and time the activity was performed. The Timestamp type is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Indicates the date and time the activity was performed. The Timestamp type is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time activityDisplayName: type: string - description: 'Indicates the activity name or the operation name (E.g. ''Create User'', ''Add member to group''). For a list of activities logged, refer to Azure Ad activity list.' + description: 'Indicates the activity name or the operation name (examples: ''Create User'' and ''Add member to group''). For full list, see Azure AD activity list.' additionalDetails: type: array items: @@ -7822,7 +7972,7 @@ components: $ref: '#/components/schemas/microsoft.graph.operationResult' resultReason: type: string - description: Indicates the reason for failure if the result is 'Failure' or 'timeout'. + description: Indicates the reason for failure if the result is failure or timeout. nullable: true targetResources: type: array @@ -7844,7 +7994,7 @@ components: activityDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time changeId: type: string @@ -7920,11 +8070,11 @@ components: nullable: true appDisplayName: type: string - description: The application name displayed in the Azure Portal. + description: App name displayed in the Azure Portal. nullable: true appId: type: string - description: The application identifier in Azure Active Directory. + description: Unique GUID representing the app ID in the Azure Active Directory. nullable: true appliedConditionalAccessPolicies: type: array @@ -7957,18 +8107,18 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationRequirementPolicy' clientAppUsed: type: string - description: 'The legacy client used for sign-in activity. For example, Browser, Exchange Active Sync,Modern clients, IMAP, MAPI, SMTP, or POP.' + description: 'Identifies the legacy client used for sign-in activity. Includes Browser, Exchange Active Sync, modern clients, IMAP, MAPI, SMTP, and POP.' nullable: true conditionalAccessStatus: $ref: '#/components/schemas/microsoft.graph.conditionalAccessStatus' correlationId: type: string - description: The identifier that's sent from the client when sign-in is initiated. This is used for troubleshooting the corresponding sign-in activity when calling for support. + description: The request ID sent from the client when the sign-in is initiated; used to troubleshoot sign-in activity. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the sign-in was initiated. The Timestamp type is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'Date and time (UTC) the sign-in was initiated. Example: midnight on Jan 1, 2014 is reported as 2014-01-01T00:00:00Z.' format: date-time deviceDetail: $ref: '#/components/schemas/microsoft.graph.deviceDetail' @@ -7980,14 +8130,14 @@ components: nullable: true ipAddress: type: string - description: The IP address of the client from where the sign-in occurred. + description: IP address of the client used to sign in. nullable: true ipAddressFromResourceProvider: type: string nullable: true isInteractive: type: boolean - description: Indicates whether a sign-in is interactive or not. + description: Indicates if a sign-in is interactive or not. nullable: true location: $ref: '#/components/schemas/microsoft.graph.signInLocation' @@ -7997,7 +8147,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.networkLocationDetail' - description: 'The network location details, such as IP address, location of the sign-in, the type of network used, and its names. Possible values: Named Netowrk, Extranet, Intranet, or Trusted Network.' + description: The network location details including the type of network used and its names. originalRequestId: type: string description: The request identifier of the first request in the authentication sequence. @@ -8011,11 +8161,11 @@ components: nullable: true resourceDisplayName: type: string - description: The name of the resource that the user signed in to. + description: Name of the resource the user signed into. nullable: true resourceId: type: string - description: The identifier of the resource that the user signed in to. + description: ID of the resource that the user signed into. nullable: true resourceTenantId: type: string @@ -8026,7 +8176,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.riskEventType' - description: 'The list of risk event types associated with the sign-in. Possible values: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, or unknownFutureValue.' + description: 'Risk event types associated with the sign-in. The possible values are: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, and unknownFutureValue.' riskEventTypes_v2: type: array items: @@ -8070,14 +8220,14 @@ components: nullable: true userDisplayName: type: string - description: The display name of the user. + description: Display name of the user that initiated the sign-in. nullable: true userId: type: string - description: The identifier of the user. + description: ID of the user that initiated the sign-in. userPrincipalName: type: string - description: The UPN of the user. + description: User principal name of the user that initiated the sign-in. nullable: true userType: $ref: '#/components/schemas/microsoft.graph.signInUserType' @@ -8319,7 +8469,7 @@ components: aggregatedEventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true appDisplayName: @@ -8409,16 +8559,16 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.registrationAuthMethod' - description: 'Represents the authentication method that the user has registered. Possible values are: email, mobilePhone, officePhone, securityQuestion (only used for self-service password reset), appNotification, appCode, and alternateMobilePhone (supported only in registration).' + description: 'Represents the authentication method that the user has registered. Possible values are: email, mobilePhone, officePhone, securityQuestion (only used for self-service password reset), appNotification, appCode, alternateMobilePhone (supported only in registration), fido, appPassword, unknownFutureValue.' isCapable: type: boolean description: Indicates whether the user is ready to perform self-service password reset or MFA. isEnabled: type: boolean - description: Indiciates whether the user enabled to perform self-service password reset. + description: Indicates whether the user enabled to perform self-service password reset. isMfaRegistered: type: boolean - description: Indiciates whether the user is registered for MFA. + description: Indicates whether the user is registered for MFA. isRegistered: type: boolean description: Indicates whether the user has registered any authentication methods for self-service password reset. @@ -8449,6 +8599,7 @@ components: properties: userPrincipalName: type: string + description: The UPN of the user represented by these statistics. nullable: true additionalProperties: type: object @@ -8458,7 +8609,7 @@ components: properties: content: type: string - description: Report content; details vary by report type. + description: Not yet documented format: base64url nullable: true additionalProperties: @@ -10021,7 +10172,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.keyValuePair' - description: 'Specifies all the validations check done on applications configuration details to evaluate if the application is ready to be moved to Azure AD. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult. Possible result values are 0, 1, or 2. 0 when the validation check passed, 1 when the validation check failed and 2 when the validation check is a warning.' + description: Specifies all the validations check done on applications configuration details to evaluate if the application is ready to be moved to Azure AD. relyingPartyId: type: string description: This identifier is used to identify the relying party to this Federation Service. It is used when issuing claims to the relying party. @@ -11067,10 +11218,18 @@ components: type: integer format: int64 nullable: true + chromeOS: + type: integer + format: int64 + nullable: true ios: type: integer format: int64 nullable: true + linux: + type: integer + format: int64 + nullable: true mac: type: integer format: int64 @@ -11107,10 +11266,18 @@ components: type: integer format: int64 nullable: true + chromeOS: + type: integer + format: int64 + nullable: true ios: type: integer format: int64 nullable: true + linux: + type: integer + format: int64 + nullable: true mac: type: integer format: int64 @@ -11156,6 +11323,9 @@ components: isDeleted: type: boolean nullable: true + isLicensed: + type: boolean + nullable: true lastActivityDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string @@ -11172,9 +11342,15 @@ components: usedAndroidPhone: type: boolean nullable: true + usedChromeOS: + type: boolean + nullable: true usediOS: type: boolean nullable: true + usedLinux: + type: boolean + nullable: true usedMac: type: boolean nullable: true @@ -11229,6 +11405,38 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamsUserActivityDistributionUserCounts: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsUserActivityDistributionUserCounts + type: object + properties: + calls: + type: integer + format: int64 + nullable: true + meetings: + type: integer + format: int64 + nullable: true + privateChatMessages: + type: integer + format: int64 + nullable: true + reportPeriod: + type: string + nullable: true + reportRefreshDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + format: date + nullable: true + teamChatMessages: + type: integer + format: int64 + nullable: true + additionalProperties: + type: object microsoft.graph.teamsUserActivityUserCounts: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -11276,11 +11484,24 @@ components: - title: teamsUserActivityUserDetail type: object properties: + adHocMeetingsAttendedCount: + type: integer + format: int64 + nullable: true + adHocMeetingsOrganizedCount: + type: integer + format: int64 + nullable: true assignedProducts: type: array items: type: string nullable: true + audioDuration: + pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' + type: string + format: duration + nullable: true callCount: type: integer format: int64 @@ -11296,6 +11517,9 @@ components: isDeleted: type: boolean nullable: true + isLicensed: + type: boolean + nullable: true lastActivityDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string @@ -11305,6 +11529,14 @@ components: type: integer format: int64 nullable: true + meetingsAttendedCount: + type: integer + format: int64 + nullable: true + meetingsOrganizedCount: + type: integer + format: int64 + nullable: true privateChatMessageCount: type: integer format: int64 @@ -11317,6 +11549,27 @@ components: type: string format: date nullable: true + scheduledOneTimeMeetingsAttendedCount: + type: integer + format: int64 + nullable: true + scheduledOneTimeMeetingsOrganizedCount: + type: integer + format: int64 + nullable: true + scheduledRecurringMeetingsAttendedCount: + type: integer + format: int64 + nullable: true + scheduledRecurringMeetingsOrganizedCount: + type: integer + format: int64 + nullable: true + screenShareDuration: + pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' + type: string + format: duration + nullable: true teamChatMessageCount: type: integer format: int64 @@ -11324,6 +11577,11 @@ components: userPrincipalName: type: string nullable: true + videoDuration: + pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' + type: string + format: duration + nullable: true additionalProperties: type: object microsoft.graph.yammerActivitySummary: @@ -11701,7 +11959,7 @@ components: eventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: 2014-01-01T00:00:00Z.' format: date-time failureReason: type: string @@ -11734,11 +11992,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key for the key-value pair. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value for the key-value pair. nullable: true additionalProperties: type: object @@ -11811,15 +12069,15 @@ components: properties: displayName: type: string - description: Name of property that was modified. + description: Indicates the property name of the target attribute that was changed. nullable: true newValue: type: string - description: New property value. + description: Indicates the updated value for the propery. nullable: true oldValue: type: string - description: Old property value. + description: Indicates the previous value (before the update) for the property. nullable: true additionalProperties: type: object @@ -11920,7 +12178,7 @@ components: description: 'Refers to the session controls enforced by the conditional access policy (example: ''Require app enforced controls'').' id: type: string - description: Unique GUID of the conditional access policy. + description: An identifier of the conditional access policy. nullable: true result: $ref: '#/components/schemas/microsoft.graph.appliedConditionalAccessPolicyResult' @@ -11932,7 +12190,7 @@ components: properties: authenticationMethod: type: string - description: 'The type of authentication method used to perform this step of authentication. Possible values: Password, SMS, Voice, Authenticator App, Software OATH token, Satisfied by token.' + description: 'The type of authentication method used to perform this step of authentication. Possible values: Password, SMS, Voice, Authenticator App, Software OATH token, Satisfied by token, Previously satisfied.' nullable: true authenticationMethodDetail: type: string @@ -11941,7 +12199,7 @@ components: authenticationStepDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'Represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true authenticationStepRequirement: @@ -11983,34 +12241,34 @@ components: properties: browser: type: string - description: Indicates the browser information of the used for signing-in. + description: Indicates the browser information of the used for signing in. nullable: true browserId: type: string nullable: true deviceId: type: string - description: Refers to the UniqueID of the device used for signing-in. + description: Refers to the UniqueID of the device used for signing in. nullable: true displayName: type: string - description: Refers to the name of the device used for signing-in. + description: Refers to the name of the device used for signing in. nullable: true isCompliant: type: boolean - description: Indicates whether the device is compliant or not. + description: Indicates whether the device is compliant. nullable: true isManaged: type: boolean - description: Indicates if the device is managed or not. + description: Indicates whether the device is managed. nullable: true operatingSystem: type: string - description: Indicates the OS name and version used for signing-in. + description: Indicates the operating system name and version used for signing in. nullable: true trustType: type: string - description: 'Indicates information on whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.' + description: 'Provides information about whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.' nullable: true additionalProperties: type: object @@ -12507,8 +12765,8 @@ components: - success - failure - skipped - - unknownFutureValue - warning + - unknownFutureValue type: string microsoft.graph.identity: title: identity @@ -12589,12 +12847,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: diff --git a/openApiDocs/beta/SchemaExtensions.yml b/openApiDocs/beta/SchemaExtensions.yml index 29efe9c61c5..4a77030ec49 100644 --- a/openApiDocs/beta/SchemaExtensions.yml +++ b/openApiDocs/beta/SchemaExtensions.yml @@ -245,7 +245,7 @@ components: type: array items: type: string - description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from administrativeUnit, contact, device, event, group, message, organization, post, or user.' + description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from contact, device, event, group, message, organization, post, or user.' additionalProperties: type: object microsoft.graph.entity: @@ -263,7 +263,7 @@ components: properties: name: type: string - description: The name of the strongly typed property defined as part of a schema extension. + description: The name of the strongly-typed property defined as part of a schema extension. nullable: true type: type: string diff --git a/openApiDocs/beta/Search.yml b/openApiDocs/beta/Search.yml index 627b0ad4c69..09496c24f19 100644 --- a/openApiDocs/beta/Search.yml +++ b/openApiDocs/beta/Search.yml @@ -44,7 +44,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.external' + $ref: '#/components/schemas/microsoft.graph.externalConnectors.external' links: connections: operationId: external.ListConnections @@ -61,7 +61,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.external' + $ref: '#/components/schemas/microsoft.graph.externalConnectors.external' required: true responses: '204': @@ -150,7 +150,7 @@ paths: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.externalConnection' + $ref: '#/components/schemas/microsoft.graph.externalConnectors.externalConnection' '@odata.nextLink': type: string additionalProperties: @@ -171,7 +171,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.externalConnection' + $ref: '#/components/schemas/microsoft.graph.externalConnectors.externalConnection' required: true responses: '201': @@ -179,7 +179,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.externalConnection' + $ref: '#/components/schemas/microsoft.graph.externalConnectors.externalConnection' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -239,7 +239,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.externalConnection' + $ref: '#/components/schemas/microsoft.graph.externalConnectors.externalConnection' links: groups: operationId: external.Connections.ListGroups @@ -278,7 +278,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.externalConnection' + $ref: '#/components/schemas/microsoft.graph.externalConnectors.externalConnection' required: true responses: '204': @@ -386,6 +386,8 @@ paths: type: array items: $ref: '#/components/schemas/microsoft.graph.searchRequest' + queryAlterationOptions: + $ref: '#/components/schemas/microsoft.graph.searchAlterationOptions' additionalProperties: type: object required: true @@ -395,58 +397,52 @@ paths: content: application/json: schema: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.searchResponse' + $ref: '#/components/schemas/microsoft.graph.searchResponse' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action components: schemas: - microsoft.graph.external: + microsoft.graph.externalConnectors.external: title: external type: object properties: connections: type: array items: - $ref: '#/components/schemas/microsoft.graph.externalConnection' + $ref: '#/components/schemas/microsoft.graph.externalConnectors.externalConnection' additionalProperties: type: object - microsoft.graph.externalConnection: + microsoft.graph.externalConnectors.externalConnection: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - title: externalConnection type: object properties: configuration: - $ref: '#/components/schemas/microsoft.graph.configuration' + $ref: '#/components/schemas/microsoft.graph.externalConnectors.configuration' description: type: string - description: Description of the connection displayed in the Microsoft 365 admin center. Optional. nullable: true name: type: string - description: The display name of the connection to be displayed in the Microsoft 365 admin center. Maximum length of 128 characters. Required. nullable: true state: - $ref: '#/components/schemas/microsoft.graph.connectionState' + $ref: '#/components/schemas/microsoft.graph.externalConnectors.connectionState' groups: type: array items: - $ref: '#/components/schemas/microsoft.graph.externalGroup' + $ref: '#/components/schemas/microsoft.graph.externalConnectors.externalGroup' items: type: array items: - $ref: '#/components/schemas/microsoft.graph.externalItem' - description: Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.externalConnectors.externalItem' operations: type: array items: - $ref: '#/components/schemas/microsoft.graph.connectionOperation' - description: Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.externalConnectors.connectionOperation' schema: - $ref: '#/components/schemas/microsoft.graph.schema' + $ref: '#/components/schemas/microsoft.graph.externalConnectors.schema' additionalProperties: type: object microsoft.graph.searchEntity: @@ -476,10 +472,10 @@ components: items: type: string nullable: true - description: 'Contains the connection to be targeted. Respects the following format : /external/connections/connectionid where connectionid is the ConnectionId defined in the Connectors Administration. Note : contentSource is only applicable when entityType=externalItem. Optional.' + description: 'Contains the connection to be targeted. Respects the following format : /external/connections/connectionid where connectionid is the ConnectionId defined in the Connectors Administration. Note: contentSource is only applicable when entityType=externalItem. Optional.' enableTopResults: type: boolean - description: 'This triggers hybrid sort for messages : the first 3 messages are the most relevant. This property is only applicable to entityType=message. Optional.' + description: 'This triggers hybrid sort for messages: the first 3 messages are the most relevant. This property is only applicable to entityType=message. Optional.' nullable: true entityTypes: type: array @@ -491,7 +487,7 @@ components: items: type: string nullable: true - description: 'Contains the fields to be returned for each resource object specified in entityTypes, allowing customization of the fields returned by default otherwise, including additional fields such as custom managed properties from SharePoint and OneDrive, or custom fields in externalItem from content ingested by Graph connectors. Optional.' + description: 'Contains the fields to be returned for each resource object specified in entityTypes, allowing customization of the fields returned by default otherwise, including additional fields such as custom managed properties from SharePoint and OneDrive, or custom fields in externalItem from content that Microsoft Graph connectors bring in. The fields property can be using the semantic labels applied to properties. For example, if a property is label as title, you can retrieve it using the following syntax : label_title.Optional.' from: maximum: 2147483647 minimum: -2147483648 @@ -518,21 +514,28 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.searchAlterationOptions: + title: searchAlterationOptions + type: object + properties: + enableModification: + type: boolean + nullable: true + enableSuggestion: + type: boolean + nullable: true + additionalProperties: + type: object microsoft.graph.searchResponse: title: searchResponse type: object properties: - hitsContainers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.searchHitsContainer' - description: A collection of search results. - searchTerms: + queryAlterationResponse: + $ref: '#/components/schemas/microsoft.graph.alterationResponse' + value: type: array items: - type: string - nullable: true - description: Contains the search terms sent in the initial search query. + $ref: '#/components/schemas/microsoft.graph.searchResultSet' additionalProperties: type: object microsoft.graph.entity: @@ -544,19 +547,18 @@ components: description: Read-only. additionalProperties: type: object - microsoft.graph.configuration: + microsoft.graph.externalConnectors.configuration: title: configuration type: object properties: - authorizedApps: + authorizedAppIds: type: array items: type: string nullable: true - description: A collection of application IDs for registered Azure Active Directory apps that are allowed to manage the externalConnection and to index content in the externalConnection. additionalProperties: type: object - microsoft.graph.connectionState: + microsoft.graph.externalConnectors.connectionState: title: connectionState enum: - draft @@ -565,7 +567,7 @@ components: - limitExceeded - unknownFutureValue type: string - microsoft.graph.externalGroup: + microsoft.graph.externalConnectors.externalGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - title: externalGroup @@ -573,20 +575,17 @@ components: properties: description: type: string - description: The description of the external group. Optional. nullable: true displayName: type: string - description: The friendly name of the external group. Optional. nullable: true members: type: array items: - $ref: '#/components/schemas/microsoft.graph.externalGroupMember' - description: 'A member added to an externalGroup. You can add Azure Active Directory users, Azure Active Directory groups, or other externalGroups as members.' + $ref: '#/components/schemas/microsoft.graph.externalConnectors.externalGroupMember' additionalProperties: type: object - microsoft.graph.externalItem: + microsoft.graph.externalConnectors.externalItem: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - title: externalItem @@ -595,27 +594,26 @@ components: acl: type: array items: - $ref: '#/components/schemas/microsoft.graph.acl' - description: An array of access control entries. Each entry specifies the access granted to a user or group. Required. + $ref: '#/components/schemas/microsoft.graph.externalConnectors.acl' content: - $ref: '#/components/schemas/microsoft.graph.externalItemContent' + $ref: '#/components/schemas/microsoft.graph.externalConnectors.externalItemContent' properties: - $ref: '#/components/schemas/microsoft.graph.properties' + $ref: '#/components/schemas/microsoft.graph.externalConnectors.properties' additionalProperties: type: object - microsoft.graph.connectionOperation: + microsoft.graph.externalConnectors.connectionOperation: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - title: connectionOperation type: object properties: error: - $ref: '#/components/schemas/microsoft.graph.errorDetail' + $ref: '#/components/schemas/microsoft.graph.publicError' status: - $ref: '#/components/schemas/microsoft.graph.connectionOperationStatus' + $ref: '#/components/schemas/microsoft.graph.externalConnectors.connectionOperationStatus' additionalProperties: type: object - microsoft.graph.schema: + microsoft.graph.externalConnectors.schema: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - title: schema @@ -623,12 +621,10 @@ components: properties: baseType: type: string - description: Must be set to microsoft.graph.externalItem. Required. properties: type: array items: - $ref: '#/components/schemas/microsoft.graph.property' - description: 'The properties defined for the items in the connection. The minimum number of properties is one, the maximum is 128.' + $ref: '#/components/schemas/microsoft.graph.externalConnectors.property' additionalProperties: type: object microsoft.graph.aggregationOption: @@ -687,31 +683,32 @@ components: description: The name of the property to sort on. Required. additionalProperties: type: object - microsoft.graph.searchHitsContainer: - title: searchHitsContainer + microsoft.graph.alterationResponse: + title: alterationResponse type: object properties: - aggregations: + originalQueryString: + type: string + nullable: true + queryAlteration: + $ref: '#/components/schemas/microsoft.graph.searchAlteration' + queryAlterationType: + $ref: '#/components/schemas/microsoft.graph.searchAlterationType' + additionalProperties: + type: object + microsoft.graph.searchResultSet: + title: searchResultSet + type: object + properties: + hitsContainers: type: array items: - $ref: '#/components/schemas/microsoft.graph.searchAggregation' - description: Contains the collection of aggregations computed based on the provided aggregationOption specified in the request. - hits: + $ref: '#/components/schemas/microsoft.graph.searchHitsContainer' + searchTerms: type: array items: - $ref: '#/components/schemas/microsoft.graph.searchHit' - description: A collection of the search results. - moreResultsAvailable: - type: boolean - description: 'Provides information if more results are available. Based on this information, you can adjust the from and size properties of the searchRequest accordingly.' - nullable: true - total: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: 'The total number of results. Note this is not the number of results on the page, but the total number of results satisfying the query.' - format: int32 - nullable: true + type: string + nullable: true additionalProperties: type: object odata.error: @@ -723,79 +720,83 @@ components: $ref: '#/components/schemas/odata.error.main' additionalProperties: type: object - microsoft.graph.externalGroupMember: + microsoft.graph.externalConnectors.externalGroupMember: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - title: externalGroupMember type: object properties: identitySource: - $ref: '#/components/schemas/microsoft.graph.identitySourceType' + $ref: '#/components/schemas/microsoft.graph.externalConnectors.identitySourceType' type: - $ref: '#/components/schemas/microsoft.graph.externalGroupMemberType' + $ref: '#/components/schemas/microsoft.graph.externalConnectors.externalGroupMemberType' additionalProperties: type: object - microsoft.graph.acl: + microsoft.graph.externalConnectors.acl: title: acl type: object properties: accessType: - $ref: '#/components/schemas/microsoft.graph.accessType' + $ref: '#/components/schemas/microsoft.graph.externalConnectors.accessType' identitySource: - type: string - description: The source of identity. Possible values are azureActiveDirectory or external. + $ref: '#/components/schemas/microsoft.graph.externalConnectors.identitySourceType' type: - $ref: '#/components/schemas/microsoft.graph.aclType' + $ref: '#/components/schemas/microsoft.graph.externalConnectors.aclType' value: type: string - description: 'The unique identifer of the identity. In case of Azure Active Directory identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. In case of external groups value is set to the ID of the externalGroup.' additionalProperties: type: object - microsoft.graph.externalItemContent: + microsoft.graph.externalConnectors.externalItemContent: title: externalItemContent type: object properties: type: - $ref: '#/components/schemas/microsoft.graph.externalItemContentType' + $ref: '#/components/schemas/microsoft.graph.externalConnectors.externalItemContentType' value: type: string - description: The content for the externalItem. Required. nullable: true additionalProperties: type: object - microsoft.graph.properties: + microsoft.graph.externalConnectors.properties: title: properties type: object additionalProperties: type: object - microsoft.graph.errorDetail: - title: errorDetail + microsoft.graph.publicError: + title: publicError type: object properties: + code: + type: string + description: Represents the error code. + nullable: true details: type: array items: - $ref: '#/components/schemas/microsoft.graph.innerErrorDetail' - description: 'A collection of inner errors, if any. Read-only, nullable.' - errorCode: + $ref: '#/components/schemas/microsoft.graph.publicErrorDetail' + description: Details of the error. + innerError: + $ref: '#/components/schemas/microsoft.graph.publicInnerError' + message: type: string - description: 'The error code associated with the error, if any. Read-only, nullable.' + description: A non-localized message for the developer. nullable: true - message: + target: type: string - description: The human-readable error message. Read-only. + description: The target of the error. nullable: true additionalProperties: type: object - microsoft.graph.connectionOperationStatus: + microsoft.graph.externalConnectors.connectionOperationStatus: title: connectionOperationStatus enum: - unspecified - inprogress - completed - failed + - unknownFutureValue type: string - microsoft.graph.property: + microsoft.graph.externalConnectors.property: title: property type: object properties: @@ -804,36 +805,26 @@ components: items: type: string nullable: true - description: 'A set of aliases or a friendly names for the property. Maximum 32 characters. Each string must not contain control characters, whitespace, or any of the following: :, ;, ,, (, ), [, ], {, }, %, $, +, !, *, =, &, ?, @, #, /, ~, '', '', <, >, `' - isContent: - type: boolean - nullable: true isQueryable: type: boolean - description: Specifies if the property is queryable. Queryable properties can be used in Keyword Query Language (KQL) queries. Optional. nullable: true isRefinable: type: boolean - description: Specifies if the property is refinable. Refinable properties can be used to filter search results in the Search API and add a refiner control in the Microsoft Search user experience. Optional. nullable: true isRetrievable: type: boolean - description: Specifies if the property is retrievable. Retrievable properties are returned in the result set when items are returned by the search API. Retrievable properties are also available to add to the display template used to render search results. Optional. nullable: true isSearchable: type: boolean - description: Specifies if the property is searchable. Only properties of type String or StringCollection can be searchable. Non-searchable properties are not added to the search index. Optional. nullable: true labels: type: array items: - $ref: '#/components/schemas/microsoft.graph.label' - description: 'Specifies one or more well-known tags added against a property. Labels help Microsoft Search understand the semantics of the data in the connection. Adding appropriate labels would result in an enhanced search experience (e.g. better relevance). Supported labels: title, url, createdBy, lastModifiedBy, authors, createdDateTime, lastModifiedDateTime, fileName and fileExtension. Optional.' + $ref: '#/components/schemas/microsoft.graph.externalConnectors.label' name: type: string - description: 'The name of the property. Maximum 32 characters. Must not contain control characters, whitespace, or any of the following: :, ;, ,, (, ), [, ], {, }, %, $, +, !, *, =, &, ?, @, #, /, ~, '', '', <, >, `' type: - $ref: '#/components/schemas/microsoft.graph.propertyType' + $ref: '#/components/schemas/microsoft.graph.externalConnectors.propertyType' additionalProperties: type: object microsoft.graph.bucketAggregationDefinition: @@ -873,60 +864,53 @@ components: description: Contains the actual search terms of the request. additionalProperties: type: object - microsoft.graph.searchAggregation: - title: searchAggregation + microsoft.graph.searchAlteration: + title: searchAlteration type: object properties: - buckets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.searchBucket' - description: Defines the actual buckets of the computed aggregation. - field: + alteredHighlightedQueryString: + type: string + nullable: true + alteredQueryString: type: string - description: Defines on which field the aggregation was computed on. nullable: true + alteredQueryTokens: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.alteredQueryToken' additionalProperties: type: object - microsoft.graph.searchHit: - title: searchHit + microsoft.graph.searchAlterationType: + title: searchAlterationType + enum: + - suggestion + - modification + type: string + microsoft.graph.searchHitsContainer: + title: searchHitsContainer type: object properties: - contentSource: - type: string - description: The name of the content source which the externalItem is part of . - nullable: true - hitId: - type: string - description: The internal identifier for the item. - nullable: true - rank: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The rank or the order of the result. - format: int32 - nullable: true - summary: - type: string - description: 'A summary of the result, if a summary is available.' - nullable: true - _id: - type: string + aggregations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.searchAggregation' + description: Contains the collection of aggregations computed based on the provided aggregationOption specified in the request. + hits: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.searchHit' + description: A collection of the search results. + moreResultsAvailable: + type: boolean + description: 'Provides information if more results are available. Based on this information, you can adjust the from and size properties of the searchRequest accordingly.' nullable: true - _score: + total: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The total number of results. Note this is not the number of results on the page, but the total number of results satisfying the query.' format: int32 nullable: true - _summary: - type: string - nullable: true - resource: - $ref: '#/components/schemas/microsoft.graph.entity' - _source: - $ref: '#/components/schemas/microsoft.graph.entity' additionalProperties: type: object odata.error.main: @@ -952,54 +936,85 @@ components: description: The structure of this object is service-specific additionalProperties: type: object - microsoft.graph.identitySourceType: + microsoft.graph.externalConnectors.identitySourceType: title: identitySourceType enum: - azureActiveDirectory - external + - unknownFutureValue type: string - microsoft.graph.externalGroupMemberType: + microsoft.graph.externalConnectors.externalGroupMemberType: title: externalGroupMemberType enum: - user - group + - unknownFutureValue type: string - microsoft.graph.accessType: + microsoft.graph.externalConnectors.accessType: title: accessType enum: - grant - deny + - unknownFutureValue type: string - microsoft.graph.aclType: + microsoft.graph.externalConnectors.aclType: title: aclType enum: - user - group - everyone - everyoneExceptGuests + - unknownFutureValue type: string - microsoft.graph.externalItemContentType: + microsoft.graph.externalConnectors.externalItemContentType: title: externalItemContentType enum: - text - html - unknownFutureValue type: string - microsoft.graph.innerErrorDetail: - title: innerErrorDetail + microsoft.graph.publicErrorDetail: + title: publicErrorDetail type: object properties: + code: + type: string + description: The error code. + nullable: true message: type: string - description: The human-readable error message. Read-only. + description: The error message. nullable: true - source: + target: type: string - description: The source of the error. Read-only. + description: The target of the error. nullable: true additionalProperties: type: object - microsoft.graph.label: + microsoft.graph.publicInnerError: + title: publicInnerError + type: object + properties: + code: + type: string + description: The error code. + nullable: true + details: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.publicErrorDetail' + description: A collection of error details. + message: + type: string + description: The error message. + nullable: true + target: + type: string + description: The target of the error. + nullable: true + additionalProperties: + type: object + microsoft.graph.externalConnectors.label: title: label enum: - title @@ -1011,19 +1026,21 @@ components: - lastModifiedDateTime - fileName - fileExtension + - unknownFutureValue type: string - microsoft.graph.propertyType: + microsoft.graph.externalConnectors.propertyType: title: propertyType enum: - - String - - Int64 - - Double - - DateTime - - Boolean - - StringCollection - - Int64Collection - - DoubleCollection - - DateTimeCollection + - string + - int64 + - double + - dateTime + - boolean + - stringCollection + - int64Collection + - doubleCollection + - dateTimeCollection + - unknownFutureValue type: string microsoft.graph.bucketAggregationRange: title: bucketAggregationRange @@ -1044,25 +1061,81 @@ components: - keyAsString - keyAsNumber type: string - microsoft.graph.searchBucket: - title: searchBucket + microsoft.graph.alteredQueryToken: + title: alteredQueryToken type: object properties: - aggregationFilterToken: + length: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + offset: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + suggestion: type: string - description: 'A token containing the encoded filter to aggregate search matches by the specific key value. To use the filter, pass the token as part of the aggregationFilter property in a searchRequest object, in the format ''{field}:/''{aggregationFilterToken}/''''. See an example.' nullable: true - count: + additionalProperties: + type: object + microsoft.graph.searchAggregation: + title: searchAggregation + type: object + properties: + buckets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.searchBucket' + description: Defines the actual buckets of the computed aggregation. + field: + type: string + description: Defines on which field the aggregation was computed on. + nullable: true + additionalProperties: + type: object + microsoft.graph.searchHit: + title: searchHit + type: object + properties: + contentSource: + type: string + description: The name of the content source which the externalItem is part of . + nullable: true + hitId: + type: string + description: The internal identifier for the item. + nullable: true + rank: maximum: 2147483647 minimum: -2147483648 type: integer - description: The approximate number of search matches that share the same value specified in the key property. Note that this number is not the exact number of matches. + description: The rank or the order of the result. format: int32 nullable: true - key: + summary: + type: string + description: 'A summary of the result, if a summary is available.' + nullable: true + _id: + type: string + nullable: true + _score: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + _summary: type: string - description: The discrete value of the field that an aggregation was computed on. nullable: true + resource: + $ref: '#/components/schemas/microsoft.graph.entity' + _source: + $ref: '#/components/schemas/microsoft.graph.entity' additionalProperties: type: object odata.error.detail: @@ -1079,6 +1152,27 @@ components: type: string additionalProperties: type: object + microsoft.graph.searchBucket: + title: searchBucket + type: object + properties: + aggregationFilterToken: + type: string + description: 'A token containing the encoded filter to aggregate search matches by the specific key value. To use the filter, pass the token as part of the aggregationFilter property in a searchRequest object, in the format ''{field}:/''{aggregationFilterToken}/''''. See an example.' + nullable: true + count: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The approximate number of search matches that share the same value specified in the key property. Note that this number is not the exact number of matches. + format: int32 + nullable: true + key: + type: string + description: The discrete value of the field that an aggregation was computed on. + nullable: true + additionalProperties: + type: object responses: error: description: error diff --git a/openApiDocs/beta/Security.yml b/openApiDocs/beta/Security.yml index 894ec6e10ce..afb9cec5426 100644 --- a/openApiDocs/beta/Security.yml +++ b/openApiDocs/beta/Security.yml @@ -3628,7 +3628,7 @@ components: closedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Time at which the alert was closed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' (supports update).' + description: 'Time at which the alert was closed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z (supports update).' format: date-time nullable: true cloudAppStates: @@ -3652,7 +3652,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Time at which the alert was created by the alert provider. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'Time at which the alert was created by the alert provider. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true description: @@ -3668,7 +3668,7 @@ components: eventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Time at which the event(s) that served as the trigger(s) to generate the alert occurred. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'Time at which the event(s) that served as the trigger(s) to generate the alert occurred. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true feedback: @@ -3706,7 +3706,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Time at which the alert entity was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'Time at which the alert entity was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true malwareStates: @@ -4163,7 +4163,7 @@ components: description: The collection of compliance information associated with secure score control controlCategory: type: string - description: 'Control action category (Account, Data, Device, Apps, Infrastructure).' + description: 'Control action category (Identity, Data, Device, Apps, Infrastructure).' nullable: true controlStateUpdates: type: array @@ -4186,7 +4186,7 @@ components: nullable: true maxScore: type: number - description: Current obtained max score on specified date. + description: max attainable score for the control. format: double nullable: true rank: @@ -4213,7 +4213,7 @@ components: items: type: string nullable: true - description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,elevationOfPrivilege,maliciousInsider,passwordCracking,phishingOrWhaling,spoofing).' + description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,' tier: type: string description: 'Control tier (Core, Defense in Depth, Advanced.)' @@ -4313,13 +4313,13 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp when the action was completed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Timestamp when the action was completed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp when the action is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Timestamp when the action is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true errorInfo: @@ -4327,7 +4327,7 @@ components: lastActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp when this action was last updated. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Timestamp when this action was last updated. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true name: @@ -4422,7 +4422,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'DateTime string indicating when the Indicator expires. All indicators must have an expiration date to avoid stale indicators persisting in the system. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'DateTime string indicating when the Indicator expires. All indicators must have an expiration date to avoid stale indicators persisting in the system. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true externalId: @@ -4466,7 +4466,7 @@ components: ingestedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Stamped by the system when the indicator is ingested. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Stamped by the system when the indicator is ingested. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true isActive: @@ -4486,7 +4486,7 @@ components: lastReportedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last time the indicator was seen. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The last time the indicator was seen. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true malwareFamilyNames: @@ -4770,7 +4770,7 @@ components: updatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time of the alert update. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time of the alert update. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true user: @@ -4898,7 +4898,7 @@ components: properties: applicationName: type: string - description: 'Name of the application managing the network connection (for example, Facebook, SMTP, etc.).' + description: 'Name of the application managing the network connection (for example, Facebook or SMTP).' nullable: true destinationAddress: type: string @@ -4925,7 +4925,7 @@ components: domainRegisteredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date when the destination domain was registered. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date when the destination domain was registered. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true localDnsName: @@ -4989,7 +4989,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Time at which the process was started. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'Time at which the process was started. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true fileHash: @@ -5007,7 +5007,7 @@ components: parentProcessCreatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'DateTime at which the parent process was started. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'DateTime at which the parent process was started. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true parentProcessId: @@ -5178,7 +5178,7 @@ components: logonDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Time at which the sign-in occurred. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'Time at which the sign-in occurred. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true logonId: @@ -5324,13 +5324,13 @@ components: firstSeenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'DateTime at which the earliest logon by this user account occurred (provider-determined period). The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'DateTime at which the earliest logon by this user account occurred (provider-determined period). The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true lastSeenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'DateTime at which the latest logon by this user account occurred. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'DateTime at which the latest logon by this user account occurred. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true logonId: @@ -5512,7 +5512,7 @@ components: updatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp when the actionState was updated. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Timestamp when the actionState was updated. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true user: diff --git a/openApiDocs/beta/Sites.yml b/openApiDocs/beta/Sites.yml index 5393bc1e63f..5b169ca1a11 100644 --- a/openApiDocs/beta/Sites.yml +++ b/openApiDocs/beta/Sites.yml @@ -104,6 +104,7 @@ paths: - pages - permissions - sites + - termStore - onenote type: string - name: $expand @@ -130,6 +131,7 @@ paths: - pages - permissions - sites + - termStore - onenote type: string responses: @@ -244,6 +246,7 @@ paths: - pages - permissions - sites + - termStore - onenote type: string - name: $expand @@ -270,6 +273,7 @@ paths: - pages - permissions - sites + - termStore - onenote type: string responses: @@ -345,6 +349,11 @@ paths: parameters: group-id: $request.path.group-id site-id: $request.path.site-id + termStore: + operationId: groups.Sites.GetTermStore + parameters: + group-id: $request.path.group-id + site-id: $request.path.site-id onenote: operationId: groups.Sites.GetOnenote parameters: @@ -508,6 +517,7 @@ paths: - pages - permissions - sites + - termStore - onenote type: string - name: $expand @@ -534,6 +544,7 @@ paths: - pages - permissions - sites + - termStore - onenote type: string responses: @@ -633,6 +644,7 @@ paths: - pages - permissions - sites + - termStore - onenote type: string - name: $expand @@ -659,6 +671,7 @@ paths: - pages - permissions - sites + - termStore - onenote type: string responses: @@ -721,6 +734,10 @@ paths: operationId: sites.ListSites parameters: site-id: $request.path.site-id + termStore: + operationId: sites.GetTermStore + parameters: + site-id: $request.path.site-id onenote: operationId: sites.GetOnenote parameters: @@ -2086,12 +2103,8 @@ paths: type: object required: true responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -2132,12 +2145,8 @@ paths: type: object required: true responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -2195,12 +2204,8 @@ paths: type: string x-ms-docs-key-type: contentType responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -2226,12 +2231,8 @@ paths: type: string x-ms-docs-key-type: contentType responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -3815,12 +3816,8 @@ paths: type: object required: true responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -3861,12 +3858,8 @@ paths: type: object required: true responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -3924,12 +3917,8 @@ paths: type: string x-ms-docs-key-type: contentType responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -3955,12 +3944,8 @@ paths: type: string x-ms-docs-key-type: contentType responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -5560,6 +5545,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -5570,6 +5556,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -6666,6 +6653,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -6676,6 +6664,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -9042,12 +9031,8 @@ paths: type: object required: true responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -9095,12 +9080,8 @@ paths: type: object required: true responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -9172,12 +9153,8 @@ paths: type: string x-ms-docs-key-type: contentType responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -9210,12 +9187,8 @@ paths: type: string x-ms-docs-key-type: contentType responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -10956,12 +10929,8 @@ paths: type: object required: true responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -11009,12 +10978,8 @@ paths: type: object required: true responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -11086,12 +11051,8 @@ paths: type: string x-ms-docs-key-type: contentType responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -11124,12 +11085,8 @@ paths: type: string x-ms-docs-key-type: contentType responses: - '200': + '204': description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.contentType' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -12149,6 +12106,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -12159,6 +12117,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -13129,6 +13088,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -13139,6 +13099,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -21881,6 +21842,7 @@ paths: - pages - permissions - sites + - termStore - onenote type: string - name: $expand @@ -21907,6 +21869,7 @@ paths: - pages - permissions - sites + - termStore - onenote type: string responses: @@ -22021,6 +21984,7 @@ paths: - pages - permissions - sites + - termStore - onenote type: string - name: $expand @@ -22047,6 +22011,7 @@ paths: - pages - permissions - sites + - termStore - onenote type: string responses: @@ -22122,6 +22087,11 @@ paths: parameters: site-id: $request.path.site-id site-id1: $request.path.site-id1 + termStore: + operationId: sites.Sites.GetTermStore + parameters: + site-id: $request.path.site-id + site-id1: $request.path.site-id1 onenote: operationId: sites.Sites.GetOnenote parameters: @@ -22374,6 +22344,7 @@ paths: - pages - permissions - sites + - termStore - onenote type: string - name: $expand @@ -22400,6 +22371,7 @@ paths: - pages - permissions - sites + - termStore - onenote type: string responses: @@ -22585,6 +22557,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. items: type: array items: @@ -22610,6 +22583,8 @@ components: items: $ref: '#/components/schemas/microsoft.graph.site' description: The collection of the sub-sites under this site. + termStore: + $ref: '#/components/schemas/microsoft.graph.termStore.store' onenote: $ref: '#/components/schemas/microsoft.graph.onenote' additionalProperties: @@ -22680,12 +22655,15 @@ components: nullable: true isDeletable: type: boolean + description: Indicates whether this column can be deleted. nullable: true isReorderable: type: boolean + description: Indicates whether values in the column can be reordered. Read-only. nullable: true isSealed: type: boolean + description: Specifies whether column can be changed. nullable: true lookup: $ref: '#/components/schemas/microsoft.graph.lookupColumn' @@ -22699,6 +22677,7 @@ components: $ref: '#/components/schemas/microsoft.graph.personOrGroupColumn' propagateChanges: type: boolean + description: If 'True' changes to this column will be propagated to lists that implement the column. nullable: true readOnly: type: boolean @@ -22733,6 +22712,7 @@ components: items: type: string nullable: true + description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites. description: type: string description: The descriptive text for the item. @@ -22753,6 +22733,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemReference' isBuiltIn: type: boolean + description: Specifies if a content type is a built-in content type. nullable: true name: type: string @@ -22766,6 +22747,7 @@ components: nullable: true propagateChanges: type: boolean + description: 'If true, any changes made to the content type will be pushed to inherited content types and lists that implement the content type.' nullable: true readOnly: type: boolean @@ -22781,6 +22763,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' + description: The collection of content types that are ancestors of this content type. columnLinks: type: array items: @@ -22790,10 +22773,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: Column order information in a content type. columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions for this contentType. additionalProperties: type: object microsoft.graph.itemReference: @@ -22987,6 +22972,8 @@ components: $ref: '#/components/schemas/microsoft.graph.image' location: $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + media: + $ref: '#/components/schemas/microsoft.graph.media' package: $ref: '#/components/schemas/microsoft.graph.package' pendingOperations: @@ -23010,6 +22997,8 @@ components: description: Size of the item in bytes. Read-only. format: int64 nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.driveItemSource' specialFolder: $ref: '#/components/schemas/microsoft.graph.specialFolder' video: @@ -23146,7 +23135,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -23213,14 +23202,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -23228,12 +23217,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -23249,16 +23238,18 @@ components: nullable: true notificationContentType: type: string + description: Desired content-type for MS Graph change notifications for supported resource types. The default content-type is the 'application/json' content-type. nullable: true notificationQueryOptions: type: string + description: 'OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc.' nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.onenoteOperation: @@ -23271,7 +23262,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' percentComplete: type: string - description: The operation percent complete if the operation is still in running status + description: The operation percent complete if the operation is still in running status. nullable: true resourceId: type: string @@ -23297,7 +23288,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.onenotePagePreview: @@ -23373,7 +23364,7 @@ components: lastAccessedTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true links: @@ -23513,6 +23504,32 @@ components: $ref: '#/components/schemas/microsoft.graph.root' additionalProperties: type: object + microsoft.graph.termStore.store: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: store + type: object + properties: + defaultLanguageTag: + type: string + description: Default language of the term store. + languageTags: + type: array + items: + type: string + description: List of languages for the term store. + groups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.group' + description: Collection of all groups available in the term store. + sets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + description: Collection of all sets available in the term store. + additionalProperties: + type: object microsoft.graph.onenote: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -23657,6 +23674,7 @@ components: properties: isPicture: type: boolean + description: Specifies whether the display format used for URL columns is an image or a hyperlink. nullable: true additionalProperties: type: object @@ -23734,9 +23752,11 @@ components: properties: allowMultipleValues: type: boolean + description: Specifies whether the column will allow more than one value nullable: true showFullyQualifiedName: type: boolean + description: Specifies whether to display the entire term path or only the term label. nullable: true additionalProperties: type: object @@ -23806,13 +23826,16 @@ components: properties: defaultLanguage: type: string + description: Default BCP 47 language tag for the description. nullable: true descriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.displayNameLocalization' + description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails. formula: type: string + description: 'The formula to validate column value. For examples, see Examples of common formulas in lists' nullable: true additionalProperties: type: object @@ -23824,18 +23847,23 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' + description: Content types allowed in document set. defaultContents: type: array items: $ref: '#/components/schemas/microsoft.graph.documentSetContent' + description: Default contents of document set. propagateWelcomePageChanges: type: boolean + description: Specifies whether to push welcome page changes to inherited content types. nullable: true shouldPrefixNameToFile: type: boolean + description: Add the name of the Document Set to each file name. nullable: true welcomePageUrl: type: string + description: Welcome page absolute URL. nullable: true sharedColumns: type: array @@ -23855,9 +23883,11 @@ components: $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' fileName: type: string + description: Name of the file in resource folder that should be added as a default content or a template in the document set nullable: true folderName: type: string + description: Folder name in which the file will be placed when a new document set is created in the library. nullable: true additionalProperties: type: object @@ -24181,16 +24211,27 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: type: object + microsoft.graph.media: + title: media + type: object + properties: + isTranscriptionShown: + type: boolean + nullable: true + mediaSource: + $ref: '#/components/schemas/microsoft.graph.mediaSource' + additionalProperties: + type: object microsoft.graph.package: title: package type: object @@ -24258,7 +24299,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -24370,6 +24411,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveItemSource: + title: driveItemSource + type: object + properties: + application: + $ref: '#/components/schemas/microsoft.graph.driveItemSourceApplication' + externalId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.specialFolder: title: specialFolder type: object @@ -24469,7 +24521,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -24506,6 +24558,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -24779,56 +24832,56 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Supports $filter. nullable: true companyName: type: string - description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 chararcters.Returned only on $select. + description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Supports $filter. nullable: true deviceKeys: type: array @@ -24836,7 +24889,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -24864,7 +24917,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string @@ -24874,7 +24927,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -24897,29 +24950,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. nullable: true officeLocation: type: string @@ -24927,59 +24980,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' nullable: true preferredDataLocation: type: string @@ -24993,35 +25046,35 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. nullable: true surname: type: string @@ -25029,7 +25082,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -25037,7 +25090,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -25049,56 +25102,56 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' + description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' format: date-time interests: type: array items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -25133,7 +25186,11 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. + oauth2PermissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' ownedDevices: type: array items: @@ -25189,7 +25246,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -25213,7 +25270,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -25229,7 +25286,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. appConsentRequestsForApproval: type: array items: @@ -25337,6 +25394,83 @@ components: additionalProperties: type: object description: Represents an Azure Active Directory user object. + microsoft.graph.termStore.group: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: group + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of group creation. Read-only. + format: date-time + nullable: true + description: + type: string + description: Description giving details on the term usage. + nullable: true + displayName: + type: string + description: Name of group. + nullable: true + parentSiteId: + type: string + nullable: true + scope: + $ref: '#/components/schemas/microsoft.graph.termStore.termGroupScope' + sets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + description: 'All sets under the group in a term [store].' + additionalProperties: + type: object + microsoft.graph.termStore.set: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: set + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of set creation. Read-only. + format: date-time + nullable: true + description: + type: string + description: Description giving details on the term usage. + nullable: true + localizedNames: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedName' + description: Name of the set for each languageTag. + properties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: Custom properties for the set. + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: 'Children terms of set in term [store].' + parentGroup: + $ref: '#/components/schemas/microsoft.graph.termStore.group' + relations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.relation' + description: Indicates which terms have been pinned or reused directly under the set. + terms: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: All the terms under the set. + additionalProperties: + type: object microsoft.graph.notebook: allOf: - $ref: '#/components/schemas/microsoft.graph.onenoteEntityHierarchyModel' @@ -25397,7 +25531,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true level: @@ -25539,7 +25673,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -25665,7 +25799,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -25699,6 +25833,14 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.mediaSource: + title: mediaSource + type: object + properties: + contentCategory: + $ref: '#/components/schemas/microsoft.graph.mediaSourceContentCategory' + additionalProperties: + type: object microsoft.graph.pendingContentUpdate: title: pendingContentUpdate type: object @@ -25711,6 +25853,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveItemSourceApplication: + title: driveItemSourceApplication + enum: + - teams + - yammer + - sharePoint + - oneDrive + - stream + - powerPoint + - office + - unknownFutureValue + type: string microsoft.graph.workbookApplication: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -25730,7 +25884,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -25768,7 +25922,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -25832,7 +25986,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -25998,7 +26152,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' + description: 'The last interactive sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' format: date-time nullable: true lastSignInRequestId: @@ -26033,12 +26187,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -26230,7 +26384,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -26266,7 +26420,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -26360,12 +26514,12 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' format: uuid creationTimestamp: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only. Does not support $filter.' + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true principalDisplayName: @@ -26375,16 +26529,16 @@ components: principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create.' format: uuid nullable: true principalType: type: string - description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' + description: 'The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only.' nullable: true resourceDisplayName: type: string - description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. + description: The display name of the resource app's service principal to which the assignment is made. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -26417,6 +26571,44 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.oAuth2PermissionGrant: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: oAuth2PermissionGrant + type: object + properties: + clientId: + type: string + description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). + consentType: + type: string + description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + nullable: true + expiryTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the end time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + principalId: + type: string + description: 'The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal. If consentType is AllPrincipals this value is null. Required when consentType is Principal.' + nullable: true + resourceId: + type: string + description: The id of the resource service principal to which access is authorized. This identifies the API which the client is authorized to attempt to call on behalf of a signed-in user. + scope: + type: string + description: 'A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal.' + nullable: true + startTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the start time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.scopedRoleMembership: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -26450,15 +26642,15 @@ components: nullable: true canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -26470,11 +26662,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' + description: 'true if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -26482,11 +26674,11 @@ components: nullable: true isShared: type: boolean - description: 'True if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isSharedWithMe: type: boolean - description: 'True if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isTallyingResponses: type: boolean @@ -26642,7 +26834,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -26695,7 +26887,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -26706,12 +26898,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -26777,7 +26969,7 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true children: @@ -26911,7 +27103,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -26949,7 +27141,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -26966,7 +27158,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true description: @@ -26980,7 +27172,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true groupTypes: @@ -26990,7 +27182,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true infoCatalogs: type: array @@ -27024,7 +27216,7 @@ components: nullable: true membershipRuleProcessingState: type: string - description: Indicates whether the dynamic membership processing is on or paused. Possible values are 'On' or 'Paused'. Returned by default. + description: Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. nullable: true onPremisesDomainName: type: string @@ -27033,7 +27225,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: @@ -27063,17 +27255,17 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true resourceBehaviorOptions: @@ -27096,7 +27288,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -27106,26 +27298,26 @@ components: $ref: '#/components/schemas/microsoft.graph.groupAccessType' allowExternalSenders: type: boolean - description: Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. + description: 'Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true autoSubscribeNewMembers: type: boolean - description: Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. + description: 'Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean nullable: true isSubscribedByMail: type: boolean - description: Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. + description: 'Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true unseenConversationsCount: maximum: 2147483647 @@ -27138,7 +27330,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -27169,12 +27361,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -27184,7 +27376,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -27193,7 +27385,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -27223,7 +27415,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. rejectedSenders: type: array items: @@ -27361,7 +27553,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -27423,7 +27615,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true replyTo: @@ -27436,7 +27628,7 @@ components: sentDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true subject: @@ -27563,7 +27755,7 @@ components: nullable: true personType: type: string - description: 'The type of person, for example distribution list.' + description: The type of person. nullable: true phones: type: array @@ -27622,20 +27814,25 @@ components: properties: appDisplayName: type: string + description: The display name of the app for which consent is requested. Required. Supports $filter (eq only) and $orderby. nullable: true appId: type: string + description: The identifier of the application. Required. Supports $filter (eq only) and $orderby. consentType: type: string + description: 'The consent type of the request. Possible values are: Static and Dynamic. These represent static and dynamic permissions, respectively, requested in the consent workflow. Supports $filter (eq only) and $orderby. Required.' nullable: true pendingScopes: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.userConsentRequest' + description: A list of pending user consent requests. additionalProperties: type: object microsoft.graph.approval: @@ -27659,7 +27856,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review instance is scheduled to end. + description: 'DateTime when review instance is scheduled to end.The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true scope: @@ -27667,7 +27864,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review instance is scheduled to start. May be in the future. + description: 'DateTime when review instance is scheduled to start. May be in the future. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true status: @@ -27691,11 +27888,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -27707,11 +27904,11 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -27737,7 +27934,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -27754,26 +27951,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 roleScopeTagIds: type: array @@ -27785,13 +27982,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -27807,11 +28004,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true autopilotEnrolled: type: boolean @@ -27822,18 +28019,18 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -27847,10 +28044,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -27858,7 +28055,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -27866,24 +28063,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time ethernetMacAddress: type: string @@ -27896,11 +28093,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -27910,24 +28107,24 @@ components: nullable: true imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -27950,15 +28147,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true notes: type: string @@ -27966,11 +28163,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -27978,7 +28175,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true physicalMemoryInBytes: type: integer @@ -27993,11 +28190,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true requireUserEnrollmentApproval: type: boolean @@ -28016,7 +28213,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true skuFamily: type: string @@ -28034,11 +28231,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 udid: type: string @@ -28046,15 +28243,15 @@ components: nullable: true userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true usersLoggedOn: type: array @@ -28063,7 +28260,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -28199,7 +28396,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -28401,7 +28598,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -28423,6 +28620,8 @@ components: contributionToContentDiscoveryDisabled: type: boolean description: 'When set to true, the delegate access to the user''s trending API is disabled. When set to true, documents in the user''s Office Delve are disabled. When set to true, the relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected. Users can control this setting in Office Delve.' + itemInsights: + $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: $ref: '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' shiftPreferences: @@ -28623,7 +28822,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -28633,13 +28832,13 @@ components: approximateLastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true complianceExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true deviceCategory: @@ -28688,6 +28887,7 @@ components: items: type: string nullable: true + description: List of hostNames for the device. isCompliant: type: boolean description: 'true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. Read-only. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices.' @@ -28707,7 +28907,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Read-only.' + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.' format: date-time nullable: true onPremisesSyncEnabled: @@ -28720,7 +28920,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -28729,12 +28929,12 @@ components: description: For internal use only. Not nullable. profileType: type: string - description: The profile type of the device. Possible values:RegisteredDevice (default)SecureVMPrinterSharedIoT + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' nullable: true registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true systemLabels: @@ -28744,10 +28944,11 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace - indicates bring your own personal devicesAzureAd - Cloud only joined devicesServerAd - on-premises domain joined devices joined to Azure AD. For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string + description: Form factor of device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true manufacturer: type: string @@ -28759,12 +28960,15 @@ components: nullable: true name: type: string + description: Friendly name of a device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true platform: type: string + description: Platform of device. Only returned if user signs in with a Microsoft account as part of Project Rome. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true status: type: string + description: Device is online or offline. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true usageRights: type: array @@ -28835,7 +29039,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer.' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -28911,7 +29115,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -29027,7 +29231,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp at which the team was created. + description: Timestamp at which the team was created. format: date-time nullable: true description: @@ -29135,6 +29339,104 @@ components: description: The task lists in the users mailbox. additionalProperties: type: object + microsoft.graph.termStore.termGroupScope: + title: termGroupScope + enum: + - global + - system + - siteCollection + type: string + microsoft.graph.termStore.localizedName: + title: localizedName + type: object + properties: + languageTag: + type: string + description: The language tag for the label. + nullable: true + name: + type: string + description: The name in the localized language. + nullable: true + additionalProperties: + type: object + microsoft.graph.keyValue: + title: keyValue + type: object + properties: + key: + type: string + description: Key for the key-value pair. + nullable: true + value: + type: string + description: Value for the key-value pair. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.term: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: term + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of term creation. Read-only + format: date-time + nullable: true + descriptions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedDescription' + description: Description about term that is dependent on the languageTag + labels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedLabel' + description: Label metadata for a term + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last date and time of term modification. Read-only + format: date-time + nullable: true + properties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: Collection of properties on the term + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: Children of current term + relations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.relation' + description: To indicate which terms are related to the current term as either pinned or reused + set: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + additionalProperties: + type: object + microsoft.graph.termStore.relation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: relation + type: object + properties: + relationship: + $ref: '#/components/schemas/microsoft.graph.termStore.relationType' + fromTerm: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + set: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + toTerm: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + additionalProperties: + type: object microsoft.graph.onenoteEntityHierarchyModel: allOf: - $ref: '#/components/schemas/microsoft.graph.onenoteEntitySchemaObjectModel' @@ -29152,7 +29454,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -29166,7 +29468,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -29203,6 +29505,15 @@ components: $ref: '#/components/schemas/microsoft.graph.externalLink' additionalProperties: type: object + microsoft.graph.mediaSourceContentCategory: + title: mediaSourceContentCategory + enum: + - meeting + - liveStream + - presentation + - screenRecording + - unknownFutureValue + type: string microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -29211,11 +29522,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.Json: @@ -29301,7 +29612,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -29650,7 +29961,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true expectedAssessment: @@ -29676,7 +29987,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -29719,11 +30030,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -29797,13 +30108,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -29838,10 +30149,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -29942,7 +30253,7 @@ components: time: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -29989,12 +30300,12 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -30237,7 +30548,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -30277,7 +30588,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -30635,6 +30946,7 @@ components: properties: displayName: type: string + description: The name of the scope. nullable: true additionalProperties: type: object @@ -30646,6 +30958,7 @@ components: properties: reason: type: string + description: The user's justification for requiring access to the app. Supports $filter (eq only) and $orderby. nullable: true approval: $ref: '#/components/schemas/microsoft.graph.approval' @@ -30657,36 +30970,39 @@ components: - title: approvalStep type: object properties: + assignedToMe: + type: boolean + description: Indicates whether the step is assigned to the calling user to review. Read-only. + nullable: true displayName: type: string + description: The label provided by the policy creator to identify an approval step. Read-only. nullable: true justification: type: string + description: The justification associated with the approval step decision. nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.identity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when a decision was recorded. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true reviewResult: type: string + description: 'The result of this approval record. Possible values include: NotReviewed, Approved, Denied.' + nullable: true + status: + type: string + description: 'The step status. Possible values: InProgress, Initializing, Completed, Expired. Read-only.' nullable: true additionalProperties: type: object microsoft.graph.accessReviewScope: title: accessReviewScope type: object - properties: - query: - type: string - description: The query specifying what will be reviewed. See table for examples. - nullable: true - queryType: - type: string - description: The type of query. Examples include MicrosoftGraph and ARM. - nullable: true additionalProperties: type: object microsoft.graph.accessReviewInstanceDecisionItem: @@ -30703,7 +31019,7 @@ components: appliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when the approval decision was applied. + description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true applyResult: @@ -30718,16 +31034,26 @@ components: type: string description: The review decision justification. nullable: true + principal: + $ref: '#/components/schemas/microsoft.graph.identity' + principalLink: + type: string + nullable: true recommendation: type: string description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' nullable: true + resource: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemResource' + resourceLink: + type: string + nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when the review occurred. + description: The timestamp when the review occurred. format: date-time nullable: true target: @@ -30750,7 +31076,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review series was created. + description: Timestamp when review series was created. format: date-time nullable: true descriptionForAdmins: @@ -30770,7 +31096,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review series was last modified. + description: Timestamp when review series was last modified. format: date-time nullable: true reviewers: @@ -31121,11 +31447,12 @@ components: - androidEnterprise - windows10x - androidnGMS - - cloudPC + - chromeOS - linux - blackberry - palm - unknown + - cloudPC type: string microsoft.graph.deviceManagementExchangeAccessState: title: deviceManagementExchangeAccessState @@ -31994,7 +32321,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true owner: @@ -32008,14 +32335,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -32055,7 +32382,7 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true conversationThreadId: @@ -32067,7 +32394,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true creationSource: @@ -32075,7 +32402,7 @@ components: dueDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true hasDescription: @@ -32116,7 +32443,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true title: @@ -32142,17 +32469,27 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + additionalProperties: + type: object + microsoft.graph.userInsightsSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userInsightsSettings + type: object + properties: + isEnabled: + type: boolean additionalProperties: type: object microsoft.graph.regionalAndLanguageSettings: @@ -32908,6 +33245,7 @@ components: properties: conferenceId: type: string + description: The conference id of the online meeting. nullable: true dialinUrl: type: string @@ -32959,7 +33297,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -33052,6 +33390,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true creationDateTime: @@ -33170,7 +33509,7 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true password: @@ -33321,6 +33660,7 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string + description: The identity of the chat in which the message was posted. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -33345,13 +33685,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -33373,7 +33713,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true subject: type: string @@ -33484,7 +33824,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -33807,6 +34147,44 @@ components: description: The tasks in this task list. Read-only. Nullable. additionalProperties: type: object + microsoft.graph.termStore.localizedDescription: + title: localizedDescription + type: object + properties: + description: + type: string + description: The description in the localized language. + nullable: true + languageTag: + type: string + description: The language tag for the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.localizedLabel: + title: localizedLabel + type: object + properties: + isDefault: + type: boolean + description: Indicates whether the label is the default label. + nullable: true + languageTag: + type: string + description: The anguage tag for the label. + nullable: true + name: + type: string + description: The name of the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.relationType: + title: relationType + enum: + - pin + - reuse + type: string microsoft.graph.workbookFilter: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -33830,7 +34208,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -33841,7 +34219,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -34206,7 +34584,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true message: @@ -34323,7 +34701,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -34446,7 +34824,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -34485,7 +34863,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time sender: $ref: '#/components/schemas/microsoft.graph.recipient' @@ -34493,7 +34871,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -34563,7 +34941,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -34787,6 +35165,24 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemResource: + title: accessReviewInstanceDecisionItemResource + type: object + properties: + displayName: + type: string + description: Display name of the resource + nullable: true + id: + type: string + description: Resource ID + nullable: true + type: + type: string + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + nullable: true + additionalProperties: + type: object microsoft.graph.accessReviewInstanceDecisionItemTarget: title: accessReviewInstanceDecisionItemTarget type: object @@ -34798,7 +35194,15 @@ components: - title: accessReviewReviewerScope type: object properties: + query: + type: string + description: The query specifying who will be the reviewer. See table for examples. + nullable: true queryRoot: + type: string + description: The type of query. Examples include MicrosoftGraph and ARM. + nullable: true + queryType: type: string description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true @@ -35590,6 +35994,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.translationLanguageOverride' + description: 'Translation override behavior for languages, if any.Returned by default.' translationBehavior: $ref: '#/components/schemas/microsoft.graph.translationBehavior' untranslatedLanguages: @@ -35597,6 +36002,7 @@ components: items: type: string nullable: true + description: 'The list of languages the user does not need translated. This is computed from the authoringLanguages collection in regionalAndLanguageSettings, and the languageOverrides collection in translationPreferences. The list specifies neutral culture values that include the language code without any country or region association. For example, it would specify ''fr'' for the neutral French culture, but not ''fr-FR'' for the French culture in France. Returned by default. Read only.' additionalProperties: type: object microsoft.graph.changeTrackedEntity: @@ -35610,7 +36016,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedBy: @@ -35618,7 +36024,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -36013,6 +36419,8 @@ components: - title: teamsAppDefinition type: object properties: + allowedInstallationScopes: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' azureADAppId: type: string description: The WebApplicationInfo.id from the Teams App manifest. @@ -36021,6 +36429,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' description: type: string + description: Verbose description of the application. nullable: true displayName: type: string @@ -36038,7 +36447,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -36058,7 +36467,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string @@ -36084,9 +36493,11 @@ components: properties: channelId: type: string + description: The identity of the channel in which the message was posted. nullable: true teamId: type: string + description: The identity of the team in which the message was posted. nullable: true additionalProperties: type: object @@ -36148,7 +36559,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time reactionType: type: string @@ -36159,19 +36570,9 @@ components: type: object microsoft.graph.chatMessageHostedContent: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - title: chatMessageHostedContent type: object - properties: - contentBytes: - type: string - description: 'Write-only. When posting new chat message hosted content, represents the bytes of the payload. These are represented as a base64Encoded string.' - format: base64url - nullable: true - contentType: - type: string - description: 'Write-only. When posting new chat message hosted content, represents the type of content, such as image/png.' - nullable: true additionalProperties: type: object microsoft.graph.teamsTabConfiguration: @@ -36220,7 +36621,7 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recipientActionMessage: @@ -36229,11 +36630,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -36321,7 +36722,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -36379,13 +36780,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true timeOffReasonId: @@ -36596,7 +36997,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: @@ -37255,6 +37656,7 @@ components: properties: languageTag: type: string + description: The language to apply the override.Returned by default. Not nullable. translationBehavior: $ref: '#/components/schemas/microsoft.graph.translationBehavior' additionalProperties: @@ -37358,6 +37760,14 @@ components: - sideloaded - unknownFutureValue type: string + microsoft.graph.teamsAppInstallationScopes: + title: teamsAppInstallationScopes + enum: + - team + - groupChat + - personal + - unknownFutureValue + type: string microsoft.graph.teamsAppPublishingState: title: teamsAppPublishingState enum: @@ -37416,6 +37826,23 @@ components: - allowOverrideWithoutJustification - allowOverrideWithJustification type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type. sicj as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.scheduleChangeRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' @@ -37766,7 +38193,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true isPaid: @@ -37776,7 +38203,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true theme: diff --git a/openApiDocs/beta/Teams.yml b/openApiDocs/beta/Teams.yml index 29789b94d4a..3637410418f 100644 --- a/openApiDocs/beta/Teams.yml +++ b/openApiDocs/beta/Teams.yml @@ -250,6 +250,8 @@ paths: enum: - id - id desc + - allowedInstallationScopes + - allowedInstallationScopes desc - azureADAppId - azureADAppId desc - createdBy @@ -280,6 +282,7 @@ paths: items: enum: - id + - allowedInstallationScopes - azureADAppId - createdBy - description @@ -389,6 +392,7 @@ paths: items: enum: - id + - allowedInstallationScopes - azureADAppId - createdBy - description @@ -1328,6 +1332,7 @@ paths: items: enum: - id + - allowedInstallationScopes - azureADAppId - createdBy - description @@ -2349,86 +2354,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/chats/{chat-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}/$value': - get: - tags: - - chats.chatMessage - summary: Get media content for the navigation property hostedContents from chats - operationId: chats.messages_GetHostedContentsContent - parameters: - - name: chat-id - in: path - description: 'key: id of chat' - required: true - schema: - type: string - x-ms-docs-key-type: chat - - name: chatMessage-id - in: path - description: 'key: id of chatMessage' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: 'key: id of chatMessageHostedContent' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent - responses: - '200': - description: Retrieved media content - content: - application/octet-stream: - schema: - type: string - format: binary - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - put: - tags: - - chats.chatMessage - summary: Update media content for the navigation property hostedContents in chats - operationId: chats.messages_SetHostedContentsContent - parameters: - - name: chat-id - in: path - description: 'key: id of chat' - required: true - schema: - type: string - x-ms-docs-key-type: chat - - name: chatMessage-id - in: path - description: 'key: id of chatMessage' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: 'key: id of chatMessageHostedContent' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent - requestBody: - description: New media content. - content: - application/octet-stream: - schema: - type: string - format: binary - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/chats/{chat-id}/messages/{chatMessage-id}/replies': get: tags: @@ -2890,9 +2815,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.keyValuePair' recipient: $ref: '#/components/schemas/microsoft.graph.teamworkNotificationRecipient' - teamsAppId: - type: string - nullable: true additionalProperties: type: object required: true @@ -4238,6 +4160,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -4248,6 +4171,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -5474,100 +5398,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}/$value': - get: - tags: - - teams.channel - summary: Get media content for the navigation property hostedContents from teams - operationId: teams.channels.messages_GetHostedContentsContent - parameters: - - name: team-id - in: path - description: 'key: id of team' - required: true - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id - in: path - description: 'key: id of channel' - required: true - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: 'key: id of chatMessage' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: 'key: id of chatMessageHostedContent' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent - responses: - '200': - description: Retrieved media content - content: - application/octet-stream: - schema: - type: string - format: binary - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - put: - tags: - - teams.channel - summary: Update media content for the navigation property hostedContents in teams - operationId: teams.channels.messages_SetHostedContentsContent - parameters: - - name: team-id - in: path - description: 'key: id of team' - required: true - schema: - type: string - x-ms-docs-key-type: team - - name: channel-id - in: path - description: 'key: id of channel' - required: true - schema: - type: string - x-ms-docs-key-type: channel - - name: chatMessage-id - in: path - description: 'key: id of chatMessage' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: 'key: id of chatMessageHostedContent' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent - requestBody: - description: New media content. - content: - application/octet-stream: - schema: - type: string - format: binary - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies': get: tags: @@ -7548,6 +7378,7 @@ paths: items: enum: - id + - allowedInstallationScopes - azureADAppId - createdBy - description @@ -8109,9 +7940,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.keyValuePair' recipient: $ref: '#/components/schemas/microsoft.graph.teamworkNotificationRecipient' - teamsAppId: - type: string - nullable: true additionalProperties: type: object required: true @@ -8678,6 +8506,7 @@ paths: - licenseDetails - manager - memberOf + - oauth2PermissionGrants - ownedDevices - ownedObjects - registeredDevices @@ -8749,6 +8578,7 @@ paths: - licenseDetails - manager - memberOf + - oauth2PermissionGrants - ownedDevices - ownedObjects - registeredDevices @@ -9389,6 +9219,7 @@ paths: - folder - image - location + - media - package - pendingOperations - photo @@ -9399,6 +9230,7 @@ paths: - shared - sharepointIds - size + - source - specialFolder - video - webDavUrl @@ -10472,86 +10304,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}/$value': - get: - tags: - - teams.channel - summary: Get media content for the navigation property hostedContents from teams - operationId: teams.primaryChannel.messages_GetHostedContentsContent - parameters: - - name: team-id - in: path - description: 'key: id of team' - required: true - schema: - type: string - x-ms-docs-key-type: team - - name: chatMessage-id - in: path - description: 'key: id of chatMessage' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: 'key: id of chatMessageHostedContent' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent - responses: - '200': - description: Retrieved media content - content: - application/octet-stream: - schema: - type: string - format: binary - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - put: - tags: - - teams.channel - summary: Update media content for the navigation property hostedContents in teams - operationId: teams.primaryChannel.messages_SetHostedContentsContent - parameters: - - name: team-id - in: path - description: 'key: id of team' - required: true - schema: - type: string - x-ms-docs-key-type: team - - name: chatMessage-id - in: path - description: 'key: id of chatMessage' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: 'key: id of chatMessageHostedContent' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent - requestBody: - description: New media content. - content: - application/octet-stream: - schema: - type: string - format: binary - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies': get: tags: @@ -16724,6 +16476,8 @@ components: - title: teamsAppDefinition type: object properties: + allowedInstallationScopes: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' azureADAppId: type: string description: The WebApplicationInfo.id from the Teams App manifest. @@ -16732,6 +16486,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' description: type: string + description: Verbose description of the application. nullable: true displayName: type: string @@ -16749,7 +16504,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -16872,6 +16627,7 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string + description: The identity of the chat in which the message was posted. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -16896,13 +16652,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -16924,7 +16680,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true subject: type: string @@ -16949,19 +16705,9 @@ components: type: object microsoft.graph.chatMessageHostedContent: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - title: chatMessageHostedContent type: object - properties: - contentBytes: - type: string - description: 'Write-only. When posting new chat message hosted content, represents the bytes of the payload. These are represented as a base64Encoded string.' - format: base64url - nullable: true - contentType: - type: string - description: 'Write-only. When posting new chat message hosted content, represents the type of content, such as image/png.' - nullable: true additionalProperties: type: object microsoft.graph.teamworkActivityTopic: @@ -17052,7 +16798,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp at which the team was created. + description: Timestamp at which the team was created. format: date-time nullable: true description: @@ -17219,6 +16965,8 @@ components: $ref: '#/components/schemas/microsoft.graph.image' location: $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + media: + $ref: '#/components/schemas/microsoft.graph.media' package: $ref: '#/components/schemas/microsoft.graph.package' pendingOperations: @@ -17242,6 +16990,8 @@ components: description: Size of the item in bytes. Read-only. format: int64 nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.driveItemSource' specialFolder: $ref: '#/components/schemas/microsoft.graph.specialFolder' video: @@ -17298,7 +17048,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -17315,7 +17065,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true description: @@ -17329,7 +17079,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true groupTypes: @@ -17339,7 +17089,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true infoCatalogs: type: array @@ -17373,7 +17123,7 @@ components: nullable: true membershipRuleProcessingState: type: string - description: Indicates whether the dynamic membership processing is on or paused. Possible values are 'On' or 'Paused'. Returned by default. + description: Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. nullable: true onPremisesDomainName: type: string @@ -17382,7 +17132,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: @@ -17412,17 +17162,17 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true resourceBehaviorOptions: @@ -17445,7 +17195,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -17455,26 +17205,26 @@ components: $ref: '#/components/schemas/microsoft.graph.groupAccessType' allowExternalSenders: type: boolean - description: Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. + description: 'Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true autoSubscribeNewMembers: type: boolean - description: Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. + description: 'Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean nullable: true isSubscribedByMail: type: boolean - description: Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. + description: 'Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true unseenConversationsCount: maximum: 2147483647 @@ -17487,7 +17237,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -17518,12 +17268,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -17533,7 +17283,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -17542,7 +17292,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -17572,7 +17322,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. rejectedSenders: type: array items: @@ -17686,56 +17436,56 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Supports $filter. nullable: true companyName: type: string - description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 chararcters.Returned only on $select. + description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Supports $filter. nullable: true deviceKeys: type: array @@ -17743,7 +17493,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -17771,7 +17521,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string @@ -17781,7 +17531,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -17804,29 +17554,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. nullable: true officeLocation: type: string @@ -17834,59 +17584,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' nullable: true preferredDataLocation: type: string @@ -17900,35 +17650,35 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. nullable: true surname: type: string @@ -17936,7 +17686,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -17944,7 +17694,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -17956,56 +17706,56 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' + description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' format: date-time interests: type: array items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -18040,8 +17790,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' - ownedDevices: + description: The groups and directory roles that the user is a member of. Read-only. Nullable. + oauth2PermissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + ownedDevices: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' @@ -18096,7 +17850,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -18120,7 +17874,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -18136,7 +17890,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. appConsentRequestsForApproval: type: array items: @@ -18368,7 +18122,7 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recipientActionMessage: @@ -18377,11 +18131,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -18469,7 +18223,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -18527,13 +18281,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true timeOffReasonId: @@ -18701,6 +18455,14 @@ components: - sideloaded - unknownFutureValue type: string + microsoft.graph.teamsAppInstallationScopes: + title: teamsAppInstallationScopes + enum: + - team + - groupChat + - personal + - unknownFutureValue + type: string microsoft.graph.identitySet: title: identitySet type: object @@ -18764,7 +18526,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string @@ -18790,9 +18552,11 @@ components: properties: channelId: type: string + description: The identity of the channel in which the message was posted. nullable: true teamId: type: string + description: The identity of the team in which the message was posted. nullable: true additionalProperties: type: object @@ -18854,7 +18618,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time reactionType: type: string @@ -18863,6 +18627,23 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' additionalProperties: type: object + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type. sicj as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.teamworkActivityTopicSource: title: teamworkActivityTopicSource enum: @@ -18955,7 +18736,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -19276,16 +19057,27 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: type: object + microsoft.graph.media: + title: media + type: object + properties: + isTranscriptionShown: + type: boolean + nullable: true + mediaSource: + $ref: '#/components/schemas/microsoft.graph.mediaSource' + additionalProperties: + type: object microsoft.graph.package: title: package type: object @@ -19353,7 +19145,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -19504,6 +19296,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveItemSource: + title: driveItemSource + type: object + properties: + application: + $ref: '#/components/schemas/microsoft.graph.driveItemSourceApplication' + externalId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.specialFolder: title: specialFolder type: object @@ -19603,7 +19406,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -19715,7 +19518,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -19731,14 +19534,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -19746,12 +19549,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -19767,16 +19570,18 @@ components: nullable: true notificationContentType: type: string + description: Desired content-type for MS Graph change notifications for supported resource types. The default content-type is the 'application/json' content-type. nullable: true notificationQueryOptions: type: string + description: 'OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc.' nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -19803,6 +19608,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -19927,12 +19733,12 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' format: uuid creationTimestamp: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only. Does not support $filter.' + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true principalDisplayName: @@ -19942,16 +19748,16 @@ components: principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create.' format: uuid nullable: true principalType: type: string - description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' + description: 'The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only.' nullable: true resourceDisplayName: type: string - description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. + description: The display name of the resource app's service principal to which the assignment is made. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -20050,15 +19856,15 @@ components: nullable: true canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -20070,11 +19876,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' + description: 'true if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -20082,11 +19888,11 @@ components: nullable: true isShared: type: boolean - description: 'True if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isSharedWithMe: type: boolean - description: 'True if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isTallyingResponses: type: boolean @@ -20215,7 +20021,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -20268,7 +20074,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -20279,12 +20085,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -20309,7 +20115,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -20349,7 +20155,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -20464,6 +20270,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. items: type: array items: @@ -20489,6 +20296,8 @@ components: items: $ref: '#/components/schemas/microsoft.graph.site' description: The collection of the sub-sites under this site. + termStore: + $ref: '#/components/schemas/microsoft.graph.termStore.store' onenote: $ref: '#/components/schemas/microsoft.graph.onenote' additionalProperties: @@ -20617,7 +20426,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' + description: 'The last interactive sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' format: date-time nullable: true lastSignInRequestId: @@ -20633,12 +20442,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -20806,7 +20615,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -20842,7 +20651,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -20950,6 +20759,44 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.oAuth2PermissionGrant: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: oAuth2PermissionGrant + type: object + properties: + clientId: + type: string + description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). + consentType: + type: string + description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + nullable: true + expiryTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the end time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + principalId: + type: string + description: 'The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal. If consentType is AllPrincipals this value is null. Required when consentType is Principal.' + nullable: true + resourceId: + type: string + description: The id of the resource service principal to which access is authorized. This identifies the API which the client is authorized to attempt to call on behalf of a signed-in user. + scope: + type: string + description: 'A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal.' + nullable: true + startTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the start time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.scopedRoleMembership: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -21046,7 +20893,7 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true children: @@ -21180,7 +21027,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -21297,7 +21144,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -21359,7 +21206,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true replyTo: @@ -21372,7 +21219,7 @@ components: sentDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true subject: @@ -21499,7 +21346,7 @@ components: nullable: true personType: type: string - description: 'The type of person, for example distribution list.' + description: The type of person. nullable: true phones: type: array @@ -21551,20 +21398,25 @@ components: properties: appDisplayName: type: string + description: The display name of the app for which consent is requested. Required. Supports $filter (eq only) and $orderby. nullable: true appId: type: string + description: The identifier of the application. Required. Supports $filter (eq only) and $orderby. consentType: type: string + description: 'The consent type of the request. Possible values are: Static and Dynamic. These represent static and dynamic permissions, respectively, requested in the consent workflow. Supports $filter (eq only) and $orderby. Required.' nullable: true pendingScopes: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.userConsentRequest' + description: A list of pending user consent requests. additionalProperties: type: object microsoft.graph.approval: @@ -21588,7 +21440,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review instance is scheduled to end. + description: 'DateTime when review instance is scheduled to end.The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true scope: @@ -21596,7 +21448,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review instance is scheduled to start. May be in the future. + description: 'DateTime when review instance is scheduled to start. May be in the future. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true status: @@ -21620,11 +21472,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -21636,11 +21488,11 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -21666,7 +21518,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -21683,26 +21535,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 roleScopeTagIds: type: array @@ -21714,13 +21566,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -21736,11 +21588,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true autopilotEnrolled: type: boolean @@ -21751,18 +21603,18 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -21776,10 +21628,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -21787,7 +21639,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -21795,24 +21647,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time ethernetMacAddress: type: string @@ -21825,11 +21677,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -21839,24 +21691,24 @@ components: nullable: true imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -21879,15 +21731,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true notes: type: string @@ -21895,11 +21747,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -21907,7 +21759,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true physicalMemoryInBytes: type: integer @@ -21922,11 +21774,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true requireUserEnrollmentApproval: type: boolean @@ -21945,7 +21797,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true skuFamily: type: string @@ -21963,11 +21815,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 udid: type: string @@ -21975,15 +21827,15 @@ components: nullable: true userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true usersLoggedOn: type: array @@ -21992,7 +21844,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -22128,7 +21980,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -22330,7 +22182,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -22352,6 +22204,8 @@ components: contributionToContentDiscoveryDisabled: type: boolean description: 'When set to true, the delegate access to the user''s trending API is disabled. When set to true, documents in the user''s Office Delve are disabled. When set to true, the relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected. Users can control this setting in Office Delve.' + itemInsights: + $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: $ref: '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' shiftPreferences: @@ -22530,7 +22384,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -22540,13 +22394,13 @@ components: approximateLastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true complianceExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true deviceCategory: @@ -22595,6 +22449,7 @@ components: items: type: string nullable: true + description: List of hostNames for the device. isCompliant: type: boolean description: 'true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. Read-only. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices.' @@ -22614,7 +22469,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Read-only.' + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.' format: date-time nullable: true onPremisesSyncEnabled: @@ -22627,7 +22482,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -22636,12 +22491,12 @@ components: description: For internal use only. Not nullable. profileType: type: string - description: The profile type of the device. Possible values:RegisteredDevice (default)SecureVMPrinterSharedIoT + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' nullable: true registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true systemLabels: @@ -22651,10 +22506,11 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace - indicates bring your own personal devicesAzureAd - Cloud only joined devicesServerAd - on-premises domain joined devices joined to Azure AD. For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string + description: Form factor of device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true manufacturer: type: string @@ -22666,12 +22522,15 @@ components: nullable: true name: type: string + description: Friendly name of a device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true platform: type: string + description: Platform of device. Only returned if user signs in with a Microsoft account as part of Project Rome. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true status: type: string + description: Device is online or offline. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true usageRights: type: array @@ -22742,7 +22601,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer.' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -22818,7 +22677,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -22950,7 +22809,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedBy: @@ -22958,7 +22817,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -23314,7 +23173,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -23348,6 +23207,14 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.mediaSource: + title: mediaSource + type: object + properties: + contentCategory: + $ref: '#/components/schemas/microsoft.graph.mediaSourceContentCategory' + additionalProperties: + type: object microsoft.graph.pendingContentUpdate: title: pendingContentUpdate type: object @@ -23360,6 +23227,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveItemSourceApplication: + title: driveItemSourceApplication + enum: + - teams + - yammer + - sharePoint + - oneDrive + - stream + - powerPoint + - office + - unknownFutureValue + type: string microsoft.graph.workbookApplication: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -23379,7 +23258,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -23417,7 +23296,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -23481,7 +23360,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -23779,7 +23658,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -23816,11 +23695,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -23894,13 +23773,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -23923,10 +23802,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -24027,7 +23906,7 @@ components: time: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -24074,12 +23953,12 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -24120,7 +23999,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time sender: $ref: '#/components/schemas/microsoft.graph.recipient' @@ -24128,7 +24007,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -24300,12 +24179,15 @@ components: nullable: true isDeletable: type: boolean + description: Indicates whether this column can be deleted. nullable: true isReorderable: type: boolean + description: Indicates whether values in the column can be reordered. Read-only. nullable: true isSealed: type: boolean + description: Specifies whether column can be changed. nullable: true lookup: $ref: '#/components/schemas/microsoft.graph.lookupColumn' @@ -24319,6 +24201,7 @@ components: $ref: '#/components/schemas/microsoft.graph.personOrGroupColumn' propagateChanges: type: boolean + description: If 'True' changes to this column will be propagated to lists that implement the column. nullable: true readOnly: type: boolean @@ -24353,6 +24236,7 @@ components: items: type: string nullable: true + description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites. description: type: string description: The descriptive text for the item. @@ -24373,6 +24257,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemReference' isBuiltIn: type: boolean + description: Specifies if a content type is a built-in content type. nullable: true name: type: string @@ -24386,6 +24271,7 @@ components: nullable: true propagateChanges: type: boolean + description: 'If true, any changes made to the content type will be pushed to inherited content types and lists that implement the content type.' nullable: true readOnly: type: boolean @@ -24401,6 +24287,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' + description: The collection of content types that are ancestors of this content type. columnLinks: type: array items: @@ -24410,10 +24297,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: Column order information in a content type. columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions for this contentType. additionalProperties: type: object microsoft.graph.sitePage: @@ -24438,6 +24327,32 @@ components: $ref: '#/components/schemas/microsoft.graph.webPart' additionalProperties: type: object + microsoft.graph.termStore.store: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: store + type: object + properties: + defaultLanguageTag: + type: string + description: Default language of the term store. + languageTags: + type: array + items: + type: string + description: List of languages for the term store. + groups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.group' + description: Collection of all groups available in the term store. + sets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + description: Collection of all sets available in the term store. + additionalProperties: + type: object microsoft.graph.plannerPlan: allOf: - $ref: '#/components/schemas/microsoft.graph.plannerDelta' @@ -24453,7 +24368,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true owner: @@ -24467,14 +24382,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.notebook: @@ -24525,7 +24440,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' percentComplete: type: string - description: The operation percent complete if the operation is still in running status + description: The operation percent complete if the operation is still in running status. nullable: true resourceId: type: string @@ -24559,7 +24474,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true level: @@ -24927,7 +24842,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true expectedAssessment: @@ -24953,7 +24868,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -25364,6 +25279,7 @@ components: properties: displayName: type: string + description: The name of the scope. nullable: true additionalProperties: type: object @@ -25375,6 +25291,7 @@ components: properties: reason: type: string + description: The user's justification for requiring access to the app. Supports $filter (eq only) and $orderby. nullable: true approval: $ref: '#/components/schemas/microsoft.graph.approval' @@ -25386,36 +25303,39 @@ components: - title: approvalStep type: object properties: + assignedToMe: + type: boolean + description: Indicates whether the step is assigned to the calling user to review. Read-only. + nullable: true displayName: type: string + description: The label provided by the policy creator to identify an approval step. Read-only. nullable: true justification: type: string + description: The justification associated with the approval step decision. nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.identity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when a decision was recorded. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true reviewResult: type: string + description: 'The result of this approval record. Possible values include: NotReviewed, Approved, Denied.' + nullable: true + status: + type: string + description: 'The step status. Possible values: InProgress, Initializing, Completed, Expired. Read-only.' nullable: true additionalProperties: type: object microsoft.graph.accessReviewScope: title: accessReviewScope type: object - properties: - query: - type: string - description: The query specifying what will be reviewed. See table for examples. - nullable: true - queryType: - type: string - description: The type of query. Examples include MicrosoftGraph and ARM. - nullable: true additionalProperties: type: object microsoft.graph.accessReviewInstanceDecisionItem: @@ -25432,7 +25352,7 @@ components: appliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when the approval decision was applied. + description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true applyResult: @@ -25447,16 +25367,26 @@ components: type: string description: The review decision justification. nullable: true + principal: + $ref: '#/components/schemas/microsoft.graph.identity' + principalLink: + type: string + nullable: true recommendation: type: string description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' nullable: true + resource: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemResource' + resourceLink: + type: string + nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when the review occurred. + description: The timestamp when the review occurred. format: date-time nullable: true target: @@ -25479,7 +25409,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review series was created. + description: Timestamp when review series was created. format: date-time nullable: true descriptionForAdmins: @@ -25499,7 +25429,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review series was last modified. + description: Timestamp when review series was last modified. format: date-time nullable: true reviewers: @@ -25850,11 +25780,12 @@ components: - androidEnterprise - windows10x - androidnGMS - - cloudPC + - chromeOS - linux - blackberry - palm - unknown + - cloudPC type: string microsoft.graph.deviceManagementExchangeAccessState: title: deviceManagementExchangeAccessState @@ -26732,7 +26663,7 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true conversationThreadId: @@ -26744,7 +26675,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true creationSource: @@ -26752,7 +26683,7 @@ components: dueDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true hasDescription: @@ -26793,7 +26724,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true title: @@ -26819,17 +26750,27 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + additionalProperties: + type: object + microsoft.graph.userInsightsSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userInsightsSettings + type: object + properties: + isEnabled: + type: boolean additionalProperties: type: object microsoft.graph.regionalAndLanguageSettings: @@ -27590,6 +27531,7 @@ components: properties: conferenceId: type: string + description: The conference id of the online meeting. nullable: true dialinUrl: type: string @@ -27641,7 +27583,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -27734,6 +27676,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true creationDateTime: @@ -27852,7 +27795,7 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true password: @@ -28022,7 +27965,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true isPaid: @@ -28032,7 +27975,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true theme: @@ -28068,6 +28011,15 @@ components: description: The structure of this object is service-specific additionalProperties: type: object + microsoft.graph.mediaSourceContentCategory: + title: mediaSourceContentCategory + enum: + - meeting + - liveStream + - presentation + - screenRecording + - unknownFutureValue + type: string microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -28076,11 +28028,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -28161,7 +28113,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -28498,7 +28450,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -28565,7 +28517,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -28684,6 +28636,7 @@ components: properties: isPicture: type: boolean + description: Specifies whether the display format used for URL columns is an image or a hyperlink. nullable: true additionalProperties: type: object @@ -28761,9 +28714,11 @@ components: properties: allowMultipleValues: type: boolean + description: Specifies whether the column will allow more than one value nullable: true showFullyQualifiedName: type: boolean + description: Specifies whether to display the entire term path or only the term label. nullable: true additionalProperties: type: object @@ -28833,13 +28788,16 @@ components: properties: defaultLanguage: type: string + description: Default BCP 47 language tag for the description. nullable: true descriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.displayNameLocalization' + description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails. formula: type: string + description: 'The formula to validate column value. For examples, see Examples of common formulas in lists' nullable: true additionalProperties: type: object @@ -28851,18 +28809,23 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' + description: Content types allowed in document set. defaultContents: type: array items: $ref: '#/components/schemas/microsoft.graph.documentSetContent' + description: Default contents of document set. propagateWelcomePageChanges: type: boolean + description: Specifies whether to push welcome page changes to inherited content types. nullable: true shouldPrefixNameToFile: type: boolean + description: Add the name of the Document Set to each file name. nullable: true welcomePageUrl: type: string + description: Welcome page absolute URL. nullable: true sharedColumns: type: array @@ -28882,9 +28845,11 @@ components: $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' fileName: type: string + description: Name of the file in resource folder that should be added as a default content or a template in the document set nullable: true folderName: type: string + description: Folder name in which the file will be placed when a new document set is created in the library. nullable: true additionalProperties: type: object @@ -28929,6 +28894,83 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.termStore.group: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: group + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of group creation. Read-only. + format: date-time + nullable: true + description: + type: string + description: Description giving details on the term usage. + nullable: true + displayName: + type: string + description: Name of group. + nullable: true + parentSiteId: + type: string + nullable: true + scope: + $ref: '#/components/schemas/microsoft.graph.termStore.termGroupScope' + sets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + description: 'All sets under the group in a term [store].' + additionalProperties: + type: object + microsoft.graph.termStore.set: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: set + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of set creation. Read-only. + format: date-time + nullable: true + description: + type: string + description: Description giving details on the term usage. + nullable: true + localizedNames: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedName' + description: Name of the set for each languageTag. + properties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: Custom properties for the set. + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: 'Children terms of set in term [store].' + parentGroup: + $ref: '#/components/schemas/microsoft.graph.termStore.group' + relations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.relation' + description: Indicates which terms have been pinned or reused directly under the set. + terms: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: All the terms under the set. + additionalProperties: + type: object microsoft.graph.plannerPlanContainer: title: plannerPlanContainer type: object @@ -29003,7 +29045,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -29071,7 +29113,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -29302,7 +29344,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true message: @@ -29406,7 +29448,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -29630,6 +29672,24 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemResource: + title: accessReviewInstanceDecisionItemResource + type: object + properties: + displayName: + type: string + description: Display name of the resource + nullable: true + id: + type: string + description: Resource ID + nullable: true + type: + type: string + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + nullable: true + additionalProperties: + type: object microsoft.graph.accessReviewInstanceDecisionItemTarget: title: accessReviewInstanceDecisionItemTarget type: object @@ -29641,7 +29701,15 @@ components: - title: accessReviewReviewerScope type: object properties: + query: + type: string + description: The query specifying who will be the reviewer. See table for examples. + nullable: true queryRoot: + type: string + description: The type of query. Examples include MicrosoftGraph and ARM. + nullable: true + queryType: type: string description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true @@ -30376,6 +30444,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.translationLanguageOverride' + description: 'Translation override behavior for languages, if any.Returned by default.' translationBehavior: $ref: '#/components/schemas/microsoft.graph.translationBehavior' untranslatedLanguages: @@ -30383,6 +30452,7 @@ components: items: type: string nullable: true + description: 'The list of languages the user does not need translated. This is computed from the authoringLanguages collection in regionalAndLanguageSettings, and the languageOverrides collection in translationPreferences. The list specifies neutral culture values that include the language code without any country or region association. For example, it would specify ''fr'' for the neutral French culture, but not ''fr-FR'' for the French culture in France. Returned by default. Read only.' additionalProperties: type: object microsoft.graph.shiftAvailability: @@ -30862,7 +30932,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -30873,7 +30943,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -31101,6 +31171,104 @@ components: type: object additionalProperties: type: object + microsoft.graph.termStore.termGroupScope: + title: termGroupScope + enum: + - global + - system + - siteCollection + type: string + microsoft.graph.termStore.localizedName: + title: localizedName + type: object + properties: + languageTag: + type: string + description: The language tag for the label. + nullable: true + name: + type: string + description: The name in the localized language. + nullable: true + additionalProperties: + type: object + microsoft.graph.keyValue: + title: keyValue + type: object + properties: + key: + type: string + description: Key for the key-value pair. + nullable: true + value: + type: string + description: Value for the key-value pair. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.term: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: term + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of term creation. Read-only + format: date-time + nullable: true + descriptions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedDescription' + description: Description about term that is dependent on the languageTag + labels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedLabel' + description: Label metadata for a term + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last date and time of term modification. Read-only + format: date-time + nullable: true + properties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: Collection of properties on the term + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: Children of current term + relations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.relation' + description: To indicate which terms are related to the current term as either pinned or reused + set: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + additionalProperties: + type: object + microsoft.graph.termStore.relation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: relation + type: object + properties: + relationship: + $ref: '#/components/schemas/microsoft.graph.termStore.relationType' + fromTerm: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + set: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + toTerm: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + additionalProperties: + type: object microsoft.graph.plannerContainerType: title: plannerContainerType enum: @@ -31610,6 +31778,7 @@ components: properties: languageTag: type: string + description: The language to apply the override.Returned by default. Not nullable. translationBehavior: $ref: '#/components/schemas/microsoft.graph.translationBehavior' additionalProperties: @@ -31766,7 +31935,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: @@ -31893,6 +32062,44 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFont' additionalProperties: type: object + microsoft.graph.termStore.localizedDescription: + title: localizedDescription + type: object + properties: + description: + type: string + description: The description in the localized language. + nullable: true + languageTag: + type: string + description: The language tag for the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.localizedLabel: + title: localizedLabel + type: object + properties: + isDefault: + type: boolean + description: Indicates whether the label is the default label. + nullable: true + languageTag: + type: string + description: The anguage tag for the label. + nullable: true + name: + type: string + description: The name of the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.relationType: + title: relationType + enum: + - pin + - reuse + type: string microsoft.graph.settingSourceType: title: settingSourceType enum: diff --git a/openApiDocs/beta/Users.Actions.yml b/openApiDocs/beta/Users.Actions.yml index 2dbdc14cf78..74976e9f5fa 100644 --- a/openApiDocs/beta/Users.Actions.yml +++ b/openApiDocs/beta/Users.Actions.yml @@ -21076,6 +21076,55 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/users/{user-id}/pendingAccessReviewInstances/{accessReviewInstance-id}/microsoft.graph.batchRecordDecisions': + post: + tags: + - users.Actions + summary: Invoke action batchRecordDecisions + operationId: users.pendingAccessReviewInstances_batchRecordDecisions + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: accessReviewInstance-id + in: path + description: 'key: id of accessReviewInstance' + required: true + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + decision: + type: string + nullable: true + justification: + type: string + nullable: true + principalId: + type: string + nullable: true + resourceId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/users/{user-id}/pendingAccessReviewInstances/{accessReviewInstance-id}/microsoft.graph.resetDecisions': post: tags: @@ -21157,6 +21206,74 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/users/{user-id}/presence/microsoft.graph.clearPresence': + post: + tags: + - users.Actions + summary: Invoke action clearPresence + operationId: users.presence_clearPresence + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + sessionId: + type: string + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/presence/microsoft.graph.setPresence': + post: + tags: + - users.Actions + summary: Invoke action setPresence + operationId: users.presence_setPresence + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + sessionId: + type: string + availability: + type: string + activity: + type: string + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/users/{user-id}/teamwork/microsoft.graph.sendActivityNotification': post: tags: @@ -21193,9 +21310,6 @@ paths: type: array items: $ref: '#/components/schemas/microsoft.graph.keyValuePair' - teamsAppId: - type: string - nullable: true additionalProperties: type: object required: true @@ -21361,7 +21475,7 @@ components: items: type: string nullable: true - description: 'When uploading files to document libraries, this is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' + description: 'A collection of byte ranges that the server is missing for the file. These ranges are zero indexed and of the format ''start-end'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' uploadUrl: type: string description: The URL endpoint that accepts PUT requests for byte ranges of the file. @@ -21374,10 +21488,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -21544,15 +21658,15 @@ components: nullable: true canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -21564,11 +21678,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' + description: 'true if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -21576,11 +21690,11 @@ components: nullable: true isShared: type: boolean - description: 'True if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isSharedWithMe: type: boolean - description: 'True if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isTallyingResponses: type: boolean @@ -21634,7 +21748,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -21696,7 +21810,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true replyTo: @@ -21709,7 +21823,7 @@ components: sentDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true subject: @@ -21949,56 +22063,56 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Supports $filter. nullable: true companyName: type: string - description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 chararcters.Returned only on $select. + description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Supports $filter. nullable: true deviceKeys: type: array @@ -22006,7 +22120,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -22034,7 +22148,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string @@ -22044,7 +22158,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -22067,29 +22181,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. nullable: true officeLocation: type: string @@ -22097,59 +22211,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' nullable: true preferredDataLocation: type: string @@ -22163,35 +22277,35 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. nullable: true surname: type: string @@ -22199,7 +22313,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -22207,7 +22321,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -22219,56 +22333,56 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' + description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' format: date-time interests: type: array items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -22303,7 +22417,11 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. + oauth2PermissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' ownedDevices: type: array items: @@ -22359,7 +22477,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -22383,7 +22501,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -22399,7 +22517,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. appConsentRequestsForApproval: type: array items: @@ -22554,7 +22672,7 @@ components: properties: emptySuggestionsReason: type: string - description: 'A reason for not returning any meeting suggestions. Possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.' + description: 'A reason for not returning any meeting suggestions. The possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.' nullable: true meetingTimeSuggestions: type: array @@ -22698,7 +22816,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' percentComplete: type: string - description: The operation percent complete if the operation is still in running status + description: The operation percent complete if the operation is still in running status. nullable: true resourceId: type: string @@ -22724,7 +22842,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.CopyNotebookModel: @@ -22784,7 +22902,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -22851,7 +22969,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer.' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -23096,11 +23214,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -23345,7 +23463,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -23398,7 +23516,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -23409,12 +23527,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -23446,13 +23564,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -23524,12 +23642,12 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -23616,7 +23734,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' + description: 'The last interactive sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' format: date-time nullable: true lastSignInRequestId: @@ -23632,12 +23750,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -23829,7 +23947,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -23865,7 +23983,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -23959,12 +24077,12 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' format: uuid creationTimestamp: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only. Does not support $filter.' + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true principalDisplayName: @@ -23974,16 +24092,16 @@ components: principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create.' format: uuid nullable: true principalType: type: string - description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' + description: 'The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only.' nullable: true resourceDisplayName: type: string - description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. + description: The display name of the resource app's service principal to which the assignment is made. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -24016,6 +24134,44 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.oAuth2PermissionGrant: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: oAuth2PermissionGrant + type: object + properties: + clientId: + type: string + description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). + consentType: + type: string + description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + nullable: true + expiryTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the end time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + principalId: + type: string + description: 'The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal. If consentType is AllPrincipals this value is null. Required when consentType is Principal.' + nullable: true + resourceId: + type: string + description: The id of the resource service principal to which access is authorized. This identifies the API which the client is authorized to attempt to call on behalf of a signed-in user. + scope: + type: string + description: 'A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal.' + nullable: true + startTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the start time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.scopedRoleMembership: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -24112,7 +24268,7 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true children: @@ -24246,7 +24402,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -24284,7 +24440,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -24301,7 +24457,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true description: @@ -24315,7 +24471,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true groupTypes: @@ -24325,7 +24481,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true infoCatalogs: type: array @@ -24359,7 +24515,7 @@ components: nullable: true membershipRuleProcessingState: type: string - description: Indicates whether the dynamic membership processing is on or paused. Possible values are 'On' or 'Paused'. Returned by default. + description: Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. nullable: true onPremisesDomainName: type: string @@ -24368,7 +24524,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: @@ -24398,17 +24554,17 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true resourceBehaviorOptions: @@ -24431,7 +24587,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -24441,26 +24597,26 @@ components: $ref: '#/components/schemas/microsoft.graph.groupAccessType' allowExternalSenders: type: boolean - description: Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. + description: 'Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true autoSubscribeNewMembers: type: boolean - description: Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. + description: 'Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean nullable: true isSubscribedByMail: type: boolean - description: Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. + description: 'Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true unseenConversationsCount: maximum: 2147483647 @@ -24473,7 +24629,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -24504,12 +24660,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -24519,7 +24675,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -24528,7 +24684,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -24558,7 +24714,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. rejectedSenders: type: array items: @@ -24681,7 +24837,7 @@ components: nullable: true personType: type: string - description: 'The type of person, for example distribution list.' + description: The type of person. nullable: true phones: type: array @@ -24815,6 +24971,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. items: type: array items: @@ -24840,6 +24997,8 @@ components: items: $ref: '#/components/schemas/microsoft.graph.site' description: The collection of the sub-sites under this site. + termStore: + $ref: '#/components/schemas/microsoft.graph.termStore.store' onenote: $ref: '#/components/schemas/microsoft.graph.onenote' additionalProperties: @@ -24852,20 +25011,25 @@ components: properties: appDisplayName: type: string + description: The display name of the app for which consent is requested. Required. Supports $filter (eq only) and $orderby. nullable: true appId: type: string + description: The identifier of the application. Required. Supports $filter (eq only) and $orderby. consentType: type: string + description: 'The consent type of the request. Possible values are: Static and Dynamic. These represent static and dynamic permissions, respectively, requested in the consent workflow. Supports $filter (eq only) and $orderby. Required.' nullable: true pendingScopes: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.userConsentRequest' + description: A list of pending user consent requests. additionalProperties: type: object microsoft.graph.approval: @@ -24889,7 +25053,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review instance is scheduled to end. + description: 'DateTime when review instance is scheduled to end.The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true scope: @@ -24897,7 +25061,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review instance is scheduled to start. May be in the future. + description: 'DateTime when review instance is scheduled to start. May be in the future. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true status: @@ -24921,11 +25085,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -24937,11 +25101,11 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -24967,7 +25131,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -24984,26 +25148,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 roleScopeTagIds: type: array @@ -25015,13 +25179,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -25037,11 +25201,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true autopilotEnrolled: type: boolean @@ -25052,18 +25216,18 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -25077,10 +25241,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -25088,7 +25252,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -25096,24 +25260,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time ethernetMacAddress: type: string @@ -25126,11 +25290,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -25140,24 +25304,24 @@ components: nullable: true imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -25180,15 +25344,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true notes: type: string @@ -25196,11 +25360,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -25208,7 +25372,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true physicalMemoryInBytes: type: integer @@ -25223,11 +25387,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true requireUserEnrollmentApproval: type: boolean @@ -25246,7 +25410,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true skuFamily: type: string @@ -25264,11 +25428,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 udid: type: string @@ -25276,15 +25440,15 @@ components: nullable: true userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true usersLoggedOn: type: array @@ -25293,7 +25457,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -25429,7 +25593,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -25631,7 +25795,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -25653,6 +25817,8 @@ components: contributionToContentDiscoveryDisabled: type: boolean description: 'When set to true, the delegate access to the user''s trending API is disabled. When set to true, documents in the user''s Office Delve are disabled. When set to true, the relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected. Users can control this setting in Office Delve.' + itemInsights: + $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: $ref: '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' shiftPreferences: @@ -25891,7 +26057,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -25901,13 +26067,13 @@ components: approximateLastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true complianceExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true deviceCategory: @@ -25956,6 +26122,7 @@ components: items: type: string nullable: true + description: List of hostNames for the device. isCompliant: type: boolean description: 'true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. Read-only. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices.' @@ -25975,7 +26142,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Read-only.' + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.' format: date-time nullable: true onPremisesSyncEnabled: @@ -25988,7 +26155,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -25997,12 +26164,12 @@ components: description: For internal use only. Not nullable. profileType: type: string - description: The profile type of the device. Possible values:RegisteredDevice (default)SecureVMPrinterSharedIoT + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' nullable: true registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true systemLabels: @@ -26012,10 +26179,11 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace - indicates bring your own personal devicesAzureAd - Cloud only joined devicesServerAd - on-premises domain joined devices joined to Azure AD. For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string + description: Form factor of device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true manufacturer: type: string @@ -26027,12 +26195,15 @@ components: nullable: true name: type: string + description: Friendly name of a device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true platform: type: string + description: Platform of device. Only returned if user signs in with a Microsoft account as part of Project Rome. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true status: type: string + description: Device is online or offline. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true usageRights: type: array @@ -26078,7 +26249,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -26194,7 +26365,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp at which the team was created. + description: Timestamp at which the team was created. format: date-time nullable: true description: @@ -26542,6 +26713,7 @@ components: properties: conferenceId: type: string + description: The conference id of the online meeting. nullable: true dialinUrl: type: string @@ -26731,7 +26903,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -26968,7 +27140,7 @@ components: time: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -27223,7 +27395,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true expectedAssessment: @@ -27249,7 +27421,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -27496,7 +27668,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -27536,7 +27708,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -27872,6 +28044,8 @@ components: $ref: '#/components/schemas/microsoft.graph.image' location: $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + media: + $ref: '#/components/schemas/microsoft.graph.media' package: $ref: '#/components/schemas/microsoft.graph.package' pendingOperations: @@ -27895,6 +28069,8 @@ components: description: Size of the item in bytes. Read-only. format: int64 nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.driveItemSource' specialFolder: $ref: '#/components/schemas/microsoft.graph.specialFolder' video: @@ -28083,12 +28259,15 @@ components: nullable: true isDeletable: type: boolean + description: Indicates whether this column can be deleted. nullable: true isReorderable: type: boolean + description: Indicates whether values in the column can be reordered. Read-only. nullable: true isSealed: type: boolean + description: Specifies whether column can be changed. nullable: true lookup: $ref: '#/components/schemas/microsoft.graph.lookupColumn' @@ -28102,6 +28281,7 @@ components: $ref: '#/components/schemas/microsoft.graph.personOrGroupColumn' propagateChanges: type: boolean + description: If 'True' changes to this column will be propagated to lists that implement the column. nullable: true readOnly: type: boolean @@ -28136,6 +28316,7 @@ components: items: type: string nullable: true + description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites. description: type: string description: The descriptive text for the item. @@ -28156,6 +28337,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemReference' isBuiltIn: type: boolean + description: Specifies if a content type is a built-in content type. nullable: true name: type: string @@ -28169,6 +28351,7 @@ components: nullable: true propagateChanges: type: boolean + description: 'If true, any changes made to the content type will be pushed to inherited content types and lists that implement the content type.' nullable: true readOnly: type: boolean @@ -28184,6 +28367,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' + description: The collection of content types that are ancestors of this content type. columnLinks: type: array items: @@ -28193,10 +28377,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: Column order information in a content type. columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions for this contentType. additionalProperties: type: object microsoft.graph.sitePage: @@ -28258,16 +28444,43 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object + microsoft.graph.termStore.store: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: store + type: object + properties: + defaultLanguageTag: + type: string + description: Default language of the term store. + languageTags: + type: array + items: + type: string + description: List of languages for the term store. + groups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.group' + description: Collection of all groups available in the term store. + sets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + description: Collection of all sets available in the term store. + additionalProperties: + type: object microsoft.graph.appConsentRequestScope: title: appConsentRequestScope type: object properties: displayName: type: string + description: The name of the scope. nullable: true additionalProperties: type: object @@ -28279,6 +28492,7 @@ components: properties: reason: type: string + description: The user's justification for requiring access to the app. Supports $filter (eq only) and $orderby. nullable: true approval: $ref: '#/components/schemas/microsoft.graph.approval' @@ -28290,36 +28504,39 @@ components: - title: approvalStep type: object properties: + assignedToMe: + type: boolean + description: Indicates whether the step is assigned to the calling user to review. Read-only. + nullable: true displayName: type: string + description: The label provided by the policy creator to identify an approval step. Read-only. nullable: true justification: type: string + description: The justification associated with the approval step decision. nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.identity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when a decision was recorded. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true reviewResult: type: string + description: 'The result of this approval record. Possible values include: NotReviewed, Approved, Denied.' + nullable: true + status: + type: string + description: 'The step status. Possible values: InProgress, Initializing, Completed, Expired. Read-only.' nullable: true additionalProperties: type: object microsoft.graph.accessReviewScope: title: accessReviewScope type: object - properties: - query: - type: string - description: The query specifying what will be reviewed. See table for examples. - nullable: true - queryType: - type: string - description: The type of query. Examples include MicrosoftGraph and ARM. - nullable: true additionalProperties: type: object microsoft.graph.accessReviewInstanceDecisionItem: @@ -28336,7 +28553,7 @@ components: appliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when the approval decision was applied. + description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true applyResult: @@ -28351,16 +28568,26 @@ components: type: string description: The review decision justification. nullable: true + principal: + $ref: '#/components/schemas/microsoft.graph.identity' + principalLink: + type: string + nullable: true recommendation: type: string description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' nullable: true + resource: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemResource' + resourceLink: + type: string + nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when the review occurred. + description: The timestamp when the review occurred. format: date-time nullable: true target: @@ -28383,7 +28610,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review series was created. + description: Timestamp when review series was created. format: date-time nullable: true descriptionForAdmins: @@ -28403,7 +28630,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review series was last modified. + description: Timestamp when review series was last modified. format: date-time nullable: true reviewers: @@ -28737,11 +28964,12 @@ components: - androidEnterprise - windows10x - androidnGMS - - cloudPC + - chromeOS - linux - blackberry - palm - unknown + - cloudPC type: string microsoft.graph.deviceManagementExchangeAccessState: title: deviceManagementExchangeAccessState @@ -29549,7 +29777,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true owner: @@ -29563,14 +29791,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -29610,7 +29838,7 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true conversationThreadId: @@ -29622,7 +29850,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true creationSource: @@ -29630,7 +29858,7 @@ components: dueDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true hasDescription: @@ -29671,7 +29899,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true title: @@ -29697,17 +29925,27 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + additionalProperties: + type: object + microsoft.graph.userInsightsSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userInsightsSettings + type: object + properties: + isEnabled: + type: boolean additionalProperties: type: object microsoft.graph.regionalAndLanguageSettings: @@ -29808,7 +30046,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true level: @@ -30659,6 +30897,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true creationDateTime: @@ -30777,7 +31016,7 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true password: @@ -30928,6 +31167,7 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string + description: The identity of the chat in which the message was posted. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -30952,13 +31192,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -30980,7 +31220,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true subject: type: string @@ -31091,7 +31331,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -31481,7 +31721,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -31827,7 +32067,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true message: @@ -31893,7 +32133,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -31932,7 +32172,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time sender: $ref: '#/components/schemas/microsoft.graph.recipient' @@ -31940,7 +32180,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -32036,7 +32276,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -32304,16 +32544,27 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: type: object + microsoft.graph.media: + title: media + type: object + properties: + isTranscriptionShown: + type: boolean + nullable: true + mediaSource: + $ref: '#/components/schemas/microsoft.graph.mediaSource' + additionalProperties: + type: object microsoft.graph.package: title: package type: object @@ -32381,7 +32632,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -32493,6 +32744,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveItemSource: + title: driveItemSource + type: object + properties: + application: + $ref: '#/components/schemas/microsoft.graph.driveItemSourceApplication' + externalId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.specialFolder: title: specialFolder type: object @@ -32592,7 +32854,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -32617,14 +32879,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -32632,12 +32894,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -32653,16 +32915,18 @@ components: nullable: true notificationContentType: type: string + description: Desired content-type for MS Graph change notifications for supported resource types. The default content-type is the 'application/json' content-type. nullable: true notificationQueryOptions: type: string + description: 'OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc.' nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -32689,6 +32953,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -32854,6 +33119,7 @@ components: properties: isPicture: type: boolean + description: Specifies whether the display format used for URL columns is an image or a hyperlink. nullable: true additionalProperties: type: object @@ -32931,9 +33197,11 @@ components: properties: allowMultipleValues: type: boolean + description: Specifies whether the column will allow more than one value nullable: true showFullyQualifiedName: type: boolean + description: Specifies whether to display the entire term path or only the term label. nullable: true additionalProperties: type: object @@ -33003,13 +33271,16 @@ components: properties: defaultLanguage: type: string + description: Default BCP 47 language tag for the description. nullable: true descriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.displayNameLocalization' + description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails. formula: type: string + description: 'The formula to validate column value. For examples, see Examples of common formulas in lists' nullable: true additionalProperties: type: object @@ -33021,18 +33292,23 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' + description: Content types allowed in document set. defaultContents: type: array items: $ref: '#/components/schemas/microsoft.graph.documentSetContent' + description: Default contents of document set. propagateWelcomePageChanges: type: boolean + description: Specifies whether to push welcome page changes to inherited content types. nullable: true shouldPrefixNameToFile: type: boolean + description: Add the name of the Document Set to each file name. nullable: true welcomePageUrl: type: string + description: Welcome page absolute URL. nullable: true sharedColumns: type: array @@ -33052,9 +33328,11 @@ components: $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' fileName: type: string + description: Name of the file in resource folder that should be added as a default content or a template in the document set nullable: true folderName: type: string + description: Folder name in which the file will be placed when a new document set is created in the library. nullable: true additionalProperties: type: object @@ -33163,6 +33441,83 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.termStore.group: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: group + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of group creation. Read-only. + format: date-time + nullable: true + description: + type: string + description: Description giving details on the term usage. + nullable: true + displayName: + type: string + description: Name of group. + nullable: true + parentSiteId: + type: string + nullable: true + scope: + $ref: '#/components/schemas/microsoft.graph.termStore.termGroupScope' + sets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + description: 'All sets under the group in a term [store].' + additionalProperties: + type: object + microsoft.graph.termStore.set: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: set + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of set creation. Read-only. + format: date-time + nullable: true + description: + type: string + description: Description giving details on the term usage. + nullable: true + localizedNames: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedName' + description: Name of the set for each languageTag. + properties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: Custom properties for the set. + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: 'Children terms of set in term [store].' + parentGroup: + $ref: '#/components/schemas/microsoft.graph.termStore.group' + relations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.relation' + description: Indicates which terms have been pinned or reused directly under the set. + terms: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: All the terms under the set. + additionalProperties: + type: object microsoft.graph.request: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -33207,6 +33562,24 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemResource: + title: accessReviewInstanceDecisionItemResource + type: object + properties: + displayName: + type: string + description: Display name of the resource + nullable: true + id: + type: string + description: Resource ID + nullable: true + type: + type: string + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + nullable: true + additionalProperties: + type: object microsoft.graph.accessReviewInstanceDecisionItemTarget: title: accessReviewInstanceDecisionItemTarget type: object @@ -33218,7 +33591,15 @@ components: - title: accessReviewReviewerScope type: object properties: + query: + type: string + description: The query specifying who will be the reviewer. See table for examples. + nullable: true queryRoot: + type: string + description: The type of query. Examples include MicrosoftGraph and ARM. + nullable: true + queryType: type: string description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true @@ -33991,6 +34372,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.translationLanguageOverride' + description: 'Translation override behavior for languages, if any.Returned by default.' translationBehavior: $ref: '#/components/schemas/microsoft.graph.translationBehavior' untranslatedLanguages: @@ -33998,6 +34380,7 @@ components: items: type: string nullable: true + description: 'The list of languages the user does not need translated. This is computed from the authoringLanguages collection in regionalAndLanguageSettings, and the languageOverrides collection in translationPreferences. The list specifies neutral culture values that include the language code without any country or region association. For example, it would specify ''fr'' for the neutral French culture, but not ''fr-FR'' for the French culture in France. Returned by default. Read only.' additionalProperties: type: object microsoft.graph.changeTrackedEntity: @@ -34011,7 +34394,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedBy: @@ -34019,7 +34402,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -34058,7 +34441,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -34072,7 +34455,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -34451,6 +34834,8 @@ components: - title: teamsAppDefinition type: object properties: + allowedInstallationScopes: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' azureADAppId: type: string description: The WebApplicationInfo.id from the Teams App manifest. @@ -34459,6 +34844,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' description: type: string + description: Verbose description of the application. nullable: true displayName: type: string @@ -34476,7 +34862,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -34496,7 +34882,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string @@ -34522,9 +34908,11 @@ components: properties: channelId: type: string + description: The identity of the channel in which the message was posted. nullable: true teamId: type: string + description: The identity of the team in which the message was posted. nullable: true additionalProperties: type: object @@ -34586,7 +34974,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time reactionType: type: string @@ -34597,19 +34985,9 @@ components: type: object microsoft.graph.chatMessageHostedContent: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - title: chatMessageHostedContent type: object - properties: - contentBytes: - type: string - description: 'Write-only. When posting new chat message hosted content, represents the bytes of the payload. These are represented as a base64Encoded string.' - format: base64url - nullable: true - contentType: - type: string - description: 'Write-only. When posting new chat message hosted content, represents the type of content, such as image/png.' - nullable: true additionalProperties: type: object microsoft.graph.teamsTabConfiguration: @@ -34658,7 +35036,7 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recipientActionMessage: @@ -34667,11 +35045,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -34759,7 +35137,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -34817,13 +35195,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true timeOffReasonId: @@ -35221,7 +35599,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -35255,6 +35633,14 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.mediaSource: + title: mediaSource + type: object + properties: + contentCategory: + $ref: '#/components/schemas/microsoft.graph.mediaSourceContentCategory' + additionalProperties: + type: object microsoft.graph.pendingContentUpdate: title: pendingContentUpdate type: object @@ -35267,6 +35653,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveItemSourceApplication: + title: driveItemSourceApplication + enum: + - teams + - yammer + - sharePoint + - oneDrive + - stream + - powerPoint + - office + - unknownFutureValue + type: string microsoft.graph.workbookApplication: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -35286,7 +35684,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -35324,7 +35722,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -35388,7 +35786,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -35575,6 +35973,104 @@ components: type: object additionalProperties: type: object + microsoft.graph.termStore.termGroupScope: + title: termGroupScope + enum: + - global + - system + - siteCollection + type: string + microsoft.graph.termStore.localizedName: + title: localizedName + type: object + properties: + languageTag: + type: string + description: The language tag for the label. + nullable: true + name: + type: string + description: The name in the localized language. + nullable: true + additionalProperties: + type: object + microsoft.graph.keyValue: + title: keyValue + type: object + properties: + key: + type: string + description: Key for the key-value pair. + nullable: true + value: + type: string + description: Value for the key-value pair. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.term: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: term + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of term creation. Read-only + format: date-time + nullable: true + descriptions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedDescription' + description: Description about term that is dependent on the languageTag + labels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedLabel' + description: Label metadata for a term + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last date and time of term modification. Read-only + format: date-time + nullable: true + properties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: Collection of properties on the term + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: Children of current term + relations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.relation' + description: To indicate which terms are related to the current term as either pinned or reused + set: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + additionalProperties: + type: object + microsoft.graph.termStore.relation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: relation + type: object + properties: + relationship: + $ref: '#/components/schemas/microsoft.graph.termStore.relationType' + fromTerm: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + set: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + toTerm: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + additionalProperties: + type: object microsoft.graph.accessReviewApplyAction: title: accessReviewApplyAction type: object @@ -35987,6 +36483,7 @@ components: properties: languageTag: type: string + description: The language to apply the override.Returned by default. Not nullable. translationBehavior: $ref: '#/components/schemas/microsoft.graph.translationBehavior' additionalProperties: @@ -36082,6 +36579,14 @@ components: - sideloaded - unknownFutureValue type: string + microsoft.graph.teamsAppInstallationScopes: + title: teamsAppInstallationScopes + enum: + - team + - groupChat + - personal + - unknownFutureValue + type: string microsoft.graph.teamsAppPublishingState: title: teamsAppPublishingState enum: @@ -36140,6 +36645,23 @@ components: - allowOverrideWithoutJustification - allowOverrideWithJustification type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type. sicj as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.scheduleChangeRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' @@ -36346,6 +36868,15 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.mediaSourceContentCategory: + title: mediaSourceContentCategory + enum: + - meeting + - liveStream + - presentation + - screenRecording + - unknownFutureValue + type: string microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -36354,11 +36885,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -36439,7 +36970,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -36519,6 +37050,44 @@ components: type: object additionalProperties: type: object + microsoft.graph.termStore.localizedDescription: + title: localizedDescription + type: object + properties: + description: + type: string + description: The description in the localized language. + nullable: true + languageTag: + type: string + description: The language tag for the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.localizedLabel: + title: localizedLabel + type: object + properties: + isDefault: + type: boolean + description: Indicates whether the label is the default label. + nullable: true + languageTag: + type: string + description: The anguage tag for the label. + nullable: true + name: + type: string + description: The name of the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.relationType: + title: relationType + enum: + - pin + - reuse + type: string microsoft.graph.settingSourceType: title: settingSourceType enum: @@ -36599,7 +37168,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true isPaid: @@ -36609,7 +37178,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true theme: @@ -36639,7 +37208,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -36650,7 +37219,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -36875,7 +37444,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Users.Functions.yml b/openApiDocs/beta/Users.Functions.yml index 09a6b6576a6..2519b4455c3 100644 --- a/openApiDocs/beta/Users.Functions.yml +++ b/openApiDocs/beta/Users.Functions.yml @@ -32,6 +32,77 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + '/users/{user-id}/appConsentRequestsForApproval/{appConsentRequest-id}/userConsentRequests/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - users.Functions + summary: Invoke function filterByCurrentUser + operationId: users.appConsentRequestsForApproval.userConsentRequests_filterByCurrentUser + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: appConsentRequest-id + in: path + description: 'key: id of appConsentRequest' + required: true + schema: + type: string + x-ms-docs-key-type: appConsentRequest + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.consentRequestFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userConsentRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/users/{user-id}/appConsentRequestsForApproval/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - users.Functions + summary: Invoke function filterByCurrentUser + operationId: users.appConsentRequestsForApproval_filterByCurrentUser + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.consentRequestFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/users/{user-id}/approvals/microsoft.graph.filterByCurrentUser(on={on})': get: tags: @@ -2922,6 +2993,55 @@ components: description: Optional. NavigationProperty/Containment; navigation property to the activity's historyItems. additionalProperties: type: object + microsoft.graph.consentRequestFilterByCurrentUserOptions: + title: consentRequestFilterByCurrentUserOptions + enum: + - reviewer + - unknownFutureValue + type: string + microsoft.graph.userConsentRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.request' + - title: userConsentRequest + type: object + properties: + reason: + type: string + description: The user's justification for requiring access to the app. Supports $filter (eq only) and $orderby. + nullable: true + approval: + $ref: '#/components/schemas/microsoft.graph.approval' + additionalProperties: + type: object + microsoft.graph.appConsentRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: appConsentRequest + type: object + properties: + appDisplayName: + type: string + description: The display name of the app for which consent is requested. Required. Supports $filter (eq only) and $orderby. + nullable: true + appId: + type: string + description: The identifier of the application. Required. Supports $filter (eq only) and $orderby. + consentType: + type: string + description: 'The consent type of the request. Possible values are: Static and Dynamic. These represent static and dynamic permissions, respectively, requested in the consent workflow. Supports $filter (eq only) and $orderby. Required.' + nullable: true + pendingScopes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. + userConsentRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userConsentRequest' + description: A list of pending user consent requests. + additionalProperties: + type: object microsoft.graph.approvalFilterByCurrentUserOptions: title: approvalFilterByCurrentUserOptions enum: @@ -3044,7 +3164,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -3097,7 +3217,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -3108,12 +3228,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -3179,7 +3299,7 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true children: @@ -3313,7 +3433,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -3417,7 +3537,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -3479,7 +3599,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true replyTo: @@ -3492,7 +3612,7 @@ components: sentDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true subject: @@ -3621,11 +3741,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -3638,26 +3758,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 roleScopeTagIds: type: array @@ -3669,13 +3789,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -3691,11 +3811,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true autopilotEnrolled: type: boolean @@ -3706,18 +3826,18 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -3731,10 +3851,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -3742,7 +3862,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -3750,24 +3870,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time ethernetMacAddress: type: string @@ -3780,11 +3900,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -3794,24 +3914,24 @@ components: nullable: true imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -3834,15 +3954,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true notes: type: string @@ -3850,11 +3970,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -3862,7 +3982,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true physicalMemoryInBytes: type: integer @@ -3877,11 +3997,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true requireUserEnrollmentApproval: type: boolean @@ -3900,7 +4020,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true skuFamily: type: string @@ -3918,11 +4038,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 udid: type: string @@ -3930,15 +4050,15 @@ components: nullable: true userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true usersLoggedOn: type: array @@ -3947,7 +4067,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -4128,7 +4248,7 @@ components: lastAccessedTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true links: @@ -4272,56 +4392,56 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Supports $filter. nullable: true companyName: type: string - description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 chararcters.Returned only on $select. + description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Supports $filter. nullable: true deviceKeys: type: array @@ -4329,7 +4449,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -4357,7 +4477,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string @@ -4367,7 +4487,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -4390,29 +4510,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. nullable: true officeLocation: type: string @@ -4420,59 +4540,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' nullable: true preferredDataLocation: type: string @@ -4486,35 +4606,35 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. nullable: true surname: type: string @@ -4522,7 +4642,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -4530,7 +4650,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -4542,56 +4662,56 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' + description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' format: date-time interests: type: array items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -4626,7 +4746,11 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. + oauth2PermissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' ownedDevices: type: array items: @@ -4682,7 +4806,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -4706,7 +4830,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -4722,7 +4846,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. appConsentRequestsForApproval: type: array items: @@ -4926,27 +5050,77 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' additionalProperties: type: object + microsoft.graph.request: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: request + type: object + properties: + approvalId: + type: string + nullable: true + completedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + customData: + type: string + nullable: true + status: + type: string + additionalProperties: + type: object + microsoft.graph.appConsentRequestScope: + title: appConsentRequestScope + type: object + properties: + displayName: + type: string + description: The name of the scope. + nullable: true + additionalProperties: + type: object microsoft.graph.approvalStep: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - title: approvalStep type: object properties: + assignedToMe: + type: boolean + description: Indicates whether the step is assigned to the calling user to review. Read-only. + nullable: true displayName: type: string + description: The label provided by the policy creator to identify an approval step. Read-only. nullable: true justification: type: string + description: The justification associated with the approval step decision. nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.identity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when a decision was recorded. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true reviewResult: type: string + description: 'The result of this approval record. Possible values include: NotReviewed, Approved, Denied.' + nullable: true + status: + type: string + description: 'The step status. Possible values: InProgress, Initializing, Completed, Expired. Read-only.' nullable: true additionalProperties: type: object @@ -4969,13 +5143,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -5010,10 +5184,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -5122,7 +5296,7 @@ components: time: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -5169,12 +5343,12 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -5201,15 +5375,15 @@ components: nullable: true canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -5221,11 +5395,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' + description: 'true if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -5233,11 +5407,11 @@ components: nullable: true isShared: type: boolean - description: 'True if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isSharedWithMe: type: boolean - description: 'True if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isTallyingResponses: type: boolean @@ -5887,11 +6061,12 @@ components: - androidEnterprise - windows10x - androidnGMS - - cloudPC + - chromeOS - linux - blackberry - palm - unknown + - cloudPC type: string microsoft.graph.deviceManagementExchangeAccessState: title: deviceManagementExchangeAccessState @@ -6609,7 +6784,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' + description: 'The last interactive sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' format: date-time nullable: true lastSignInRequestId: @@ -6644,12 +6819,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -6841,7 +7016,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -6877,7 +7052,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -6971,12 +7146,12 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' format: uuid creationTimestamp: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only. Does not support $filter.' + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true principalDisplayName: @@ -6986,16 +7161,16 @@ components: principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create.' format: uuid nullable: true principalType: type: string - description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' + description: 'The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only.' nullable: true resourceDisplayName: type: string - description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. + description: The display name of the resource app's service principal to which the assignment is made. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -7028,6 +7203,44 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.oAuth2PermissionGrant: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: oAuth2PermissionGrant + type: object + properties: + clientId: + type: string + description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). + consentType: + type: string + description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + nullable: true + expiryTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the end time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + principalId: + type: string + description: 'The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal. If consentType is AllPrincipals this value is null. Required when consentType is Principal.' + nullable: true + resourceId: + type: string + description: The id of the resource service principal to which access is authorized. This identifies the API which the client is authorized to attempt to call on behalf of a signed-in user. + scope: + type: string + description: 'A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal.' + nullable: true + startTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the start time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.scopedRoleMembership: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -7094,7 +7307,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -7111,7 +7324,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true description: @@ -7125,7 +7338,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true groupTypes: @@ -7135,7 +7348,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true infoCatalogs: type: array @@ -7169,7 +7382,7 @@ components: nullable: true membershipRuleProcessingState: type: string - description: Indicates whether the dynamic membership processing is on or paused. Possible values are 'On' or 'Paused'. Returned by default. + description: Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. nullable: true onPremisesDomainName: type: string @@ -7178,7 +7391,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: @@ -7208,17 +7421,17 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true resourceBehaviorOptions: @@ -7241,7 +7454,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -7251,26 +7464,26 @@ components: $ref: '#/components/schemas/microsoft.graph.groupAccessType' allowExternalSenders: type: boolean - description: Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. + description: 'Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true autoSubscribeNewMembers: type: boolean - description: Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. + description: 'Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean nullable: true isSubscribedByMail: type: boolean - description: Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. + description: 'Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true unseenConversationsCount: maximum: 2147483647 @@ -7283,7 +7496,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -7314,12 +7527,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -7329,7 +7542,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -7338,7 +7551,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -7368,7 +7581,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. rejectedSenders: type: array items: @@ -7491,7 +7704,7 @@ components: nullable: true personType: type: string - description: 'The type of person, for example distribution list.' + description: The type of person. nullable: true phones: type: array @@ -7625,6 +7838,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. items: type: array items: @@ -7650,34 +7864,12 @@ components: items: $ref: '#/components/schemas/microsoft.graph.site' description: The collection of the sub-sites under this site. + termStore: + $ref: '#/components/schemas/microsoft.graph.termStore.store' onenote: $ref: '#/components/schemas/microsoft.graph.onenote' additionalProperties: type: object - microsoft.graph.appConsentRequest: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: appConsentRequest - type: object - properties: - appDisplayName: - type: string - nullable: true - appId: - type: string - consentType: - type: string - nullable: true - pendingScopes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - userConsentRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.userConsentRequest' - additionalProperties: - type: object microsoft.graph.accessReviewInstance: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -7687,7 +7879,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review instance is scheduled to end. + description: 'DateTime when review instance is scheduled to end.The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true scope: @@ -7695,7 +7887,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review instance is scheduled to start. May be in the future. + description: 'DateTime when review instance is scheduled to start. May be in the future. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true status: @@ -7719,11 +7911,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -7735,11 +7927,11 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7765,7 +7957,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -7848,7 +8040,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -8050,7 +8242,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -8072,6 +8264,8 @@ components: contributionToContentDiscoveryDisabled: type: boolean description: 'When set to true, the delegate access to the user''s trending API is disabled. When set to true, documents in the user''s Office Delve are disabled. When set to true, the relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected. Users can control this setting in Office Delve.' + itemInsights: + $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: $ref: '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' shiftPreferences: @@ -8226,7 +8420,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -8236,13 +8430,13 @@ components: approximateLastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true complianceExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true deviceCategory: @@ -8291,6 +8485,7 @@ components: items: type: string nullable: true + description: List of hostNames for the device. isCompliant: type: boolean description: 'true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. Read-only. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices.' @@ -8310,7 +8505,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Read-only.' + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.' format: date-time nullable: true onPremisesSyncEnabled: @@ -8323,7 +8518,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -8332,12 +8527,12 @@ components: description: For internal use only. Not nullable. profileType: type: string - description: The profile type of the device. Possible values:RegisteredDevice (default)SecureVMPrinterSharedIoT + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' nullable: true registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true systemLabels: @@ -8347,10 +8542,11 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace - indicates bring your own personal devicesAzureAd - Cloud only joined devicesServerAd - on-premises domain joined devices joined to Azure AD. For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string + description: Form factor of device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true manufacturer: type: string @@ -8362,12 +8558,15 @@ components: nullable: true name: type: string + description: Friendly name of a device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true platform: type: string + description: Platform of device. Only returned if user signs in with a Microsoft account as part of Project Rome. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true status: type: string + description: Device is online or offline. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true usageRights: type: array @@ -8438,7 +8637,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer.' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -8514,7 +8713,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -8630,7 +8829,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp at which the team was created. + description: Timestamp at which the team was created. format: date-time nullable: true description: @@ -8768,6 +8967,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.identitySet: + title: identitySet + type: object + properties: + application: + $ref: '#/components/schemas/microsoft.graph.identity' + device: + $ref: '#/components/schemas/microsoft.graph.identity' + user: + $ref: '#/components/schemas/microsoft.graph.identity' + additionalProperties: + type: object microsoft.graph.identity: title: identity type: object @@ -8876,7 +9087,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -9070,7 +9281,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -9830,7 +10041,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true expectedAssessment: @@ -9856,7 +10067,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -10015,7 +10226,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -10055,7 +10266,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -10332,18 +10543,6 @@ components: $ref: '#/components/schemas/microsoft.graph.user' additionalProperties: type: object - microsoft.graph.identitySet: - title: identitySet - type: object - properties: - application: - $ref: '#/components/schemas/microsoft.graph.identity' - device: - $ref: '#/components/schemas/microsoft.graph.identity' - user: - $ref: '#/components/schemas/microsoft.graph.identity' - additionalProperties: - type: object microsoft.graph.quota: title: quota type: object @@ -10464,6 +10663,8 @@ components: $ref: '#/components/schemas/microsoft.graph.image' location: $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + media: + $ref: '#/components/schemas/microsoft.graph.media' package: $ref: '#/components/schemas/microsoft.graph.package' pendingOperations: @@ -10487,6 +10688,8 @@ components: description: Size of the item in bytes. Read-only. format: int64 nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.driveItemSource' specialFolder: $ref: '#/components/schemas/microsoft.graph.specialFolder' video: @@ -10675,12 +10878,15 @@ components: nullable: true isDeletable: type: boolean + description: Indicates whether this column can be deleted. nullable: true isReorderable: type: boolean + description: Indicates whether values in the column can be reordered. Read-only. nullable: true isSealed: type: boolean + description: Specifies whether column can be changed. nullable: true lookup: $ref: '#/components/schemas/microsoft.graph.lookupColumn' @@ -10694,6 +10900,7 @@ components: $ref: '#/components/schemas/microsoft.graph.personOrGroupColumn' propagateChanges: type: boolean + description: If 'True' changes to this column will be propagated to lists that implement the column. nullable: true readOnly: type: boolean @@ -10728,6 +10935,7 @@ components: items: type: string nullable: true + description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites. description: type: string description: The descriptive text for the item. @@ -10748,6 +10956,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemReference' isBuiltIn: type: boolean + description: Specifies if a content type is a built-in content type. nullable: true name: type: string @@ -10761,6 +10970,7 @@ components: nullable: true propagateChanges: type: boolean + description: 'If true, any changes made to the content type will be pushed to inherited content types and lists that implement the content type.' nullable: true readOnly: type: boolean @@ -10776,6 +10986,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' + description: The collection of content types that are ancestors of this content type. columnLinks: type: array items: @@ -10785,10 +10996,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: Column order information in a content type. columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions for this contentType. additionalProperties: type: object microsoft.graph.sitePage: @@ -10850,44 +11063,39 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object - microsoft.graph.appConsentRequestScope: - title: appConsentRequestScope - type: object - properties: - displayName: - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.userConsentRequest: + microsoft.graph.termStore.store: allOf: - - $ref: '#/components/schemas/microsoft.graph.request' - - title: userConsentRequest + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: store type: object properties: - reason: + defaultLanguageTag: type: string - nullable: true - approval: - $ref: '#/components/schemas/microsoft.graph.approval' + description: Default language of the term store. + languageTags: + type: array + items: + type: string + description: List of languages for the term store. + groups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.group' + description: Collection of all groups available in the term store. + sets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + description: Collection of all sets available in the term store. additionalProperties: type: object microsoft.graph.accessReviewScope: title: accessReviewScope type: object - properties: - query: - type: string - description: The query specifying what will be reviewed. See table for examples. - nullable: true - queryType: - type: string - description: The type of query. Examples include MicrosoftGraph and ARM. - nullable: true additionalProperties: type: object microsoft.graph.accessReviewInstanceDecisionItem: @@ -10904,7 +11112,7 @@ components: appliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when the approval decision was applied. + description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true applyResult: @@ -10919,16 +11127,26 @@ components: type: string description: The review decision justification. nullable: true + principal: + $ref: '#/components/schemas/microsoft.graph.identity' + principalLink: + type: string + nullable: true recommendation: type: string description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' nullable: true + resource: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemResource' + resourceLink: + type: string + nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when the review occurred. + description: The timestamp when the review occurred. format: date-time nullable: true target: @@ -10951,7 +11169,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review series was created. + description: Timestamp when review series was created. format: date-time nullable: true descriptionForAdmins: @@ -10971,7 +11189,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review series was last modified. + description: Timestamp when review series was last modified. format: date-time nullable: true reviewers: @@ -11207,7 +11425,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true owner: @@ -11221,14 +11439,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -11268,7 +11486,7 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true conversationThreadId: @@ -11280,7 +11498,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true creationSource: @@ -11288,7 +11506,7 @@ components: dueDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true hasDescription: @@ -11329,7 +11547,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true title: @@ -11355,17 +11573,27 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + additionalProperties: + type: object + microsoft.graph.userInsightsSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userInsightsSettings + type: object + properties: + isEnabled: + type: boolean additionalProperties: type: object microsoft.graph.regionalAndLanguageSettings: @@ -11454,7 +11682,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' percentComplete: type: string - description: The operation percent complete if the operation is still in running status + description: The operation percent complete if the operation is still in running status. nullable: true resourceId: type: string @@ -11488,7 +11716,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true level: @@ -12229,6 +12457,7 @@ components: properties: conferenceId: type: string + description: The conference id of the online meeting. nullable: true dialinUrl: type: string @@ -12280,7 +12509,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -12373,6 +12602,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true creationDateTime: @@ -12491,7 +12721,7 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true password: @@ -12642,6 +12872,7 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string + description: The identity of the chat in which the message was posted. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -12666,13 +12897,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -12694,7 +12925,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true subject: type: string @@ -12805,7 +13036,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -13511,7 +13742,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true message: @@ -13537,7 +13768,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -13576,7 +13807,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time sender: $ref: '#/components/schemas/microsoft.graph.recipient' @@ -13584,7 +13815,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -13680,7 +13911,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -13948,16 +14179,27 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: type: object + microsoft.graph.media: + title: media + type: object + properties: + isTranscriptionShown: + type: boolean + nullable: true + mediaSource: + $ref: '#/components/schemas/microsoft.graph.mediaSource' + additionalProperties: + type: object microsoft.graph.package: title: package type: object @@ -14025,7 +14267,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -14137,6 +14379,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveItemSource: + title: driveItemSource + type: object + properties: + application: + $ref: '#/components/schemas/microsoft.graph.driveItemSourceApplication' + externalId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.specialFolder: title: specialFolder type: object @@ -14236,7 +14489,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -14261,14 +14514,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -14276,12 +14529,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -14297,16 +14550,18 @@ components: nullable: true notificationContentType: type: string + description: Desired content-type for MS Graph change notifications for supported resource types. The default content-type is the 'application/json' content-type. nullable: true notificationQueryOptions: type: string + description: 'OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc.' nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -14333,6 +14588,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -14498,6 +14754,7 @@ components: properties: isPicture: type: boolean + description: Specifies whether the display format used for URL columns is an image or a hyperlink. nullable: true additionalProperties: type: object @@ -14575,9 +14832,11 @@ components: properties: allowMultipleValues: type: boolean + description: Specifies whether the column will allow more than one value nullable: true showFullyQualifiedName: type: boolean + description: Specifies whether to display the entire term path or only the term label. nullable: true additionalProperties: type: object @@ -14647,13 +14906,16 @@ components: properties: defaultLanguage: type: string + description: Default BCP 47 language tag for the description. nullable: true descriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.displayNameLocalization' + description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails. formula: type: string + description: 'The formula to validate column value. For examples, see Examples of common formulas in lists' nullable: true additionalProperties: type: object @@ -14665,18 +14927,23 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' + description: Content types allowed in document set. defaultContents: type: array items: $ref: '#/components/schemas/microsoft.graph.documentSetContent' + description: Default contents of document set. propagateWelcomePageChanges: type: boolean + description: Specifies whether to push welcome page changes to inherited content types. nullable: true shouldPrefixNameToFile: type: boolean + description: Add the name of the Document Set to each file name. nullable: true welcomePageUrl: type: string + description: Welcome page absolute URL. nullable: true sharedColumns: type: array @@ -14696,9 +14963,11 @@ components: $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' fileName: type: string + description: Name of the file in resource folder that should be added as a default content or a template in the document set nullable: true folderName: type: string + description: Folder name in which the file will be placed when a new document set is created in the library. nullable: true additionalProperties: type: object @@ -14807,32 +15076,81 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.request: + microsoft.graph.termStore.group: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: request + - title: group type: object properties: - approvalId: - type: string - nullable: true - completedDateTime: + createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time of group creation. Read-only. format: date-time nullable: true - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' + description: + type: string + description: Description giving details on the term usage. + nullable: true + displayName: + type: string + description: Name of group. + nullable: true + parentSiteId: + type: string + nullable: true + scope: + $ref: '#/components/schemas/microsoft.graph.termStore.termGroupScope' + sets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + description: 'All sets under the group in a term [store].' + additionalProperties: + type: object + microsoft.graph.termStore.set: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: set + type: object + properties: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time of set creation. Read-only. format: date-time nullable: true - customData: + description: type: string + description: Description giving details on the term usage. nullable: true - status: - type: string + localizedNames: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedName' + description: Name of the set for each languageTag. + properties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: Custom properties for the set. + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: 'Children terms of set in term [store].' + parentGroup: + $ref: '#/components/schemas/microsoft.graph.termStore.group' + relations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.relation' + description: Indicates which terms have been pinned or reused directly under the set. + terms: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: All the terms under the set. additionalProperties: type: object microsoft.graph.userIdentity: @@ -14851,6 +15169,24 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemResource: + title: accessReviewInstanceDecisionItemResource + type: object + properties: + displayName: + type: string + description: Display name of the resource + nullable: true + id: + type: string + description: Resource ID + nullable: true + type: + type: string + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + nullable: true + additionalProperties: + type: object microsoft.graph.accessReviewInstanceDecisionItemTarget: title: accessReviewInstanceDecisionItemTarget type: object @@ -14862,7 +15198,15 @@ components: - title: accessReviewReviewerScope type: object properties: + query: + type: string + description: The query specifying who will be the reviewer. See table for examples. + nullable: true queryRoot: + type: string + description: The type of query. Examples include MicrosoftGraph and ARM. + nullable: true + queryType: type: string description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true @@ -15227,6 +15571,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.translationLanguageOverride' + description: 'Translation override behavior for languages, if any.Returned by default.' translationBehavior: $ref: '#/components/schemas/microsoft.graph.translationBehavior' untranslatedLanguages: @@ -15234,6 +15579,7 @@ components: items: type: string nullable: true + description: 'The list of languages the user does not need translated. This is computed from the authoringLanguages collection in regionalAndLanguageSettings, and the languageOverrides collection in translationPreferences. The list specifies neutral culture values that include the language code without any country or region association. For example, it would specify ''fr'' for the neutral French culture, but not ''fr-FR'' for the French culture in France. Returned by default. Read only.' additionalProperties: type: object microsoft.graph.changeTrackedEntity: @@ -15247,7 +15593,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedBy: @@ -15255,7 +15601,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -15294,7 +15640,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -15362,7 +15708,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -15751,6 +16097,8 @@ components: - title: teamsAppDefinition type: object properties: + allowedInstallationScopes: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' azureADAppId: type: string description: The WebApplicationInfo.id from the Teams App manifest. @@ -15759,6 +16107,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' description: type: string + description: Verbose description of the application. nullable: true displayName: type: string @@ -15776,7 +16125,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -15796,7 +16145,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string @@ -15822,9 +16171,11 @@ components: properties: channelId: type: string + description: The identity of the channel in which the message was posted. nullable: true teamId: type: string + description: The identity of the team in which the message was posted. nullable: true additionalProperties: type: object @@ -15886,7 +16237,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time reactionType: type: string @@ -15897,19 +16248,9 @@ components: type: object microsoft.graph.chatMessageHostedContent: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - title: chatMessageHostedContent type: object - properties: - contentBytes: - type: string - description: 'Write-only. When posting new chat message hosted content, represents the bytes of the payload. These are represented as a base64Encoded string.' - format: base64url - nullable: true - contentType: - type: string - description: 'Write-only. When posting new chat message hosted content, represents the type of content, such as image/png.' - nullable: true additionalProperties: type: object microsoft.graph.teamsTabConfiguration: @@ -15966,7 +16307,7 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recipientActionMessage: @@ -15975,11 +16316,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -16067,7 +16408,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -16125,13 +16466,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true timeOffReasonId: @@ -16447,7 +16788,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -16481,6 +16822,14 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.mediaSource: + title: mediaSource + type: object + properties: + contentCategory: + $ref: '#/components/schemas/microsoft.graph.mediaSourceContentCategory' + additionalProperties: + type: object microsoft.graph.pendingContentUpdate: title: pendingContentUpdate type: object @@ -16493,6 +16842,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveItemSourceApplication: + title: driveItemSourceApplication + enum: + - teams + - yammer + - sharePoint + - oneDrive + - stream + - powerPoint + - office + - unknownFutureValue + type: string microsoft.graph.workbookApplication: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -16512,7 +16873,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -16550,7 +16911,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -16614,7 +16975,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -16801,6 +17162,104 @@ components: type: object additionalProperties: type: object + microsoft.graph.termStore.termGroupScope: + title: termGroupScope + enum: + - global + - system + - siteCollection + type: string + microsoft.graph.termStore.localizedName: + title: localizedName + type: object + properties: + languageTag: + type: string + description: The language tag for the label. + nullable: true + name: + type: string + description: The name in the localized language. + nullable: true + additionalProperties: + type: object + microsoft.graph.keyValue: + title: keyValue + type: object + properties: + key: + type: string + description: Key for the key-value pair. + nullable: true + value: + type: string + description: Value for the key-value pair. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.term: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: term + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of term creation. Read-only + format: date-time + nullable: true + descriptions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedDescription' + description: Description about term that is dependent on the languageTag + labels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedLabel' + description: Label metadata for a term + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last date and time of term modification. Read-only + format: date-time + nullable: true + properties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: Collection of properties on the term + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: Children of current term + relations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.relation' + description: To indicate which terms are related to the current term as either pinned or reused + set: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + additionalProperties: + type: object + microsoft.graph.termStore.relation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: relation + type: object + properties: + relationship: + $ref: '#/components/schemas/microsoft.graph.termStore.relationType' + fromTerm: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + set: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + toTerm: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + additionalProperties: + type: object microsoft.graph.accessReviewApplyAction: title: accessReviewApplyAction type: object @@ -17076,6 +17535,7 @@ components: properties: languageTag: type: string + description: The language to apply the override.Returned by default. Not nullable. translationBehavior: $ref: '#/components/schemas/microsoft.graph.translationBehavior' additionalProperties: @@ -17179,6 +17639,14 @@ components: - sideloaded - unknownFutureValue type: string + microsoft.graph.teamsAppInstallationScopes: + title: teamsAppInstallationScopes + enum: + - team + - groupChat + - personal + - unknownFutureValue + type: string microsoft.graph.teamsAppPublishingState: title: teamsAppPublishingState enum: @@ -17237,6 +17705,23 @@ components: - allowOverrideWithoutJustification - allowOverrideWithJustification type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type. sicj as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.scheduleChangeRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' @@ -17419,6 +17904,15 @@ components: - moderators - unknownFutureValue type: string + microsoft.graph.mediaSourceContentCategory: + title: mediaSourceContentCategory + enum: + - meeting + - liveStream + - presentation + - screenRecording + - unknownFutureValue + type: string microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -17427,11 +17921,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -17512,7 +18006,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -17592,6 +18086,44 @@ components: type: object additionalProperties: type: object + microsoft.graph.termStore.localizedDescription: + title: localizedDescription + type: object + properties: + description: + type: string + description: The description in the localized language. + nullable: true + languageTag: + type: string + description: The language tag for the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.localizedLabel: + title: localizedLabel + type: object + properties: + isDefault: + type: boolean + description: Indicates whether the label is the default label. + nullable: true + languageTag: + type: string + description: The anguage tag for the label. + nullable: true + name: + type: string + description: The name of the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.relationType: + title: relationType + enum: + - pin + - reuse + type: string microsoft.graph.insightIdentity: title: insightIdentity type: object @@ -17660,7 +18192,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true isPaid: @@ -17670,7 +18202,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true theme: @@ -17700,7 +18232,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -17711,7 +18243,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -17936,7 +18468,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Users.yml b/openApiDocs/beta/Users.yml index 2ad860a1ca7..93a257b35ac 100644 --- a/openApiDocs/beta/Users.yml +++ b/openApiDocs/beta/Users.yml @@ -286,6 +286,7 @@ paths: - licenseDetails - manager - memberOf + - oauth2PermissionGrants - ownedDevices - ownedObjects - registeredDevices @@ -357,6 +358,7 @@ paths: - licenseDetails - manager - memberOf + - oauth2PermissionGrants - ownedDevices - ownedObjects - registeredDevices @@ -572,6 +574,7 @@ paths: - licenseDetails - manager - memberOf + - oauth2PermissionGrants - ownedDevices - ownedObjects - registeredDevices @@ -643,6 +646,7 @@ paths: - licenseDetails - manager - memberOf + - oauth2PermissionGrants - ownedDevices - ownedObjects - registeredDevices @@ -738,6 +742,10 @@ paths: operationId: users.ListMemberOf parameters: user-id: $request.path.user-id + oauth2PermissionGrants: + operationId: users.ListOauth2PermissionGrants + parameters: + user-id: $request.path.user-id ownedDevices: operationId: users.ListOwnedDevices parameters: @@ -2359,6 +2367,209 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/users/{user-id}/oauth2PermissionGrants': + get: + tags: + - users.oAuth2PermissionGrant + summary: Get oauth2PermissionGrants from users + operationId: users_ListOauth2PermissionGrants + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - clientId + - clientId desc + - consentType + - consentType desc + - expiryTime + - expiryTime desc + - principalId + - principalId desc + - resourceId + - resourceId desc + - scope + - scope desc + - startTime + - startTime desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - clientId + - consentType + - expiryTime + - principalId + - resourceId + - scope + - startTime + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of oAuth2PermissionGrant + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/oauth2PermissionGrants/$ref': + get: + tags: + - users.oAuth2PermissionGrant + summary: Get ref of oauth2PermissionGrants from users + operationId: users_ListRefOauth2PermissionGrants + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - clientId + - clientId desc + - consentType + - consentType desc + - expiryTime + - expiryTime desc + - principalId + - principalId desc + - resourceId + - resourceId desc + - scope + - scope desc + - startTime + - startTime desc + type: string + responses: + '200': + description: Retrieved navigation property links + content: + application/json: + schema: + title: Collection of links of oAuth2PermissionGrant + type: object + properties: + value: + type: array + items: + type: string + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.oAuth2PermissionGrant + summary: Create new navigation property ref to oauth2PermissionGrants for users + operationId: users_CreateRefOauth2PermissionGrants + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: New navigation property ref value + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '201': + description: Created navigation property link. + content: + application/json: + schema: + type: object + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation '/users/{user-id}/outlook': get: tags: @@ -9568,6 +9779,7 @@ paths: - id - contributionToContentDiscoveryAsOrganizationDisabled - contributionToContentDiscoveryDisabled + - itemInsights - regionalAndLanguageSettings - shiftPreferences type: string @@ -9582,6 +9794,7 @@ paths: items: enum: - '*' + - itemInsights - regionalAndLanguageSettings - shiftPreferences type: string @@ -9593,6 +9806,10 @@ paths: schema: $ref: '#/components/schemas/microsoft.graph.userSettings' links: + itemInsights: + operationId: users.Settings.GetItemInsights + parameters: + user-id: $request.path.user-id regionalAndLanguageSettings: operationId: users.Settings.GetRegionalAndLanguageSettings parameters: @@ -9654,6 +9871,105 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/users/{user-id}/settings/itemInsights': + get: + tags: + - users.userSettings + summary: Get itemInsights from users + operationId: users.settings_GetItemInsights + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - isEnabled + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.userSettings + summary: Update the navigation property itemInsights in users + operationId: users.settings_UpdateItemInsights + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.userSettings + summary: Delete navigation property itemInsights for users + operationId: users.settings_DeleteItemInsights + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation '/users/{user-id}/settings/regionalAndLanguageSettings': get: tags: @@ -11622,56 +11938,56 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Supports $filter. nullable: true companyName: type: string - description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 chararcters.Returned only on $select. + description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Supports $filter. nullable: true deviceKeys: type: array @@ -11679,7 +11995,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -11707,7 +12023,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string @@ -11717,7 +12033,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -11740,29 +12056,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. nullable: true officeLocation: type: string @@ -11770,59 +12086,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' nullable: true preferredDataLocation: type: string @@ -11836,35 +12152,35 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. nullable: true surname: type: string @@ -11872,7 +12188,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -11880,7 +12196,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -11892,56 +12208,56 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z'' Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is ''2014-01-01T00:00:00Z''. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' + description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' format: date-time interests: type: array items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -11976,7 +12292,11 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. + oauth2PermissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' ownedDevices: type: array items: @@ -12032,7 +12352,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -12056,7 +12376,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -12072,7 +12392,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. appConsentRequestsForApproval: type: array items: @@ -12258,6 +12578,44 @@ components: $ref: '#/components/schemas/microsoft.graph.targetPolicyEndpoints' additionalProperties: type: object + microsoft.graph.oAuth2PermissionGrant: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: oAuth2PermissionGrant + type: object + properties: + clientId: + type: string + description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). + consentType: + type: string + description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + nullable: true + expiryTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the end time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + principalId: + type: string + description: 'The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal. If consentType is AllPrincipals this value is null. Required when consentType is Principal.' + nullable: true + resourceId: + type: string + description: The id of the resource service principal to which access is authorized. This identifies the API which the client is authorized to attempt to call on behalf of a signed-in user. + scope: + type: string + description: 'A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal.' + nullable: true + startTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the start time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.outlookUser: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -12441,12 +12799,12 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -12521,12 +12879,24 @@ components: contributionToContentDiscoveryDisabled: type: boolean description: 'When set to true, the delegate access to the user''s trending API is disabled. When set to true, documents in the user''s Office Delve are disabled. When set to true, the relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected. Users can control this setting in Office Delve.' + itemInsights: + $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' regionalAndLanguageSettings: $ref: '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' shiftPreferences: $ref: '#/components/schemas/microsoft.graph.shiftPreferences' additionalProperties: type: object + microsoft.graph.userInsightsSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userInsightsSettings + type: object + properties: + isEnabled: + type: boolean + additionalProperties: + type: object microsoft.graph.regionalAndLanguageSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -12693,7 +13063,7 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' + description: 'The last interactive sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' format: date-time nullable: true lastSignInRequestId: @@ -12728,12 +13098,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -12925,7 +13295,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -12961,7 +13331,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -13055,12 +13425,12 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' format: uuid creationTimestamp: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only. Does not support $filter.' + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true principalDisplayName: @@ -13070,16 +13440,16 @@ components: principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create.' format: uuid nullable: true principalType: type: string - description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' + description: 'The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only.' nullable: true resourceDisplayName: type: string - description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. + description: The display name of the resource app's service principal to which the assignment is made. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -13122,15 +13492,15 @@ components: nullable: true canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -13142,11 +13512,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' + description: 'true if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -13154,11 +13524,11 @@ components: nullable: true isShared: type: boolean - description: 'True if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isSharedWithMe: type: boolean - description: 'True if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isTallyingResponses: type: boolean @@ -13314,7 +13684,7 @@ components: originalStart: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true originalStartTimeZone: @@ -13367,7 +13737,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -13378,12 +13748,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -13449,7 +13819,7 @@ components: birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true children: @@ -13583,7 +13953,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -13621,7 +13991,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -13638,7 +14008,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true description: @@ -13652,7 +14022,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true groupTypes: @@ -13662,7 +14032,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true infoCatalogs: type: array @@ -13696,7 +14066,7 @@ components: nullable: true membershipRuleProcessingState: type: string - description: Indicates whether the dynamic membership processing is on or paused. Possible values are 'On' or 'Paused'. Returned by default. + description: Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. nullable: true onPremisesDomainName: type: string @@ -13705,7 +14075,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: @@ -13735,17 +14105,17 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' format: date-time nullable: true resourceBehaviorOptions: @@ -13768,7 +14138,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -13778,26 +14148,26 @@ components: $ref: '#/components/schemas/microsoft.graph.groupAccessType' allowExternalSenders: type: boolean - description: Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. + description: 'Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true autoSubscribeNewMembers: type: boolean - description: Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. + description: 'Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean nullable: true isSubscribedByMail: type: boolean - description: Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. + description: 'Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true unseenConversationsCount: maximum: 2147483647 @@ -13810,7 +14180,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -13841,12 +14211,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -13856,7 +14226,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -13865,7 +14235,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -13895,7 +14265,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. rejectedSenders: type: array items: @@ -14033,7 +14403,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -14095,7 +14465,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true replyTo: @@ -14108,7 +14478,7 @@ components: sentDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true subject: @@ -14210,7 +14580,7 @@ components: nullable: true personType: type: string - description: 'The type of person, for example distribution list.' + description: The type of person. nullable: true phones: type: array @@ -14344,6 +14714,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. items: type: array items: @@ -14369,6 +14740,8 @@ components: items: $ref: '#/components/schemas/microsoft.graph.site' description: The collection of the sub-sites under this site. + termStore: + $ref: '#/components/schemas/microsoft.graph.termStore.store' onenote: $ref: '#/components/schemas/microsoft.graph.onenote' additionalProperties: @@ -14381,20 +14754,25 @@ components: properties: appDisplayName: type: string + description: The display name of the app for which consent is requested. Required. Supports $filter (eq only) and $orderby. nullable: true appId: type: string + description: The identifier of the application. Required. Supports $filter (eq only) and $orderby. consentType: type: string + description: 'The consent type of the request. Possible values are: Static and Dynamic. These represent static and dynamic permissions, respectively, requested in the consent workflow. Supports $filter (eq only) and $orderby. Required.' nullable: true pendingScopes: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.userConsentRequest' + description: A list of pending user consent requests. additionalProperties: type: object microsoft.graph.approval: @@ -14418,7 +14796,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review instance is scheduled to end. + description: 'DateTime when review instance is scheduled to end.The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true scope: @@ -14426,7 +14804,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review instance is scheduled to start. May be in the future. + description: 'DateTime when review instance is scheduled to start. May be in the future. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true status: @@ -14450,11 +14828,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -14466,11 +14844,11 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -14496,7 +14874,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -14513,26 +14891,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 roleScopeTagIds: type: array @@ -14544,13 +14922,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -14566,11 +14944,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true autopilotEnrolled: type: boolean @@ -14581,18 +14959,18 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -14606,10 +14984,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -14617,7 +14995,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -14625,24 +15003,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time ethernetMacAddress: type: string @@ -14655,11 +15033,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -14669,24 +15047,24 @@ components: nullable: true imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -14709,15 +15087,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true notes: type: string @@ -14725,11 +15103,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -14737,7 +15115,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true physicalMemoryInBytes: type: integer @@ -14752,11 +15130,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true requireUserEnrollmentApproval: type: boolean @@ -14775,7 +15153,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true skuFamily: type: string @@ -14793,11 +15171,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 udid: type: string @@ -14805,15 +15183,15 @@ components: nullable: true userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true usersLoggedOn: type: array @@ -14822,7 +15200,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -14958,7 +15336,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -15126,7 +15504,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -15346,7 +15724,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -15356,13 +15734,13 @@ components: approximateLastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true complianceExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true deviceCategory: @@ -15411,6 +15789,7 @@ components: items: type: string nullable: true + description: List of hostNames for the device. isCompliant: type: boolean description: 'true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. Read-only. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices.' @@ -15430,7 +15809,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Read-only.' + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.' format: date-time nullable: true onPremisesSyncEnabled: @@ -15443,7 +15822,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -15452,12 +15831,12 @@ components: description: For internal use only. Not nullable. profileType: type: string - description: The profile type of the device. Possible values:RegisteredDevice (default)SecureVMPrinterSharedIoT + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' nullable: true registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true systemLabels: @@ -15467,10 +15846,11 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace - indicates bring your own personal devicesAzureAd - Cloud only joined devicesServerAd - on-premises domain joined devices joined to Azure AD. For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string + description: Form factor of device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true manufacturer: type: string @@ -15482,12 +15862,15 @@ components: nullable: true name: type: string + description: Friendly name of a device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true platform: type: string + description: Platform of device. Only returned if user signs in with a Microsoft account as part of Project Rome. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true status: type: string + description: Device is online or offline. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true usageRights: type: array @@ -15558,7 +15941,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer.' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -15634,7 +16017,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -15750,7 +16133,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp at which the team was created. + description: Timestamp at which the team was created. format: date-time nullable: true description: @@ -15864,7 +16247,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -15958,13 +16341,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -15987,10 +16370,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -16084,6 +16467,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.translationLanguageOverride' + description: 'Translation override behavior for languages, if any.Returned by default.' translationBehavior: $ref: '#/components/schemas/microsoft.graph.translationBehavior' untranslatedLanguages: @@ -16091,6 +16475,7 @@ components: items: type: string nullable: true + description: 'The list of languages the user does not need translated. This is computed from the authoringLanguages collection in regionalAndLanguageSettings, and the languageOverrides collection in translationPreferences. The list specifies neutral culture values that include the language code without any country or region association. For example, it would specify ''fr'' for the neutral French culture, but not ''fr-FR'' for the French culture in France. Returned by default. Read only.' additionalProperties: type: object microsoft.graph.changeTrackedEntity: @@ -16104,7 +16489,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true lastModifiedBy: @@ -16112,7 +16497,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -16397,7 +16782,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true expectedAssessment: @@ -16456,11 +16841,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -16581,7 +16966,7 @@ components: time: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalProperties: @@ -16837,7 +17222,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -16877,7 +17262,7 @@ components: lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time preview: type: string @@ -17258,6 +17643,8 @@ components: $ref: '#/components/schemas/microsoft.graph.image' location: $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + media: + $ref: '#/components/schemas/microsoft.graph.media' package: $ref: '#/components/schemas/microsoft.graph.package' pendingOperations: @@ -17281,6 +17668,8 @@ components: description: Size of the item in bytes. Read-only. format: int64 nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.driveItemSource' specialFolder: $ref: '#/components/schemas/microsoft.graph.specialFolder' video: @@ -17469,12 +17858,15 @@ components: nullable: true isDeletable: type: boolean + description: Indicates whether this column can be deleted. nullable: true isReorderable: type: boolean + description: Indicates whether values in the column can be reordered. Read-only. nullable: true isSealed: type: boolean + description: Specifies whether column can be changed. nullable: true lookup: $ref: '#/components/schemas/microsoft.graph.lookupColumn' @@ -17488,6 +17880,7 @@ components: $ref: '#/components/schemas/microsoft.graph.personOrGroupColumn' propagateChanges: type: boolean + description: If 'True' changes to this column will be propagated to lists that implement the column. nullable: true readOnly: type: boolean @@ -17522,6 +17915,7 @@ components: items: type: string nullable: true + description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites. description: type: string description: The descriptive text for the item. @@ -17542,6 +17936,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemReference' isBuiltIn: type: boolean + description: Specifies if a content type is a built-in content type. nullable: true name: type: string @@ -17555,6 +17950,7 @@ components: nullable: true propagateChanges: type: boolean + description: 'If true, any changes made to the content type will be pushed to inherited content types and lists that implement the content type.' nullable: true readOnly: type: boolean @@ -17570,6 +17966,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.contentType' + description: The collection of content types that are ancestors of this content type. columnLinks: type: array items: @@ -17579,10 +17976,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: Column order information in a content type. columns: type: array items: $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions for this contentType. additionalProperties: type: object microsoft.graph.sitePage: @@ -17644,16 +18043,43 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object + microsoft.graph.termStore.store: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: store + type: object + properties: + defaultLanguageTag: + type: string + description: Default language of the term store. + languageTags: + type: array + items: + type: string + description: List of languages for the term store. + groups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.group' + description: Collection of all groups available in the term store. + sets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + description: Collection of all sets available in the term store. + additionalProperties: + type: object microsoft.graph.appConsentRequestScope: title: appConsentRequestScope type: object properties: displayName: type: string + description: The name of the scope. nullable: true additionalProperties: type: object @@ -17665,6 +18091,7 @@ components: properties: reason: type: string + description: The user's justification for requiring access to the app. Supports $filter (eq only) and $orderby. nullable: true approval: $ref: '#/components/schemas/microsoft.graph.approval' @@ -17676,36 +18103,39 @@ components: - title: approvalStep type: object properties: + assignedToMe: + type: boolean + description: Indicates whether the step is assigned to the calling user to review. Read-only. + nullable: true displayName: type: string + description: The label provided by the policy creator to identify an approval step. Read-only. nullable: true justification: type: string + description: The justification associated with the approval step decision. nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.identity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when a decision was recorded. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true reviewResult: type: string + description: 'The result of this approval record. Possible values include: NotReviewed, Approved, Denied.' + nullable: true + status: + type: string + description: 'The step status. Possible values: InProgress, Initializing, Completed, Expired. Read-only.' nullable: true additionalProperties: type: object microsoft.graph.accessReviewScope: title: accessReviewScope type: object - properties: - query: - type: string - description: The query specifying what will be reviewed. See table for examples. - nullable: true - queryType: - type: string - description: The type of query. Examples include MicrosoftGraph and ARM. - nullable: true additionalProperties: type: object microsoft.graph.accessReviewInstanceDecisionItem: @@ -17722,7 +18152,7 @@ components: appliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when the approval decision was applied. + description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true applyResult: @@ -17737,16 +18167,26 @@ components: type: string description: The review decision justification. nullable: true + principal: + $ref: '#/components/schemas/microsoft.graph.identity' + principalLink: + type: string + nullable: true recommendation: type: string description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' nullable: true + resource: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemResource' + resourceLink: + type: string + nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when the review occurred. + description: The timestamp when the review occurred. format: date-time nullable: true target: @@ -17769,7 +18209,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review series was created. + description: Timestamp when review series was created. format: date-time nullable: true descriptionForAdmins: @@ -17789,7 +18229,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: DateTime when review series was last modified. + description: Timestamp when review series was last modified. format: date-time nullable: true reviewers: @@ -18140,11 +18580,12 @@ components: - androidEnterprise - windows10x - androidnGMS - - cloudPC + - chromeOS - linux - blackberry - palm - unknown + - cloudPC type: string microsoft.graph.deviceManagementExchangeAccessState: title: deviceManagementExchangeAccessState @@ -18982,7 +19423,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true owner: @@ -18996,14 +19437,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -19043,7 +19484,7 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true conversationThreadId: @@ -19055,7 +19496,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true creationSource: @@ -19063,7 +19504,7 @@ components: dueDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true hasDescription: @@ -19104,7 +19545,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true title: @@ -19130,17 +19571,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.notebook: @@ -19191,7 +19632,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' percentComplete: type: string - description: The operation percent complete if the operation is still in running status + description: The operation percent complete if the operation is still in running status. nullable: true resourceId: type: string @@ -19225,7 +19666,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true level: @@ -20053,6 +20494,7 @@ components: properties: conferenceId: type: string + description: The conference id of the online meeting. nullable: true dialinUrl: type: string @@ -20104,7 +20546,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -20197,6 +20639,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true creationDateTime: @@ -20315,7 +20758,7 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true password: @@ -20466,6 +20909,7 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string + description: The identity of the chat in which the message was posted. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -20490,13 +20934,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -20518,7 +20962,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true subject: type: string @@ -20629,7 +21073,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -20956,7 +21400,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -21013,6 +21457,7 @@ components: properties: languageTag: type: string + description: The language to apply the override.Returned by default. Not nullable. translationBehavior: $ref: '#/components/schemas/microsoft.graph.translationBehavior' additionalProperties: @@ -21259,7 +21704,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true message: @@ -21428,7 +21873,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -21467,7 +21912,7 @@ components: receivedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time sender: $ref: '#/components/schemas/microsoft.graph.recipient' @@ -21475,7 +21920,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -21545,7 +21990,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -21728,7 +22173,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -21996,16 +22441,27 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: type: object + microsoft.graph.media: + title: media + type: object + properties: + isTranscriptionShown: + type: boolean + nullable: true + mediaSource: + $ref: '#/components/schemas/microsoft.graph.mediaSource' + additionalProperties: + type: object microsoft.graph.package: title: package type: object @@ -22073,7 +22529,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -22185,6 +22641,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveItemSource: + title: driveItemSource + type: object + properties: + application: + $ref: '#/components/schemas/microsoft.graph.driveItemSourceApplication' + externalId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.specialFolder: title: specialFolder type: object @@ -22284,7 +22751,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -22309,14 +22776,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -22324,12 +22791,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -22345,16 +22812,18 @@ components: nullable: true notificationContentType: type: string + description: Desired content-type for MS Graph change notifications for supported resource types. The default content-type is the 'application/json' content-type. nullable: true notificationQueryOptions: type: string + description: 'OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc.' nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -22381,6 +22850,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -22546,6 +23016,7 @@ components: properties: isPicture: type: boolean + description: Specifies whether the display format used for URL columns is an image or a hyperlink. nullable: true additionalProperties: type: object @@ -22623,9 +23094,11 @@ components: properties: allowMultipleValues: type: boolean + description: Specifies whether the column will allow more than one value nullable: true showFullyQualifiedName: type: boolean + description: Specifies whether to display the entire term path or only the term label. nullable: true additionalProperties: type: object @@ -22695,13 +23168,16 @@ components: properties: defaultLanguage: type: string + description: Default BCP 47 language tag for the description. nullable: true descriptions: type: array items: $ref: '#/components/schemas/microsoft.graph.displayNameLocalization' + description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails. formula: type: string + description: 'The formula to validate column value. For examples, see Examples of common formulas in lists' nullable: true additionalProperties: type: object @@ -22713,18 +23189,23 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' + description: Content types allowed in document set. defaultContents: type: array items: $ref: '#/components/schemas/microsoft.graph.documentSetContent' + description: Default contents of document set. propagateWelcomePageChanges: type: boolean + description: Specifies whether to push welcome page changes to inherited content types. nullable: true shouldPrefixNameToFile: type: boolean + description: Add the name of the Document Set to each file name. nullable: true welcomePageUrl: type: string + description: Welcome page absolute URL. nullable: true sharedColumns: type: array @@ -22744,9 +23225,11 @@ components: $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' fileName: type: string + description: Name of the file in resource folder that should be added as a default content or a template in the document set nullable: true folderName: type: string + description: Folder name in which the file will be placed when a new document set is created in the library. nullable: true additionalProperties: type: object @@ -22855,6 +23338,83 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.termStore.group: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: group + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of group creation. Read-only. + format: date-time + nullable: true + description: + type: string + description: Description giving details on the term usage. + nullable: true + displayName: + type: string + description: Name of group. + nullable: true + parentSiteId: + type: string + nullable: true + scope: + $ref: '#/components/schemas/microsoft.graph.termStore.termGroupScope' + sets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + description: 'All sets under the group in a term [store].' + additionalProperties: + type: object + microsoft.graph.termStore.set: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: set + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of set creation. Read-only. + format: date-time + nullable: true + description: + type: string + description: Description giving details on the term usage. + nullable: true + localizedNames: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedName' + description: Name of the set for each languageTag. + properties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: Custom properties for the set. + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: 'Children terms of set in term [store].' + parentGroup: + $ref: '#/components/schemas/microsoft.graph.termStore.group' + relations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.relation' + description: Indicates which terms have been pinned or reused directly under the set. + terms: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: All the terms under the set. + additionalProperties: + type: object microsoft.graph.request: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -22899,6 +23459,24 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemResource: + title: accessReviewInstanceDecisionItemResource + type: object + properties: + displayName: + type: string + description: Display name of the resource + nullable: true + id: + type: string + description: Resource ID + nullable: true + type: + type: string + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + nullable: true + additionalProperties: + type: object microsoft.graph.accessReviewInstanceDecisionItemTarget: title: accessReviewInstanceDecisionItemTarget type: object @@ -22910,7 +23488,15 @@ components: - title: accessReviewReviewerScope type: object properties: + query: + type: string + description: The query specifying who will be the reviewer. See table for examples. + nullable: true queryRoot: + type: string + description: The type of query. Examples include MicrosoftGraph and ARM. + nullable: true + queryType: type: string description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true @@ -23663,7 +24249,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -23731,7 +24317,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true additionalProperties: @@ -24141,6 +24727,8 @@ components: - title: teamsAppDefinition type: object properties: + allowedInstallationScopes: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' azureADAppId: type: string description: The WebApplicationInfo.id from the Teams App manifest. @@ -24149,6 +24737,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' description: type: string + description: Verbose description of the application. nullable: true displayName: type: string @@ -24166,7 +24755,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -24186,7 +24775,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string @@ -24212,9 +24801,11 @@ components: properties: channelId: type: string + description: The identity of the channel in which the message was posted. nullable: true teamId: type: string + description: The identity of the team in which the message was posted. nullable: true additionalProperties: type: object @@ -24276,7 +24867,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time reactionType: type: string @@ -24287,19 +24878,9 @@ components: type: object microsoft.graph.chatMessageHostedContent: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - title: chatMessageHostedContent type: object - properties: - contentBytes: - type: string - description: 'Write-only. When posting new chat message hosted content, represents the bytes of the payload. These are represented as a base64Encoded string.' - format: base64url - nullable: true - contentType: - type: string - description: 'Write-only. When posting new chat message hosted content, represents the type of content, such as image/png.' - nullable: true additionalProperties: type: object microsoft.graph.teamsTabConfiguration: @@ -24356,7 +24937,7 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recipientActionMessage: @@ -24365,11 +24946,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -24457,7 +25038,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -24515,13 +25096,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true timeOffReasonId: @@ -24899,7 +25480,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -24933,6 +25514,14 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.mediaSource: + title: mediaSource + type: object + properties: + contentCategory: + $ref: '#/components/schemas/microsoft.graph.mediaSourceContentCategory' + additionalProperties: + type: object microsoft.graph.pendingContentUpdate: title: pendingContentUpdate type: object @@ -24945,6 +25534,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveItemSourceApplication: + title: driveItemSourceApplication + enum: + - teams + - yammer + - sharePoint + - oneDrive + - stream + - powerPoint + - office + - unknownFutureValue + type: string microsoft.graph.workbookApplication: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -24964,7 +25565,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -25002,7 +25603,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -25066,7 +25667,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -25253,6 +25854,104 @@ components: type: object additionalProperties: type: object + microsoft.graph.termStore.termGroupScope: + title: termGroupScope + enum: + - global + - system + - siteCollection + type: string + microsoft.graph.termStore.localizedName: + title: localizedName + type: object + properties: + languageTag: + type: string + description: The language tag for the label. + nullable: true + name: + type: string + description: The name in the localized language. + nullable: true + additionalProperties: + type: object + microsoft.graph.keyValue: + title: keyValue + type: object + properties: + key: + type: string + description: Key for the key-value pair. + nullable: true + value: + type: string + description: Value for the key-value pair. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.term: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: term + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of term creation. Read-only + format: date-time + nullable: true + descriptions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedDescription' + description: Description about term that is dependent on the languageTag + labels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.localizedLabel' + description: Label metadata for a term + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last date and time of term modification. Read-only + format: date-time + nullable: true + properties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: Collection of properties on the term + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + description: Children of current term + relations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.relation' + description: To indicate which terms are related to the current term as either pinned or reused + set: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + additionalProperties: + type: object + microsoft.graph.termStore.relation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: relation + type: object + properties: + relationship: + $ref: '#/components/schemas/microsoft.graph.termStore.relationType' + fromTerm: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + set: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + toTerm: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + additionalProperties: + type: object microsoft.graph.accessReviewApplyAction: title: accessReviewApplyAction type: object @@ -25750,6 +26449,14 @@ components: - sideloaded - unknownFutureValue type: string + microsoft.graph.teamsAppInstallationScopes: + title: teamsAppInstallationScopes + enum: + - team + - groupChat + - personal + - unknownFutureValue + type: string microsoft.graph.teamsAppPublishingState: title: teamsAppPublishingState enum: @@ -25808,6 +26515,23 @@ components: - allowOverrideWithoutJustification - allowOverrideWithJustification type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type. sicj as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.scheduleChangeRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' @@ -25990,6 +26714,15 @@ components: - moderators - unknownFutureValue type: string + microsoft.graph.mediaSourceContentCategory: + title: mediaSourceContentCategory + enum: + - meeting + - liveStream + - presentation + - screenRecording + - unknownFutureValue + type: string microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -25998,11 +26731,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -26083,7 +26816,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -26163,6 +26896,44 @@ components: type: object additionalProperties: type: object + microsoft.graph.termStore.localizedDescription: + title: localizedDescription + type: object + properties: + description: + type: string + description: The description in the localized language. + nullable: true + languageTag: + type: string + description: The language tag for the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.localizedLabel: + title: localizedLabel + type: object + properties: + isDefault: + type: boolean + description: Indicates whether the label is the default label. + nullable: true + languageTag: + type: string + description: The anguage tag for the label. + nullable: true + name: + type: string + description: The name of the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.relationType: + title: relationType + enum: + - pin + - reuse + type: string microsoft.graph.settingSourceType: title: settingSourceType enum: @@ -26243,7 +27014,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true isPaid: @@ -26253,7 +27024,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' format: date-time nullable: true theme: @@ -26283,7 +27054,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -26294,7 +27065,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -26519,7 +27290,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Applications.yml b/openApiDocs/v1.0/Applications.yml index f05f7a738a5..a69e7becfaa 100644 --- a/openApiDocs/v1.0/Applications.yml +++ b/openApiDocs/v1.0/Applications.yml @@ -6573,7 +6573,7 @@ components: $ref: '#/components/schemas/microsoft.graph.apiApplication' appId: type: string - description: The unique identifier for the application that is assigned by Azure AD. Not nullable. Read-only. + description: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only. nullable: true applicationTemplateId: type: string @@ -6586,7 +6586,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the application was registered. Read-only. + description: 'The date and time the application was registered. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true description: @@ -6598,13 +6598,13 @@ components: nullable: true groupMembershipClaims: type: string - description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values:NoneSecurityGroup: For security groups and Azure AD rolesAll: This gets all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of.' + description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).' nullable: true identifierUris: type: array items: type: string - description: 'The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.' + description: 'The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.' info: $ref: '#/components/schemas/microsoft.graph.informationalUrl' isDeviceOnlyAuthSupported: @@ -6612,7 +6612,7 @@ components: nullable: true isFallbackPublicClient: type: boolean - description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.' + description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where it is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.' nullable: true keyCredentials: type: array @@ -6625,6 +6625,7 @@ components: format: base64url notes: type: string + description: Notes relevant for the management of the application. nullable: true oauth2RequirePostResponse: type: boolean @@ -6641,7 +6642,7 @@ components: $ref: '#/components/schemas/microsoft.graph.publicClientApplication' publisherDomain: type: string - description: The verified publisher domain for the application. Read-only. + description: 'The verified publisher domain for the application. Read-only. For more information, see How to: Configure an application''s publisher domain.' nullable: true requiredResourceAccess: type: array @@ -6650,7 +6651,7 @@ components: description: Specifies the resources that the application needs to access. This property also specifies the set of OAuth permission scopes and application roles that it needs for each of those resources. This configuration of access to the required resources drives the consent experience. Not nullable. signInAudience: type: string - description: 'Specifies the Microsoft accounts that are supported for the current application. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization’s Azure AD tenant (single-tenant).AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization’s Azure AD tenant (multi-tenant).AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization’s Azure AD tenant.PersonalMicrosoftAccount: Users with a personal Microsoft account only.' + description: 'Specifies the Microsoft accounts that are supported for the current application. Supported values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount, PersonalMicrosoftAccount. See more in the table below.' nullable: true spa: $ref: '#/components/schemas/microsoft.graph.spaApplication' @@ -6766,7 +6767,7 @@ components: nullable: true key: type: string - description: Value for the key credential. Should be a base 64 encoded value. + description: 'The certificate''s raw data in byte array converted to Base64 string; for example, [System.Convert]::ToBase64String($Cert.GetRawCertData()).' format: base64url nullable: true keyId: @@ -6913,11 +6914,12 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' format: uuid createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true principalDisplayName: @@ -6927,16 +6929,16 @@ components: principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create.' format: uuid nullable: true principalType: type: string - description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' + description: 'The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only.' nullable: true resourceDisplayName: type: string - description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. + description: The display name of the resource app's service principal to which the assignment is made. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -7172,11 +7174,11 @@ components: $ref: '#/components/schemas/microsoft.graph.permissionClassificationType' permissionId: type: string - description: The unique identifier (id) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter. + description: The unique identifier (id) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter. nullable: true permissionName: type: string - description: The claim value (value) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Does not support $filter. + description: The claim value (value) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Does not support $filter. nullable: true additionalProperties: type: object @@ -7545,11 +7547,11 @@ components: properties: key: type: string - description: Key. + description: Key for the key-value pair. nullable: true value: type: string - description: Value. + description: Value for the key-value pair. nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Calendar.yml b/openApiDocs/v1.0/Calendar.yml index 546c1550eb1..f64ae3000f7 100644 --- a/openApiDocs/v1.0/Calendar.yml +++ b/openApiDocs/v1.0/Calendar.yml @@ -39466,15 +39466,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -39486,11 +39486,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' + description: 'true if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -39693,19 +39693,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -39739,7 +39739,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -39866,11 +39866,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -39946,10 +39946,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -40228,7 +40228,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: diff --git a/openApiDocs/v1.0/ChangeNotifications.yml b/openApiDocs/v1.0/ChangeNotifications.yml index b061d821d32..a37a9290914 100644 --- a/openApiDocs/v1.0/ChangeNotifications.yml +++ b/openApiDocs/v1.0/ChangeNotifications.yml @@ -264,14 +264,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -279,12 +279,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -300,13 +300,14 @@ components: nullable: true notificationQueryOptions: type: string + description: 'OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc.' nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.entity: diff --git a/openApiDocs/v1.0/CloudCommunications.yml b/openApiDocs/v1.0/CloudCommunications.yml index 3fbeea0a0ee..0bc9b122c4e 100644 --- a/openApiDocs/v1.0/CloudCommunications.yml +++ b/openApiDocs/v1.0/CloudCommunications.yml @@ -3224,13 +3224,13 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the first user joined the call. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'UTC time when the first user joined the call. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time type: $ref: '#/components/schemas/microsoft.graph.callRecords.callType' version: type: integer - description: Monotonically increasing version of the call record. Higher version call records with the same ID includes additional data compared to the lower version. + description: Monotonically increasing version of the call record. Higher version call records with the same id includes additional data compared to the lower version. format: int64 sessions: type: array @@ -3264,7 +3264,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC fime when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'UTC time when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time segments: type: array @@ -3443,7 +3443,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' replacesCallId: type: string - description: Optional. The call which the target idenity is currently a part of. This call will be dropped once the participant is added. + description: Optional. The call which the target identity is currently a part of. This call will be dropped once the participant is added. nullable: true additionalProperties: type: object @@ -3593,7 +3593,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -3665,7 +3665,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -3800,13 +3800,13 @@ components: properties: observedParticipantId: type: string - description: The id of the participant that is under observation. Read-only. + description: The ID of the participant that is under observation. Read-only. nullable: true onBehalfOf: $ref: '#/components/schemas/microsoft.graph.identitySet' sourceParticipantId: type: string - description: The id of the participant that triggered the incoming call. Read-only. + description: The ID of the participant that triggered the incoming call. Read-only. nullable: true transferor: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -3865,7 +3865,7 @@ components: nullable: true region: type: string - description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location, unlike countryCode. Read-only.' + description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location. Read-only.' nullable: true additionalProperties: type: object @@ -3931,7 +3931,7 @@ components: $ref: '#/components/schemas/microsoft.graph.modality' serverMuted: type: boolean - description: Indicates whether the media is muted by the server. + description: If the media is muted by the server. sourceId: type: string description: The source ID. diff --git a/openApiDocs/v1.0/DeviceManagement.Administration.yml b/openApiDocs/v1.0/DeviceManagement.Administration.yml index 5d287934c85..0be456372ca 100644 --- a/openApiDocs/v1.0/DeviceManagement.Administration.yml +++ b/openApiDocs/v1.0/DeviceManagement.Administration.yml @@ -4211,7 +4211,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Resource Actions each containing a set of allowed and not allowed permissions. + description: Actions additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -4245,7 +4245,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions. + description: Not Allowed Actions additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. diff --git a/openApiDocs/v1.0/DeviceManagement.Enrolment.yml b/openApiDocs/v1.0/DeviceManagement.Enrolment.yml index f9a20b730c4..e2b241e4490 100644 --- a/openApiDocs/v1.0/DeviceManagement.Enrolment.yml +++ b/openApiDocs/v1.0/DeviceManagement.Enrolment.yml @@ -543,6 +543,63 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /roleManagement: + get: + tags: + - roleManagement.roleManagement + summary: Get roleManagement + operationId: roleManagement.roleManagement_GetRoleManagement + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved entity + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.roleManagement' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.roleManagement + summary: Update roleManagement + operationId: roleManagement.roleManagement_UpdateRoleManagement + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.roleManagement' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation components: schemas: microsoft.graph.onPremisesConditionalAccessSettings: @@ -583,38 +640,38 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 version: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -629,6 +686,11 @@ components: additionalProperties: type: object description: Enrollment Configuration Assignment + microsoft.graph.roleManagement: + title: roleManagement + type: object + additionalProperties: + type: object microsoft.graph.entity: title: entity type: object diff --git a/openApiDocs/v1.0/DeviceManagement.Functions.yml b/openApiDocs/v1.0/DeviceManagement.Functions.yml index 5ea86a7abad..975c5cbeb53 100644 --- a/openApiDocs/v1.0/DeviceManagement.Functions.yml +++ b/openApiDocs/v1.0/DeviceManagement.Functions.yml @@ -84,7 +84,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Resource Actions each containing a set of allowed and not allowed permissions. + description: Actions additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -103,7 +103,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions. + description: Not Allowed Actions additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. diff --git a/openApiDocs/v1.0/DeviceManagement.yml b/openApiDocs/v1.0/DeviceManagement.yml index 999dca29bdd..a10c529876b 100644 --- a/openApiDocs/v1.0/DeviceManagement.yml +++ b/openApiDocs/v1.0/DeviceManagement.yml @@ -7621,24 +7621,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -7648,10 +7648,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -7659,30 +7659,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -7691,30 +7691,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -7726,65 +7726,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -8939,7 +8939,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The number of days a device is allowed to go without checking in to remain compliant. + description: The number of days a device is allowed to go without checking in to remain compliant. Valid values 0 to 120 format: int32 isScheduledActionEnabled: type: boolean @@ -9200,38 +9200,38 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 version: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -10233,7 +10233,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Resource Actions each containing a set of allowed and not allowed permissions. + description: Actions additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -10307,7 +10307,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions. + description: Not Allowed Actions additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. diff --git a/openApiDocs/v1.0/Devices.CloudPrint.yml b/openApiDocs/v1.0/Devices.CloudPrint.yml index 589f71e98cb..5d153523296 100644 --- a/openApiDocs/v1.0/Devices.CloudPrint.yml +++ b/openApiDocs/v1.0/Devices.CloudPrint.yml @@ -550,6 +550,8 @@ paths: - hasPhysicalDevice desc - isShared - isShared desc + - lastSeenDateTime + - lastSeenDateTime desc - registeredDateTime - registeredDateTime desc type: string @@ -574,6 +576,7 @@ paths: - status - hasPhysicalDevice - isShared + - lastSeenDateTime - registeredDateTime - jobs - connectors @@ -676,6 +679,7 @@ paths: - status - hasPhysicalDevice - isShared + - lastSeenDateTime - registeredDateTime - jobs - connectors @@ -3426,6 +3430,7 @@ paths: - status - hasPhysicalDevice - isShared + - lastSeenDateTime - registeredDateTime - jobs - connectors @@ -4481,6 +4486,12 @@ components: isShared: type: boolean description: True if the printer is shared; false otherwise. Read-only. + lastSeenDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The most recent dateTimeOffset when a printer interacted with Universal Print. Read-only. + format: date-time + nullable: true registeredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -4610,7 +4621,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -4647,7 +4658,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -4669,7 +4680,7 @@ components: nullable: true membershipRuleProcessingState: type: string - description: Indicates whether the dynamic membership processing is on or paused. Possible values are 'On' or 'Paused'. Returned by default. + description: Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. nullable: true onPremisesDomainName: type: string @@ -4708,13 +4719,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -4731,7 +4742,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -4739,29 +4750,29 @@ components: nullable: true allowExternalSenders: type: boolean - description: Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. + description: 'Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true autoSubscribeNewMembers: type: boolean - description: Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. + description: 'Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean - description: Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. + description: 'Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -4778,12 +4789,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -4793,7 +4804,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -4802,7 +4813,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -4832,7 +4843,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -4889,60 +4900,60 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Supports $filter. nullable: true companyName: type: string - description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 chararcters.Returned only on $select. + description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -4972,7 +4983,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string @@ -4982,7 +4993,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -5000,29 +5011,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. nullable: true officeLocation: type: string @@ -5030,59 +5041,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' nullable: true preferredLanguage: type: string @@ -5092,29 +5103,29 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. nullable: true surname: type: string @@ -5122,7 +5133,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -5130,7 +5141,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -5142,12 +5153,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -5159,39 +5170,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -5218,7 +5229,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -5278,7 +5289,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -5297,7 +5308,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -5320,7 +5331,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -5382,7 +5393,7 @@ components: properties: parentUrl: type: string - description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/beta/print/printers/{printerId}/jobs/{jobId}. Read-only.' + description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/v1.0/print/printers/{printerId}/jobs/{jobId}. Read-only.' status: $ref: '#/components/schemas/microsoft.graph.printTaskStatus' definition: @@ -5657,11 +5668,12 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' format: uuid createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true principalDisplayName: @@ -5671,16 +5683,16 @@ components: principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create.' format: uuid nullable: true principalType: type: string - description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' + description: 'The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only.' nullable: true resourceDisplayName: type: string - description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. + description: The display name of the resource app's service principal to which the assignment is made. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -5749,15 +5761,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -5769,11 +5781,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' + description: 'true if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -5951,19 +5963,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -6266,6 +6278,12 @@ components: type: string description: An optional label. Typically describes the data or business sensitivity of the team. Must match one of a pre-configured set in the tenant's directory. nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp at which the team was created. + format: date-time + nullable: true description: type: string description: An optional description for the team. @@ -6335,12 +6353,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -6490,7 +6508,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -6526,7 +6544,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -6825,7 +6843,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -6930,7 +6948,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -7150,11 +7168,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -7166,22 +7184,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -7196,7 +7214,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -7212,24 +7230,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -7239,10 +7257,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -7250,30 +7268,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -7282,30 +7300,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -7317,65 +7335,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -7498,7 +7516,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -7511,17 +7529,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userSettings: @@ -7668,7 +7686,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -8044,7 +8062,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -8081,11 +8099,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -8200,10 +8218,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -8356,7 +8374,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -8403,7 +8421,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -8893,7 +8911,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -8922,14 +8940,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.notebook: @@ -8980,7 +8998,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' percentComplete: type: string - description: The operation percent complete if the operation is still in running status + description: The operation percent complete if the operation is still in running status. nullable: true resourceId: type: string @@ -9170,7 +9188,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -9325,6 +9343,12 @@ components: - title: channel type: object properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Read only. Timestamp at which the channel was created. + format: date-time + nullable: true description: type: string description: Optional textual description for the channel. @@ -9524,7 +9548,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -10489,7 +10513,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -10546,6 +10570,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: @@ -11082,7 +11107,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -11185,7 +11210,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -11371,12 +11396,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -11448,7 +11473,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -11659,7 +11684,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -11707,14 +11732,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -11722,12 +11747,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -11743,13 +11768,14 @@ components: nullable: true notificationQueryOptions: type: string + description: 'OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc.' nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -11776,6 +11802,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -12338,11 +12365,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -12424,7 +12451,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -12506,6 +12533,12 @@ components: description: Attached files. Attachments are currently read-only – sending attachments is not supported. body: $ref: '#/components/schemas/microsoft.graph.itemBody' + channelIdentity: + $ref: '#/components/schemas/microsoft.graph.channelIdentity' + chatId: + type: string + description: The identity of the chat in which the message was posted. + nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -12529,13 +12562,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -12557,7 +12590,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true subject: type: string @@ -12652,7 +12685,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -12777,7 +12810,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -13398,7 +13431,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -13464,7 +13497,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -13473,7 +13506,7 @@ components: description: For internal use only. Not nullable. profileType: type: string - description: The profile type of the device. Possible values:RegisteredDevice (default)SecureVMPrinterSharedIoT + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' nullable: true systemLabels: type: array @@ -13482,7 +13515,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace - indicates bring your own personal devicesAzureAd - Cloud only joined devicesServerAd - on-premises domain joined devices joined to Azure AD. For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -13552,6 +13585,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of all the members in the chat. Nullable. + messages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the chat. Nullable. tabs: type: array items: @@ -13732,7 +13770,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -13797,7 +13835,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -13835,7 +13873,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -13899,7 +13937,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -14260,7 +14298,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string @@ -14280,6 +14318,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.channelIdentity: + title: channelIdentity + type: object + properties: + channelId: + type: string + description: The identity of the channel in which the message was posted. + nullable: true + teamId: + type: string + description: The identity of the team in which the message was posted. + nullable: true + additionalProperties: + type: object microsoft.graph.chatMessageImportance: title: chatMessageImportance enum: @@ -14579,11 +14631,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -14664,7 +14716,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -14867,7 +14919,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -14894,7 +14946,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -14905,7 +14957,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -15130,7 +15182,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Devices.CorporateManagement.yml b/openApiDocs/v1.0/Devices.CorporateManagement.yml index ce45d8b243a..b1469929696 100644 --- a/openApiDocs/v1.0/Devices.CorporateManagement.yml +++ b/openApiDocs/v1.0/Devices.CorporateManagement.yml @@ -11333,11 +11333,11 @@ components: properties: customBrowserDisplayName: type: string - description: Friendly name of the preferred custom browser to open weblink on Android. + description: 'Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true customBrowserPackageId: type: string - description: Unique identifier of a custom browser to open weblink on Android. + description: 'Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true deployedAppCount: maximum: 2147483647 @@ -11483,7 +11483,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedAppDataEncryptionType' customBrowserProtocol: type: string - description: A custom browser protocol to open weblink on iOS. + description: 'A custom browser protocol to open weblink on iOS. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true deployedAppCount: maximum: 2147483647 @@ -12265,7 +12265,7 @@ components: lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The last time when an application sync was done with the Apple volume purchase program service using the the Apple Volume Purchase Program Token. + description: The last time when an application sync was done with the Apple volume purchase program service using the Apple Volume Purchase Program Token. format: date-time lastSyncStatus: $ref: '#/components/schemas/microsoft.graph.vppTokenSyncStatus' @@ -12371,24 +12371,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -12398,10 +12398,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -12409,30 +12409,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -12441,30 +12441,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -12476,65 +12476,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -13543,7 +13543,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.ipRange' - description: Collection of ip ranges + description: Collection of Internet protocol address ranges additionalProperties: type: object description: Windows Information Protection IP Range Collection diff --git a/openApiDocs/v1.0/Education.yml b/openApiDocs/v1.0/Education.yml index 833261901f9..4fbd74ecdd8 100644 --- a/openApiDocs/v1.0/Education.yml +++ b/openApiDocs/v1.0/Education.yml @@ -6051,7 +6051,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -6088,7 +6088,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -6110,7 +6110,7 @@ components: nullable: true membershipRuleProcessingState: type: string - description: Indicates whether the dynamic membership processing is on or paused. Possible values are 'On' or 'Paused'. Returned by default. + description: Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. nullable: true onPremisesDomainName: type: string @@ -6149,13 +6149,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -6172,7 +6172,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -6180,29 +6180,29 @@ components: nullable: true allowExternalSenders: type: boolean - description: Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. + description: 'Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true autoSubscribeNewMembers: type: boolean - description: Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. + description: 'Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean - description: Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. + description: 'Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -6219,12 +6219,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -6234,7 +6234,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -6243,7 +6243,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -6273,7 +6273,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -6330,7 +6330,7 @@ components: properties: accountEnabled: type: boolean - description: 'True if the account is enabled; otherwise, false. This property is required when a user is created. Supports /$filter.' + description: 'True if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true assignedLicenses: type: array @@ -6351,11 +6351,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' department: type: string - description: The name for the department in which the user works. Supports /$filter. + description: The name for the department in which the user works. Supports $filter. nullable: true displayName: type: string - description: The name displayed in the address book for the user. Supports $filter and $orderby. + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Supports $filter and $orderby.' nullable: true externalSource: $ref: '#/components/schemas/microsoft.graph.educationExternalSource' @@ -6365,17 +6365,17 @@ components: nullable: true givenName: type: string - description: The given name (first name) of the user. Supports /$filter. + description: The given name (first name) of the user. Supports $filter. nullable: true mail: type: string - description: 'The SMTP address for the user; for example, ''jeff@contoso.onmicrosoft.com''. Read-Only. Supports /$filter.' + description: 'The SMTP address for the user; for example, ''jeff@contoso.onmicrosoft.com''. Read-Only. Supports $filter.' nullable: true mailingAddress: $ref: '#/components/schemas/microsoft.graph.physicalAddress' mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports /$filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. nullable: true middleName: type: string @@ -6392,7 +6392,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationOnPremisesInfo' passwordPolicies: type: string - description: 'Specifies password policies for the user. See standard [user] resource for additional details.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two can be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' @@ -6421,21 +6421,21 @@ components: $ref: '#/components/schemas/microsoft.graph.educationStudent' surname: type: string - description: The user's surname (family name or last name). Supports /$filter. + description: The user's surname (family name or last name). Supports $filter. nullable: true teacher: $ref: '#/components/schemas/microsoft.graph.educationTeacher' usageLocation: type: string - description: 'A two-letter country code ([ISO 3166 Alpha-2]). Required for users who will be assigned licenses. Not nullable. Supports /$filter.' + description: 'A two-letter country code (ISO standard 3166). Required for users who will be assigned licenses due to a legal requirement to check for availability of services in countries or regions. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) for the user. Supports $filter and $orderby. See standard [user] resource for additional details.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Supports $filter and $orderby.' nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports /$filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true classes: type: array @@ -6523,60 +6523,60 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Supports $filter. nullable: true companyName: type: string - description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 chararcters.Returned only on $select. + description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6606,7 +6606,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string @@ -6616,7 +6616,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -6634,29 +6634,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. nullable: true officeLocation: type: string @@ -6664,59 +6664,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' nullable: true preferredLanguage: type: string @@ -6726,29 +6726,29 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. nullable: true surname: type: string @@ -6756,7 +6756,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -6764,7 +6764,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -6776,12 +6776,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6793,39 +6793,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -6852,7 +6852,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -6912,7 +6912,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -6931,7 +6931,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -6954,7 +6954,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -7024,7 +7024,7 @@ components: nullable: true visibility: type: string - description: 'Controls whether the adminstrative unit and its members are hidden or public. Can be set to HiddenMembership or Public. If not set, default behavior is Public. When set to HiddenMembership, only members of the administrative unit can list other members of the adminstrative unit.' + description: 'Controls whether the administrative unit and its members are hidden or public. Can be set to HiddenMembership or Public. If not set, default behavior is Public. When set to HiddenMembership, only members of the administrative unit can list other members of the administrative unit.' nullable: true members: type: array @@ -7213,11 +7213,12 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' format: uuid createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true principalDisplayName: @@ -7227,16 +7228,16 @@ components: principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create.' format: uuid nullable: true principalType: type: string - description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' + description: 'The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only.' nullable: true resourceDisplayName: type: string - description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. + description: The display name of the resource app's service principal to which the assignment is made. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -7305,15 +7306,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -7325,11 +7326,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' + description: 'true if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -7507,19 +7508,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -7822,6 +7823,12 @@ components: type: string description: An optional label. Typically describes the data or business sensitivity of the team. Must match one of a pre-configured set in the tenant's directory. nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp at which the team was created. + format: date-time + nullable: true description: type: string description: An optional description for the team. @@ -7891,12 +7898,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -7952,7 +7959,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -8026,7 +8033,7 @@ components: properties: externalId: type: string - description: Id of the Teacher in external source system. + description: ID of the teacher in the source system. nullable: true teacherNumber: type: string @@ -8190,7 +8197,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -8489,7 +8496,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -8594,7 +8601,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -8814,11 +8821,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -8830,22 +8837,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -8860,7 +8867,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -8876,24 +8883,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -8903,10 +8910,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -8914,30 +8921,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -8946,30 +8953,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -8981,65 +8988,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -9162,7 +9169,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -9175,17 +9182,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userSettings: @@ -9332,7 +9339,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -9419,7 +9426,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -9456,11 +9463,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -9575,10 +9582,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -9731,7 +9738,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -9778,7 +9785,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -10256,7 +10263,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -10285,14 +10292,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.notebook: @@ -10343,7 +10350,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' percentComplete: type: string - description: The operation percent complete if the operation is still in running status + description: The operation percent complete if the operation is still in running status. nullable: true resourceId: type: string @@ -10533,7 +10540,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -10688,6 +10695,12 @@ components: - title: channel type: object properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Read only. Timestamp at which the channel was created. + format: date-time + nullable: true description: type: string description: Optional textual description for the channel. @@ -10895,7 +10908,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -11820,7 +11833,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -11877,6 +11890,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: @@ -12115,7 +12129,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -12218,7 +12232,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -12404,12 +12418,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -12481,7 +12495,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -12692,7 +12706,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -12740,14 +12754,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -12755,12 +12769,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -12776,13 +12790,14 @@ components: nullable: true notificationQueryOptions: type: string + description: 'OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc.' nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -12809,6 +12824,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -13371,11 +13387,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -13457,7 +13473,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -13539,6 +13555,12 @@ components: description: Attached files. Attachments are currently read-only – sending attachments is not supported. body: $ref: '#/components/schemas/microsoft.graph.itemBody' + channelIdentity: + $ref: '#/components/schemas/microsoft.graph.channelIdentity' + chatId: + type: string + description: The identity of the chat in which the message was posted. + nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -13562,13 +13584,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -13590,7 +13612,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true subject: type: string @@ -13685,7 +13707,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -13810,7 +13832,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -14431,7 +14453,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -14497,7 +14519,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -14506,7 +14528,7 @@ components: description: For internal use only. Not nullable. profileType: type: string - description: The profile type of the device. Possible values:RegisteredDevice (default)SecureVMPrinterSharedIoT + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' nullable: true systemLabels: type: array @@ -14515,7 +14537,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace - indicates bring your own personal devicesAzureAd - Cloud only joined devicesServerAd - on-premises domain joined devices joined to Azure AD. For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -14585,6 +14607,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of all the members in the chat. Nullable. + messages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the chat. Nullable. tabs: type: array items: @@ -14706,7 +14733,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -14771,7 +14798,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -14809,7 +14836,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -14873,7 +14900,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -15234,7 +15261,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string @@ -15254,6 +15281,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.channelIdentity: + title: channelIdentity + type: object + properties: + channelId: + type: string + description: The identity of the channel in which the message was posted. + nullable: true + teamId: + type: string + description: The identity of the team in which the message was posted. + nullable: true + additionalProperties: + type: object microsoft.graph.chatMessageImportance: title: chatMessageImportance enum: @@ -15553,11 +15594,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -15638,7 +15679,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -15841,7 +15882,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -15868,7 +15909,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -15879,7 +15920,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -16104,7 +16145,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Files.yml b/openApiDocs/v1.0/Files.yml index 1c2dcbd2895..52786a2269d 100644 --- a/openApiDocs/v1.0/Files.yml +++ b/openApiDocs/v1.0/Files.yml @@ -12139,14 +12139,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -12154,12 +12154,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -12175,13 +12175,14 @@ components: nullable: true notificationQueryOptions: type: string + description: 'OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc.' nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.sharedDriveItem: @@ -12248,7 +12249,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -12640,12 +12641,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -12717,7 +12718,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -12933,7 +12934,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -12970,6 +12971,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -13476,60 +13478,60 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Supports $filter. nullable: true companyName: type: string - description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 chararcters.Returned only on $select. + description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -13559,7 +13561,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string @@ -13569,7 +13571,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -13587,29 +13589,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. nullable: true officeLocation: type: string @@ -13617,59 +13619,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' nullable: true preferredLanguage: type: string @@ -13679,29 +13681,29 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. nullable: true surname: type: string @@ -13709,7 +13711,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -13717,7 +13719,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -13729,12 +13731,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -13746,39 +13748,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -13805,7 +13807,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -13865,7 +13867,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -13884,7 +13886,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -13907,7 +13909,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -13981,7 +13983,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -13991,7 +13993,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -14056,7 +14058,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -14094,7 +14096,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -14158,7 +14160,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -14346,7 +14348,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' percentComplete: type: string - description: The operation percent complete if the operation is still in running status + description: The operation percent complete if the operation is still in running status. nullable: true resourceId: type: string @@ -14551,12 +14553,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -14730,7 +14732,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -14766,7 +14768,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -14799,11 +14801,12 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' format: uuid createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true principalDisplayName: @@ -14813,16 +14816,16 @@ components: principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create.' format: uuid nullable: true principalType: type: string - description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' + description: 'The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only.' nullable: true resourceDisplayName: type: string - description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. + description: The display name of the resource app's service principal to which the assignment is made. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -14911,15 +14914,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -14931,11 +14934,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' + description: 'true if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -15140,19 +15143,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -15348,7 +15351,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -15453,7 +15456,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -15702,11 +15705,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -15718,22 +15721,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -15748,7 +15751,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -15764,24 +15767,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -15791,10 +15794,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -15802,30 +15805,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -15834,30 +15837,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -15869,65 +15872,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -16050,7 +16053,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -16063,17 +16066,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userSettings: @@ -16220,7 +16223,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -16262,6 +16265,12 @@ components: type: string description: An optional label. Typically describes the data or business sensitivity of the team. Must match one of a pre-configured set in the tenant's directory. nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp at which the team was created. + format: date-time + nullable: true description: type: string description: An optional description for the team. @@ -16358,11 +16367,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.Json: @@ -16448,7 +16457,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -16737,7 +16746,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -16780,11 +16789,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -16899,10 +16908,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -17055,7 +17064,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -17724,14 +17733,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -18032,7 +18041,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -18089,6 +18098,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: @@ -18206,7 +18216,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -18361,6 +18371,12 @@ components: - title: channel type: object properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Read only. Timestamp at which the channel was created. + format: date-time + nullable: true description: type: string description: Optional textual description for the channel. @@ -18411,7 +18427,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -18448,7 +18464,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -18470,7 +18486,7 @@ components: nullable: true membershipRuleProcessingState: type: string - description: Indicates whether the dynamic membership processing is on or paused. Possible values are 'On' or 'Paused'. Returned by default. + description: Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. nullable: true onPremisesDomainName: type: string @@ -18509,13 +18525,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -18532,7 +18548,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -18540,29 +18556,29 @@ components: nullable: true allowExternalSenders: type: boolean - description: Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. + description: 'Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true autoSubscribeNewMembers: type: boolean - description: Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. + description: 'Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean - description: Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. + description: 'Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -18579,12 +18595,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -18594,7 +18610,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -18603,7 +18619,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -18633,7 +18649,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -18826,7 +18842,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -18837,7 +18853,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -19167,7 +19183,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -19274,7 +19290,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -19931,7 +19947,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -19997,7 +20013,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -20006,7 +20022,7 @@ components: description: For internal use only. Not nullable. profileType: type: string - description: The profile type of the device. Possible values:RegisteredDevice (default)SecureVMPrinterSharedIoT + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' nullable: true systemLabels: type: array @@ -20015,7 +20031,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace - indicates bring your own personal devicesAzureAd - Cloud only joined devicesServerAd - on-premises domain joined devices joined to Azure AD. For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -20076,11 +20092,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -20162,7 +20178,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -20244,6 +20260,12 @@ components: description: Attached files. Attachments are currently read-only – sending attachments is not supported. body: $ref: '#/components/schemas/microsoft.graph.itemBody' + channelIdentity: + $ref: '#/components/schemas/microsoft.graph.channelIdentity' + chatId: + type: string + description: The identity of the chat in which the message was posted. + nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -20267,13 +20289,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -20295,7 +20317,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true subject: type: string @@ -20571,7 +20593,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -20649,6 +20671,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of all the members in the chat. Nullable. + messages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the chat. Nullable. tabs: type: array items: @@ -20754,7 +20781,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: @@ -21195,7 +21222,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string @@ -21215,6 +21242,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.channelIdentity: + title: channelIdentity + type: object + properties: + channelId: + type: string + description: The identity of the channel in which the message was posted. + nullable: true + teamId: + type: string + description: The identity of the team in which the message was posted. + nullable: true + additionalProperties: + type: object microsoft.graph.chatMessageImportance: title: chatMessageImportance enum: @@ -21319,7 +21360,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -21364,7 +21405,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -21635,7 +21676,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Groups.yml b/openApiDocs/v1.0/Groups.yml index 100bdcc1cfb..5b8140a0574 100644 --- a/openApiDocs/v1.0/Groups.yml +++ b/openApiDocs/v1.0/Groups.yml @@ -20591,7 +20591,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -20628,7 +20628,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -20650,7 +20650,7 @@ components: nullable: true membershipRuleProcessingState: type: string - description: Indicates whether the dynamic membership processing is on or paused. Possible values are 'On' or 'Paused'. Returned by default. + description: Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. nullable: true onPremisesDomainName: type: string @@ -20689,13 +20689,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -20712,7 +20712,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -20720,29 +20720,29 @@ components: nullable: true allowExternalSenders: type: boolean - description: Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. + description: 'Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true autoSubscribeNewMembers: type: boolean - description: Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. + description: 'Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean - description: Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. + description: 'Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -20759,12 +20759,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -20774,7 +20774,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -20783,7 +20783,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -20813,7 +20813,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -20916,7 +20916,7 @@ components: items: type: string nullable: true - description: 'When uploading files to document libraries, this is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' + description: 'A collection of byte ranges that the server is missing for the file. These ranges are zero indexed and of the format ''start-end'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' uploadUrl: type: string description: The URL endpoint that accepts PUT requests for byte ranges of the file. @@ -20941,10 +20941,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -21114,19 +21114,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -21253,7 +21253,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -21294,7 +21294,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -21390,7 +21390,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' percentComplete: type: string - description: The operation percent complete if the operation is still in running status + description: The operation percent complete if the operation is still in running status. nullable: true resourceId: type: string @@ -21416,7 +21416,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.onenotePagePreview: @@ -21616,11 +21616,12 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' format: uuid createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true principalDisplayName: @@ -21630,16 +21631,16 @@ components: principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create.' format: uuid nullable: true principalType: type: string - description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' + description: 'The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only.' nullable: true resourceDisplayName: type: string - description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. + description: The display name of the resource app's service principal to which the assignment is made. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -21684,15 +21685,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -21704,11 +21705,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' + description: 'true if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -21912,6 +21913,12 @@ components: type: string description: An optional label. Typically describes the data or business sensitivity of the team. Must match one of a pre-configured set in the tenant's directory. nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp at which the team was created. + format: date-time + nullable: true description: type: string description: An optional description for the team. @@ -22050,11 +22057,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -22362,7 +22369,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -22868,7 +22875,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -22897,14 +22904,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.notebook: @@ -23123,7 +23130,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -23278,6 +23285,12 @@ components: - title: channel type: object properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Read only. Timestamp at which the channel was created. + format: date-time + nullable: true description: type: string description: Optional textual description for the channel. @@ -23558,7 +23571,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -23718,60 +23731,60 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Supports $filter. nullable: true companyName: type: string - description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 chararcters.Returned only on $select. + description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -23801,7 +23814,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string @@ -23811,7 +23824,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -23829,29 +23842,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. nullable: true officeLocation: type: string @@ -23859,59 +23872,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' nullable: true preferredLanguage: type: string @@ -23921,29 +23934,29 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. nullable: true surname: type: string @@ -23951,7 +23964,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -23959,7 +23972,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -23971,12 +23984,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -23988,39 +24001,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -24047,7 +24060,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -24107,7 +24120,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -24126,7 +24139,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -24149,7 +24162,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -24209,7 +24222,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -24395,12 +24408,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -24472,7 +24485,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -24683,7 +24696,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -24731,14 +24744,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -24746,12 +24759,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -24767,13 +24780,14 @@ components: nullable: true notificationQueryOptions: type: string + description: 'OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc.' nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -24800,6 +24814,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -25405,11 +25420,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -25491,7 +25506,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -25573,6 +25588,12 @@ components: description: Attached files. Attachments are currently read-only – sending attachments is not supported. body: $ref: '#/components/schemas/microsoft.graph.itemBody' + channelIdentity: + $ref: '#/components/schemas/microsoft.graph.channelIdentity' + chatId: + type: string + description: The identity of the chat in which the message was posted. + nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -25596,13 +25617,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -25624,7 +25645,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true subject: type: string @@ -25719,7 +25740,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -25831,12 +25852,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -25986,7 +26007,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -26022,7 +26043,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -26321,7 +26342,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -26426,7 +26447,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -26646,11 +26667,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -26662,22 +26683,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -26692,7 +26713,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -26708,24 +26729,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -26735,10 +26756,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -26746,30 +26767,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -26778,30 +26799,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -26813,65 +26834,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -26994,7 +27015,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -27007,17 +27028,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userSettings: @@ -27164,7 +27185,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -27228,7 +27249,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -27293,7 +27314,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -27331,7 +27352,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -27395,7 +27416,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -27843,7 +27864,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string @@ -27863,6 +27884,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.channelIdentity: + title: channelIdentity + type: object + properties: + channelId: + type: string + description: The identity of the channel in which the message was posted. + nullable: true + teamId: + type: string + description: The identity of the team in which the message was posted. + nullable: true + additionalProperties: + type: object microsoft.graph.chatMessageImportance: title: chatMessageImportance enum: @@ -28037,7 +28072,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -28839,7 +28874,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -28896,6 +28931,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: @@ -29013,11 +29049,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -29098,7 +29134,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -29316,7 +29352,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -29380,7 +29416,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -29890,7 +29926,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -29956,7 +29992,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -29965,7 +30001,7 @@ components: description: For internal use only. Not nullable. profileType: type: string - description: The profile type of the device. Possible values:RegisteredDevice (default)SecureVMPrinterSharedIoT + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' nullable: true systemLabels: type: array @@ -29974,7 +30010,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace - indicates bring your own personal devicesAzureAd - Cloud only joined devicesServerAd - on-premises domain joined devices joined to Azure AD. For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -30044,6 +30080,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of all the members in the chat. Nullable. + messages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the chat. Nullable. tabs: type: array items: @@ -30135,7 +30176,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -30146,7 +30187,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -30526,7 +30567,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Identity.DirectoryManagement.yml b/openApiDocs/v1.0/Identity.DirectoryManagement.yml index 2488fec05cd..424f963d476 100644 --- a/openApiDocs/v1.0/Identity.DirectoryManagement.yml +++ b/openApiDocs/v1.0/Identity.DirectoryManagement.yml @@ -8458,7 +8458,7 @@ components: properties: contractType: type: string - description: 'Type of contract.Possible values are: SyndicationPartner - Partner that exclusively resells and manages O365 and Intune for this customer. They resell and support their customers. BreadthPartner - Partner has the ability to provide administrative support for this customer. However, the partner is not allowed to resell to the customer.ResellerPartner - Partner that is similar to a syndication partner, except that the partner doesn’t have exclusive access to a tenant. In the syndication case, the customer cannot buy additional direct subscriptions from Microsoft or from other partners.' + description: 'Type of contract. Possible values are: SyndicationPartner, BreadthPartner, ResellerPartner. See more in the table below.' nullable: true customerId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -8485,7 +8485,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -8551,7 +8551,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -8560,7 +8560,7 @@ components: description: For internal use only. Not nullable. profileType: type: string - description: The profile type of the device. Possible values:RegisteredDevice (default)SecureVMPrinterSharedIoT + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' nullable: true systemLabels: type: array @@ -8569,7 +8569,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace - indicates bring your own personal devicesAzureAd - Cloud only joined devicesServerAd - on-premises domain joined devices joined to Azure AD. For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -8638,7 +8638,7 @@ components: nullable: true visibility: type: string - description: 'Controls whether the adminstrative unit and its members are hidden or public. Can be set to HiddenMembership or Public. If not set, default behavior is Public. When set to HiddenMembership, only members of the administrative unit can list other members of the adminstrative unit.' + description: 'Controls whether the administrative unit and its members are hidden or public. Can be set to HiddenMembership or Public. If not set, default behavior is Public. When set to HiddenMembership, only members of the administrative unit can list other members of the administrative unit.' nullable: true members: type: array @@ -8730,7 +8730,7 @@ components: properties: authenticationType: type: string - description: Indicates the configured authentication type for the domain. The value is either Managed or Federated. Managed indicates a cloud managed domain where Azure AD performs user authentication.Federated indicates authentication is federated with an identity provider such as the tenant's on-premises Active Directory via Active Directory Federation Services. This propert is read-only and is not nullable. + description: Indicates the configured authentication type for the domain. The value is either Managed or Federated. Managed indicates a cloud managed domain where Azure AD performs user authentication. Federated indicates authentication is federated with an identity provider such as the tenant's on-premises Active Directory via Active Directory Federation Services. This property is read-only and is not nullable. availabilityStatus: type: string description: 'This property is always null except when the verify action is used. When the verify action is used, a domain entity is returned in the response. The availabilityStatus property of the domain entity in the response is either AvailableImmediately or EmailVerifiedDomainTakeoverScheduled.' @@ -8740,16 +8740,16 @@ components: description: 'The value of the property is false if the DNS record management of the domain has been delegated to Microsoft 365. Otherwise, the value is true. Not nullable' isDefault: type: boolean - description: True if this is the default domain that is used for user creation. There is only one default domain per company. Not nullable + description: true if this is the default domain that is used for user creation. There is only one default domain per company. Not nullable isInitial: type: boolean - description: True if this is the initial domain created by Microsoft Online Services (companyname.onmicrosoft.com). There is only one initial domain per company. Not nullable + description: true if this is the initial domain created by Microsoft Online Services (companyname.onmicrosoft.com). There is only one initial domain per company. Not nullable isRoot: type: boolean - description: 'True if the domain is a verified root domain. Otherwise, false if the domain is a subdomain or unverified. Not nullable' + description: 'true if the domain is a verified root domain. Otherwise, false if the domain is a subdomain or unverified. Not nullable' isVerified: type: boolean - description: True if the domain has completed domain ownership verification. Not nullable + description: true if the domain has completed domain ownership verification. Not nullable manufacturer: type: string nullable: true @@ -8776,7 +8776,7 @@ components: type: array items: type: string - description: 'The capabilities assigned to the domain.Can include 0, 1 or more of following values: Email, Sharepoint, EmailInternalRelayOnly, OfficeCommunicationsOnline, SharePointDefaultDomain, FullRedelegation, SharePointPublic, OrgIdAuthentication, Yammer, Intune The values which you can add/remove using Graph API include: Email, OfficeCommunicationsOnline, YammerNot nullable' + description: 'The capabilities assigned to the domain. Can include 0, 1 or more of following values: Email, Sharepoint, EmailInternalRelayOnly, OfficeCommunicationsOnline, SharePointDefaultDomain, FullRedelegation, SharePointPublic, OrgIdAuthentication, Yammer, Intune. The values which you can add/remove using Graph API include: Email, OfficeCommunicationsOnline, Yammer. Not nullable' domainNameReferences: type: array items: @@ -8786,12 +8786,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.domainDnsRecord' - description: 'DNS records the customer adds to the DNS zone file of the domain before the domain can be used by Microsoft Online services.Read-only, Nullable' + description: 'DNS records the customer adds to the DNS zone file of the domain before the domain can be used by Microsoft Online services. Read-only, Nullable' verificationDnsRecords: type: array items: $ref: '#/components/schemas/microsoft.graph.domainDnsRecord' - description: 'DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD.Read-only, Nullable' + description: 'DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD. Read-only, Nullable' additionalProperties: type: object microsoft.graph.domainDnsRecord: @@ -8836,7 +8836,7 @@ components: type: array items: type: string - description: 'Telephone number for the organization. Note: Although this is a string collection, only one number can be set for this property.' + description: 'Telephone number for the organization. Although this is a string collection, only one number can be set for this property.' city: type: string description: City name of the address for the organization. @@ -8867,12 +8867,12 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time and date at which the tenant was last synced with the on-premise directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The time and date at which the tenant was last synced with the on-premise directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced. Nullable. null if this object has never been synced from an on-premises directory (default). nullable: true postalCode: type: string @@ -8880,7 +8880,7 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for the organization. Should follow ISO 639-1 Code; for example 'en'. + description: The preferred language for the organization. Should follow ISO 639-1 Code; for example en. nullable: true privacyProfile: $ref: '#/components/schemas/microsoft.graph.privacyProfile' @@ -8926,12 +8926,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfiguration' - description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. + description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the organization resource. Nullable. + description: The collection of open extensions defined for the organization. Read-only. Nullable. additionalProperties: type: object description: The organization resource represents an instance of global settings and resources which operate and are provisioned at the tenant-level. @@ -9131,12 +9131,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -9308,7 +9308,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' diff --git a/openApiDocs/v1.0/Identity.Governance.yml b/openApiDocs/v1.0/Identity.Governance.yml index e08a01f23bc..6ee9903072e 100644 --- a/openApiDocs/v1.0/Identity.Governance.yml +++ b/openApiDocs/v1.0/Identity.Governance.yml @@ -1749,6 +1749,63 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - identityGovernance.Functions + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.appConsent.appConsentRequests.userConsentRequests_filterByCurrentUser + parameters: + - name: appConsentRequest-id + in: path + description: 'key: id of appConsentRequest' + required: true + schema: + type: string + x-ms-docs-key-type: appConsentRequest + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.consentRequestFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userConsentRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/identityGovernance/appConsent/appConsentRequests/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - identityGovernance.Functions + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.appConsent.appConsentRequests_filterByCurrentUser + parameters: + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.consentRequestFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/users/{user-id}/agreementAcceptances': get: tags: @@ -1996,7 +2053,7 @@ components: nullable: true isPerDeviceAcceptanceRequired: type: boolean - description: 'This setting enables you to require end users to accept this agreement on every device that they are accessing it from. The end user will be required to register their device in Azure AD, if they haven''t already done so.' + description: 'Indicates whether end users are required to accept this agreement on every device that they access it from. The end user is required to register their device in Azure AD, if they haven''t already done so.' nullable: true isViewingBeforeAcceptanceRequired: type: boolean @@ -2021,7 +2078,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementFileLocalization' - description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.' + description: PDFs linked to this agreement. This property is in the process of being deprecated. Use the file property instead. additionalProperties: type: object microsoft.graph.agreementAcceptance: @@ -2032,11 +2089,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -2048,22 +2105,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -2078,7 +2135,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -2117,6 +2174,51 @@ components: type: object additionalProperties: type: object + microsoft.graph.consentRequestFilterByCurrentUserOptions: + title: consentRequestFilterByCurrentUserOptions + enum: + - reviewer + - unknownFutureValue + type: string + microsoft.graph.userConsentRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.request' + - title: userConsentRequest + type: object + properties: + reason: + type: string + description: The user's justification for requiring access to the app. Supports $filter (eq only) and $orderby. + nullable: true + approval: + $ref: '#/components/schemas/microsoft.graph.approval' + additionalProperties: + type: object + microsoft.graph.appConsentRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: appConsentRequest + type: object + properties: + appDisplayName: + type: string + description: The display name of the app for which consent is requested. Required. Supports $filter (eq only) and $orderby. + nullable: true + appId: + type: string + description: The identifier of the application. Required. Supports $filter (eq only) and $orderby. + pendingScopes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. + userConsentRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userConsentRequest' + description: A list of pending user consent requests. + additionalProperties: + type: object microsoft.graph.entity: title: entity type: object @@ -2139,7 +2241,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time nullable: true additionalProperties: @@ -2181,6 +2283,57 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.request: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: request + type: object + properties: + approvalId: + type: string + nullable: true + completedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + customData: + type: string + nullable: true + status: + type: string + additionalProperties: + type: object + microsoft.graph.approval: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: approval + type: object + properties: + stages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approvalStage' + description: A collection of stages in the approval decision. + additionalProperties: + type: object + microsoft.graph.appConsentRequestScope: + title: appConsentRequestScope + type: object + properties: + displayName: + type: string + description: The name of the scope. + nullable: true + additionalProperties: + type: object odata.error: required: - error @@ -2200,6 +2353,54 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.identitySet: + title: identitySet + type: object + properties: + application: + $ref: '#/components/schemas/microsoft.graph.identity' + device: + $ref: '#/components/schemas/microsoft.graph.identity' + user: + $ref: '#/components/schemas/microsoft.graph.identity' + additionalProperties: + type: object + microsoft.graph.approvalStage: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: approvalStage + type: object + properties: + assignedToMe: + type: boolean + description: Indicates whether the stage is assigned to the calling user to review. Read-only. + nullable: true + displayName: + type: string + description: The label provided by the policy creator to identify an approval stage. Read-only. + nullable: true + justification: + type: string + description: The justification associated with the approval stage decision. + nullable: true + reviewedBy: + $ref: '#/components/schemas/microsoft.graph.identity' + reviewedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when a decision was recorded. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + reviewResult: + type: string + description: 'The result of this approval record. Possible values include: NotReviewed, Approved, Denied.' + nullable: true + status: + type: string + description: 'The stage status. Possible values: InProgress, Initializing, Completed, Expired. Read-only.' + nullable: true + additionalProperties: + type: object odata.error.main: required: - code @@ -2223,6 +2424,20 @@ components: description: The structure of this object is service-specific additionalProperties: type: object + microsoft.graph.identity: + title: identity + type: object + properties: + displayName: + type: string + description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' + nullable: true + id: + type: string + description: Unique identifier for the identity. + nullable: true + additionalProperties: + type: object odata.error.detail: required: - code diff --git a/openApiDocs/v1.0/Identity.SignIns.yml b/openApiDocs/v1.0/Identity.SignIns.yml index 3402bea7163..924ff3fee44 100644 --- a/openApiDocs/v1.0/Identity.SignIns.yml +++ b/openApiDocs/v1.0/Identity.SignIns.yml @@ -2785,6 +2785,7 @@ paths: - tokenIssuancePolicies - tokenLifetimePolicies - featureRolloutPolicies + - adminConsentRequestPolicy - conditionalAccessPolicies - identitySecurityDefaultsEnforcementPolicy type: string @@ -2808,6 +2809,7 @@ paths: - tokenIssuancePolicies - tokenLifetimePolicies - featureRolloutPolicies + - adminConsentRequestPolicy - conditionalAccessPolicies - identitySecurityDefaultsEnforcementPolicy type: string @@ -2837,6 +2839,8 @@ paths: operationId: policies.ListTokenLifetimePolicies featureRolloutPolicies: operationId: policies.ListFeatureRolloutPolicies + adminConsentRequestPolicy: + operationId: policies.GetAdminConsentRequestPolicy conditionalAccessPolicies: operationId: policies.ListConditionalAccessPolicies identitySecurityDefaultsEnforcementPolicy: @@ -3083,6 +3087,88 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /policies/adminConsentRequestPolicy: + get: + tags: + - policies.adminConsentRequestPolicy + summary: Get adminConsentRequestPolicy from policies + operationId: policies_GetAdminConsentRequestPolicy + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - isEnabled + - notifyReviewers + - remindersEnabled + - requestDurationInDays + - reviewers + - version + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.adminConsentRequestPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - policies.adminConsentRequestPolicy + summary: Update the navigation property adminConsentRequestPolicy in policies + operationId: policies_UpdateAdminConsentRequestPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.adminConsentRequestPolicy' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - policies.adminConsentRequestPolicy + summary: Delete navigation property adminConsentRequestPolicy for policies + operationId: policies_DeleteAdminConsentRequestPolicy + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation /policies/authenticationMethodsPolicy: get: tags: @@ -7209,19 +7295,19 @@ components: properties: clientId: type: string - description: The client ID for the application obtained when registering the application with the identity provider. This is a required field. + description: The client ID for the application obtained when registering the application with the identity provider. This is a required field. Required. Not nullable. nullable: true clientSecret: type: string - description: The client secret for the application obtained when registering the application with the identity provider. This is write-only. A read operation will return '****'. This is a required field. + description: The client secret for the application obtained when registering the application with the identity provider. This is write-only. A read operation will return ****. This is a required field. Required. Not nullable. nullable: true name: type: string - description: The display name of the identity provider. + description: The display name of the identity provider. Not nullable. nullable: true type: type: string - description: The identity provider type is a required field.For B2B scenario:GoogleFacebookFor B2C scenario:MicrosoftGoogleAmazonLinkedInFacebookGitHubTwitterWeiboQQWeChatOpenIDConnect + description: 'The identity provider type is a required field. For B2B scenario: Google, Facebook. For B2C scenario: Microsoft, Google, Amazon, LinkedIn, Facebook, GitHub, Twitter, Weibo,QQ, WeChat, OpenIDConnect. Not nullable.' nullable: true additionalProperties: type: object @@ -7300,27 +7386,27 @@ components: nullable: true invitedUserEmailAddress: type: string - description: 'The email address of the user being invited. Required. The following special characters are not permitted in the email address:Tilde (~)Exclamation point (!)At sign (@)Number sign (#)Dollar sign ($)Percent (%)Circumflex (^)Ampersand (&)Asterisk (*)Parentheses (( ))Hyphen (-)Plus sign (+)Equal sign (=)Brackets ([ ])Braces ({ })Backslash (/)Slash mark (/)Pipe (`' + description: 'The email address of the user being invited. Required. The following special characters are not permitted in the email address:Tilde (~)Exclamation point (!)Number sign (#)Dollar sign ($)Percent (%)Circumflex (^)Ampersand (&)Asterisk (*)Parentheses (( ))Plus sign (+)Equal sign (=)Brackets ([ ])Braces ({ })Backslash (/)Slash mark (/)Pipe (/|)Semicolon (;)Colon (:)Quotation marks ('')Angle brackets (< >)Question mark (?)Comma (,)However, the following exceptions apply:A period (.) or a hyphen (-) is permitted anywhere in the user name, except at the beginning or end of the name.An underscore (_) is permitted anywhere in the user name. This includes at the beginning or end of the name.' invitedUserMessageInfo: $ref: '#/components/schemas/microsoft.graph.invitedUserMessageInfo' invitedUserType: type: string - description: 'The userType of the user being invited. By default, this is Guest. You can invite as Member if you''re are company administrator.' + description: 'The userType of the user being invited. By default, this is Guest. You can invite as Member if you are a company administrator.' nullable: true inviteRedeemUrl: type: string - description: The URL the user can use to redeem their invitation. Read-only. + description: The URL the user can use to redeem their invitation. Read-only nullable: true inviteRedirectUrl: type: string - description: The URL user should be redirected to once the invitation is redeemed. Required. + description: The URL the user should be redirected to once the invitation is redeemed. Required. sendInvitationMessage: type: boolean description: Indicates whether an email should be sent to the user being invited or not. The default is false. nullable: true status: type: string - description: 'The status of the invitation. Possible values: PendingAcceptance, Completed, InProgress, and Error' + description: 'The status of the invitation. Possible values are: PendingAcceptance, Completed, InProgress, and Error' nullable: true invitedUser: $ref: '#/components/schemas/microsoft.graph.user' @@ -7334,60 +7420,60 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Supports $filter. nullable: true companyName: type: string - description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 chararcters.Returned only on $select. + description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7417,7 +7503,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string @@ -7427,7 +7513,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -7445,29 +7531,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. nullable: true officeLocation: type: string @@ -7475,59 +7561,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' nullable: true preferredLanguage: type: string @@ -7537,29 +7623,29 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. nullable: true surname: type: string @@ -7567,7 +7653,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -7575,7 +7661,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -7587,12 +7673,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7604,39 +7690,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -7663,7 +7749,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -7723,7 +7809,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -7742,7 +7828,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -7765,7 +7851,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -7896,6 +7982,8 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' + adminConsentRequestPolicy: + $ref: '#/components/schemas/microsoft.graph.adminConsentRequestPolicy' conditionalAccessPolicies: type: array items: @@ -7912,6 +8000,40 @@ components: additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. + microsoft.graph.adminConsentRequestPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: adminConsentRequestPolicy + type: object + properties: + isEnabled: + type: boolean + description: Specifies whether the admin consent request feature is enabled or disabled. Required. + notifyReviewers: + type: boolean + description: Specifies whether reviewers will receive notifications. Required. + remindersEnabled: + type: boolean + description: Specifies whether reviewers will receive reminder emails. Required. + requestDurationInDays: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Specifies the duration the request is active before it automatically expires if no decision is applied. + format: int32 + reviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: The list of reviewers for the admin consent. Required. + version: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Specifies the version of this policy. When the policy is updated, this version is updated. Read-only.' + format: int32 + additionalProperties: + type: object microsoft.graph.authenticationMethodsPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -8070,13 +8192,13 @@ components: items: type: string nullable: true - description: 'A list of appId values for the client applications to match with, or a list with the single value ''all'' to match any client application. Default is the single value ''all''.' + description: 'A list of appId values for the client applications to match with, or a list with the single value all to match any client application. Default is the single value all.' clientApplicationPublisherIds: type: array items: type: string nullable: true - description: 'A list of Microsoft Partner Network (MPN) IDs for verified publishers of the client application, or a list with the single value ''all'' to match with client apps from any publisher. Default is the single value ''all''.' + description: 'A list of Microsoft Partner Network (MPN) IDs for verified publishers of the client application, or a list with the single value all to match with client apps from any publisher. Default is the single value all.' clientApplicationsFromVerifiedPublisherOnly: type: boolean description: 'Set to true to only match on client applications with a verified publisher. Set to false to match on any client app, even if it does not have a verified publisher. Default is false.' @@ -8086,17 +8208,17 @@ components: items: type: string nullable: true - description: 'A list of Azure Active Directory tenant IDs in which the client application is registered, or a list with the single value ''all'' to match with client apps registered in any tenant. Default is the single value ''all''.' + description: 'A list of Azure Active Directory tenant IDs in which the client application is registered, or a list with the single value all to match with client apps registered in any tenant. Default is the single value all.' permissionClassification: type: string - description: 'The permission classification for the permission being granted, or ''all'' to match with any permission classification (including permissions which are not classified). Default is all.' + description: 'The permission classification for the permission being granted, or all to match with any permission classification (including permissions which are not classified). Default is all.' nullable: true permissions: type: array items: type: string nullable: true - description: 'The list of id values for the specific permissions to match with, or a list with the single value ''all'' to match with any permission. The id of delegated permissions can be found in the publishedPermissionScopes property of the API''s **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API''s **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API''s **servicePrincipal** object. Default is the single value ''all''.' + description: 'The list of id values for the specific permissions to match with, or a list with the single value all to match with any permission. The id of delegated permissions can be found in the oauth2PermissionScopes property of the API''s **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API''s **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API''s **servicePrincipal** object. Default is the single value all.' permissionType: $ref: '#/components/schemas/microsoft.graph.permissionType' resourceApplication: @@ -8166,6 +8288,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: @@ -8221,7 +8344,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -8287,7 +8410,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -8296,7 +8419,7 @@ components: description: For internal use only. Not nullable. profileType: type: string - description: The profile type of the device. Possible values:RegisteredDevice (default)SecureVMPrinterSharedIoT + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' nullable: true systemLabels: type: array @@ -8305,7 +8428,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace - indicates bring your own personal devicesAzureAd - Cloud only joined devicesServerAd - on-premises domain joined devices joined to Azure AD. For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -8384,7 +8507,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.conditionalAccessClientApp' - description: 'Client application types included in the policy. Possible values are: all, browser, mobileAppsAndDesktopClients, exchangeActiveSync, easSupported, other.' + description: 'Client application types included in the policy. Possible values are: all, browser, mobileAppsAndDesktopClients, exchangeActiveSync, easSupported, other. Required.' locations: $ref: '#/components/schemas/microsoft.graph.conditionalAccessLocations' platforms: @@ -8393,12 +8516,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.riskLevel' - description: 'Sign-in risk levels included in the policy. Possible values are: low, medium, high, none.' + description: 'Sign-in risk levels included in the policy. Possible values are: low, medium, high, hidden, none, unknownFutureValue. Required.' userRiskLevels: type: array items: $ref: '#/components/schemas/microsoft.graph.riskLevel' - description: 'User risk levels included in the policy. Possible values are: low, medium, high, none.' + description: 'User risk levels included in the policy. Possible values are: low, medium, high, hidden, none, unknownFutureValue. Required.' users: $ref: '#/components/schemas/microsoft.graph.conditionalAccessUsers' additionalProperties: @@ -8411,12 +8534,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.conditionalAccessGrantControl' - description: 'List of values of built-in controls required by the policy. Possible values: block, mfa, compliantDevice, domainJoinedDevice, approvedApplication, compliantApplication, passwordChange.' + description: 'List of values of built-in controls required by the policy. Possible values: block, mfa, compliantDevice, domainJoinedDevice, approvedApplication, compliantApplication, passwordChange, unknownFutureValue.' customAuthenticationFactors: type: array items: type: string - description: 'List of custom controls IDs required by the policy. Learn more about custom controls here: https://docs.microsoft.com/azure/active-directory/conditional-access/controls#custom-controls-preview' + description: 'List of custom controls IDs required by the policy. For more information, see Custom controls.' operator: type: string description: 'Defines the relationship of the grant controls. Possible values: AND, OR.' @@ -8548,12 +8671,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -8727,7 +8850,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -8763,7 +8886,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -8796,11 +8919,12 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' format: uuid createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true principalDisplayName: @@ -8810,16 +8934,16 @@ components: principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create.' format: uuid nullable: true principalType: type: string - description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' + description: 'The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only.' nullable: true resourceDisplayName: type: string - description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. + description: The display name of the resource app's service principal to which the assignment is made. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -8882,15 +9006,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -8902,11 +9026,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' + description: 'true if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -9111,19 +9235,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -9319,7 +9443,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -9424,7 +9548,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -9773,11 +9897,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -9789,22 +9913,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -9819,7 +9943,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -9835,24 +9959,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -9862,10 +9986,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -9873,30 +9997,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -9905,30 +10029,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -9940,65 +10064,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -10121,7 +10245,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -10134,17 +10258,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userSettings: @@ -10329,7 +10453,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -10347,6 +10471,12 @@ components: type: string description: An optional label. Typically describes the data or business sensitivity of the team. Must match one of a pre-configured set in the tenant's directory. nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp at which the team was created. + format: date-time + nullable: true description: type: string description: An optional description for the team. @@ -10484,6 +10614,24 @@ components: additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. + microsoft.graph.accessReviewReviewerScope: + title: accessReviewReviewerScope + type: object + properties: + query: + type: string + description: The query specifying who will be the reviewer. See table for examples. + nullable: true + queryRoot: + type: string + description: The type of query. Examples include MicrosoftGraph and ARM. + nullable: true + queryType: + type: string + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + nullable: true + additionalProperties: + type: object microsoft.graph.authenticationMethodConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -10658,12 +10806,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.conditionalAccessDevicePlatform' - description: 'Possible values are: android, iOS, windows, windowsPhone, macOS.' + description: 'Possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue.' includePlatforms: type: array items: $ref: '#/components/schemas/microsoft.graph.conditionalAccessDevicePlatform' - description: 'Possible values are: android, iOS, windows, windowsPhone, macOS, all.' + description: 'Possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue.' additionalProperties: type: object microsoft.graph.riskLevel: @@ -10868,7 +11016,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -10911,11 +11059,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -11030,10 +11178,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -11178,7 +11326,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -11837,7 +11985,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -12309,14 +12457,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -12546,7 +12694,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' percentComplete: type: string - description: The operation percent complete if the operation is still in running status + description: The operation percent complete if the operation is still in running status. nullable: true resourceId: type: string @@ -12812,7 +12960,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -12896,7 +13044,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -13051,6 +13199,12 @@ components: - title: channel type: object properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Read only. Timestamp at which the channel was created. + format: date-time + nullable: true description: type: string description: Optional textual description for the channel. @@ -13101,7 +13255,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -13138,7 +13292,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -13160,7 +13314,7 @@ components: nullable: true membershipRuleProcessingState: type: string - description: Indicates whether the dynamic membership processing is on or paused. Possible values are 'On' or 'Paused'. Returned by default. + description: Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. nullable: true onPremisesDomainName: type: string @@ -13199,13 +13353,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -13222,7 +13376,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -13230,29 +13384,29 @@ components: nullable: true allowExternalSenders: type: boolean - description: Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. + description: 'Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true autoSubscribeNewMembers: type: boolean - description: Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. + description: 'Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean - description: Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. + description: 'Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -13269,12 +13423,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -13284,7 +13438,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -13293,7 +13447,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -13323,7 +13477,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -13704,7 +13858,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -13811,7 +13965,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -14060,7 +14214,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -14246,12 +14400,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -14323,7 +14477,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -14534,7 +14688,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -14582,14 +14736,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -14597,12 +14751,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -14618,13 +14772,14 @@ components: nullable: true notificationQueryOptions: type: string + description: 'OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc.' nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -14651,6 +14806,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -15612,11 +15768,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -15698,7 +15854,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -15780,6 +15936,12 @@ components: description: Attached files. Attachments are currently read-only – sending attachments is not supported. body: $ref: '#/components/schemas/microsoft.graph.itemBody' + channelIdentity: + $ref: '#/components/schemas/microsoft.graph.channelIdentity' + chatId: + type: string + description: The identity of the chat in which the message was posted. + nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -15803,13 +15965,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -15831,7 +15993,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true subject: type: string @@ -16107,7 +16269,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -16185,6 +16347,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of all the members in the chat. Nullable. + messages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the chat. Nullable. tabs: type: array items: @@ -16341,7 +16508,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -16406,7 +16573,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -16444,7 +16611,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -16508,7 +16675,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -16941,7 +17108,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string @@ -16961,6 +17128,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.channelIdentity: + title: channelIdentity + type: object + properties: + channelId: + type: string + description: The identity of the channel in which the message was posted. + nullable: true + teamId: + type: string + description: The identity of the team in which the message was posted. + nullable: true + additionalProperties: + type: object microsoft.graph.chatMessageImportance: title: chatMessageImportance enum: @@ -17065,7 +17246,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -17110,7 +17291,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -17202,11 +17383,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -17287,7 +17468,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -17490,7 +17671,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -17517,7 +17698,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -17528,7 +17709,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -17753,7 +17934,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Mail.yml b/openApiDocs/v1.0/Mail.yml index 87e79eb3de5..d25cb6317ee 100644 --- a/openApiDocs/v1.0/Mail.yml +++ b/openApiDocs/v1.0/Mail.yml @@ -5200,7 +5200,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -5334,7 +5334,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -5398,11 +5398,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -5452,7 +5452,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -5742,10 +5742,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Notes.yml b/openApiDocs/v1.0/Notes.yml index 04ed97f2e8c..89ed1f98588 100644 --- a/openApiDocs/v1.0/Notes.yml +++ b/openApiDocs/v1.0/Notes.yml @@ -85119,7 +85119,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' percentComplete: type: string - description: The operation percent complete if the operation is still in running status + description: The operation percent complete if the operation is still in running status. nullable: true resourceId: type: string diff --git a/openApiDocs/v1.0/People.yml b/openApiDocs/v1.0/People.yml index b9ada8014e6..d5b0f1f522f 100644 --- a/openApiDocs/v1.0/People.yml +++ b/openApiDocs/v1.0/People.yml @@ -1814,17 +1814,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.sharedInsight: diff --git a/openApiDocs/v1.0/PersonalContacts.yml b/openApiDocs/v1.0/PersonalContacts.yml index 69c21363860..e527424d1f1 100644 --- a/openApiDocs/v1.0/PersonalContacts.yml +++ b/openApiDocs/v1.0/PersonalContacts.yml @@ -4283,7 +4283,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -4424,11 +4424,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Planner.yml b/openApiDocs/v1.0/Planner.yml index 00b2fa01923..d2568290344 100644 --- a/openApiDocs/v1.0/Planner.yml +++ b/openApiDocs/v1.0/Planner.yml @@ -10686,14 +10686,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerBucket: @@ -10931,7 +10931,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.entity: diff --git a/openApiDocs/v1.0/Reports.yml b/openApiDocs/v1.0/Reports.yml index 58bd663ac69..0f6cfd0e147 100644 --- a/openApiDocs/v1.0/Reports.yml +++ b/openApiDocs/v1.0/Reports.yml @@ -25,6 +25,7 @@ paths: enum: - id - directoryAudits + - provisioning - restrictedSignIns - signIns type: string @@ -40,6 +41,7 @@ paths: enum: - '*' - directoryAudits + - provisioning - restrictedSignIns - signIns type: string @@ -53,6 +55,8 @@ paths: links: directoryAudits: operationId: auditLogs.ListDirectoryAudits + provisioning: + operationId: auditLogs.ListProvisioning restrictedSignIns: operationId: auditLogs.ListRestrictedSignIns signIns: @@ -314,6 +318,262 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /auditLogs/provisioning: + get: + tags: + - auditLogs.provisioningObjectSummary + summary: Get provisioning from auditLogs + operationId: auditLogs_ListProvisioning + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - activityDateTime + - activityDateTime desc + - changeId + - changeId desc + - cycleId + - cycleId desc + - durationInMilliseconds + - durationInMilliseconds desc + - initiatedBy + - initiatedBy desc + - jobId + - jobId desc + - modifiedProperties + - modifiedProperties desc + - provisioningAction + - provisioningAction desc + - provisioningStatusInfo + - provisioningStatusInfo desc + - provisioningSteps + - provisioningSteps desc + - servicePrincipal + - servicePrincipal desc + - sourceIdentity + - sourceIdentity desc + - sourceSystem + - sourceSystem desc + - targetIdentity + - targetIdentity desc + - targetSystem + - targetSystem desc + - tenantId + - tenantId desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - activityDateTime + - changeId + - cycleId + - durationInMilliseconds + - initiatedBy + - jobId + - modifiedProperties + - provisioningAction + - provisioningStatusInfo + - provisioningSteps + - servicePrincipal + - sourceIdentity + - sourceSystem + - targetIdentity + - targetSystem + - tenantId + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of provisioningObjectSummary + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.provisioningObjectSummary' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - auditLogs.provisioningObjectSummary + summary: Create new navigation property to provisioning for auditLogs + operationId: auditLogs_CreateProvisioning + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.provisioningObjectSummary' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.provisioningObjectSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/auditLogs/provisioning/{provisioningObjectSummary-id}': + get: + tags: + - auditLogs.provisioningObjectSummary + summary: Get provisioning from auditLogs + operationId: auditLogs_GetProvisioning + parameters: + - name: provisioningObjectSummary-id + in: path + description: 'key: id of provisioningObjectSummary' + required: true + schema: + type: string + x-ms-docs-key-type: provisioningObjectSummary + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - activityDateTime + - changeId + - cycleId + - durationInMilliseconds + - initiatedBy + - jobId + - modifiedProperties + - provisioningAction + - provisioningStatusInfo + - provisioningSteps + - servicePrincipal + - sourceIdentity + - sourceSystem + - targetIdentity + - targetSystem + - tenantId + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.provisioningObjectSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - auditLogs.provisioningObjectSummary + summary: Update the navigation property provisioning in auditLogs + operationId: auditLogs_UpdateProvisioning + parameters: + - name: provisioningObjectSummary-id + in: path + description: 'key: id of provisioningObjectSummary' + required: true + schema: + type: string + x-ms-docs-key-type: provisioningObjectSummary + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.provisioningObjectSummary' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - auditLogs.provisioningObjectSummary + summary: Delete navigation property provisioning for auditLogs + operationId: auditLogs_DeleteProvisioning + parameters: + - name: provisioningObjectSummary-id + in: path + description: 'key: id of provisioningObjectSummary' + required: true + schema: + type: string + x-ms-docs-key-type: provisioningObjectSummary + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation /auditLogs/restrictedSignIns: get: tags: @@ -4009,6 +4269,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.directoryAudit' description: Read-only. Nullable. + provisioning: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.provisioningObjectSummary' restrictedSignIns: type: array items: @@ -4029,11 +4293,11 @@ components: activityDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the date and time the activity was performed. The Timestamp type is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'Indicates the date and time the activity was performed. The Timestamp type is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time activityDisplayName: type: string - description: 'Indicates the activity name or the operation name (E.g. ''Create User'', ''Add member to group''). For a list of activities logged, refer to Azure Ad activity list.' + description: 'Indicates the activity name or the operation name (examples: ''Create User'' and ''Add member to group''). For full list, see Azure AD activity list.' additionalDetails: type: array items: @@ -4059,7 +4323,7 @@ components: $ref: '#/components/schemas/microsoft.graph.operationResult' resultReason: type: string - description: Indicates the reason for failure if the result is 'Failure' or 'timeout'. + description: Indicates the reason for failure if the result is failure or timeout. nullable: true targetResources: type: array @@ -4068,6 +4332,68 @@ components: description: 'Indicates information on which resource was changed due to the activity. Target Resource Type can be User, Device, Directory, App, Role, Group, Policy or Other.' additionalProperties: type: object + microsoft.graph.provisioningObjectSummary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: provisioningObjectSummary + type: object + properties: + activityDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + changeId: + type: string + description: Unique ID of this change in this cycle. + nullable: true + cycleId: + type: string + description: Unique ID per job iteration. + nullable: true + durationInMilliseconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Indicates how long this provisioning action took to finish. Measured in milliseconds. + format: int32 + nullable: true + initiatedBy: + $ref: '#/components/schemas/microsoft.graph.initiator' + jobId: + type: string + description: The unique ID for the whole provisioning job. + nullable: true + modifiedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.modifiedProperty' + description: Details of each property that was modified in this provisioning action on this object. + provisioningAction: + $ref: '#/components/schemas/microsoft.graph.provisioningAction' + provisioningStatusInfo: + $ref: '#/components/schemas/microsoft.graph.provisioningStatusInfo' + provisioningSteps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.provisioningStep' + description: Details of each step in provisioning. + servicePrincipal: + $ref: '#/components/schemas/microsoft.graph.provisioningServicePrincipal' + sourceIdentity: + $ref: '#/components/schemas/microsoft.graph.provisionedIdentity' + sourceSystem: + $ref: '#/components/schemas/microsoft.graph.provisioningSystem' + targetIdentity: + $ref: '#/components/schemas/microsoft.graph.provisionedIdentity' + targetSystem: + $ref: '#/components/schemas/microsoft.graph.provisioningSystem' + tenantId: + type: string + description: Unique Azure AD tenant ID. + nullable: true + additionalProperties: + type: object microsoft.graph.restrictedSignIn: allOf: - $ref: '#/components/schemas/microsoft.graph.signIn' @@ -4089,11 +4415,11 @@ components: properties: appDisplayName: type: string - description: The application name displayed in the Azure Portal. + description: App name displayed in the Azure Portal. nullable: true appId: type: string - description: The application identifier in Azure Active Directory. + description: Unique GUID representing the app ID in the Azure Active Directory. nullable: true appliedConditionalAccessPolicies: type: array @@ -4102,38 +4428,38 @@ components: description: A list of conditional access policies that are triggered by the corresponding sign-in activity. clientAppUsed: type: string - description: 'The legacy client used for sign-in activity. For example, Browser, Exchange Active Sync,Modern clients, IMAP, MAPI, SMTP, or POP.' + description: 'Identifies the legacy client used for sign-in activity. Includes Browser, Exchange Active Sync, modern clients, IMAP, MAPI, SMTP, and POP.' nullable: true conditionalAccessStatus: $ref: '#/components/schemas/microsoft.graph.conditionalAccessStatus' correlationId: type: string - description: The identifier that's sent from the client when sign-in is initiated. This is used for troubleshooting the corresponding sign-in activity when calling for support. + description: The request ID sent from the client when the sign-in is initiated; used to troubleshoot sign-in activity. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the sign-in was initiated. The Timestamp type is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'Date and time (UTC) the sign-in was initiated. Example: midnight on Jan 1, 2014 is reported as 2014-01-01T00:00:00Z.' format: date-time deviceDetail: $ref: '#/components/schemas/microsoft.graph.deviceDetail' ipAddress: type: string - description: The IP address of the client from where the sign-in occurred. + description: IP address of the client used to sign in. nullable: true isInteractive: type: boolean - description: Indicates whether a sign-in is interactive or not. + description: Indicates if a sign-in is interactive or not. nullable: true location: $ref: '#/components/schemas/microsoft.graph.signInLocation' resourceDisplayName: type: string - description: The name of the resource that the user signed in to. + description: Name of the resource the user signed into. nullable: true resourceId: type: string - description: The identifier of the resource that the user signed in to. + description: ID of the resource that the user signed into. nullable: true riskDetail: $ref: '#/components/schemas/microsoft.graph.riskDetail' @@ -4141,7 +4467,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.riskEventType' - description: 'The list of risk event types associated with the sign-in. Possible values: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, or unknownFutureValue.' + description: 'Risk event types associated with the sign-in. The possible values are: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, and unknownFutureValue.' riskEventTypes_v2: type: array items: @@ -4158,14 +4484,14 @@ components: $ref: '#/components/schemas/microsoft.graph.signInStatus' userDisplayName: type: string - description: The display name of the user. + description: Display name of the user that initiated the sign-in. nullable: true userId: type: string - description: The identifier of the user. + description: ID of the user that initiated the sign-in. userPrincipalName: type: string - description: The UPN of the user. + description: User principal name of the user that initiated the sign-in. nullable: true additionalProperties: type: object @@ -4221,7 +4547,7 @@ components: properties: content: type: string - description: Report content; details vary by report type. + description: Not yet documented format: base64url nullable: true additionalProperties: @@ -4285,11 +4611,11 @@ components: properties: key: type: string - description: Key. + description: Key for the key-value pair. nullable: true value: type: string - description: Value. + description: Value for the key-value pair. nullable: true additionalProperties: type: object @@ -4340,6 +4666,106 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.initiator: + allOf: + - $ref: '#/components/schemas/microsoft.graph.identity' + - title: initiator + type: object + properties: + initiatorType: + $ref: '#/components/schemas/microsoft.graph.initiatorType' + additionalProperties: + type: object + microsoft.graph.modifiedProperty: + title: modifiedProperty + type: object + properties: + displayName: + type: string + description: Indicates the property name of the target attribute that was changed. + nullable: true + newValue: + type: string + description: Indicates the updated value for the propery. + nullable: true + oldValue: + type: string + description: Indicates the previous value (before the update) for the property. + nullable: true + additionalProperties: + type: object + microsoft.graph.provisioningAction: + title: provisioningAction + enum: + - other + - create + - delete + - disable + - update + - stagedDelete + - unknownFutureValue + type: string + microsoft.graph.provisioningStatusInfo: + title: provisioningStatusInfo + type: object + properties: + errorInformation: + $ref: '#/components/schemas/microsoft.graph.provisioningErrorInfo' + status: + $ref: '#/components/schemas/microsoft.graph.provisioningResult' + additionalProperties: + type: object + microsoft.graph.provisioningStep: + title: provisioningStep + type: object + properties: + description: + type: string + description: Summary of what occurred during the step. + nullable: true + details: + $ref: '#/components/schemas/microsoft.graph.detailsInfo' + name: + type: string + description: Name of the step. + nullable: true + provisioningStepType: + $ref: '#/components/schemas/microsoft.graph.provisioningStepType' + status: + $ref: '#/components/schemas/microsoft.graph.provisioningResult' + additionalProperties: + type: object + microsoft.graph.provisioningServicePrincipal: + allOf: + - $ref: '#/components/schemas/microsoft.graph.identity' + - title: provisioningServicePrincipal + type: object + additionalProperties: + type: object + microsoft.graph.provisionedIdentity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.identity' + - title: provisionedIdentity + type: object + properties: + details: + $ref: '#/components/schemas/microsoft.graph.detailsInfo' + identityType: + type: string + description: 'Type of identity that has been provisioned, such as ''user'' or ''group''.' + nullable: true + additionalProperties: + type: object + microsoft.graph.provisioningSystem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.identity' + - title: provisioningSystem + type: object + properties: + details: + $ref: '#/components/schemas/microsoft.graph.detailsInfo' + additionalProperties: + type: object microsoft.graph.appliedConditionalAccessPolicy: title: appliedConditionalAccessPolicy type: object @@ -4362,7 +4788,7 @@ components: description: 'Refers to the session controls enforced by the conditional access policy (example: ''Require app enforced controls'').' id: type: string - description: Unique GUID of the conditional access policy. + description: An identifier of the conditional access policy. nullable: true result: $ref: '#/components/schemas/microsoft.graph.appliedConditionalAccessPolicyResult' @@ -4382,31 +4808,31 @@ components: properties: browser: type: string - description: Indicates the browser information of the used for signing-in. + description: Indicates the browser information of the used for signing in. nullable: true deviceId: type: string - description: Refers to the UniqueID of the device used for signing-in. + description: Refers to the UniqueID of the device used for signing in. nullable: true displayName: type: string - description: Refers to the name of the device used for signing-in. + description: Refers to the name of the device used for signing in. nullable: true isCompliant: type: boolean - description: Indicates whether the device is compliant or not. + description: Indicates whether the device is compliant. nullable: true isManaged: type: boolean - description: Indicates if the device is managed or not. + description: Indicates whether the device is managed. nullable: true operatingSystem: type: string - description: Indicates the OS name and version used for signing-in. + description: Indicates the operating system name and version used for signing in. nullable: true trustType: type: string - description: 'Indicates information on whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.' + description: 'Provides information about whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.' nullable: true additionalProperties: type: object @@ -4601,24 +5027,73 @@ components: - azureAD - unknownFutureValue type: string - microsoft.graph.modifiedProperty: - title: modifiedProperty + microsoft.graph.identity: + title: identity type: object properties: displayName: type: string - description: Name of property that was modified. + description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' nullable: true - newValue: + id: type: string - description: New property value. + description: Unique identifier for the identity. nullable: true - oldValue: + additionalProperties: + type: object + microsoft.graph.initiatorType: + title: initiatorType + enum: + - user + - application + - system + - unknownFutureValue + type: string + microsoft.graph.provisioningErrorInfo: + title: provisioningErrorInfo + type: object + properties: + additionalDetails: + type: string + nullable: true + errorCategory: + $ref: '#/components/schemas/microsoft.graph.provisioningStatusErrorCategory' + errorCode: + type: string + nullable: true + reason: + type: string + nullable: true + recommendedAction: type: string - description: Old property value. nullable: true additionalProperties: type: object + microsoft.graph.provisioningResult: + title: provisioningResult + enum: + - success + - failure + - skipped + - warning + - unknownFutureValue + type: string + microsoft.graph.detailsInfo: + title: detailsInfo + type: object + additionalProperties: + type: object + microsoft.graph.provisioningStepType: + title: provisioningStepType + enum: + - import + - scoping + - matching + - processing + - referenceResolution + - export + - unknownFutureValue + type: string microsoft.graph.appliedConditionalAccessPolicyResult: title: appliedConditionalAccessPolicyResult enum: @@ -4640,12 +5115,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -4673,6 +5148,14 @@ components: description: The structure of this object is service-specific additionalProperties: type: object + microsoft.graph.provisioningStatusErrorCategory: + title: provisioningStatusErrorCategory + enum: + - failure + - nonServiceFailure + - success + - unknownFutureValue + type: string odata.error.detail: required: - code diff --git a/openApiDocs/v1.0/SchemaExtensions.yml b/openApiDocs/v1.0/SchemaExtensions.yml index af6efb2adf9..35fe268d273 100644 --- a/openApiDocs/v1.0/SchemaExtensions.yml +++ b/openApiDocs/v1.0/SchemaExtensions.yml @@ -245,7 +245,7 @@ components: type: array items: type: string - description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from administrativeUnit, contact, device, event, group, message, organization, post, or user.' + description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from contact, device, event, group, message, organization, post, or user.' additionalProperties: type: object microsoft.graph.entity: @@ -263,7 +263,7 @@ components: properties: name: type: string - description: The name of the strongly typed property defined as part of a schema extension. + description: The name of the strongly-typed property defined as part of a schema extension. nullable: true type: type: string diff --git a/openApiDocs/v1.0/Security.yml b/openApiDocs/v1.0/Security.yml index 6c98f7cdbb0..64fc77259ab 100644 --- a/openApiDocs/v1.0/Security.yml +++ b/openApiDocs/v1.0/Security.yml @@ -1164,7 +1164,7 @@ components: description: The collection of compliance information associated with secure score control controlCategory: type: string - description: 'Control action category (Account, Data, Device, Apps, Infrastructure).' + description: 'Control action category (Identity, Data, Device, Apps, Infrastructure).' nullable: true controlStateUpdates: type: array @@ -1187,7 +1187,7 @@ components: nullable: true maxScore: type: number - description: Current obtained max score on specified date. + description: max attainable score for the control. format: double nullable: true rank: @@ -1214,7 +1214,7 @@ components: items: type: string nullable: true - description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,elevationOfPrivilege,maliciousInsider,passwordCracking,phishingOrWhaling,spoofing).' + description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,' tier: type: string description: 'Control tier (Core, Defense in Depth, Advanced.)' @@ -1514,7 +1514,7 @@ components: properties: applicationName: type: string - description: 'Name of the application managing the network connection (for example, Facebook, SMTP, etc.).' + description: 'Name of the application managing the network connection (for example, Facebook or SMTP).' nullable: true destinationAddress: type: string diff --git a/openApiDocs/v1.0/Sites.yml b/openApiDocs/v1.0/Sites.yml index 84c3f5ec570..2451eca5397 100644 --- a/openApiDocs/v1.0/Sites.yml +++ b/openApiDocs/v1.0/Sites.yml @@ -13805,14 +13805,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -13820,12 +13820,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -13841,13 +13841,14 @@ components: nullable: true notificationQueryOptions: type: string + description: 'OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc.' nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.onenoteOperation: @@ -13860,7 +13861,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' percentComplete: type: string - description: The operation percent complete if the operation is still in running status + description: The operation percent complete if the operation is still in running status. nullable: true resourceId: type: string @@ -13886,7 +13887,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.onenotePagePreview: @@ -14026,7 +14027,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -14703,12 +14704,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -14780,7 +14781,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -14991,7 +14992,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -15028,6 +15029,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -15270,60 +15272,60 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Supports $filter. nullable: true companyName: type: string - description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 chararcters.Returned only on $select. + description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15353,7 +15355,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string @@ -15363,7 +15365,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -15381,29 +15383,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. nullable: true officeLocation: type: string @@ -15411,59 +15413,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' nullable: true preferredLanguage: type: string @@ -15473,29 +15475,29 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. nullable: true surname: type: string @@ -15503,7 +15505,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -15511,7 +15513,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -15523,12 +15525,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15540,39 +15542,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -15599,7 +15601,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -15659,7 +15661,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -15678,7 +15680,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -15701,7 +15703,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -15984,7 +15986,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -15994,7 +15996,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -16059,7 +16061,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -16097,7 +16099,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -16161,7 +16163,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -16341,12 +16343,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -16520,7 +16522,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -16556,7 +16558,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -16589,11 +16591,12 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' format: uuid createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true principalDisplayName: @@ -16603,16 +16606,16 @@ components: principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create.' format: uuid nullable: true principalType: type: string - description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' + description: 'The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only.' nullable: true resourceDisplayName: type: string - description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. + description: The display name of the resource app's service principal to which the assignment is made. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -16701,15 +16704,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -16721,11 +16724,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' + description: 'true if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -16930,19 +16933,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -17138,7 +17141,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -17243,7 +17246,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -17492,11 +17495,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -17508,22 +17511,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -17538,7 +17541,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -17554,24 +17557,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -17581,10 +17584,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -17592,30 +17595,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -17624,30 +17627,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -17659,65 +17662,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -17840,7 +17843,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -17853,17 +17856,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userSettings: @@ -18010,7 +18013,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -18052,6 +18055,12 @@ components: type: string description: An optional label. Typically describes the data or business sensitivity of the team. Must match one of a pre-configured set in the tenant's directory. nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp at which the team was created. + format: date-time + nullable: true description: type: string description: An optional description for the team. @@ -18216,11 +18225,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.Json: @@ -18306,7 +18315,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -18473,7 +18482,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -18516,11 +18525,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -18635,10 +18644,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -18791,7 +18800,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -19460,14 +19469,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -19768,7 +19777,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -19825,6 +19834,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: @@ -19942,7 +19952,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -20097,6 +20107,12 @@ components: - title: channel type: object properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Read only. Timestamp at which the channel was created. + format: date-time + nullable: true description: type: string description: Optional textual description for the channel. @@ -20147,7 +20163,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -20184,7 +20200,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -20206,7 +20222,7 @@ components: nullable: true membershipRuleProcessingState: type: string - description: Indicates whether the dynamic membership processing is on or paused. Possible values are 'On' or 'Paused'. Returned by default. + description: Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. nullable: true onPremisesDomainName: type: string @@ -20245,13 +20261,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -20268,7 +20284,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -20276,29 +20292,29 @@ components: nullable: true allowExternalSenders: type: boolean - description: Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. + description: 'Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true autoSubscribeNewMembers: type: boolean - description: Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. + description: 'Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean - description: Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. + description: 'Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -20315,12 +20331,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -20330,7 +20346,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -20339,7 +20355,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -20369,7 +20385,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -20562,7 +20578,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -20573,7 +20589,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -20885,7 +20901,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -20992,7 +21008,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -21649,7 +21665,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -21715,7 +21731,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -21724,7 +21740,7 @@ components: description: For internal use only. Not nullable. profileType: type: string - description: The profile type of the device. Possible values:RegisteredDevice (default)SecureVMPrinterSharedIoT + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' nullable: true systemLabels: type: array @@ -21733,7 +21749,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace - indicates bring your own personal devicesAzureAd - Cloud only joined devicesServerAd - on-premises domain joined devices joined to Azure AD. For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -21794,11 +21810,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -21880,7 +21896,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -21962,6 +21978,12 @@ components: description: Attached files. Attachments are currently read-only – sending attachments is not supported. body: $ref: '#/components/schemas/microsoft.graph.itemBody' + channelIdentity: + $ref: '#/components/schemas/microsoft.graph.channelIdentity' + chatId: + type: string + description: The identity of the chat in which the message was posted. + nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -21985,13 +22007,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -22013,7 +22035,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true subject: type: string @@ -22289,7 +22311,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -22367,6 +22389,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of all the members in the chat. Nullable. + messages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the chat. Nullable. tabs: type: array items: @@ -22472,7 +22499,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: @@ -22913,7 +22940,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string @@ -22933,6 +22960,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.channelIdentity: + title: channelIdentity + type: object + properties: + channelId: + type: string + description: The identity of the channel in which the message was posted. + nullable: true + teamId: + type: string + description: The identity of the team in which the message was posted. + nullable: true + additionalProperties: + type: object microsoft.graph.chatMessageImportance: title: chatMessageImportance enum: @@ -23037,7 +23078,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -23082,7 +23123,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -23353,7 +23394,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Teams.yml b/openApiDocs/v1.0/Teams.yml index dc8b8f0fc47..8246ab9b8a1 100644 --- a/openApiDocs/v1.0/Teams.yml +++ b/openApiDocs/v1.0/Teams.yml @@ -658,6 +658,7 @@ paths: - topic - installedApps - members + - messages - tabs type: string - name: $expand @@ -673,6 +674,7 @@ paths: - '*' - installedApps - members + - messages - tabs type: string responses: @@ -751,6 +753,7 @@ paths: - topic - installedApps - members + - messages - tabs type: string - name: $expand @@ -766,6 +769,7 @@ paths: - '*' - installedApps - members + - messages - tabs type: string responses: @@ -784,6 +788,10 @@ paths: operationId: chats.ListMembers parameters: chat-id: $request.path.chat-id + messages: + operationId: chats.ListMessages + parameters: + chat-id: $request.path.chat-id tabs: operationId: chats.ListTabs parameters: @@ -1686,18 +1694,1086 @@ paths: required: true schema: type: string - x-ms-docs-key-type: conversationMember - - name: If-Match - in: header - description: ETag - schema: - type: string + x-ms-docs-key-type: conversationMember + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/chats/{chat-id}/messages': + get: + tags: + - chats.chatMessage + summary: Get messages from chats + operationId: chats_ListMessages + parameters: + - name: chat-id + in: path + description: 'key: id of chat' + required: true + schema: + type: string + x-ms-docs-key-type: chat + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - hostedContents + - replies + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of chatMessage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - chats.chatMessage + summary: Create new navigation property to messages for chats + operationId: chats_CreateMessages + parameters: + - name: chat-id + in: path + description: 'key: id of chat' + required: true + schema: + type: string + x-ms-docs-key-type: chat + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/chats/{chat-id}/messages/{chatMessage-id}': + get: + tags: + - chats.chatMessage + summary: Get messages from chats + operationId: chats_GetMessages + parameters: + - name: chat-id + in: path + description: 'key: id of chat' + required: true + schema: + type: string + x-ms-docs-key-type: chat + - name: chatMessage-id + in: path + description: 'key: id of chatMessage' + required: true + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - hostedContents + - replies + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + links: + hostedContents: + operationId: chats.Messages.ListHostedContents + parameters: + chat-id: $request.path.chat-id + chatMessage-id: $request.path.chatMessage-id + replies: + operationId: chats.Messages.ListReplies + parameters: + chat-id: $request.path.chat-id + chatMessage-id: $request.path.chatMessage-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - chats.chatMessage + summary: Update the navigation property messages in chats + operationId: chats_UpdateMessages + parameters: + - name: chat-id + in: path + description: 'key: id of chat' + required: true + schema: + type: string + x-ms-docs-key-type: chat + - name: chatMessage-id + in: path + description: 'key: id of chatMessage' + required: true + schema: + type: string + x-ms-docs-key-type: chatMessage + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - chats.chatMessage + summary: Delete navigation property messages for chats + operationId: chats_DeleteMessages + parameters: + - name: chat-id + in: path + description: 'key: id of chat' + required: true + schema: + type: string + x-ms-docs-key-type: chat + - name: chatMessage-id + in: path + description: 'key: id of chatMessage' + required: true + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/chats/{chat-id}/messages/{chatMessage-id}/hostedContents': + get: + tags: + - chats.chatMessage + summary: Get hostedContents from chats + operationId: chats.messages_ListHostedContents + parameters: + - name: chat-id + in: path + description: 'key: id of chat' + required: true + schema: + type: string + x-ms-docs-key-type: chat + - name: chatMessage-id + in: path + description: 'key: id of chatMessage' + required: true + schema: + type: string + x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - contentBytes + - contentBytes desc + - contentType + - contentType desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentBytes + - contentType + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of chatMessageHostedContent + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - chats.chatMessage + summary: Create new navigation property to hostedContents for chats + operationId: chats.messages_CreateHostedContents + parameters: + - name: chat-id + in: path + description: 'key: id of chat' + required: true + schema: + type: string + x-ms-docs-key-type: chat + - name: chatMessage-id + in: path + description: 'key: id of chatMessage' + required: true + schema: + type: string + x-ms-docs-key-type: chatMessage + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/chats/{chat-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}': + get: + tags: + - chats.chatMessage + summary: Get hostedContents from chats + operationId: chats.messages_GetHostedContents + parameters: + - name: chat-id + in: path + description: 'key: id of chat' + required: true + schema: + type: string + x-ms-docs-key-type: chat + - name: chatMessage-id + in: path + description: 'key: id of chatMessage' + required: true + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: 'key: id of chatMessageHostedContent' + required: true + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentBytes + - contentType + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - chats.chatMessage + summary: Update the navigation property hostedContents in chats + operationId: chats.messages_UpdateHostedContents + parameters: + - name: chat-id + in: path + description: 'key: id of chat' + required: true + schema: + type: string + x-ms-docs-key-type: chat + - name: chatMessage-id + in: path + description: 'key: id of chatMessage' + required: true + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: 'key: id of chatMessageHostedContent' + required: true + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - chats.chatMessage + summary: Delete navigation property hostedContents for chats + operationId: chats.messages_DeleteHostedContents + parameters: + - name: chat-id + in: path + description: 'key: id of chat' + required: true + schema: + type: string + x-ms-docs-key-type: chat + - name: chatMessage-id + in: path + description: 'key: id of chatMessage' + required: true + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessageHostedContent-id + in: path + description: 'key: id of chatMessageHostedContent' + required: true + schema: + type: string + x-ms-docs-key-type: chatMessageHostedContent + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/chats/{chat-id}/messages/{chatMessage-id}/replies': + get: + tags: + - chats.chatMessage + summary: Get replies from chats + operationId: chats.messages_ListReplies + parameters: + - name: chat-id + in: path + description: 'key: id of chat' + required: true + schema: + type: string + x-ms-docs-key-type: chat + - name: chatMessage-id + in: path + description: 'key: id of chatMessage' + required: true + schema: + type: string + x-ms-docs-key-type: chatMessage + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - attachments + - attachments desc + - body + - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc + - createdDateTime + - createdDateTime desc + - deletedDateTime + - deletedDateTime desc + - etag + - etag desc + - from + - from desc + - importance + - importance desc + - lastEditedDateTime + - lastEditedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - mentions + - mentions desc + - messageType + - messageType desc + - policyViolation + - policyViolation desc + - reactions + - reactions desc + - replyToId + - replyToId desc + - subject + - subject desc + - summary + - summary desc + - webUrl + - webUrl desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - hostedContents + - replies + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of chatMessage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - chats.chatMessage + summary: Create new navigation property to replies for chats + operationId: chats.messages_CreateReplies + parameters: + - name: chat-id + in: path + description: 'key: id of chat' + required: true + schema: + type: string + x-ms-docs-key-type: chat + - name: chatMessage-id + in: path + description: 'key: id of chatMessage' + required: true + schema: + type: string + x-ms-docs-key-type: chatMessage + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/chats/{chat-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}': + get: + tags: + - chats.chatMessage + summary: Get replies from chats + operationId: chats.messages_GetReplies + parameters: + - name: chat-id + in: path + description: 'key: id of chat' + required: true + schema: + type: string + x-ms-docs-key-type: chat + - name: chatMessage-id + in: path + description: 'key: id of chatMessage' + required: true + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: 'key: id of chatMessage' + required: true + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attachments + - body + - channelIdentity + - chatId + - createdDateTime + - deletedDateTime + - etag + - from + - importance + - lastEditedDateTime + - lastModifiedDateTime + - locale + - mentions + - messageType + - policyViolation + - reactions + - replyToId + - subject + - summary + - webUrl + - hostedContents + - replies + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - hostedContents + - replies + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + links: + hostedContents: + operationId: chats.messages.Replies.ListHostedContents + parameters: + chat-id: $request.path.chat-id + chatMessage-id: $request.path.chatMessage-id + chatMessage-id1: $request.path.chatMessage-id1 + replies: + operationId: chats.messages.Replies.ListReplies + parameters: + chat-id: $request.path.chat-id + chatMessage-id: $request.path.chatMessage-id + chatMessage-id1: $request.path.chatMessage-id1 + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - chats.chatMessage + summary: Update the navigation property replies in chats + operationId: chats.messages_UpdateReplies + parameters: + - name: chat-id + in: path + description: 'key: id of chat' + required: true + schema: + type: string + x-ms-docs-key-type: chat + - name: chatMessage-id + in: path + description: 'key: id of chatMessage' + required: true + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: 'key: id of chatMessage' + required: true + schema: + type: string + x-ms-docs-key-type: chatMessage + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - chats.chatMessage + summary: Delete navigation property replies for chats + operationId: chats.messages_DeleteReplies + parameters: + - name: chat-id + in: path + description: 'key: id of chat' + required: true + schema: + type: string + x-ms-docs-key-type: chat + - name: chatMessage-id + in: path + description: 'key: id of chatMessage' + required: true + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: 'key: id of chatMessage' + required: true + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/chats/{chat-id}/messages/{chatMessage-id}/replies/microsoft.graph.delta()': + get: + tags: + - chats.Functions + summary: Invoke function delta + operationId: chats.messages.replies_delta + parameters: + - name: chat-id + in: path + description: 'key: id of chat' + required: true + schema: + type: string + x-ms-docs-key-type: chat + - name: chatMessage-id + in: path + description: 'key: id of chatMessage' + required: true + schema: + type: string + x-ms-docs-key-type: chatMessage + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/chats/{chat-id}/messages/microsoft.graph.delta()': + get: + tags: + - chats.Functions + summary: Invoke function delta + operationId: chats.messages_delta + parameters: + - name: chat-id + in: path + description: 'key: id of chat' + required: true + schema: + type: string + x-ms-docs-key-type: chat + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/chats/{chat-id}/microsoft.graph.sendActivityNotification': + post: + tags: + - chats.Actions + summary: Invoke action sendActivityNotification + operationId: chats_sendActivityNotification + parameters: + - name: chat-id + in: path + description: 'key: id of chat' + required: true + schema: + type: string + x-ms-docs-key-type: chat + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + topic: + $ref: '#/components/schemas/microsoft.graph.teamworkActivityTopic' + activityType: + type: string + nullable: true + chainId: + type: integer + format: int64 + nullable: true + previewText: + $ref: '#/components/schemas/microsoft.graph.itemBody' + templateParameters: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + recipient: + $ref: '#/components/schemas/microsoft.graph.teamworkNotificationRecipient' + additionalProperties: + type: object + required: true responses: '204': description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action '/chats/{chat-id}/tabs': get: tags: @@ -2161,6 +3237,7 @@ paths: enum: - id - classification + - createdDateTime - description - displayName - funSettings @@ -2320,6 +3397,8 @@ paths: - id desc - classification - classification desc + - createdDateTime + - createdDateTime desc - description - description desc - displayName @@ -2355,6 +3434,7 @@ paths: enum: - id - classification + - createdDateTime - description - displayName - funSettings @@ -2466,6 +3546,7 @@ paths: enum: - id - classification + - createdDateTime - description - displayName - funSettings @@ -2630,6 +3711,8 @@ paths: enum: - id - id desc + - createdDateTime + - createdDateTime desc - description - description desc - displayName @@ -2654,6 +3737,7 @@ paths: items: enum: - id + - createdDateTime - description - displayName - email @@ -2766,6 +3850,7 @@ paths: items: enum: - id + - createdDateTime - description - displayName - email @@ -3492,6 +4577,10 @@ paths: - attachments desc - body - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc - createdDateTime - createdDateTime desc - deletedDateTime @@ -3538,6 +4627,8 @@ paths: - id - attachments - body + - channelIdentity + - chatId - createdDateTime - deletedDateTime - etag @@ -3672,6 +4763,8 @@ paths: - id - attachments - body + - channelIdentity + - chatId - createdDateTime - deletedDateTime - etag @@ -4161,6 +5254,10 @@ paths: - attachments desc - body - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc - createdDateTime - createdDateTime desc - deletedDateTime @@ -4207,6 +5304,8 @@ paths: - id - attachments - body + - channelIdentity + - chatId - createdDateTime - deletedDateTime - etag @@ -4355,6 +5454,8 @@ paths: - id - attachments - body + - channelIdentity + - chatId - createdDateTime - deletedDateTime - etag @@ -4505,6 +5606,106 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/microsoft.graph.delta()': + get: + tags: + - teams.Functions + summary: Invoke function delta + operationId: teams.channels.messages.replies_delta + parameters: + - name: team-id + in: path + description: 'key: id of team' + required: true + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: 'key: id of channel' + required: true + schema: + type: string + x-ms-docs-key-type: channel + - name: chatMessage-id + in: path + description: 'key: id of chatMessage' + required: true + schema: + type: string + x-ms-docs-key-type: chatMessage + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/teams/{team-id}/channels/{channel-id}/messages/microsoft.graph.delta()': + get: + tags: + - teams.Functions + summary: Invoke function delta + operationId: teams.channels.messages_delta + parameters: + - name: team-id + in: path + description: 'key: id of team' + required: true + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: 'key: id of channel' + required: true + schema: + type: string + x-ms-docs-key-type: channel + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/teams/{team-id}/channels/{channel-id}/microsoft.graph.completeMigration': + post: + tags: + - teams.Actions + summary: Invoke action completeMigration + operationId: teams.channels_completeMigration + parameters: + - name: team-id + in: path + description: 'key: id of team' + required: true + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: 'key: id of channel' + required: true + schema: + type: string + x-ms-docs-key-type: channel + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/teams/{team-id}/channels/{channel-id}/tabs': get: tags: @@ -6361,6 +7562,73 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/teams/{team-id}/microsoft.graph.completeMigration': + post: + tags: + - teams.Actions + summary: Invoke action completeMigration + operationId: teams_completeMigration + parameters: + - name: team-id + in: path + description: 'key: id of team' + required: true + schema: + type: string + x-ms-docs-key-type: team + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/teams/{team-id}/microsoft.graph.sendActivityNotification': + post: + tags: + - teams.Actions + summary: Invoke action sendActivityNotification + operationId: teams_sendActivityNotification + parameters: + - name: team-id + in: path + description: 'key: id of team' + required: true + schema: + type: string + x-ms-docs-key-type: team + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + topic: + $ref: '#/components/schemas/microsoft.graph.teamworkActivityTopic' + activityType: + type: string + nullable: true + chainId: + type: integer + format: int64 + nullable: true + previewText: + $ref: '#/components/schemas/microsoft.graph.itemBody' + templateParameters: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + recipient: + $ref: '#/components/schemas/microsoft.graph.teamworkNotificationRecipient' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/teams/{team-id}/microsoft.graph.unarchive': post: tags: @@ -6666,6 +7934,7 @@ paths: items: enum: - id + - createdDateTime - description - displayName - email @@ -7287,6 +8556,10 @@ paths: - attachments desc - body - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc - createdDateTime - createdDateTime desc - deletedDateTime @@ -7333,6 +8606,8 @@ paths: - id - attachments - body + - channelIdentity + - chatId - createdDateTime - deletedDateTime - etag @@ -7453,6 +8728,8 @@ paths: - id - attachments - body + - channelIdentity + - chatId - createdDateTime - deletedDateTime - etag @@ -7884,6 +9161,10 @@ paths: - attachments desc - body - body desc + - channelIdentity + - channelIdentity desc + - chatId + - chatId desc - createdDateTime - createdDateTime desc - deletedDateTime @@ -7930,6 +9211,8 @@ paths: - id - attachments - body + - channelIdentity + - chatId - createdDateTime - deletedDateTime - etag @@ -8064,6 +9347,8 @@ paths: - id - attachments - body + - channelIdentity + - chatId - createdDateTime - deletedDateTime - etag @@ -8159,12 +9444,110 @@ paths: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: operation + delete: + tags: + - teams.channel + summary: Delete navigation property replies for teams + operationId: teams.primaryChannel.messages_DeleteReplies + parameters: + - name: team-id + in: path + description: 'key: id of team' + required: true + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: 'key: id of chatMessage' + required: true + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: chatMessage-id1 + in: path + description: 'key: id of chatMessage' + required: true + schema: + type: string + x-ms-docs-key-type: chatMessage + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/microsoft.graph.delta()': + get: + tags: + - teams.Functions + summary: Invoke function delta + operationId: teams.primaryChannel.messages.replies_delta + parameters: + - name: team-id + in: path + description: 'key: id of team' + required: true + schema: + type: string + x-ms-docs-key-type: team + - name: chatMessage-id + in: path + description: 'key: id of chatMessage' + required: true + schema: + type: string + x-ms-docs-key-type: chatMessage + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/teams/{team-id}/primaryChannel/messages/microsoft.graph.delta()': + get: + tags: + - teams.Functions + summary: Invoke function delta + operationId: teams.primaryChannel.messages_delta + parameters: + - name: team-id + in: path + description: 'key: id of team' + required: true + schema: + type: string + x-ms-docs-key-type: team + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/teams/{team-id}/primaryChannel/microsoft.graph.completeMigration': + post: tags: - - teams.channel - summary: Delete navigation property replies for teams - operationId: teams.primaryChannel.messages_DeleteReplies + - teams.Actions + summary: Invoke action completeMigration + operationId: teams.primaryChannel_completeMigration parameters: - name: team-id in: path @@ -8173,31 +9556,12 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: chatMessage-id - in: path - description: 'key: id of chatMessage' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: 'key: id of chatMessage' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: If-Match - in: header - description: ETag - schema: - type: string responses: '204': description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action '/teams/{team-id}/primaryChannel/tabs': get: tags: @@ -11695,6 +13059,8 @@ paths: - id desc - classification - classification desc + - createdDateTime + - createdDateTime desc - description - description desc - displayName @@ -11730,6 +13096,7 @@ paths: enum: - id - classification + - createdDateTime - description - displayName - funSettings @@ -11856,6 +13223,7 @@ paths: enum: - id - classification + - createdDateTime - description - displayName - funSettings @@ -12410,6 +13778,7 @@ paths: - topic - installedApps - members + - messages - tabs type: string - name: $expand @@ -12425,6 +13794,7 @@ paths: - '*' - installedApps - members + - messages - tabs type: string responses: @@ -12445,6 +13815,11 @@ paths: parameters: user-id: $request.path.user-id userScopeTeamsAppInstallation-id: $request.path.userScopeTeamsAppInstallation-id + messages: + operationId: users.teamwork.installedApps.Chat.ListMessages + parameters: + user-id: $request.path.user-id + userScopeTeamsAppInstallation-id: $request.path.userScopeTeamsAppInstallation-id tabs: operationId: users.teamwork.installedApps.Chat.ListTabs parameters: @@ -12492,6 +13867,11 @@ paths: parameters: user-id: $request.path.user-id userScopeTeamsAppInstallation-id: $request.path.userScopeTeamsAppInstallation-id + messages: + operationId: users.teamwork.installedApps.Chat.ListMessages + parameters: + user-id: $request.path.user-id + userScopeTeamsAppInstallation-id: $request.path.userScopeTeamsAppInstallation-id tabs: operationId: users.teamwork.installedApps.Chat.ListTabs parameters: @@ -12620,7 +14000,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -12671,6 +14051,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of all the members in the chat. Nullable. + messages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the chat. Nullable. tabs: type: array items: @@ -12713,26 +14098,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.teamsTab: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsTab - type: object - properties: - configuration: - $ref: '#/components/schemas/microsoft.graph.teamsTabConfiguration' - displayName: - type: string - description: Name of the tab. - nullable: true - webUrl: - type: string - description: Deep link URL of the tab instance. Read only. - nullable: true - teamsApp: - $ref: '#/components/schemas/microsoft.graph.teamsApp' - additionalProperties: - type: object microsoft.graph.chatMessage: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -12746,6 +14111,12 @@ components: description: Attached files. Attachments are currently read-only – sending attachments is not supported. body: $ref: '#/components/schemas/microsoft.graph.itemBody' + channelIdentity: + $ref: '#/components/schemas/microsoft.graph.channelIdentity' + chatId: + type: string + description: The identity of the chat in which the message was posted. + nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -12769,13 +14140,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -12797,7 +14168,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true subject: type: string @@ -12820,6 +14191,79 @@ components: $ref: '#/components/schemas/microsoft.graph.chatMessage' additionalProperties: type: object + microsoft.graph.chatMessageHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' + - title: chatMessageHostedContent + type: object + additionalProperties: + type: object + microsoft.graph.teamworkActivityTopic: + title: teamworkActivityTopic + type: object + properties: + source: + $ref: '#/components/schemas/microsoft.graph.teamworkActivityTopicSource' + value: + type: string + description: 'The topic value. If the value of the source property is entityUrl, this must be a Microsoft Graph URL. If the vaule is text, this must be a plain text value.' + webUrl: + type: string + description: The link the user clicks when they select the notification. Optional when source is entityUrl; required when source is text. + nullable: true + additionalProperties: + type: object + microsoft.graph.itemBody: + title: itemBody + type: object + properties: + content: + type: string + description: The content of the item. + nullable: true + contentType: + $ref: '#/components/schemas/microsoft.graph.bodyType' + additionalProperties: + type: object + microsoft.graph.keyValuePair: + title: keyValuePair + type: object + properties: + name: + type: string + description: Name for this key-value pair + value: + type: string + description: Value for this key-value pair + nullable: true + additionalProperties: + type: object + description: Key value pair for storing custom settings + microsoft.graph.teamworkNotificationRecipient: + title: teamworkNotificationRecipient + type: object + additionalProperties: + type: object + microsoft.graph.teamsTab: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsTab + type: object + properties: + configuration: + $ref: '#/components/schemas/microsoft.graph.teamsTabConfiguration' + displayName: + type: string + description: Name of the tab. + nullable: true + webUrl: + type: string + description: Deep link URL of the tab instance. Read only. + nullable: true + teamsApp: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + additionalProperties: + type: object microsoft.graph.team: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -12830,6 +14274,12 @@ components: type: string description: An optional label. Typically describes the data or business sensitivity of the team. Must match one of a pre-configured set in the tenant's directory. nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp at which the team was created. + format: date-time + nullable: true description: type: string description: An optional description for the team. @@ -12898,6 +14348,12 @@ components: - title: channel type: object properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Read only. Timestamp at which the channel was created. + format: date-time + nullable: true description: type: string description: Optional textual description for the channel. @@ -13031,13 +14487,6 @@ components: description: 'The list of previous versions of the item. For more info, see [getting previous versions][]. Read-only. Nullable.' additionalProperties: type: object - microsoft.graph.chatMessageHostedContent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - - title: chatMessageHostedContent - type: object - additionalProperties: - type: object microsoft.graph.group: allOf: - $ref: '#/components/schemas/microsoft.graph.directoryObject' @@ -13048,7 +14497,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -13085,7 +14534,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -13107,7 +14556,7 @@ components: nullable: true membershipRuleProcessingState: type: string - description: Indicates whether the dynamic membership processing is on or paused. Possible values are 'On' or 'Paused'. Returned by default. + description: Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. nullable: true onPremisesDomainName: type: string @@ -13146,13 +14595,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -13169,7 +14618,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -13177,29 +14626,29 @@ components: nullable: true allowExternalSenders: type: boolean - description: Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. + description: 'Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true autoSubscribeNewMembers: type: boolean - description: Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. + description: 'Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean - description: Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. + description: 'Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -13216,12 +14665,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -13231,7 +14680,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -13240,7 +14689,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -13270,7 +14719,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -13479,11 +14928,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -13565,7 +15014,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -13745,28 +15194,6 @@ components: - meeting - unknownFutureValue type: string - microsoft.graph.teamsTabConfiguration: - title: teamsTabConfiguration - type: object - properties: - contentUrl: - type: string - description: Url used for rendering tab contents in Teams. Required. - nullable: true - entityId: - type: string - description: Identifier for the entity hosted by the tab provider. - nullable: true - removeUrl: - type: string - description: Url called by Teams client when a Tab is removed using the Teams Client. - nullable: true - websiteUrl: - type: string - description: Url for showing tab contents outside of Teams. - nullable: true - additionalProperties: - type: object microsoft.graph.chatMessageAttachment: title: chatMessageAttachment type: object @@ -13777,7 +15204,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string @@ -13797,16 +15224,18 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.itemBody: - title: itemBody + microsoft.graph.channelIdentity: + title: channelIdentity type: object properties: - content: + channelId: type: string - description: The content of the item. + description: The identity of the channel in which the message was posted. + nullable: true + teamId: + type: string + description: The identity of the team in which the message was posted. nullable: true - contentType: - $ref: '#/components/schemas/microsoft.graph.bodyType' additionalProperties: type: object microsoft.graph.chatMessageImportance: @@ -13878,6 +15307,57 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' additionalProperties: type: object + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type. sicj as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object + microsoft.graph.teamworkActivityTopicSource: + title: teamworkActivityTopicSource + enum: + - entityUrl + - text + type: string + microsoft.graph.bodyType: + title: bodyType + enum: + - text + - html + type: string + microsoft.graph.teamsTabConfiguration: + title: teamsTabConfiguration + type: object + properties: + contentUrl: + type: string + description: Url used for rendering tab contents in Teams. Required. + nullable: true + entityId: + type: string + description: Identifier for the entity hosted by the tab provider. + nullable: true + removeUrl: + type: string + description: Url called by Teams client when a Tab is removed using the Teams Client. + nullable: true + websiteUrl: + type: string + description: Url for showing tab contents outside of Teams. + nullable: true + additionalProperties: + type: object microsoft.graph.teamFunSettings: title: teamFunSettings type: object @@ -13926,7 +15406,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -14213,12 +15693,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -14290,7 +15770,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -14540,7 +16020,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -14629,7 +16109,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -14645,14 +16125,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -14660,12 +16140,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -14681,13 +16161,14 @@ components: nullable: true notificationQueryOptions: type: string + description: 'OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc.' nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -14714,6 +16195,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -14723,23 +16205,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.teamworkHostedContent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkHostedContent - type: object - properties: - contentBytes: - type: string - description: Write only. Bytes for the hosted content (such as images). - format: base64url - nullable: true - contentType: - type: string - description: 'Write only. Content type, such as image/png, image/jpg.' - nullable: true - additionalProperties: - type: object microsoft.graph.directoryObject: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -14829,11 +16294,12 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' format: uuid createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true principalDisplayName: @@ -14843,16 +16309,16 @@ components: principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create.' format: uuid nullable: true principalType: type: string - description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' + description: 'The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only.' nullable: true resourceDisplayName: type: string - description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. + description: The display name of the resource app's service principal to which the assignment is made. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -14921,15 +16387,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -14941,11 +16407,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' + description: 'true if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -15123,19 +16589,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -15646,12 +17112,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.bodyType: - title: bodyType - enum: - - text - - html - type: string microsoft.graph.chatMessagePolicyViolationDlpActionTypes: title: chatMessagePolicyViolationDlpActionTypes enum: @@ -15746,60 +17206,60 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Supports $filter. nullable: true companyName: type: string - description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 chararcters.Returned only on $select. + description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15829,7 +17289,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string @@ -15839,7 +17299,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -15857,29 +17317,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. nullable: true officeLocation: type: string @@ -15887,59 +17347,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' nullable: true preferredLanguage: type: string @@ -15949,29 +17409,29 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. nullable: true surname: type: string @@ -15979,7 +17439,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -15987,7 +17447,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -15999,12 +17459,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -16016,39 +17476,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -16075,7 +17535,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -16135,7 +17595,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -16154,7 +17614,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -16177,7 +17637,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -16237,7 +17697,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -16302,7 +17762,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -16340,7 +17800,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -16404,7 +17864,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -16641,7 +18101,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -16678,11 +18138,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -16785,10 +18245,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -16941,7 +18401,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -16988,7 +18448,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -17262,14 +18722,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.notebook: @@ -17320,7 +18780,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' percentComplete: type: string - description: The operation percent complete if the operation is still in running status + description: The operation percent complete if the operation is still in running status. nullable: true resourceId: type: string @@ -17565,12 +19025,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -17720,7 +19180,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -17756,7 +19216,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -18055,7 +19515,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -18160,7 +19620,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -18380,11 +19840,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -18396,22 +19856,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -18426,7 +19886,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -18442,24 +19902,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -18469,10 +19929,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -18480,30 +19940,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -18512,30 +19972,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -18547,65 +20007,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -18728,7 +20188,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -18741,17 +20201,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userSettings: @@ -18898,7 +20358,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -18951,11 +20411,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.Json: @@ -19041,7 +20501,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -19316,7 +20776,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -19383,7 +20843,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -20033,7 +21493,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -20830,7 +22290,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -20887,6 +22347,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: @@ -21009,7 +22470,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -21020,7 +22481,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -21444,7 +22905,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -21954,7 +23415,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -22020,7 +23481,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -22029,7 +23490,7 @@ components: description: For internal use only. Not nullable. profileType: type: string - description: The profile type of the device. Possible values:RegisteredDevice (default)SecureVMPrinterSharedIoT + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' nullable: true systemLabels: type: array @@ -22038,7 +23499,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace - indicates bring your own personal devicesAzureAd - Cloud only joined devicesServerAd - on-premises domain joined devices joined to Azure AD. For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -22173,7 +23634,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Users.Actions.yml b/openApiDocs/v1.0/Users.Actions.yml index e82e089dc37..7b17ce0eda8 100644 --- a/openApiDocs/v1.0/Users.Actions.yml +++ b/openApiDocs/v1.0/Users.Actions.yml @@ -19792,6 +19792,51 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/users/{user-id}/teamwork/microsoft.graph.sendActivityNotification': + post: + tags: + - users.Actions + summary: Invoke action sendActivityNotification + operationId: users.teamwork_sendActivityNotification + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + topic: + $ref: '#/components/schemas/microsoft.graph.teamworkActivityTopic' + activityType: + type: string + nullable: true + chainId: + type: integer + format: int64 + nullable: true + previewText: + $ref: '#/components/schemas/microsoft.graph.itemBody' + templateParameters: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /users/microsoft.graph.getAvailableExtensionProperties: post: tags: @@ -19939,7 +19984,7 @@ components: items: type: string nullable: true - description: 'When uploading files to document libraries, this is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' + description: 'A collection of byte ranges that the server is missing for the file. These ranges are zero indexed and of the format ''start-end'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' uploadUrl: type: string description: The URL endpoint that accepts PUT requests for byte ranges of the file. @@ -19952,10 +19997,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -20003,15 +20048,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -20023,11 +20068,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' + description: 'true if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -20120,7 +20165,7 @@ components: nullable: true profileIdentifier: type: string - description: The the profile identifier. + description: The profile identifier. nullable: true additionalProperties: type: object @@ -20378,7 +20423,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -20389,7 +20434,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.mailFolder: @@ -20469,7 +20514,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -20637,60 +20682,60 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Supports $filter. nullable: true companyName: type: string - description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 chararcters.Returned only on $select. + description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -20720,7 +20765,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string @@ -20730,7 +20775,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -20748,29 +20793,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. nullable: true officeLocation: type: string @@ -20778,59 +20823,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' nullable: true preferredLanguage: type: string @@ -20840,29 +20885,29 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. nullable: true surname: type: string @@ -20870,7 +20915,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -20878,7 +20923,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -20890,12 +20935,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -20907,39 +20952,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -20966,7 +21011,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -21026,7 +21071,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -21045,7 +21090,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -21068,7 +21113,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -21169,7 +21214,7 @@ components: properties: emptySuggestionsReason: type: string - description: 'A reason for not returning any meeting suggestions. Possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.' + description: 'A reason for not returning any meeting suggestions. The possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.' nullable: true meetingTimeSuggestions: type: array @@ -21297,7 +21342,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' percentComplete: type: string - description: The operation percent complete if the operation is still in running status + description: The operation percent complete if the operation is still in running status. nullable: true resourceId: type: string @@ -21323,7 +21368,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.CopyNotebookModel: @@ -21383,7 +21428,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -21465,6 +21510,47 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamworkActivityTopic: + title: teamworkActivityTopic + type: object + properties: + source: + $ref: '#/components/schemas/microsoft.graph.teamworkActivityTopicSource' + value: + type: string + description: 'The topic value. If the value of the source property is entityUrl, this must be a Microsoft Graph URL. If the vaule is text, this must be a plain text value.' + webUrl: + type: string + description: The link the user clicks when they select the notification. Optional when source is entityUrl; required when source is text. + nullable: true + additionalProperties: + type: object + microsoft.graph.itemBody: + title: itemBody + type: object + properties: + content: + type: string + description: The content of the item. + nullable: true + contentType: + $ref: '#/components/schemas/microsoft.graph.bodyType' + additionalProperties: + type: object + microsoft.graph.keyValuePair: + title: keyValuePair + type: object + properties: + name: + type: string + description: Name for this key-value pair + value: + type: string + description: Value for this key-value pair + nullable: true + additionalProperties: + type: object + description: Key value pair for storing custom settings microsoft.graph.extensionProperty: allOf: - $ref: '#/components/schemas/microsoft.graph.directoryObject' @@ -21569,11 +21655,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -21769,19 +21855,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -22014,7 +22100,7 @@ components: properties: parentUrl: type: string - description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/beta/print/printers/{printerId}/jobs/{jobId}. Read-only.' + description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/v1.0/print/printers/{printerId}/jobs/{jobId}. Read-only.' status: $ref: '#/components/schemas/microsoft.graph.printTaskStatus' definition: @@ -22072,7 +22158,7 @@ components: nullable: true horizontalAlignment: type: string - description: 'Represents the horizontal alignment for the specified object. Possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.' + description: 'Represents the horizontal alignment for the specified object. The possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.' nullable: true rowHeight: type: number @@ -22081,7 +22167,7 @@ components: nullable: true verticalAlignment: type: string - description: 'Represents the vertical alignment for the specified object. Possible values are: Top, Center, Bottom, Justify, Distributed.' + description: 'Represents the vertical alignment for the specified object. The possible values are: Top, Center, Bottom, Justify, Distributed.' nullable: true wrapText: type: boolean @@ -22162,7 +22248,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.messageRule: @@ -22232,18 +22318,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.itemBody: - title: itemBody - type: object - properties: - content: - type: string - description: The content of the item. - nullable: true - contentType: - $ref: '#/components/schemas/microsoft.graph.bodyType' - additionalProperties: - type: object microsoft.graph.followupFlag: title: followupFlag type: object @@ -22306,7 +22380,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -22340,12 +22414,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -22519,7 +22593,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -22555,7 +22629,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -22588,11 +22662,12 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' format: uuid createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true principalDisplayName: @@ -22602,16 +22677,16 @@ components: principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create.' format: uuid nullable: true principalType: type: string - description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' + description: 'The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only.' nullable: true resourceDisplayName: type: string - description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. + description: The display name of the resource app's service principal to which the assignment is made. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -22897,7 +22972,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -23154,11 +23229,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -23170,22 +23245,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -23200,7 +23275,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -23216,24 +23291,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -23243,10 +23318,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -23254,30 +23329,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -23286,30 +23361,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -23321,65 +23396,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -23502,7 +23577,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -23515,17 +23590,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userSettings: @@ -23652,7 +23727,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -23694,6 +23769,12 @@ components: type: string description: An optional label. Typically describes the data or business sensitivity of the team. Must match one of a pre-configured set in the tenant's directory. nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp at which the team was created. + format: date-time + nullable: true description: type: string description: An optional description for the team. @@ -24046,6 +24127,18 @@ components: $ref: '#/components/schemas/microsoft.graph.lobbyBypassScope' additionalProperties: type: object + microsoft.graph.teamworkActivityTopicSource: + title: teamworkActivityTopicSource + enum: + - entityUrl + - text + type: string + microsoft.graph.bodyType: + title: bodyType + enum: + - text + - html + type: string odata.error: required: - error @@ -24266,15 +24359,15 @@ components: nullable: true sideIndex: type: string - description: 'Constant value that indicates the specific side of the border. Possible values are: EdgeTop, EdgeBottom, EdgeLeft, EdgeRight, InsideVertical, InsideHorizontal, DiagonalDown, DiagonalUp. Read-only.' + description: 'Constant value that indicates the specific side of the border. The possible values are: EdgeTop, EdgeBottom, EdgeLeft, EdgeRight, InsideVertical, InsideHorizontal, DiagonalDown, DiagonalUp. Read-only.' nullable: true style: type: string - description: 'One of the constants of line style specifying the line style for the border. Possible values are: None, Continuous, Dash, DashDot, DashDotDot, Dot, Double, SlantDashDot.' + description: 'One of the constants of line style specifying the line style for the border. The possible values are: None, Continuous, Dash, DashDot, DashDotDot, Dot, Double, SlantDashDot.' nullable: true weight: type: string - description: 'Specifies the weight of the border around a range. Possible values are: Hairline, Thin, Medium, Thick.' + description: 'Specifies the weight of the border around a range. The possible values are: Hairline, Thin, Medium, Thick.' nullable: true additionalProperties: type: object @@ -24319,7 +24412,7 @@ components: nullable: true underline: type: string - description: 'Type of underline applied to the font. Possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.' + description: 'Type of underline applied to the font. The possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.' nullable: true additionalProperties: type: object @@ -24403,7 +24496,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -24478,7 +24571,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -24542,7 +24635,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -24683,12 +24776,6 @@ components: $ref: '#/components/schemas/microsoft.graph.sizeRange' additionalProperties: type: object - microsoft.graph.bodyType: - title: bodyType - enum: - - text - - html - type: string microsoft.graph.followupFlagStatus: title: followupFlagStatus enum: @@ -24749,7 +24836,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -25355,7 +25442,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -25821,14 +25908,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -26281,6 +26368,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: @@ -26398,7 +26486,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -26553,6 +26641,12 @@ components: - title: channel type: object properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Read only. Timestamp at which the channel was created. + format: date-time + nullable: true description: type: string description: Optional textual description for the channel. @@ -26603,7 +26697,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -26640,7 +26734,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -26662,7 +26756,7 @@ components: nullable: true membershipRuleProcessingState: type: string - description: Indicates whether the dynamic membership processing is on or paused. Possible values are 'On' or 'Paused'. Returned by default. + description: Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. nullable: true onPremisesDomainName: type: string @@ -26701,13 +26795,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -26724,7 +26818,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -26732,29 +26826,29 @@ components: nullable: true allowExternalSenders: type: boolean - description: Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. + description: 'Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true autoSubscribeNewMembers: type: boolean - description: Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. + description: 'Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean - description: Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. + description: 'Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -26771,12 +26865,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -26786,7 +26880,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -26795,7 +26889,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -26825,7 +26919,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -27130,7 +27224,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -27450,7 +27544,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.messageActionFlag: @@ -27603,7 +27697,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -27789,12 +27883,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -27866,7 +27960,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -28077,7 +28171,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -28125,14 +28219,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -28140,12 +28234,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -28161,13 +28255,14 @@ components: nullable: true notificationQueryOptions: type: string + description: 'OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc.' nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -28194,6 +28289,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -29060,7 +29156,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -29126,7 +29222,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -29135,7 +29231,7 @@ components: description: For internal use only. Not nullable. profileType: type: string - description: The profile type of the device. Possible values:RegisteredDevice (default)SecureVMPrinterSharedIoT + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' nullable: true systemLabels: type: array @@ -29144,7 +29240,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace - indicates bring your own personal devicesAzureAd - Cloud only joined devicesServerAd - on-premises domain joined devices joined to Azure AD. For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -29205,11 +29301,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -29291,7 +29387,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -29373,6 +29469,12 @@ components: description: Attached files. Attachments are currently read-only – sending attachments is not supported. body: $ref: '#/components/schemas/microsoft.graph.itemBody' + channelIdentity: + $ref: '#/components/schemas/microsoft.graph.channelIdentity' + chatId: + type: string + description: The identity of the chat in which the message was posted. + nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -29396,13 +29498,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -29424,7 +29526,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true subject: type: string @@ -29700,7 +29802,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -29778,6 +29880,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of all the members in the chat. Nullable. + messages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the chat. Nullable. tabs: type: array items: @@ -30026,7 +30133,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -30091,7 +30198,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -30503,7 +30610,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string @@ -30523,6 +30630,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.channelIdentity: + title: channelIdentity + type: object + properties: + channelId: + type: string + description: The identity of the channel in which the message was posted. + nullable: true + teamId: + type: string + description: The identity of the team in which the message was posted. + nullable: true + additionalProperties: + type: object microsoft.graph.chatMessageImportance: title: chatMessageImportance enum: @@ -30627,7 +30748,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -30672,7 +30793,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -30853,11 +30974,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -31012,7 +31133,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Users.Functions.yml b/openApiDocs/v1.0/Users.Functions.yml index b54958f9e29..0818b2084dc 100644 --- a/openApiDocs/v1.0/Users.Functions.yml +++ b/openApiDocs/v1.0/Users.Functions.yml @@ -5849,19 +5849,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -6057,7 +6057,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -6274,7 +6274,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -6623,60 +6623,60 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Supports $filter. nullable: true companyName: type: string - description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 chararcters.Returned only on $select. + description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6706,7 +6706,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string @@ -6716,7 +6716,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -6734,29 +6734,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. nullable: true officeLocation: type: string @@ -6764,59 +6764,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' nullable: true preferredLanguage: type: string @@ -6826,29 +6826,29 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. nullable: true surname: type: string @@ -6856,7 +6856,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -6864,7 +6864,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -6876,12 +6876,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6893,39 +6893,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -6952,7 +6952,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -7012,7 +7012,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -7031,7 +7031,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -7054,7 +7054,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -7264,10 +7264,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -7428,7 +7428,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -7451,15 +7451,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -7471,11 +7471,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' + description: 'true if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -7583,11 +7583,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -7626,7 +7626,7 @@ components: nullable: true horizontalAlignment: type: string - description: 'Represents the horizontal alignment for the specified object. Possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.' + description: 'Represents the horizontal alignment for the specified object. The possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.' nullable: true rowHeight: type: number @@ -7635,7 +7635,7 @@ components: nullable: true verticalAlignment: type: string - description: 'Represents the vertical alignment for the specified object. Possible values are: Top, Center, Bottom, Justify, Distributed.' + description: 'Represents the vertical alignment for the specified object. The possible values are: Top, Center, Bottom, Justify, Distributed.' nullable: true wrapText: type: boolean @@ -7882,12 +7882,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -8061,7 +8061,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -8097,7 +8097,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -8130,11 +8130,12 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' format: uuid createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true principalDisplayName: @@ -8144,16 +8145,16 @@ components: principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create.' format: uuid nullable: true principalType: type: string - description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' + description: 'The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only.' nullable: true resourceDisplayName: type: string - description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. + description: The display name of the resource app's service principal to which the assignment is made. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -8476,11 +8477,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -8492,22 +8493,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -8522,7 +8523,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -8538,24 +8539,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -8565,10 +8566,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -8576,30 +8577,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -8608,30 +8609,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -8643,65 +8644,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -8824,7 +8825,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -8837,17 +8838,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userSettings: @@ -8970,7 +8971,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -9012,6 +9013,12 @@ components: type: string description: An optional label. Typically describes the data or business sensitivity of the team. Must match one of a pre-configured set in the tenant's directory. nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp at which the team was created. + format: date-time + nullable: true description: type: string description: An optional description for the team. @@ -9242,7 +9249,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -9355,15 +9362,15 @@ components: nullable: true sideIndex: type: string - description: 'Constant value that indicates the specific side of the border. Possible values are: EdgeTop, EdgeBottom, EdgeLeft, EdgeRight, InsideVertical, InsideHorizontal, DiagonalDown, DiagonalUp. Read-only.' + description: 'Constant value that indicates the specific side of the border. The possible values are: EdgeTop, EdgeBottom, EdgeLeft, EdgeRight, InsideVertical, InsideHorizontal, DiagonalDown, DiagonalUp. Read-only.' nullable: true style: type: string - description: 'One of the constants of line style specifying the line style for the border. Possible values are: None, Continuous, Dash, DashDot, DashDotDot, Dot, Double, SlantDashDot.' + description: 'One of the constants of line style specifying the line style for the border. The possible values are: None, Continuous, Dash, DashDot, DashDotDot, Dot, Double, SlantDashDot.' nullable: true weight: type: string - description: 'Specifies the weight of the border around a range. Possible values are: Hairline, Thin, Medium, Thick.' + description: 'Specifies the weight of the border around a range. The possible values are: Hairline, Thin, Medium, Thick.' nullable: true additionalProperties: type: object @@ -9408,7 +9415,7 @@ components: nullable: true underline: type: string - description: 'Type of underline applied to the font. Possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.' + description: 'Type of underline applied to the font. The possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.' nullable: true additionalProperties: type: object @@ -9492,7 +9499,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -9567,7 +9574,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -9631,7 +9638,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -9853,7 +9860,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -10427,7 +10434,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -10869,14 +10876,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -11106,7 +11113,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' percentComplete: type: string - description: The operation percent complete if the operation is still in running status + description: The operation percent complete if the operation is still in running status. nullable: true resourceId: type: string @@ -11285,7 +11292,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -11342,6 +11349,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: @@ -11459,7 +11467,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -11614,6 +11622,12 @@ components: - title: channel type: object properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Read only. Timestamp at which the channel was created. + format: date-time + nullable: true description: type: string description: Optional textual description for the channel. @@ -11664,7 +11678,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -11701,7 +11715,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -11723,7 +11737,7 @@ components: nullable: true membershipRuleProcessingState: type: string - description: Indicates whether the dynamic membership processing is on or paused. Possible values are 'On' or 'Paused'. Returned by default. + description: Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. nullable: true onPremisesDomainName: type: string @@ -11762,13 +11776,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -11785,7 +11799,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -11793,29 +11807,29 @@ components: nullable: true allowExternalSenders: type: boolean - description: Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. + description: 'Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true autoSubscribeNewMembers: type: boolean - description: Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. + description: 'Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean - description: Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. + description: 'Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -11832,12 +11846,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -11847,7 +11861,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -11856,7 +11870,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -11886,7 +11900,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -12329,7 +12343,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.messageActionFlag: @@ -12478,7 +12492,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -12664,12 +12678,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -12741,7 +12755,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -12952,7 +12966,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -13000,14 +13014,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -13015,12 +13029,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -13036,13 +13050,14 @@ components: nullable: true notificationQueryOptions: type: string + description: 'OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc.' nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -13069,6 +13084,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -13991,7 +14007,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -14057,7 +14073,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -14066,7 +14082,7 @@ components: description: For internal use only. Not nullable. profileType: type: string - description: The profile type of the device. Possible values:RegisteredDevice (default)SecureVMPrinterSharedIoT + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' nullable: true systemLabels: type: array @@ -14075,7 +14091,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace - indicates bring your own personal devicesAzureAd - Cloud only joined devicesServerAd - on-premises domain joined devices joined to Azure AD. For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -14144,11 +14160,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -14230,7 +14246,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -14312,6 +14328,12 @@ components: description: Attached files. Attachments are currently read-only – sending attachments is not supported. body: $ref: '#/components/schemas/microsoft.graph.itemBody' + channelIdentity: + $ref: '#/components/schemas/microsoft.graph.channelIdentity' + chatId: + type: string + description: The identity of the chat in which the message was posted. + nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -14335,13 +14357,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -14363,7 +14385,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true subject: type: string @@ -14639,7 +14661,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -14717,6 +14739,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of all the members in the chat. Nullable. + messages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the chat. Nullable. tabs: type: array items: @@ -14884,7 +14911,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -14895,7 +14922,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.hashes: @@ -14904,7 +14931,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -14969,7 +14996,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -15388,7 +15415,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string @@ -15408,6 +15435,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.channelIdentity: + title: channelIdentity + type: object + properties: + channelId: + type: string + description: The identity of the channel in which the message was posted. + nullable: true + teamId: + type: string + description: The identity of the team in which the message was posted. + nullable: true + additionalProperties: + type: object microsoft.graph.chatMessageImportance: title: chatMessageImportance enum: @@ -15512,7 +15553,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -15557,7 +15598,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -15709,7 +15750,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookCommentReply: @@ -15720,11 +15761,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -15879,7 +15920,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Users.yml b/openApiDocs/v1.0/Users.yml index 5418c437a9f..54edc50cac7 100644 --- a/openApiDocs/v1.0/Users.yml +++ b/openApiDocs/v1.0/Users.yml @@ -5445,60 +5445,60 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Supports $filter. nullable: true companyName: type: string - description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 chararcters.Returned only on $select. + description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -5528,7 +5528,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string @@ -5538,7 +5538,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -5556,29 +5556,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. nullable: true officeLocation: type: string @@ -5586,59 +5586,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' nullable: true preferredLanguage: type: string @@ -5648,29 +5648,29 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. nullable: true surname: type: string @@ -5678,7 +5678,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -5686,7 +5686,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -5698,12 +5698,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -5715,39 +5715,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -5774,7 +5774,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -5834,7 +5834,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -5853,7 +5853,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -5876,7 +5876,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -6225,12 +6225,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -6404,7 +6404,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -6440,7 +6440,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -6473,11 +6473,12 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' format: uuid createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true principalDisplayName: @@ -6487,16 +6488,16 @@ components: principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create.' format: uuid nullable: true principalType: type: string - description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' + description: 'The type of the assigned principal. This can either be User, Group or ServicePrincipal. Read-only.' nullable: true resourceDisplayName: type: string - description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. + description: The display name of the resource app's service principal to which the assignment is made. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -6536,15 +6537,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -6556,11 +6557,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' + description: 'true if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -6765,19 +6766,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -6973,7 +6974,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -7078,7 +7079,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -7385,11 +7386,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -7401,22 +7402,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -7431,7 +7432,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -7447,24 +7448,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -7474,10 +7475,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -7485,30 +7486,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -7517,30 +7518,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -7552,65 +7553,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -7733,7 +7734,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -7746,17 +7747,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.onenote: @@ -7925,7 +7926,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -7967,6 +7968,12 @@ components: type: string description: An optional label. Typically describes the data or business sensitivity of the team. Must match one of a pre-configured set in the tenant's directory. nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp at which the team was created. + format: date-time + nullable: true description: type: string description: An optional description for the team. @@ -8061,7 +8068,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -8170,10 +8177,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -8323,11 +8330,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -8556,7 +8563,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -9213,7 +9220,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -9685,14 +9692,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -9909,7 +9916,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' percentComplete: type: string - description: The operation percent complete if the operation is still in running status + description: The operation percent complete if the operation is still in running status. nullable: true resourceId: type: string @@ -10175,7 +10182,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -10232,6 +10239,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: @@ -10349,7 +10357,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -10504,6 +10512,12 @@ components: - title: channel type: object properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Read only. Timestamp at which the channel was created. + format: date-time + nullable: true description: type: string description: Optional textual description for the channel. @@ -10554,7 +10568,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -10591,7 +10605,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -10613,7 +10627,7 @@ components: nullable: true membershipRuleProcessingState: type: string - description: Indicates whether the dynamic membership processing is on or paused. Possible values are 'On' or 'Paused'. Returned by default. + description: Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. nullable: true onPremisesDomainName: type: string @@ -10652,13 +10666,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -10675,7 +10689,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -10683,29 +10697,29 @@ components: nullable: true allowExternalSenders: type: boolean - description: Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. + description: 'Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true autoSubscribeNewMembers: type: boolean - description: Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. + description: 'Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean - description: Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. + description: 'Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -10722,12 +10736,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -10737,7 +10751,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -10746,7 +10760,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -10776,7 +10790,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -10954,7 +10968,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -11205,7 +11219,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -11424,7 +11438,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -11610,12 +11624,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -11687,7 +11701,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -11898,7 +11912,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -11946,14 +11960,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -11961,12 +11975,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -11982,13 +11996,14 @@ components: nullable: true notificationQueryOptions: type: string + description: 'OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc.' nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -12015,6 +12030,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -12919,7 +12935,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -12985,7 +13001,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -12994,7 +13010,7 @@ components: description: For internal use only. Not nullable. profileType: type: string - description: The profile type of the device. Possible values:RegisteredDevice (default)SecureVMPrinterSharedIoT + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' nullable: true systemLabels: type: array @@ -13003,7 +13019,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace - indicates bring your own personal devicesAzureAd - Cloud only joined devicesServerAd - on-premises domain joined devices joined to Azure AD. For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -13072,11 +13088,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -13158,7 +13174,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -13240,6 +13256,12 @@ components: description: Attached files. Attachments are currently read-only – sending attachments is not supported. body: $ref: '#/components/schemas/microsoft.graph.itemBody' + channelIdentity: + $ref: '#/components/schemas/microsoft.graph.channelIdentity' + chatId: + type: string + description: The identity of the chat in which the message was posted. + nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -13263,13 +13285,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -13291,7 +13313,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true subject: type: string @@ -13567,7 +13589,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -13645,6 +13667,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of all the members in the chat. Nullable. + messages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the chat. Nullable. tabs: type: array items: @@ -13739,7 +13766,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -13804,7 +13831,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -13842,7 +13869,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -13906,7 +13933,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -14343,7 +14370,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string @@ -14363,6 +14390,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.channelIdentity: + title: channelIdentity + type: object + properties: + channelId: + type: string + description: The identity of the channel in which the message was posted. + nullable: true + teamId: + type: string + description: The identity of the team in which the message was posted. + nullable: true + additionalProperties: + type: object microsoft.graph.chatMessageImportance: title: chatMessageImportance enum: @@ -14467,7 +14508,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -14512,7 +14553,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -14571,11 +14612,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -14656,7 +14697,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -14859,7 +14900,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -14886,7 +14927,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -14897,7 +14938,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -15122,7 +15163,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/profiles/CloudCommunications/crawl-log-v1.0-beta.json b/profiles/CloudCommunications/crawl-log-v1.0-beta.json index 9d4b69443b5..e382c689489 100644 --- a/profiles/CloudCommunications/crawl-log-v1.0-beta.json +++ b/profiles/CloudCommunications/crawl-log-v1.0-beta.json @@ -169,6 +169,14 @@ "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", "apiVersion": "v1.0-beta" }, + "/communications/presences/{presence-id}/microsoft.graph.clearPresence": { + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", + "apiVersion": "v1.0-beta" + }, + "/communications/presences/{presence-id}/microsoft.graph.setPresence": { + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", + "apiVersion": "v1.0-beta" + }, "/users/{user-id}/onlineMeetings": { "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", "apiVersion": "v1.0-beta" diff --git a/profiles/CloudCommunications/definitions/v1.0-beta.md b/profiles/CloudCommunications/definitions/v1.0-beta.md index 34dbf092b69..5a00be90b0e 100644 --- a/profiles/CloudCommunications/definitions/v1.0-beta.md +++ b/profiles/CloudCommunications/definitions/v1.0-beta.md @@ -49,6 +49,8 @@ profiles: /communications/onlineMeetings/microsoft.graph.createOrGet: v1.0-beta /communications/presences: v1.0-beta /communications/presences/{presence-id}: v1.0-beta + /communications/presences/{presence-id}/microsoft.graph.clearPresence: v1.0-beta + /communications/presences/{presence-id}/microsoft.graph.setPresence: v1.0-beta /users/{user-id}/onlineMeetings: v1.0-beta /users/{user-id}/onlineMeetings/{onlineMeeting-id}: v1.0-beta /users/{user-id}/onlineMeetings/{onlineMeeting-id}/alternativeRecording: v1.0-beta diff --git a/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json b/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json index 8eab4db4735..a081dfa2f92 100644 --- a/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json +++ b/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json @@ -69,6 +69,10 @@ "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", "apiVersion": "v1.0-beta" }, + "/deviceManagement/assignmentFilters/microsoft.graph.enable": { + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", + "apiVersion": "v1.0-beta" + }, "/deviceManagement/assignmentFilters/microsoft.graph.validateFilter": { "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", "apiVersion": "v1.0-beta" @@ -1629,6 +1633,14 @@ "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", "apiVersion": "v1.0-beta" }, + "/deviceManagement/reports/microsoft.graph.getWindowsQualityUpdateAlertsPerPolicyPerDeviceReport": { + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", + "apiVersion": "v1.0-beta" + }, + "/deviceManagement/reports/microsoft.graph.getWindowsQualityUpdateAlertSummaryReport": { + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", + "apiVersion": "v1.0-beta" + }, "/deviceManagement/reports/microsoft.graph.getWindowsUpdateAlertsPerPolicyPerDeviceReport": { "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", "apiVersion": "v1.0-beta" @@ -1713,6 +1725,10 @@ "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", "apiVersion": "v1.0-beta" }, + "/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/microsoft.graph.deleteDevices": { + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", + "apiVersion": "v1.0-beta" + }, "/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/microsoft.graph.assign": { "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", "apiVersion": "v1.0-beta" @@ -1749,6 +1765,10 @@ "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", "apiVersion": "v1.0-beta" }, + "/deviceManagement/windowsAutopilotDeviceIdentities/microsoft.graph.deleteDevices": { + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", + "apiVersion": "v1.0-beta" + }, "/deviceManagement/windowsAutopilotSettings/microsoft.graph.sync": { "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", "apiVersion": "v1.0-beta" diff --git a/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md b/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md index deca906f524..0cc134487b6 100644 --- a/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md +++ b/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md @@ -24,6 +24,7 @@ profiles: /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.unbind: v1.0-beta /deviceManagement/applePushNotificationCertificate/microsoft.graph.generateApplePushNotificationCertificateSigningRequest: v1.0-beta /deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfile-id}/microsoft.graph.setPriority: v1.0-beta + /deviceManagement/assignmentFilters/microsoft.graph.enable: v1.0-beta /deviceManagement/assignmentFilters/microsoft.graph.validateFilter: v1.0-beta ? /deviceManagement/comanagedDevices/{managedDevice-id}/logCollectionRequests/{deviceLogCollectionResponse-id}/microsoft.graph.createDownloadUrl : v1.0-beta @@ -655,6 +656,8 @@ profiles: /deviceManagement/reports/microsoft.graph.getUnhealthyFirewallReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getUnhealthyFirewallSummaryReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getUserInstallStatusReport: v1.0-beta + /deviceManagement/reports/microsoft.graph.getWindowsQualityUpdateAlertsPerPolicyPerDeviceReport: v1.0-beta + /deviceManagement/reports/microsoft.graph.getWindowsQualityUpdateAlertSummaryReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getWindowsUpdateAlertsPerPolicyPerDeviceReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getWindowsUpdateAlertSummaryReport: v1.0-beta /deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBase-id}/microsoft.graph.assign: v1.0-beta @@ -685,6 +688,8 @@ profiles: : v1.0-beta ? /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.updateDeviceProperties : v1.0-beta + ? /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/microsoft.graph.deleteDevices + : v1.0-beta /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/microsoft.graph.assign: v1.0-beta /deviceManagement/windowsAutopilotDeploymentProfiles/microsoft.graph.hasPayloadLinks: v1.0-beta /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/deploymentProfile/microsoft.graph.assign: v1.0-beta @@ -697,6 +702,7 @@ profiles: : v1.0-beta /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.unassignUserFromDevice: v1.0-beta /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.updateDeviceProperties: v1.0-beta + /deviceManagement/windowsAutopilotDeviceIdentities/microsoft.graph.deleteDevices: v1.0-beta /deviceManagement/windowsAutopilotSettings/microsoft.graph.sync: v1.0-beta /deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfile-id}/microsoft.graph.assign: v1.0-beta /deviceManagement/windowsQualityUpdateProfiles/{windowsQualityUpdateProfile-id}/microsoft.graph.assign: v1.0-beta diff --git a/profiles/DeviceManagement.Enrolment/crawl-log-v1.0-beta.json b/profiles/DeviceManagement.Enrolment/crawl-log-v1.0-beta.json index d7fceab3157..07b5852cf9f 100644 --- a/profiles/DeviceManagement.Enrolment/crawl-log-v1.0-beta.json +++ b/profiles/DeviceManagement.Enrolment/crawl-log-v1.0-beta.json @@ -125,6 +125,14 @@ "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", "apiVersion": "v1.0-beta" }, + "/deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice": { + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", + "apiVersion": "v1.0-beta" + }, + "/deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice/{userExperienceAnalyticsNotAutopilotReadyDevice-id}": { + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", + "apiVersion": "v1.0-beta" + }, "/deviceManagement/windowsAutopilotDeploymentProfiles": { "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", "apiVersion": "v1.0-beta" @@ -341,6 +349,26 @@ "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", "apiVersion": "v1.0-beta" }, + "/roleManagement/directory/roleAssignmentApprovals": { + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", + "apiVersion": "v1.0-beta" + }, + "/roleManagement/directory/roleAssignmentApprovals/{approval-id}": { + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", + "apiVersion": "v1.0-beta" + }, + "/roleManagement/directory/roleAssignmentApprovals/{approval-id}/steps": { + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", + "apiVersion": "v1.0-beta" + }, + "/roleManagement/directory/roleAssignmentApprovals/{approval-id}/steps/{approvalStep-id}": { + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", + "apiVersion": "v1.0-beta" + }, + "/roleManagement/directory/roleAssignmentApprovals/microsoft.graph.filterByCurrentUser(on={on})": { + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", + "apiVersion": "v1.0-beta" + }, "/roleManagement/directory/roleAssignmentRequests": { "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", "apiVersion": "v1.0-beta" @@ -613,6 +641,26 @@ "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", "apiVersion": "v1.0-beta" }, + "/roleManagement/entitlementManagement/roleAssignmentApprovals": { + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", + "apiVersion": "v1.0-beta" + }, + "/roleManagement/entitlementManagement/roleAssignmentApprovals/{approval-id}": { + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", + "apiVersion": "v1.0-beta" + }, + "/roleManagement/entitlementManagement/roleAssignmentApprovals/{approval-id}/steps": { + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", + "apiVersion": "v1.0-beta" + }, + "/roleManagement/entitlementManagement/roleAssignmentApprovals/{approval-id}/steps/{approvalStep-id}": { + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", + "apiVersion": "v1.0-beta" + }, + "/roleManagement/entitlementManagement/roleAssignmentApprovals/microsoft.graph.filterByCurrentUser(on={on})": { + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", + "apiVersion": "v1.0-beta" + }, "/roleManagement/entitlementManagement/roleAssignmentRequests": { "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", "apiVersion": "v1.0-beta" diff --git a/profiles/DeviceManagement.Enrolment/crawl-log-v1.0.json b/profiles/DeviceManagement.Enrolment/crawl-log-v1.0.json index 954ee081ccb..f0ce8d78895 100644 --- a/profiles/DeviceManagement.Enrolment/crawl-log-v1.0.json +++ b/profiles/DeviceManagement.Enrolment/crawl-log-v1.0.json @@ -20,6 +20,10 @@ "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments/{enrollmentConfigurationAssignment-id}": { "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Enrolment.yml", "apiVersion": "v1.0" + }, + "/roleManagement": { + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Enrolment.yml", + "apiVersion": "v1.0" } } } diff --git a/profiles/DeviceManagement.Enrolment/definitions/v1.0-beta.md b/profiles/DeviceManagement.Enrolment/definitions/v1.0-beta.md index c85c25e8825..c2d2335ac30 100644 --- a/profiles/DeviceManagement.Enrolment/definitions/v1.0-beta.md +++ b/profiles/DeviceManagement.Enrolment/definitions/v1.0-beta.md @@ -41,6 +41,8 @@ profiles: /deviceManagement/importedDeviceIdentities/{importedDeviceIdentity-id}: v1.0-beta /deviceManagement/importedWindowsAutopilotDeviceIdentities: v1.0-beta /deviceManagement/importedWindowsAutopilotDeviceIdentities/{importedWindowsAutopilotDeviceIdentity-id}: v1.0-beta + /deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice: v1.0-beta + /deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice/{userExperienceAnalyticsNotAutopilotReadyDevice-id}: v1.0-beta /deviceManagement/windowsAutopilotDeploymentProfiles: v1.0-beta /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}: v1.0-beta /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices: v1.0-beta @@ -107,6 +109,11 @@ profiles: /roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}: v1.0-beta ? /roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/resourceScope : v1.0-beta + /roleManagement/directory/roleAssignmentApprovals: v1.0-beta + /roleManagement/directory/roleAssignmentApprovals/{approval-id}: v1.0-beta + /roleManagement/directory/roleAssignmentApprovals/{approval-id}/steps: v1.0-beta + /roleManagement/directory/roleAssignmentApprovals/{approval-id}/steps/{approvalStep-id}: v1.0-beta + /roleManagement/directory/roleAssignmentApprovals/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta /roleManagement/directory/roleAssignmentRequests: v1.0-beta /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}: v1.0-beta /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing: v1.0-beta @@ -179,6 +186,11 @@ profiles: : v1.0-beta ? /roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/resourceScope : v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentApprovals: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentApprovals/{approval-id}: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentApprovals/{approval-id}/steps: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentApprovals/{approval-id}/steps/{approvalStep-id}: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentApprovals/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta /roleManagement/entitlementManagement/roleAssignmentRequests: v1.0-beta /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}: v1.0-beta /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing: v1.0-beta diff --git a/profiles/DeviceManagement.Enrolment/definitions/v1.0.md b/profiles/DeviceManagement.Enrolment/definitions/v1.0.md index d68dbaf2b70..eef35d74c5b 100644 --- a/profiles/DeviceManagement.Enrolment/definitions/v1.0.md +++ b/profiles/DeviceManagement.Enrolment/definitions/v1.0.md @@ -13,5 +13,6 @@ profiles: /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments: v1.0 ? /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments/{enrollmentConfigurationAssignment-id} : v1.0 + /roleManagement: v1.0 ``` diff --git a/profiles/DeviceManagement.Functions/crawl-log-v1.0-beta.json b/profiles/DeviceManagement.Functions/crawl-log-v1.0-beta.json index 8a74c0145e3..4df654564d8 100644 --- a/profiles/DeviceManagement.Functions/crawl-log-v1.0-beta.json +++ b/profiles/DeviceManagement.Functions/crawl-log-v1.0-beta.json @@ -5,6 +5,10 @@ "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", "apiVersion": "v1.0-beta" }, + "/deviceManagement/assignmentFilters/microsoft.graph.getState()": { + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", + "apiVersion": "v1.0-beta" + }, "/deviceManagement/auditEvents/microsoft.graph.getAuditActivityTypes(category='{category}')": { "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", "apiVersion": "v1.0-beta" @@ -185,6 +189,10 @@ "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", "apiVersion": "v1.0-beta" }, + "/deviceManagement/microsoft.graph.userExperienceAnalyticsSummarizeWorkFromAnywhereDevices()": { + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", + "apiVersion": "v1.0-beta" + }, "/deviceManagement/microsoft.graph.verifyWindowsEnrollmentAutoDiscovery(domainName='{domainName}')": { "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", "apiVersion": "v1.0-beta" diff --git a/profiles/DeviceManagement.Functions/definitions/v1.0-beta.md b/profiles/DeviceManagement.Functions/definitions/v1.0-beta.md index aad3caba44d..1217518b35f 100644 --- a/profiles/DeviceManagement.Functions/definitions/v1.0-beta.md +++ b/profiles/DeviceManagement.Functions/definitions/v1.0-beta.md @@ -8,6 +8,7 @@ profiles: resources: {} operations: /deviceManagement/applePushNotificationCertificate/microsoft.graph.downloadApplePushNotificationCertificateSigningRequest(): v1.0-beta + /deviceManagement/assignmentFilters/microsoft.graph.getState(): v1.0-beta /deviceManagement/auditEvents/microsoft.graph.getAuditActivityTypes(category='{category}'): v1.0-beta /deviceManagement/auditEvents/microsoft.graph.getAuditCategories(): v1.0-beta /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.getFileVaultKey(): v1.0-beta @@ -74,6 +75,7 @@ profiles: /deviceManagement/microsoft.graph.getRoleScopeTagsByResource(resource='{resource}'): v1.0-beta /deviceManagement/microsoft.graph.getSuggestedEnrollmentLimit(enrollmentType='{enrollmentType}'): v1.0-beta /deviceManagement/microsoft.graph.scopedForResource(resource='{resource}'): v1.0-beta + /deviceManagement/microsoft.graph.userExperienceAnalyticsSummarizeWorkFromAnywhereDevices(): v1.0-beta /deviceManagement/microsoft.graph.verifyWindowsEnrollmentAutoDiscovery(domainName='{domainName}'): v1.0-beta /deviceManagement/resourceOperations/{resourceOperation-id}/microsoft.graph.getScopesForUser(userid='{userid}'): v1.0-beta ? /deviceManagement/roleAssignments/{deviceAndAppManagementRoleAssignment-id}/roleScopeTags/microsoft.graph.hasCustomRoleScopeTag() diff --git a/profiles/DeviceManagement/crawl-log-v1.0-beta.json b/profiles/DeviceManagement/crawl-log-v1.0-beta.json index 7715f4ca936..b65a0c568e3 100644 --- a/profiles/DeviceManagement/crawl-log-v1.0-beta.json +++ b/profiles/DeviceManagement/crawl-log-v1.0-beta.json @@ -1145,6 +1145,14 @@ "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", "apiVersion": "v1.0-beta" }, + "/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/workFromAnywhereMetrics": { + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", + "apiVersion": "v1.0-beta" + }, + "/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/workFromAnywhereMetrics/$ref": { + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", + "apiVersion": "v1.0-beta" + }, "/deviceManagement/userExperienceAnalyticsCategories": { "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", "apiVersion": "v1.0-beta" @@ -1241,6 +1249,14 @@ "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", "apiVersion": "v1.0-beta" }, + "/deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice": { + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", + "apiVersion": "v1.0-beta" + }, + "/deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice/{userExperienceAnalyticsNotAutopilotReadyDevice-id}": { + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", + "apiVersion": "v1.0-beta" + }, "/deviceManagement/userExperienceAnalyticsOverview": { "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", "apiVersion": "v1.0-beta" diff --git a/profiles/DeviceManagement/definitions/v1.0-beta.md b/profiles/DeviceManagement/definitions/v1.0-beta.md index f1204ac5838..a27bbd3af45 100644 --- a/profiles/DeviceManagement/definitions/v1.0-beta.md +++ b/profiles/DeviceManagement/definitions/v1.0-beta.md @@ -344,6 +344,8 @@ profiles: /deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/rebootAnalyticsMetrics/$ref: v1.0-beta /deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/resourcePerformanceMetrics: v1.0-beta /deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/resourcePerformanceMetrics/$ref: v1.0-beta + /deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/workFromAnywhereMetrics: v1.0-beta + /deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/workFromAnywhereMetrics/$ref: v1.0-beta /deviceManagement/userExperienceAnalyticsCategories: v1.0-beta /deviceManagement/userExperienceAnalyticsCategories/{userExperienceAnalyticsCategory-id}: v1.0-beta /deviceManagement/userExperienceAnalyticsCategories/{userExperienceAnalyticsCategory-id}/metricValues: v1.0-beta @@ -373,6 +375,8 @@ profiles: /deviceManagement/userExperienceAnalyticsMetricHistory/{userExperienceAnalyticsMetricHistory-id}/userExperienceAnalyticsMetric: v1.0-beta ? /deviceManagement/userExperienceAnalyticsMetricHistory/{userExperienceAnalyticsMetricHistory-id}/userExperienceAnalyticsMetric/$ref : v1.0-beta + /deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice: v1.0-beta + /deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice/{userExperienceAnalyticsNotAutopilotReadyDevice-id}: v1.0-beta /deviceManagement/userExperienceAnalyticsOverview: v1.0-beta /deviceManagement/userExperienceAnalyticsRegressionSummary: v1.0-beta /deviceManagement/userExperienceAnalyticsRegressionSummary/manufacturerRegression: v1.0-beta diff --git a/profiles/Identity.Governance/crawl-log-v1.0-beta.json b/profiles/Identity.Governance/crawl-log-v1.0-beta.json index 7a3003804a8..0e2ea48cb1b 100644 --- a/profiles/Identity.Governance/crawl-log-v1.0-beta.json +++ b/profiles/Identity.Governance/crawl-log-v1.0-beta.json @@ -129,6 +129,10 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, + "/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.batchRecordDecisions": { + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", + "apiVersion": "v1.0-beta" + }, "/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.resetDecisions": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -145,6 +149,14 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, + "/identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/microsoft.graph.filterByCurrentUser(on={on})": { + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", + "apiVersion": "v1.0-beta" + }, + "/identityGovernance/appConsent/appConsentRequests/microsoft.graph.filterByCurrentUser(on={on})": { + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", + "apiVersion": "v1.0-beta" + }, "/identityGovernance/entitlementManagement": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -413,6 +425,10 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, + "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on})": { + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", + "apiVersion": "v1.0-beta" + }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search()": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -589,6 +605,10 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, + "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on})": { + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", + "apiVersion": "v1.0-beta" + }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search()": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -921,6 +941,10 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, + "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on})": { + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", + "apiVersion": "v1.0-beta" + }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.Search()": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -933,11 +957,11 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id1}/microsoft.graph.Cancel": { + "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id1}/microsoft.graph.cancel": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentRequests/microsoft.graph.My()": { + "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on})": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, @@ -957,7 +981,7 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/microsoft.graph.My()": { + "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/microsoft.graph.filterByCurrentUser(on={on})": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, @@ -1061,7 +1085,7 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.Cancel": { + "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.cancel": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, @@ -1077,7 +1101,7 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/microsoft.graph.My()": { + "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on})": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, @@ -1249,6 +1273,10 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, + "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on})": { + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", + "apiVersion": "v1.0-beta" + }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search()": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -1581,6 +1609,10 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, + "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on})": { + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", + "apiVersion": "v1.0-beta" + }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.Search()": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -1605,7 +1637,7 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.Cancel": { + "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.cancel": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, @@ -1621,7 +1653,7 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/microsoft.graph.My()": { + "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on})": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, @@ -1649,7 +1681,7 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/microsoft.graph.My()": { + "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/microsoft.graph.filterByCurrentUser(on={on})": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, @@ -1901,6 +1933,10 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, + "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on})": { + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", + "apiVersion": "v1.0-beta" + }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search()": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -2233,6 +2269,10 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, + "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on})": { + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", + "apiVersion": "v1.0-beta" + }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.Search()": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -2257,7 +2297,7 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.Cancel": { + "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.cancel": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, @@ -2273,7 +2313,7 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/microsoft.graph.My()": { + "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on})": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, @@ -2293,7 +2333,7 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/microsoft.graph.My()": { + "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/microsoft.graph.filterByCurrentUser(on={on})": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, @@ -2397,7 +2437,7 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, - "/identityGovernance/entitlementManagement/accessPackageAssignments/microsoft.graph.My()": { + "/identityGovernance/entitlementManagement/accessPackageAssignments/microsoft.graph.filterByCurrentUser(on={on})": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, @@ -2645,6 +2685,10 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, + "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/microsoft.graph.filterByCurrentUser(on={on})": { + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", + "apiVersion": "v1.0-beta" + }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/microsoft.graph.Search()": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -2973,6 +3017,10 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, + "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on})": { + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", + "apiVersion": "v1.0-beta" + }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search()": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" @@ -3065,6 +3113,10 @@ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" }, + "/identityGovernance/entitlementManagement/accessPackages/microsoft.graph.filterByCurrentUser(on={on})": { + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", + "apiVersion": "v1.0-beta" + }, "/identityGovernance/entitlementManagement/accessPackages/microsoft.graph.Search()": { "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", "apiVersion": "v1.0-beta" diff --git a/profiles/Identity.Governance/crawl-log-v1.0.json b/profiles/Identity.Governance/crawl-log-v1.0.json index d9d168b0733..25a8e3de6b3 100644 --- a/profiles/Identity.Governance/crawl-log-v1.0.json +++ b/profiles/Identity.Governance/crawl-log-v1.0.json @@ -53,6 +53,14 @@ "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml", "apiVersion": "v1.0" }, + "/identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/microsoft.graph.filterByCurrentUser(on={on})": { + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml", + "apiVersion": "v1.0" + }, + "/identityGovernance/appConsent/appConsentRequests/microsoft.graph.filterByCurrentUser(on={on})": { + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml", + "apiVersion": "v1.0" + }, "/users/{user-id}/agreementAcceptances": { "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml", "apiVersion": "v1.0" diff --git a/profiles/Identity.Governance/definitions/v1.0-beta.md b/profiles/Identity.Governance/definitions/v1.0-beta.md index 8472f73efc6..3fafe36fcad 100644 --- a/profiles/Identity.Governance/definitions/v1.0-beta.md +++ b/profiles/Identity.Governance/definitions/v1.0-beta.md @@ -42,6 +42,8 @@ profiles: : v1.0-beta ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.applyDecisions : v1.0-beta + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.batchRecordDecisions + : v1.0-beta ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.resetDecisions : v1.0-beta ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.sendReminder @@ -49,6 +51,9 @@ profiles: ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.stop : v1.0-beta /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/microsoft.graph.stop: v1.0-beta + ? /identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta + /identityGovernance/appConsent/appConsentRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta /identityGovernance/entitlementManagement: v1.0-beta /identityGovernance/entitlementManagement/accessPackageAssignmentApprovals: v1.0-beta /identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/{approval-id}: v1.0-beta @@ -173,6 +178,8 @@ profiles: : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search() : v1.0-beta /identityGovernance/entitlementManagement/accessPackageAssignmentRequests: v1.0-beta @@ -257,6 +264,8 @@ profiles: : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id} : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search() : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageCatalog @@ -423,15 +432,17 @@ profiles: : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.Search() : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentRequests : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id1} : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id1}/microsoft.graph.Cancel + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id1}/microsoft.graph.cancel : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentRequests/microsoft.graph.My() + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on}) : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles : v1.0-beta @@ -441,7 +452,7 @@ profiles: : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id} : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/microsoft.graph.My() + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/microsoft.graph.filterByCurrentUser(on={on}) : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole : v1.0-beta @@ -493,14 +504,14 @@ profiles: : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/target/connectedOrganization/$ref : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.Cancel + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.cancel : v1.0-beta /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor: v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization/$ref : v1.0-beta - /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/microsoft.graph.My(): v1.0-beta + /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles: v1.0-beta /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}: v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments @@ -583,6 +594,8 @@ profiles: : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id} : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search() : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageCatalog @@ -749,6 +762,8 @@ profiles: : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.Search() : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests @@ -761,7 +776,7 @@ profiles: : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.Cancel + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.cancel : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor : v1.0-beta @@ -769,7 +784,7 @@ profiles: : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization/$ref : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/microsoft.graph.My() + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on}) : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles : v1.0-beta @@ -783,7 +798,7 @@ profiles: : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/target/connectedOrganization/$ref : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/microsoft.graph.My() + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/microsoft.graph.filterByCurrentUser(on={on}) : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole : v1.0-beta @@ -905,6 +920,8 @@ profiles: : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id} : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search() : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageCatalog @@ -1070,6 +1087,8 @@ profiles: : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.Search() : v1.0-beta /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests: v1.0-beta @@ -1081,7 +1100,7 @@ profiles: : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.Cancel + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.cancel : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor : v1.0-beta @@ -1089,7 +1108,7 @@ profiles: : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization/$ref : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/microsoft.graph.My() + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on}) : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles : v1.0-beta @@ -1099,7 +1118,7 @@ profiles: : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id1} : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/microsoft.graph.My() + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/microsoft.graph.filterByCurrentUser(on={on}) : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole : v1.0-beta @@ -1149,7 +1168,7 @@ profiles: /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/target/connectedOrganization: v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/target/connectedOrganization/$ref : v1.0-beta - /identityGovernance/entitlementManagement/accessPackageAssignments/microsoft.graph.My(): v1.0-beta + /identityGovernance/entitlementManagement/accessPackageAssignments/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta /identityGovernance/entitlementManagement/accessPackageCatalogs: v1.0-beta /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}: v1.0-beta /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles: v1.0-beta @@ -1265,6 +1284,8 @@ profiles: : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/microsoft.graph.Search() : v1.0-beta /identityGovernance/entitlementManagement/accessPackageCatalogs/microsoft.graph.Search(): v1.0-beta @@ -1412,6 +1433,8 @@ profiles: : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id1} : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search() : v1.0-beta /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageCatalog: v1.0-beta @@ -1455,6 +1478,7 @@ profiles: : v1.0-beta ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} : v1.0-beta + /identityGovernance/entitlementManagement/accessPackages/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta /identityGovernance/entitlementManagement/accessPackages/microsoft.graph.Search(): v1.0-beta /identityGovernance/entitlementManagement/connectedOrganizations: v1.0-beta /identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganization-id}: v1.0-beta diff --git a/profiles/Identity.Governance/definitions/v1.0.md b/profiles/Identity.Governance/definitions/v1.0.md index 8662db5d84e..634615faa81 100644 --- a/profiles/Identity.Governance/definitions/v1.0.md +++ b/profiles/Identity.Governance/definitions/v1.0.md @@ -20,6 +20,9 @@ profiles: /agreements/{agreement-id}/files/{agreementFileLocalization-id}: v1.0 /agreements/{agreement-id}/files/{agreementFileLocalization-id}/versions: v1.0 /agreements/{agreement-id}/files/{agreementFileLocalization-id}/versions/{agreementFileVersion-id}: v1.0 + ? /identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0 + /identityGovernance/appConsent/appConsentRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0 /users/{user-id}/agreementAcceptances: v1.0 /users/{user-id}/agreementAcceptances/$ref: v1.0 diff --git a/profiles/Identity.SignIns/crawl-log-v1.0-beta.json b/profiles/Identity.SignIns/crawl-log-v1.0-beta.json index 2b169ea7e84..da20d575323 100644 --- a/profiles/Identity.SignIns/crawl-log-v1.0-beta.json +++ b/profiles/Identity.SignIns/crawl-log-v1.0-beta.json @@ -77,6 +77,14 @@ "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", "apiVersion": "v1.0-beta" }, + "/informationProtection/microsoft.graph.decryptBuffer": { + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", + "apiVersion": "v1.0-beta" + }, + "/informationProtection/microsoft.graph.encryptBuffer": { + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", + "apiVersion": "v1.0-beta" + }, "/informationProtection/policy": { "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", "apiVersion": "v1.0-beta" @@ -241,6 +249,22 @@ "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", "apiVersion": "v1.0-beta" }, + "/policies/featureRolloutPolicies": { + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", + "apiVersion": "v1.0-beta" + }, + "/policies/featureRolloutPolicies/{featureRolloutPolicy-id}": { + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", + "apiVersion": "v1.0-beta" + }, + "/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo": { + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", + "apiVersion": "v1.0-beta" + }, + "/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/{directoryObject-id}": { + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", + "apiVersion": "v1.0-beta" + }, "/policies/homeRealmDiscoveryPolicies": { "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", "apiVersion": "v1.0-beta" @@ -285,6 +309,14 @@ "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", "apiVersion": "v1.0-beta" }, + "/policies/privateLinkResourcePolicies/{privateLinkResourcePolicy-id}/privateEndpointConnections": { + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", + "apiVersion": "v1.0-beta" + }, + "/policies/privateLinkResourcePolicies/{privateLinkResourcePolicy-id}/privateEndpointConnections/{privateEndpointConnection-id}": { + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", + "apiVersion": "v1.0-beta" + }, "/policies/roleManagementPolicies": { "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", "apiVersion": "v1.0-beta" diff --git a/profiles/Identity.SignIns/crawl-log-v1.0.json b/profiles/Identity.SignIns/crawl-log-v1.0.json index 7d5b66b4b8d..80ec27abca9 100644 --- a/profiles/Identity.SignIns/crawl-log-v1.0.json +++ b/profiles/Identity.SignIns/crawl-log-v1.0.json @@ -105,6 +105,10 @@ "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", "apiVersion": "v1.0" }, + "/policies/adminConsentRequestPolicy": { + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", + "apiVersion": "v1.0" + }, "/policies/authenticationMethodsPolicy": { "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", "apiVersion": "v1.0" diff --git a/profiles/Identity.SignIns/definitions/v1.0-beta.md b/profiles/Identity.SignIns/definitions/v1.0-beta.md index b8d5a10156e..5ca76952d71 100644 --- a/profiles/Identity.SignIns/definitions/v1.0-beta.md +++ b/profiles/Identity.SignIns/definitions/v1.0-beta.md @@ -26,6 +26,8 @@ profiles: /informationProtection/dataLossPreventionPolicies: v1.0-beta /informationProtection/dataLossPreventionPolicies/{dataLossPreventionPolicy-id}: v1.0-beta /informationProtection/dataLossPreventionPolicies/microsoft.graph.evaluate: v1.0-beta + /informationProtection/microsoft.graph.decryptBuffer: v1.0-beta + /informationProtection/microsoft.graph.encryptBuffer: v1.0-beta /informationProtection/policy: v1.0-beta /informationProtection/policy/labels: v1.0-beta /informationProtection/policy/labels/{informationProtectionLabel-id}: v1.0-beta @@ -67,6 +69,10 @@ profiles: /policies/conditionalAccessPolicies: v1.0-beta /policies/conditionalAccessPolicies/{conditionalAccessPolicy-id}: v1.0-beta /policies/directoryRoleAccessReviewPolicy: v1.0-beta + /policies/featureRolloutPolicies: v1.0-beta + /policies/featureRolloutPolicies/{featureRolloutPolicy-id}: v1.0-beta + /policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo: v1.0-beta + /policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/{directoryObject-id}: v1.0-beta /policies/homeRealmDiscoveryPolicies: v1.0-beta /policies/homeRealmDiscoveryPolicies/{homeRealmDiscoveryPolicy-id}: v1.0-beta /policies/identitySecurityDefaultsEnforcementPolicy: v1.0-beta @@ -78,6 +84,8 @@ profiles: /policies/permissionGrantPolicies/{permissionGrantPolicy-id}/includes/{permissionGrantConditionSet-id}: v1.0-beta /policies/privateLinkResourcePolicies: v1.0-beta /policies/privateLinkResourcePolicies/{privateLinkResourcePolicy-id}: v1.0-beta + /policies/privateLinkResourcePolicies/{privateLinkResourcePolicy-id}/privateEndpointConnections: v1.0-beta + /policies/privateLinkResourcePolicies/{privateLinkResourcePolicy-id}/privateEndpointConnections/{privateEndpointConnection-id}: v1.0-beta /policies/roleManagementPolicies: v1.0-beta /policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}: v1.0-beta /policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/effectiveRules: v1.0-beta diff --git a/profiles/Identity.SignIns/definitions/v1.0.md b/profiles/Identity.SignIns/definitions/v1.0.md index acb94263d74..9540bc30666 100644 --- a/profiles/Identity.SignIns/definitions/v1.0.md +++ b/profiles/Identity.SignIns/definitions/v1.0.md @@ -33,6 +33,7 @@ profiles: /policies: v1.0 /policies/activityBasedTimeoutPolicies: v1.0 /policies/activityBasedTimeoutPolicies/{activityBasedTimeoutPolicy-id}: v1.0 + /policies/adminConsentRequestPolicy: v1.0 /policies/authenticationMethodsPolicy: v1.0 /policies/authorizationPolicy: v1.0 /policies/claimsMappingPolicies: v1.0 diff --git a/profiles/Reports/crawl-log-v1.0-beta.json b/profiles/Reports/crawl-log-v1.0-beta.json index bfa10842815..ee0a0366fe6 100644 --- a/profiles/Reports/crawl-log-v1.0-beta.json +++ b/profiles/Reports/crawl-log-v1.0-beta.json @@ -457,10 +457,18 @@ "originalLocation": "/openApiDocs/beta/Reports.yml", "apiVersion": "v1.0-beta" }, + "/reports/microsoft.graph.getTeamsDeviceUsageDistributionTotalUserCounts(period='{period}')": { + "originalLocation": "/openApiDocs/beta/Reports.yml", + "apiVersion": "v1.0-beta" + }, "/reports/microsoft.graph.getTeamsDeviceUsageDistributionUserCounts(period='{period}')": { "originalLocation": "/openApiDocs/beta/Reports.yml", "apiVersion": "v1.0-beta" }, + "/reports/microsoft.graph.getTeamsDeviceUsageTotalUserCounts(period='{period}')": { + "originalLocation": "/openApiDocs/beta/Reports.yml", + "apiVersion": "v1.0-beta" + }, "/reports/microsoft.graph.getTeamsDeviceUsageUserCounts(period='{period}')": { "originalLocation": "/openApiDocs/beta/Reports.yml", "apiVersion": "v1.0-beta" @@ -477,6 +485,22 @@ "originalLocation": "/openApiDocs/beta/Reports.yml", "apiVersion": "v1.0-beta" }, + "/reports/microsoft.graph.getTeamsUserActivityDistributionTotalUserCounts(period='{period}')": { + "originalLocation": "/openApiDocs/beta/Reports.yml", + "apiVersion": "v1.0-beta" + }, + "/reports/microsoft.graph.getTeamsUserActivityDistributionUserCounts(period='{period}')": { + "originalLocation": "/openApiDocs/beta/Reports.yml", + "apiVersion": "v1.0-beta" + }, + "/reports/microsoft.graph.getTeamsUserActivityTotalCounts(period='{period}')": { + "originalLocation": "/openApiDocs/beta/Reports.yml", + "apiVersion": "v1.0-beta" + }, + "/reports/microsoft.graph.getTeamsUserActivityTotalUserCounts(period='{period}')": { + "originalLocation": "/openApiDocs/beta/Reports.yml", + "apiVersion": "v1.0-beta" + }, "/reports/microsoft.graph.getTeamsUserActivityUserCounts(period='{period}')": { "originalLocation": "/openApiDocs/beta/Reports.yml", "apiVersion": "v1.0-beta" diff --git a/profiles/Reports/crawl-log-v1.0.json b/profiles/Reports/crawl-log-v1.0.json index 9da75c8d6cc..54b5c45463b 100644 --- a/profiles/Reports/crawl-log-v1.0.json +++ b/profiles/Reports/crawl-log-v1.0.json @@ -13,6 +13,14 @@ "originalLocation": "/openApiDocs/v1.0/Reports.yml", "apiVersion": "v1.0" }, + "/auditLogs/provisioning": { + "originalLocation": "/openApiDocs/v1.0/Reports.yml", + "apiVersion": "v1.0" + }, + "/auditLogs/provisioning/{provisioningObjectSummary-id}": { + "originalLocation": "/openApiDocs/v1.0/Reports.yml", + "apiVersion": "v1.0" + }, "/auditLogs/restrictedSignIns": { "originalLocation": "/openApiDocs/v1.0/Reports.yml", "apiVersion": "v1.0" diff --git a/profiles/Reports/definitions/v1.0-beta.md b/profiles/Reports/definitions/v1.0-beta.md index 533d9ea5f01..3b60925874f 100644 --- a/profiles/Reports/definitions/v1.0-beta.md +++ b/profiles/Reports/definitions/v1.0-beta.md @@ -124,11 +124,17 @@ profiles: /reports/microsoft.graph.getSkypeForBusinessPeerToPeerActivityCounts(period='{period}'): v1.0-beta /reports/microsoft.graph.getSkypeForBusinessPeerToPeerActivityMinuteCounts(period='{period}'): v1.0-beta /reports/microsoft.graph.getSkypeForBusinessPeerToPeerActivityUserCounts(period='{period}'): v1.0-beta + /reports/microsoft.graph.getTeamsDeviceUsageDistributionTotalUserCounts(period='{period}'): v1.0-beta /reports/microsoft.graph.getTeamsDeviceUsageDistributionUserCounts(period='{period}'): v1.0-beta + /reports/microsoft.graph.getTeamsDeviceUsageTotalUserCounts(period='{period}'): v1.0-beta /reports/microsoft.graph.getTeamsDeviceUsageUserCounts(period='{period}'): v1.0-beta /reports/microsoft.graph.getTeamsDeviceUsageUserDetail(date={date}): v1.0-beta /reports/microsoft.graph.getTeamsDeviceUsageUserDetail(period='{period}'): v1.0-beta /reports/microsoft.graph.getTeamsUserActivityCounts(period='{period}'): v1.0-beta + /reports/microsoft.graph.getTeamsUserActivityDistributionTotalUserCounts(period='{period}'): v1.0-beta + /reports/microsoft.graph.getTeamsUserActivityDistributionUserCounts(period='{period}'): v1.0-beta + /reports/microsoft.graph.getTeamsUserActivityTotalCounts(period='{period}'): v1.0-beta + /reports/microsoft.graph.getTeamsUserActivityTotalUserCounts(period='{period}'): v1.0-beta /reports/microsoft.graph.getTeamsUserActivityUserCounts(period='{period}'): v1.0-beta /reports/microsoft.graph.getTeamsUserActivityUserDetail(date={date}): v1.0-beta /reports/microsoft.graph.getTeamsUserActivityUserDetail(period='{period}'): v1.0-beta diff --git a/profiles/Reports/definitions/v1.0.md b/profiles/Reports/definitions/v1.0.md index c04dad918e0..14480f2ce00 100644 --- a/profiles/Reports/definitions/v1.0.md +++ b/profiles/Reports/definitions/v1.0.md @@ -10,6 +10,8 @@ profiles: /auditLogs: v1.0 /auditLogs/directoryAudits: v1.0 /auditLogs/directoryAudits/{directoryAudit-id}: v1.0 + /auditLogs/provisioning: v1.0 + /auditLogs/provisioning/{provisioningObjectSummary-id}: v1.0 /auditLogs/restrictedSignIns: v1.0 /auditLogs/restrictedSignIns/{restrictedSignIn-id}: v1.0 /auditLogs/signIns: v1.0 diff --git a/profiles/Teams/crawl-log-v1.0-beta.json b/profiles/Teams/crawl-log-v1.0-beta.json index 092497e3ab9..6d00d996172 100644 --- a/profiles/Teams/crawl-log-v1.0-beta.json +++ b/profiles/Teams/crawl-log-v1.0-beta.json @@ -85,10 +85,6 @@ "originalLocation": "/openApiDocs/beta/Teams.yml", "apiVersion": "v1.0-beta" }, - "/chats/{chat-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}/$value": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" - }, "/chats/{chat-id}/messages/{chatMessage-id}/replies": { "originalLocation": "/openApiDocs/beta/Teams.yml", "apiVersion": "v1.0-beta" @@ -189,10 +185,6 @@ "originalLocation": "/openApiDocs/beta/Teams.yml", "apiVersion": "v1.0-beta" }, - "/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}/$value": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" - }, "/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies": { "originalLocation": "/openApiDocs/beta/Teams.yml", "apiVersion": "v1.0-beta" @@ -369,10 +361,6 @@ "originalLocation": "/openApiDocs/beta/Teams.yml", "apiVersion": "v1.0-beta" }, - "/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}/$value": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" - }, "/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies": { "originalLocation": "/openApiDocs/beta/Teams.yml", "apiVersion": "v1.0-beta" diff --git a/profiles/Teams/crawl-log-v1.0.json b/profiles/Teams/crawl-log-v1.0.json index 1a2da82050f..bd5ef95d29c 100644 --- a/profiles/Teams/crawl-log-v1.0.json +++ b/profiles/Teams/crawl-log-v1.0.json @@ -65,6 +65,42 @@ "originalLocation": "/openApiDocs/v1.0/Teams.yml", "apiVersion": "v1.0" }, + "/chats/{chat-id}/messages": { + "originalLocation": "/openApiDocs/v1.0/Teams.yml", + "apiVersion": "v1.0" + }, + "/chats/{chat-id}/messages/{chatMessage-id}": { + "originalLocation": "/openApiDocs/v1.0/Teams.yml", + "apiVersion": "v1.0" + }, + "/chats/{chat-id}/messages/{chatMessage-id}/hostedContents": { + "originalLocation": "/openApiDocs/v1.0/Teams.yml", + "apiVersion": "v1.0" + }, + "/chats/{chat-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}": { + "originalLocation": "/openApiDocs/v1.0/Teams.yml", + "apiVersion": "v1.0" + }, + "/chats/{chat-id}/messages/{chatMessage-id}/replies": { + "originalLocation": "/openApiDocs/v1.0/Teams.yml", + "apiVersion": "v1.0" + }, + "/chats/{chat-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}": { + "originalLocation": "/openApiDocs/v1.0/Teams.yml", + "apiVersion": "v1.0" + }, + "/chats/{chat-id}/messages/{chatMessage-id}/replies/microsoft.graph.delta()": { + "originalLocation": "/openApiDocs/v1.0/Teams.yml", + "apiVersion": "v1.0" + }, + "/chats/{chat-id}/messages/microsoft.graph.delta()": { + "originalLocation": "/openApiDocs/v1.0/Teams.yml", + "apiVersion": "v1.0" + }, + "/chats/{chat-id}/microsoft.graph.sendActivityNotification": { + "originalLocation": "/openApiDocs/v1.0/Teams.yml", + "apiVersion": "v1.0" + }, "/chats/{chat-id}/tabs": { "originalLocation": "/openApiDocs/v1.0/Teams.yml", "apiVersion": "v1.0" @@ -145,6 +181,18 @@ "originalLocation": "/openApiDocs/v1.0/Teams.yml", "apiVersion": "v1.0" }, + "/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/microsoft.graph.delta()": { + "originalLocation": "/openApiDocs/v1.0/Teams.yml", + "apiVersion": "v1.0" + }, + "/teams/{team-id}/channels/{channel-id}/messages/microsoft.graph.delta()": { + "originalLocation": "/openApiDocs/v1.0/Teams.yml", + "apiVersion": "v1.0" + }, + "/teams/{team-id}/channels/{channel-id}/microsoft.graph.completeMigration": { + "originalLocation": "/openApiDocs/v1.0/Teams.yml", + "apiVersion": "v1.0" + }, "/teams/{team-id}/channels/{channel-id}/tabs": { "originalLocation": "/openApiDocs/v1.0/Teams.yml", "apiVersion": "v1.0" @@ -213,6 +261,14 @@ "originalLocation": "/openApiDocs/v1.0/Teams.yml", "apiVersion": "v1.0" }, + "/teams/{team-id}/microsoft.graph.completeMigration": { + "originalLocation": "/openApiDocs/v1.0/Teams.yml", + "apiVersion": "v1.0" + }, + "/teams/{team-id}/microsoft.graph.sendActivityNotification": { + "originalLocation": "/openApiDocs/v1.0/Teams.yml", + "apiVersion": "v1.0" + }, "/teams/{team-id}/microsoft.graph.unarchive": { "originalLocation": "/openApiDocs/v1.0/Teams.yml", "apiVersion": "v1.0" @@ -269,6 +325,18 @@ "originalLocation": "/openApiDocs/v1.0/Teams.yml", "apiVersion": "v1.0" }, + "/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/microsoft.graph.delta()": { + "originalLocation": "/openApiDocs/v1.0/Teams.yml", + "apiVersion": "v1.0" + }, + "/teams/{team-id}/primaryChannel/messages/microsoft.graph.delta()": { + "originalLocation": "/openApiDocs/v1.0/Teams.yml", + "apiVersion": "v1.0" + }, + "/teams/{team-id}/primaryChannel/microsoft.graph.completeMigration": { + "originalLocation": "/openApiDocs/v1.0/Teams.yml", + "apiVersion": "v1.0" + }, "/teams/{team-id}/primaryChannel/tabs": { "originalLocation": "/openApiDocs/v1.0/Teams.yml", "apiVersion": "v1.0" diff --git a/profiles/Teams/definitions/v1.0-beta.md b/profiles/Teams/definitions/v1.0-beta.md index 1af24b5f26e..8799477bb0b 100644 --- a/profiles/Teams/definitions/v1.0-beta.md +++ b/profiles/Teams/definitions/v1.0-beta.md @@ -28,7 +28,6 @@ profiles: /chats/{chat-id}/messages/{chatMessage-id}: v1.0-beta /chats/{chat-id}/messages/{chatMessage-id}/hostedContents: v1.0-beta /chats/{chat-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}: v1.0-beta - /chats/{chat-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}/$value: v1.0-beta /chats/{chat-id}/messages/{chatMessage-id}/replies: v1.0-beta /chats/{chat-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}: v1.0-beta /chats/{chat-id}/messages/{chatMessage-id}/replies/microsoft.graph.delta(): v1.0-beta @@ -54,7 +53,6 @@ profiles: /teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}: v1.0-beta /teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents: v1.0-beta /teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}: v1.0-beta - /teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}/$value: v1.0-beta /teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies: v1.0-beta /teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}: v1.0-beta /teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/microsoft.graph.delta(): v1.0-beta @@ -99,7 +97,6 @@ profiles: /teams/{team-id}/primaryChannel/messages/{chatMessage-id}: v1.0-beta /teams/{team-id}/primaryChannel/messages/{chatMessage-id}/hostedContents: v1.0-beta /teams/{team-id}/primaryChannel/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}: v1.0-beta - /teams/{team-id}/primaryChannel/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}/$value: v1.0-beta /teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies: v1.0-beta /teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}: v1.0-beta /teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/microsoft.graph.delta(): v1.0-beta diff --git a/profiles/Teams/definitions/v1.0.md b/profiles/Teams/definitions/v1.0.md index c51daca378f..e4b5763a30b 100644 --- a/profiles/Teams/definitions/v1.0.md +++ b/profiles/Teams/definitions/v1.0.md @@ -23,6 +23,15 @@ profiles: /chats/{chat-id}/installedApps/{teamsAppInstallation-id}/teamsAppDefinition/$ref: v1.0 /chats/{chat-id}/members: v1.0 /chats/{chat-id}/members/{conversationMember-id}: v1.0 + /chats/{chat-id}/messages: v1.0 + /chats/{chat-id}/messages/{chatMessage-id}: v1.0 + /chats/{chat-id}/messages/{chatMessage-id}/hostedContents: v1.0 + /chats/{chat-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}: v1.0 + /chats/{chat-id}/messages/{chatMessage-id}/replies: v1.0 + /chats/{chat-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}: v1.0 + /chats/{chat-id}/messages/{chatMessage-id}/replies/microsoft.graph.delta(): v1.0 + /chats/{chat-id}/messages/microsoft.graph.delta(): v1.0 + /chats/{chat-id}/microsoft.graph.sendActivityNotification: v1.0 /chats/{chat-id}/tabs: v1.0 /chats/{chat-id}/tabs/{teamsTab-id}: v1.0 /chats/{chat-id}/tabs/{teamsTab-id}/teamsApp: v1.0 @@ -43,6 +52,9 @@ profiles: /teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}: v1.0 /teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies: v1.0 /teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}: v1.0 + /teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/microsoft.graph.delta(): v1.0 + /teams/{team-id}/channels/{channel-id}/messages/microsoft.graph.delta(): v1.0 + /teams/{team-id}/channels/{channel-id}/microsoft.graph.completeMigration: v1.0 /teams/{team-id}/channels/{channel-id}/tabs: v1.0 /teams/{team-id}/channels/{channel-id}/tabs/{teamsTab-id}: v1.0 /teams/{team-id}/channels/{channel-id}/tabs/{teamsTab-id}/teamsApp: v1.0 @@ -60,6 +72,8 @@ profiles: /teams/{team-id}/members/{conversationMember-id}: v1.0 /teams/{team-id}/microsoft.graph.archive: v1.0 /teams/{team-id}/microsoft.graph.clone: v1.0 + /teams/{team-id}/microsoft.graph.completeMigration: v1.0 + /teams/{team-id}/microsoft.graph.sendActivityNotification: v1.0 /teams/{team-id}/microsoft.graph.unarchive: v1.0 /teams/{team-id}/operations: v1.0 /teams/{team-id}/operations/{teamsAsyncOperation-id}: v1.0 @@ -74,6 +88,9 @@ profiles: /teams/{team-id}/primaryChannel/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}: v1.0 /teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies: v1.0 /teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}: v1.0 + /teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/microsoft.graph.delta(): v1.0 + /teams/{team-id}/primaryChannel/messages/microsoft.graph.delta(): v1.0 + /teams/{team-id}/primaryChannel/microsoft.graph.completeMigration: v1.0 /teams/{team-id}/primaryChannel/tabs: v1.0 /teams/{team-id}/primaryChannel/tabs/{teamsTab-id}: v1.0 /teams/{team-id}/primaryChannel/tabs/{teamsTab-id}/teamsApp: v1.0 diff --git a/profiles/Users.Actions/crawl-log-v1.0-beta.json b/profiles/Users.Actions/crawl-log-v1.0-beta.json index 238353eec56..4bd845129f4 100644 --- a/profiles/Users.Actions/crawl-log-v1.0-beta.json +++ b/profiles/Users.Actions/crawl-log-v1.0-beta.json @@ -1661,6 +1661,10 @@ "originalLocation": "/openApiDocs/beta/Users.Actions.yml", "apiVersion": "v1.0-beta" }, + "/users/{user-id}/pendingAccessReviewInstances/{accessReviewInstance-id}/microsoft.graph.batchRecordDecisions": { + "originalLocation": "/openApiDocs/beta/Users.Actions.yml", + "apiVersion": "v1.0-beta" + }, "/users/{user-id}/pendingAccessReviewInstances/{accessReviewInstance-id}/microsoft.graph.resetDecisions": { "originalLocation": "/openApiDocs/beta/Users.Actions.yml", "apiVersion": "v1.0-beta" @@ -1673,6 +1677,14 @@ "originalLocation": "/openApiDocs/beta/Users.Actions.yml", "apiVersion": "v1.0-beta" }, + "/users/{user-id}/presence/microsoft.graph.clearPresence": { + "originalLocation": "/openApiDocs/beta/Users.Actions.yml", + "apiVersion": "v1.0-beta" + }, + "/users/{user-id}/presence/microsoft.graph.setPresence": { + "originalLocation": "/openApiDocs/beta/Users.Actions.yml", + "apiVersion": "v1.0-beta" + }, "/users/{user-id}/teamwork/microsoft.graph.sendActivityNotification": { "originalLocation": "/openApiDocs/beta/Users.Actions.yml", "apiVersion": "v1.0-beta" diff --git a/profiles/Users.Actions/crawl-log-v1.0.json b/profiles/Users.Actions/crawl-log-v1.0.json index a49ab542269..638200021d2 100644 --- a/profiles/Users.Actions/crawl-log-v1.0.json +++ b/profiles/Users.Actions/crawl-log-v1.0.json @@ -1625,6 +1625,10 @@ "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", "apiVersion": "v1.0" }, + "/users/{user-id}/teamwork/microsoft.graph.sendActivityNotification": { + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", + "apiVersion": "v1.0" + }, "/users/microsoft.graph.getAvailableExtensionProperties": { "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", "apiVersion": "v1.0" diff --git a/profiles/Users.Actions/definitions/v1.0-beta.md b/profiles/Users.Actions/definitions/v1.0-beta.md index 2be051ad78d..f1213c3bf6b 100644 --- a/profiles/Users.Actions/definitions/v1.0-beta.md +++ b/profiles/Users.Actions/definitions/v1.0-beta.md @@ -534,9 +534,12 @@ profiles: /users/{user-id}/pendingAccessReviewInstances/{accessReviewInstance-id}/definition/microsoft.graph.stop: v1.0-beta /users/{user-id}/pendingAccessReviewInstances/{accessReviewInstance-id}/microsoft.graph.acceptRecommendations: v1.0-beta /users/{user-id}/pendingAccessReviewInstances/{accessReviewInstance-id}/microsoft.graph.applyDecisions: v1.0-beta + /users/{user-id}/pendingAccessReviewInstances/{accessReviewInstance-id}/microsoft.graph.batchRecordDecisions: v1.0-beta /users/{user-id}/pendingAccessReviewInstances/{accessReviewInstance-id}/microsoft.graph.resetDecisions: v1.0-beta /users/{user-id}/pendingAccessReviewInstances/{accessReviewInstance-id}/microsoft.graph.sendReminder: v1.0-beta /users/{user-id}/pendingAccessReviewInstances/{accessReviewInstance-id}/microsoft.graph.stop: v1.0-beta + /users/{user-id}/presence/microsoft.graph.clearPresence: v1.0-beta + /users/{user-id}/presence/microsoft.graph.setPresence: v1.0-beta /users/{user-id}/teamwork/microsoft.graph.sendActivityNotification: v1.0-beta /users/microsoft.graph.getByIds: v1.0-beta /users/microsoft.graph.getUserOwnedObjects: v1.0-beta diff --git a/profiles/Users.Actions/definitions/v1.0.md b/profiles/Users.Actions/definitions/v1.0.md index d57cfb1ba75..d5bdff2ad78 100644 --- a/profiles/Users.Actions/definitions/v1.0.md +++ b/profiles/Users.Actions/definitions/v1.0.md @@ -513,6 +513,7 @@ profiles: ? /users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup : v1.0 /users/{user-id}/onlineMeetings/microsoft.graph.createOrGet: v1.0 + /users/{user-id}/teamwork/microsoft.graph.sendActivityNotification: v1.0 /users/microsoft.graph.getAvailableExtensionProperties: v1.0 /users/microsoft.graph.getByIds: v1.0 /users/microsoft.graph.validateProperties: v1.0 diff --git a/profiles/Users.Functions/crawl-log-v1.0-beta.json b/profiles/Users.Functions/crawl-log-v1.0-beta.json index 8677131eedc..842b13c4bef 100644 --- a/profiles/Users.Functions/crawl-log-v1.0-beta.json +++ b/profiles/Users.Functions/crawl-log-v1.0-beta.json @@ -5,6 +5,14 @@ "originalLocation": "/openApiDocs/beta/Users.Functions.yml", "apiVersion": "v1.0-beta" }, + "/users/{user-id}/appConsentRequestsForApproval/{appConsentRequest-id}/userConsentRequests/microsoft.graph.filterByCurrentUser(on={on})": { + "originalLocation": "/openApiDocs/beta/Users.Functions.yml", + "apiVersion": "v1.0-beta" + }, + "/users/{user-id}/appConsentRequestsForApproval/microsoft.graph.filterByCurrentUser(on={on})": { + "originalLocation": "/openApiDocs/beta/Users.Functions.yml", + "apiVersion": "v1.0-beta" + }, "/users/{user-id}/approvals/microsoft.graph.filterByCurrentUser(on={on})": { "originalLocation": "/openApiDocs/beta/Users.Functions.yml", "apiVersion": "v1.0-beta" diff --git a/profiles/Users.Functions/definitions/v1.0-beta.md b/profiles/Users.Functions/definitions/v1.0-beta.md index 3ee9d289eaf..1945e3f7409 100644 --- a/profiles/Users.Functions/definitions/v1.0-beta.md +++ b/profiles/Users.Functions/definitions/v1.0-beta.md @@ -8,6 +8,9 @@ profiles: resources: {} operations: /users/{user-id}/activities/microsoft.graph.recent(): v1.0-beta + ? /users/{user-id}/appConsentRequestsForApproval/{appConsentRequest-id}/userConsentRequests/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta + /users/{user-id}/appConsentRequestsForApproval/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta /users/{user-id}/approvals/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta /users/{user-id}/calendar/calendarView/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}'): v1.0-beta /users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/microsoft.graph.delta(): v1.0-beta diff --git a/profiles/Users/crawl-log-v1.0-beta.json b/profiles/Users/crawl-log-v1.0-beta.json index 21f53dd5286..4868b66191c 100644 --- a/profiles/Users/crawl-log-v1.0-beta.json +++ b/profiles/Users/crawl-log-v1.0-beta.json @@ -65,6 +65,14 @@ "originalLocation": "/openApiDocs/beta/Users.yml", "apiVersion": "v1.0-beta" }, + "/users/{user-id}/oauth2PermissionGrants": { + "originalLocation": "/openApiDocs/beta/Users.yml", + "apiVersion": "v1.0-beta" + }, + "/users/{user-id}/oauth2PermissionGrants/$ref": { + "originalLocation": "/openApiDocs/beta/Users.yml", + "apiVersion": "v1.0-beta" + }, "/users/{user-id}/outlook": { "originalLocation": "/openApiDocs/beta/Users.yml", "apiVersion": "v1.0-beta" @@ -277,6 +285,10 @@ "originalLocation": "/openApiDocs/beta/Users.yml", "apiVersion": "v1.0-beta" }, + "/users/{user-id}/settings/itemInsights": { + "originalLocation": "/openApiDocs/beta/Users.yml", + "apiVersion": "v1.0-beta" + }, "/users/{user-id}/settings/regionalAndLanguageSettings": { "originalLocation": "/openApiDocs/beta/Users.yml", "apiVersion": "v1.0-beta" diff --git a/profiles/Users/definitions/v1.0-beta.md b/profiles/Users/definitions/v1.0-beta.md index 8cfac46848f..dd4ffccb13c 100644 --- a/profiles/Users/definitions/v1.0-beta.md +++ b/profiles/Users/definitions/v1.0-beta.md @@ -23,6 +23,8 @@ profiles: /users/{user-id}/memberOf/$ref: v1.0-beta /users/{user-id}/notifications: v1.0-beta /users/{user-id}/notifications/{notification-id}: v1.0-beta + /users/{user-id}/oauth2PermissionGrants: v1.0-beta + /users/{user-id}/oauth2PermissionGrants/$ref: v1.0-beta /users/{user-id}/outlook: v1.0-beta /users/{user-id}/outlook/masterCategories: v1.0-beta /users/{user-id}/outlook/masterCategories/{outlookCategory-id}: v1.0-beta @@ -85,6 +87,7 @@ profiles: /users/{user-id}/registeredDevices: v1.0-beta /users/{user-id}/registeredDevices/$ref: v1.0-beta /users/{user-id}/settings: v1.0-beta + /users/{user-id}/settings/itemInsights: v1.0-beta /users/{user-id}/settings/regionalAndLanguageSettings: v1.0-beta /users/{user-id}/settings/shiftPreferences: v1.0-beta /users/{user-id}/todo: v1.0-beta diff --git a/src/Bookings/Bookings/readme.md b/src/Bookings/Bookings/readme.md index 514724c822a..669624ca0d9 100644 --- a/src/Bookings/Bookings/readme.md +++ b/src/Bookings/Bookings/readme.md @@ -35,6 +35,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Compliance/Compliance/readme.md b/src/Compliance/Compliance/readme.md index c54fd4b435d..c7f5a064d35 100644 --- a/src/Compliance/Compliance/readme.md +++ b/src/Compliance/Compliance/readme.md @@ -47,6 +47,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/CrossDeviceExperiences/CrossDeviceExperiences/readme.md b/src/CrossDeviceExperiences/CrossDeviceExperiences/readme.md index 34d34c33d7c..e73f1c8e990 100644 --- a/src/CrossDeviceExperiences/CrossDeviceExperiences/readme.md +++ b/src/CrossDeviceExperiences/CrossDeviceExperiences/readme.md @@ -34,6 +34,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md b/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md index 873d7caf45f..5e2b9088e34 100644 --- a/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md +++ b/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md @@ -86,6 +86,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md b/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md index 463be81240a..6d328df8172 100644 --- a/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md +++ b/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md @@ -51,6 +51,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md b/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md index 4f8f309e208..2c91d5dab95 100644 --- a/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md +++ b/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md @@ -34,6 +34,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/DeviceManagement.Functions/DeviceManagement.Functions/readme.md b/src/DeviceManagement.Functions/DeviceManagement.Functions/readme.md index 244db15be56..559b62eac5e 100644 --- a/src/DeviceManagement.Functions/DeviceManagement.Functions/readme.md +++ b/src/DeviceManagement.Functions/DeviceManagement.Functions/readme.md @@ -57,6 +57,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/DeviceManagement/DeviceManagement/readme.md b/src/DeviceManagement/DeviceManagement/readme.md index 85072898968..77c47c85a9f 100644 --- a/src/DeviceManagement/DeviceManagement/readme.md +++ b/src/DeviceManagement/DeviceManagement/readme.md @@ -77,6 +77,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Devices.CorporateManagement/Devices.CorporateManagement/readme.md b/src/Devices.CorporateManagement/Devices.CorporateManagement/readme.md index 353fb96404c..53b21419ebf 100644 --- a/src/Devices.CorporateManagement/Devices.CorporateManagement/readme.md +++ b/src/Devices.CorporateManagement/Devices.CorporateManagement/readme.md @@ -86,6 +86,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/People/People/readme.md b/src/People/People/readme.md index b4a56b3e556..5721a1c0fa0 100644 --- a/src/People/People/readme.md +++ b/src/People/People/readme.md @@ -74,6 +74,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/SchemaExtensions/SchemaExtensions/readme.md b/src/SchemaExtensions/SchemaExtensions/readme.md index 0206352d391..1e4a812040f 100644 --- a/src/SchemaExtensions/SchemaExtensions/readme.md +++ b/src/SchemaExtensions/SchemaExtensions/readme.md @@ -35,6 +35,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Search/Search/readme.md b/src/Search/Search/readme.md index 08cd4278839..d19466b6b2d 100644 --- a/src/Search/Search/readme.md +++ b/src/Search/Search/readme.md @@ -35,6 +35,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` From bb68e5b5493698e0dae915a1d8d3999dc9d8cd38 Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Thu, 1 Apr 2021 08:01:46 -0700 Subject: [PATCH 07/38] Update agreementFile remove directive (#605) * Fix aggrement file directive. * Bump SDK version to 1.4.3. --- .../Microsoft.Graph.Authentication.psd1 | 2 +- src/DirectoryObjects/DirectoryObjects/readme.md | 2 +- src/Financials/Financials/readme.md | 2 +- .../Identity.Governance/readme.md | 15 +++++++++++++-- 4 files changed, 16 insertions(+), 5 deletions(-) diff --git a/src/Authentication/Authentication/Microsoft.Graph.Authentication.psd1 b/src/Authentication/Authentication/Microsoft.Graph.Authentication.psd1 index b080bc96751..060868e9376 100644 --- a/src/Authentication/Authentication/Microsoft.Graph.Authentication.psd1 +++ b/src/Authentication/Authentication/Microsoft.Graph.Authentication.psd1 @@ -12,7 +12,7 @@ RootModule = './Microsoft.Graph.Authentication.psm1' # Version number of this module. -ModuleVersion = '1.4.2' +ModuleVersion = '1.4.3' # Supported PSEditions CompatiblePSEditions = 'Core', 'Desktop' diff --git a/src/DirectoryObjects/DirectoryObjects/readme.md b/src/DirectoryObjects/DirectoryObjects/readme.md index f59bed5b8e4..341426c7145 100644 --- a/src/DirectoryObjects/DirectoryObjects/readme.md +++ b/src/DirectoryObjects/DirectoryObjects/readme.md @@ -54,6 +54,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Financials/Financials/readme.md b/src/Financials/Financials/readme.md index 7a3445ecb2e..28756c3463d 100644 --- a/src/Financials/Financials/readme.md +++ b/src/Financials/Financials/readme.md @@ -57,6 +57,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.2 +module-version: 1.4.3 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Identity.Governance/Identity.Governance/readme.md b/src/Identity.Governance/Identity.Governance/readme.md index e89017593cf..a9a995b95b0 100644 --- a/src/Identity.Governance/Identity.Governance/readme.md +++ b/src/Identity.Governance/Identity.Governance/readme.md @@ -41,8 +41,19 @@ directive: - remove-path-by-operation: ^identityGovernance_(Get|Create|Update|Set|Delete)EntitlementManagement$|^identityGovernance\.entitlementManagement(_.*AccessPackageResourceRoleScopes|\.accessPackageResourceRoleScopes.*|\.accessPackageAssignmentPolicies\..*|\.accessPackageAssignmentRequests\..*|\.accessPackageAssignmentResourceRoles\..*|\.accessPackageAssignments\..*|\.accessPackageCatalogs\..*|\.accessPackageResourceRequests\..*|\.accessPackageResources\..*|\.accessPackages\..*)$ # Remove cmdlets - where: - subject: AgreementFile - variant: Get(2|3)|GetViaIdentity(2|3)|Delete(1|3)|DeleteViaIdentity(1|3)|Update(1|3)|UpdateExpanded(1|3)|UpdateViaIdentity(1|3)|UpdateViaIdentityExpanded(1|3) + verb: Get + subject: ^AgreementFile$ + variant: ^Get2|Get3|GetViaIdentity2|GetViaIdentity3$ + remove: true + - where: + verb: Update + subject: ^AgreementFile$ + variant: ^Update2|Update3|UpdateExpanded2|UpdateExpanded3|UpdateViaIdentity2|UpdateViaIdentity3|UpdateViaIdentityExpanded2|UpdateViaIdentityExpanded3$ + remove: true + - where: + verb: Remove + subject: ^AgreementFile$ + variant: ^Delete1|Delete3|DeleteViaIdentity1|DeleteViaIdentity3$ remove: true # Rename cmdlets with duplicates in their name. - where: From 5882ad197619fd9a7d90330af460d3ed2981b144 Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Wed, 7 Apr 2021 09:59:40 -0700 Subject: [PATCH 08/38] Adds missing site permissions to sites module (#607) * Add sistes.permissions tag to module mappings. * Generate profile for sites. * Sort crawl logs. --- config/ModulesMapping.jsonc | 2 +- openApiDocs/beta/Sites.yml | 264 +++++++ openApiDocs/v1.0/Sites.yml | 300 +++++++- profiles/Sites/crawl-log-v1.0-beta.json | 956 ++++++++++++------------ profiles/Sites/crawl-log-v1.0.json | 636 ++++++++-------- profiles/Sites/definitions/v1.0-beta.md | 2 + profiles/Sites/definitions/v1.0.md | 2 + tools/GenerateProfiles.ps1 | 4 +- 8 files changed, 1357 insertions(+), 809 deletions(-) diff --git a/config/ModulesMapping.jsonc b/config/ModulesMapping.jsonc index 6bbd6071a54..665ef8ee5c2 100644 --- a/config/ModulesMapping.jsonc +++ b/config/ModulesMapping.jsonc @@ -30,7 +30,7 @@ "SchemaExtensions": "^schemaExtensions\\.", "Search": "^search\\.|^external\\.", "Security": "^security\\.", - "Sites": "^sites.site$|^sites.itemAnalytics$|^sites.columnDefinition$|^sites.contentType$|^sites.drive$|^sites.list$|^sites.sitePage$|^users.site$|^groups.site$|^sites.Functions$|^sites.Actions$", + "Sites": "^sites.site$|^sites.itemAnalytics$|^sites.columnDefinition$|^sites.contentType$|^sites.drive$|^sites.list$|^sites.sitePage$|^sites.permission$|^users.site$|^groups.site$|^sites.Functions$|^sites.Actions$", "Teams": "^teams\\.|^chats\\.|^users.chat$|^appCatalogs.teamsApp$|^users.userTeamwork$|^teamwork\\.|^users.team$|^groups.team$", "Users": "^users.user$|^users.directoryObject$|^users.licenseDetails$|^users.notification$|^users.outlookUser$|^users.profilePhoto$|^users.userSettings$|^users.extension$|^users.oAuth2PermissionGrant$|^users.todo$", "Users.Actions": "^users.Actions$", diff --git a/openApiDocs/beta/Sites.yml b/openApiDocs/beta/Sites.yml index 5b169ca1a11..35080b19b96 100644 --- a/openApiDocs/beta/Sites.yml +++ b/openApiDocs/beta/Sites.yml @@ -21647,6 +21647,270 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/sites/{site-id}/permissions': + get: + tags: + - sites.permission + summary: Get permissions from sites + operationId: sites_ListPermissions + parameters: + - name: site-id + in: path + description: 'key: id of site' + required: true + schema: + type: string + x-ms-docs-key-type: site + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - expirationDateTime + - expirationDateTime desc + - grantedTo + - grantedTo desc + - grantedToIdentities + - grantedToIdentities desc + - hasPassword + - hasPassword desc + - inheritedFrom + - inheritedFrom desc + - invitation + - invitation desc + - link + - link desc + - roles + - roles desc + - shareId + - shareId desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - expirationDateTime + - grantedTo + - grantedToIdentities + - hasPassword + - inheritedFrom + - invitation + - link + - roles + - shareId + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of permission + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.permission' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - sites.permission + summary: Create new navigation property to permissions for sites + operationId: sites_CreatePermissions + parameters: + - name: site-id + in: path + description: 'key: id of site' + required: true + schema: + type: string + x-ms-docs-key-type: site + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.permission' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.permission' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/sites/{site-id}/permissions/{permission-id}': + get: + tags: + - sites.permission + summary: Get permissions from sites + operationId: sites_GetPermissions + parameters: + - name: site-id + in: path + description: 'key: id of site' + required: true + schema: + type: string + x-ms-docs-key-type: site + - name: permission-id + in: path + description: 'key: id of permission' + required: true + schema: + type: string + x-ms-docs-key-type: permission + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - expirationDateTime + - grantedTo + - grantedToIdentities + - hasPassword + - inheritedFrom + - invitation + - link + - roles + - shareId + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.permission' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - sites.permission + summary: Update the navigation property permissions in sites + operationId: sites_UpdatePermissions + parameters: + - name: site-id + in: path + description: 'key: id of site' + required: true + schema: + type: string + x-ms-docs-key-type: site + - name: permission-id + in: path + description: 'key: id of permission' + required: true + schema: + type: string + x-ms-docs-key-type: permission + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.permission' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - sites.permission + summary: Delete navigation property permissions for sites + operationId: sites_DeletePermissions + parameters: + - name: site-id + in: path + description: 'key: id of site' + required: true + schema: + type: string + x-ms-docs-key-type: site + - name: permission-id + in: path + description: 'key: id of permission' + required: true + schema: + type: string + x-ms-docs-key-type: permission + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation '/sites/{site-id}/permissions/{permission-id}/microsoft.graph.grant': post: tags: diff --git a/openApiDocs/v1.0/Sites.yml b/openApiDocs/v1.0/Sites.yml index 2451eca5397..5b6fa6d0d43 100644 --- a/openApiDocs/v1.0/Sites.yml +++ b/openApiDocs/v1.0/Sites.yml @@ -12567,6 +12567,270 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/sites/{site-id}/permissions': + get: + tags: + - sites.permission + summary: Get permissions from sites + operationId: sites_ListPermissions + parameters: + - name: site-id + in: path + description: 'key: id of site' + required: true + schema: + type: string + x-ms-docs-key-type: site + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - expirationDateTime + - expirationDateTime desc + - grantedTo + - grantedTo desc + - grantedToIdentities + - grantedToIdentities desc + - hasPassword + - hasPassword desc + - inheritedFrom + - inheritedFrom desc + - invitation + - invitation desc + - link + - link desc + - roles + - roles desc + - shareId + - shareId desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - expirationDateTime + - grantedTo + - grantedToIdentities + - hasPassword + - inheritedFrom + - invitation + - link + - roles + - shareId + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of permission + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.permission' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - sites.permission + summary: Create new navigation property to permissions for sites + operationId: sites_CreatePermissions + parameters: + - name: site-id + in: path + description: 'key: id of site' + required: true + schema: + type: string + x-ms-docs-key-type: site + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.permission' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.permission' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/sites/{site-id}/permissions/{permission-id}': + get: + tags: + - sites.permission + summary: Get permissions from sites + operationId: sites_GetPermissions + parameters: + - name: site-id + in: path + description: 'key: id of site' + required: true + schema: + type: string + x-ms-docs-key-type: site + - name: permission-id + in: path + description: 'key: id of permission' + required: true + schema: + type: string + x-ms-docs-key-type: permission + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - expirationDateTime + - grantedTo + - grantedToIdentities + - hasPassword + - inheritedFrom + - invitation + - link + - roles + - shareId + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.permission' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - sites.permission + summary: Update the navigation property permissions in sites + operationId: sites_UpdatePermissions + parameters: + - name: site-id + in: path + description: 'key: id of site' + required: true + schema: + type: string + x-ms-docs-key-type: site + - name: permission-id + in: path + description: 'key: id of permission' + required: true + schema: + type: string + x-ms-docs-key-type: permission + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.permission' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - sites.permission + summary: Delete navigation property permissions for sites + operationId: sites_DeletePermissions + parameters: + - name: site-id + in: path + description: 'key: id of site' + required: true + schema: + type: string + x-ms-docs-key-type: site + - name: permission-id + in: path + description: 'key: id of permission' + required: true + schema: + type: string + x-ms-docs-key-type: permission + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation '/sites/{site-id}/permissions/{permission-id}/microsoft.graph.grant': post: tags: @@ -13972,24 +14236,6 @@ components: $ref: '#/components/schemas/microsoft.graph.onenoteSourceService' additionalProperties: type: object - microsoft.graph.driveRecipient: - title: driveRecipient - type: object - properties: - alias: - type: string - description: 'The alias of the domain object, for cases where an email address is unavailable (e.g. security groups).' - nullable: true - email: - type: string - description: 'The email address for the recipient, if the recipient has an associated email address.' - nullable: true - objectId: - type: string - description: The unique identifier for the recipient in the directory. - nullable: true - additionalProperties: - type: object microsoft.graph.permission: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -14031,6 +14277,24 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveRecipient: + title: driveRecipient + type: object + properties: + alias: + type: string + description: 'The alias of the domain object, for cases where an email address is unavailable (e.g. security groups).' + nullable: true + email: + type: string + description: 'The email address for the recipient, if the recipient has an associated email address.' + nullable: true + objectId: + type: string + description: The unique identifier for the recipient in the directory. + nullable: true + additionalProperties: + type: object microsoft.graph.baseItem: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/profiles/Sites/crawl-log-v1.0-beta.json b/profiles/Sites/crawl-log-v1.0-beta.json index 177159d51c3..bfc43fdc7ac 100644 --- a/profiles/Sites/crawl-log-v1.0-beta.json +++ b/profiles/Sites/crawl-log-v1.0-beta.json @@ -2,952 +2,960 @@ "resources": [], "operations": { "/groups/{group-id}/sites": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/groups/{group-id}/sites/{site-id}": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/analytics": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/analytics/$ref": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/columns": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/columns/{columnDefinition-id}": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/columns/{columnDefinition-id}/sourceColumn": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/columns/{columnDefinition-id}/sourceColumn/$ref": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/contentTypes": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/contentTypes/{contentType-id}": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/contentTypes/{contentType-id}/base": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/contentTypes/{contentType-id}/base/$ref": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/contentTypes/{contentType-id}/base/microsoft.graph.associateWithHubSites": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/contentTypes/{contentType-id}/base/microsoft.graph.copyToDefaultContentLocation": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/contentTypes/{contentType-id}/base/microsoft.graph.isPublished()": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/contentTypes/{contentType-id}/base/microsoft.graph.publish": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/contentTypes/{contentType-id}/base/microsoft.graph.unpublish": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/contentTypes/{contentType-id}/baseTypes": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/contentTypes/{contentType-id}/baseTypes/$ref": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/contentTypes/{contentType-id}/baseTypes/microsoft.graph.addCopy": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/contentTypes/{contentType-id}/columnLinks": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/contentTypes/{contentType-id}/columnLinks/{columnLink-id}": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/contentTypes/{contentType-id}/columnPositions": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/contentTypes/{contentType-id}/columnPositions/$ref": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/contentTypes/{contentType-id}/columns": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/contentTypes/{contentType-id}/columns/{columnDefinition-id}": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/contentTypes/{contentType-id}/columns/{columnDefinition-id}/sourceColumn": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/contentTypes/{contentType-id}/columns/{columnDefinition-id}/sourceColumn/$ref": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/contentTypes/{contentType-id}/microsoft.graph.associateWithHubSites": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/contentTypes/{contentType-id}/microsoft.graph.copyToDefaultContentLocation": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/contentTypes/{contentType-id}/microsoft.graph.isPublished()": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/contentTypes/{contentType-id}/microsoft.graph.publish": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/contentTypes/{contentType-id}/microsoft.graph.unpublish": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/contentTypes/microsoft.graph.addCopy": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/drive": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/drives": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/drives/{drive-id}": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/externalColumns": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/externalColumns/$ref": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/activities": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/activities/{itemActivityOLD-id}": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/activities/{itemActivityOLD-id}/driveItem": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/activities/{itemActivityOLD-id}/driveItem/content": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/activities/{itemActivityOLD-id}/listItem": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/activities/{itemActivityOLD-id}/listItem/activities": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/activities/{itemActivityOLD-id}/listItem/activities/{itemActivityOLD-id1}": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/activities/{itemActivityOLD-id}/listItem/analytics": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/activities/{itemActivityOLD-id}/listItem/analytics/$ref": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/activities/{itemActivityOLD-id}/listItem/driveItem": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/activities/{itemActivityOLD-id}/listItem/driveItem/content": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/activities/{itemActivityOLD-id}/listItem/fields": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/activities/{itemActivityOLD-id}/listItem/microsoft.graph.createLink": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/activities/{itemActivityOLD-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime='{startDateTime}',endDateTime='{endDateTime}',interval='{interval}')": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/activities/{itemActivityOLD-id}/listItem/versions": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/activities/{itemActivityOLD-id}/listItem/versions/{listItemVersion-id}": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/activities/{itemActivityOLD-id}/listItem/versions/{listItemVersion-id}/fields": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/activities/{itemActivityOLD-id}/listItem/versions/{listItemVersion-id}/microsoft.graph.restoreVersion": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/columns": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/columns/{columnDefinition-id}": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/columns/{columnDefinition-id}/sourceColumn": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/columns/{columnDefinition-id}/sourceColumn/$ref": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/base": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/base/$ref": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/base/microsoft.graph.associateWithHubSites": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/base/microsoft.graph.copyToDefaultContentLocation": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/base/microsoft.graph.isPublished()": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/base/microsoft.graph.publish": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/base/microsoft.graph.unpublish": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/baseTypes": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/baseTypes/$ref": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/baseTypes/microsoft.graph.addCopy": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/columnLinks": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/columnLinks/{columnLink-id}": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/columnPositions": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/columnPositions/$ref": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/columns": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/columns/{columnDefinition-id}": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/columns/{columnDefinition-id}/sourceColumn": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/columns/{columnDefinition-id}/sourceColumn/$ref": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/microsoft.graph.associateWithHubSites": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/microsoft.graph.copyToDefaultContentLocation": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/microsoft.graph.isPublished()": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/microsoft.graph.publish": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/microsoft.graph.unpublish": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes/microsoft.graph.addCopy": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/drive": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/activities": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/activities/{itemActivityOLD-id}": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/content": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/activities/{itemActivityOLD-id}/listItem": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/activities/{itemActivityOLD-id}/listItem/microsoft.graph.createLink": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/activities/{itemActivityOLD-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime='{startDateTime}',endDateTime='{endDateTime}',interval='{interval}')": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/analytics": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/analytics/$ref": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/driveItem": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/driveItem/content": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/fields": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/microsoft.graph.createLink": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/microsoft.graph.getActivitiesByInterval(startDateTime='{startDateTime}',endDateTime='{endDateTime}',interval='{interval}')": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/versions": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/versions/{listItemVersion-id}": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/versions/{listItemVersion-id}/fields": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/versions/{listItemVersion-id}/microsoft.graph.restoreVersion": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/subscriptions": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/subscriptions/{subscription-id}": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/microsoft.graph.getActivitiesByInterval(startDateTime='{startDateTime}',endDateTime='{endDateTime}',interval='{interval}')": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/microsoft.graph.getApplicableContentTypesForList(listId='{listId}')": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/microsoft.graph.getByPath(path='{path}')": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/microsoft.graph.getNotebookFromWebUrl": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/microsoft.graph.getRecentNotebooks(includePersonalNotebooks={includePersonalNotebooks})": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/pages": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/pages/{sitePage-id}": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/pages/{sitePage-id}/microsoft.graph.publish": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" + }, + "/sites/{site-id}/permissions": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" + }, + "/sites/{site-id}/permissions/{permission-id}": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/permissions/{permission-id}/microsoft.graph.grant": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/permissions/{permission-id}/microsoft.graph.revokeGrants": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/sites": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/{site-id}/sites/{site-id1}": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/microsoft.graph.add": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/sites/microsoft.graph.remove": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/users/{user-id}/followedSites": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" }, "/users/{user-id}/followedSites/$ref": { - "originalLocation": "/openApiDocs/beta/Sites.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Sites.yml" } } } diff --git a/profiles/Sites/crawl-log-v1.0.json b/profiles/Sites/crawl-log-v1.0.json index d55f0cebd3a..331072cb4d8 100644 --- a/profiles/Sites/crawl-log-v1.0.json +++ b/profiles/Sites/crawl-log-v1.0.json @@ -2,632 +2,640 @@ "resources": [], "operations": { "/groups/{group-id}/sites": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/groups/{group-id}/sites/{site-id}": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/analytics": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/analytics/$ref": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/columns": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/columns/{columnDefinition-id}": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/contentTypes": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/contentTypes/{contentType-id}": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/contentTypes/{contentType-id}/columnLinks": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/contentTypes/{contentType-id}/columnLinks/{columnLink-id}": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/drive": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/drives": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/drives/{drive-id}": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/lists": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/lists/{list-id}": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/columns": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/columns/{columnDefinition-id}": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/columnLinks": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/columnLinks/{columnLink-id}": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/drive": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/analytics": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/analytics/$ref": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/driveItem": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/driveItem/content": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/fields": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/microsoft.graph.getActivitiesByInterval()": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/microsoft.graph.getActivitiesByInterval(startDateTime='{startDateTime}',endDateTime='{endDateTime}',interval='{interval}')": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/versions": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/versions/{listItemVersion-id}": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/versions/{listItemVersion-id}/fields": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/items/{listItem-id}/versions/{listItemVersion-id}/microsoft.graph.restoreVersion": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/subscriptions": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/lists/{list-id}/subscriptions/{subscription-id}": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/microsoft.graph.getActivitiesByInterval()": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/microsoft.graph.getActivitiesByInterval(startDateTime='{startDateTime}',endDateTime='{endDateTime}',interval='{interval}')": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/microsoft.graph.getByPath(path='{path}')": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/microsoft.graph.getNotebookFromWebUrl": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/notebooks/microsoft.graph.getRecentNotebooks(includePersonalNotebooks={includePersonalNotebooks})": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" + }, + "/sites/{site-id}/permissions": { + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" + }, + "/sites/{site-id}/permissions/{permission-id}": { + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/permissions/{permission-id}/microsoft.graph.grant": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/sites": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/{site-id}/sites/{site-id1}": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/microsoft.graph.add": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/sites/microsoft.graph.remove": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/users/{user-id}/followedSites": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" }, "/users/{user-id}/followedSites/$ref": { - "originalLocation": "/openApiDocs/v1.0/Sites.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Sites.yml" } } } diff --git a/profiles/Sites/definitions/v1.0-beta.md b/profiles/Sites/definitions/v1.0-beta.md index 4021ada05f4..89ad2a876c9 100644 --- a/profiles/Sites/definitions/v1.0-beta.md +++ b/profiles/Sites/definitions/v1.0-beta.md @@ -314,6 +314,8 @@ profiles: /sites/{site-id}/pages: v1.0-beta /sites/{site-id}/pages/{sitePage-id}: v1.0-beta /sites/{site-id}/pages/{sitePage-id}/microsoft.graph.publish: v1.0-beta + /sites/{site-id}/permissions: v1.0-beta + /sites/{site-id}/permissions/{permission-id}: v1.0-beta /sites/{site-id}/permissions/{permission-id}/microsoft.graph.grant: v1.0-beta /sites/{site-id}/permissions/{permission-id}/microsoft.graph.revokeGrants: v1.0-beta /sites/{site-id}/sites: v1.0-beta diff --git a/profiles/Sites/definitions/v1.0.md b/profiles/Sites/definitions/v1.0.md index 094c644109a..dee7997e068 100644 --- a/profiles/Sites/definitions/v1.0.md +++ b/profiles/Sites/definitions/v1.0.md @@ -233,6 +233,8 @@ profiles: : v1.0 ? /sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup : v1.0 + /sites/{site-id}/permissions: v1.0 + /sites/{site-id}/permissions/{permission-id}: v1.0 /sites/{site-id}/permissions/{permission-id}/microsoft.graph.grant: v1.0 /sites/{site-id}/sites: v1.0 /sites/{site-id}/sites/{site-id1}: v1.0 diff --git a/tools/GenerateProfiles.ps1 b/tools/GenerateProfiles.ps1 index 3a930407ca9..af9456d6fc8 100644 --- a/tools/GenerateProfiles.ps1 +++ b/tools/GenerateProfiles.ps1 @@ -53,7 +53,7 @@ try { Write-Host "Crawling '$moduleName' paths for resources and operations ..." -ForegroundColor Green $crawlResult = [ordered]@{resources= @(); operations = [ordered]@{}} foreach ($path in ($allPaths | Sort-Object -Property endpoint)) { - $crawlResult.operations[$path.endpoint] = (@{apiVersion = $path.apiVersion; originalLocation = $path.originalLocation}) + $crawlResult.operations[$path.endpoint] = ([ordered]@{apiVersion = $path.apiVersion; originalLocation = $path.originalLocation}) } $telemetryDir = Join-Path $ModuleProfilesDirectory "crawl-log-$profileName.json" Set-Content -Path $telemetryDir -Value ($crawlResult | ConvertTo-Json) @@ -85,7 +85,7 @@ $profilesInYaml # Get all profile defintions of a module and generate a single readme. foreach ($moduleItem in (Get-ChildItem $ProfilesDirectory)) { $definitionsRelativePaths = @{ require = @()} - foreach ($moduleDefinition in (Get-ChildItem -Filter *.md -Path "$($moduleItem.FullName)/definitions")) { + foreach ($moduleDefinition in (Get-ChildItem -Filter *.md -Path "$($moduleItem.FullName)/definitions" | Sort-Object -Property name -desc)) { $definitionsRelativePaths.require += '$(this-folder)/definitions/'+ $moduleDefinition.Name } $definitionsRelativePathsAsYaml = ($definitionsRelativePaths | Sort-Object -Property require | ConvertTo-Yaml) From d2807b0e4f6b6d3bf1c676a12eaa9cf5590a6005 Mon Sep 17 00:00:00 2001 From: "github-actions[bot]" <41898282+github-actions[bot]@users.noreply.github.com> Date: Fri, 9 Apr 2021 10:13:46 -0700 Subject: [PATCH 09/38] Weekly OpenApiDocs Download (#616) Co-authored-by: Microsoft Graph DevX Tooling --- openApiDocs/beta/Applications.yml | 25 +- openApiDocs/beta/Bookings.yml | 4 +- openApiDocs/beta/Calendar.yml | 26 +- openApiDocs/beta/ChangeNotifications.yml | 14 +- openApiDocs/beta/CloudCommunications.yml | 318 +- openApiDocs/beta/Compliance.yml | 1775 ++++----- openApiDocs/beta/CrossDeviceExperiences.yml | 8 +- openApiDocs/beta/DeviceManagement.Actions.yml | 40 + .../beta/DeviceManagement.Administration.yml | 4 +- .../beta/DeviceManagement.Enrolment.yml | 16 +- .../beta/DeviceManagement.Functions.yml | 4 +- openApiDocs/beta/DeviceManagement.yml | 941 +++-- openApiDocs/beta/Devices.CloudPrint.yml | 1092 +++--- .../beta/Devices.CorporateManagement.yml | 888 +++-- openApiDocs/beta/Education.yml | 1114 +++--- openApiDocs/beta/Files.yml | 874 +++-- openApiDocs/beta/Groups.yml | 1858 ++++----- .../beta/Identity.DirectoryManagement.yml | 34 +- openApiDocs/beta/Identity.Governance.yml | 26 +- openApiDocs/beta/Identity.SignIns.yml | 902 +++-- openApiDocs/beta/Mail.yml | 14 +- openApiDocs/beta/People.yml | 6 +- openApiDocs/beta/PersonalContacts.yml | 10 +- openApiDocs/beta/Planner.yml | 6 +- openApiDocs/beta/Reports.yml | 60 +- openApiDocs/beta/SchemaExtensions.yml | 4 +- openApiDocs/beta/Security.yml | 10 +- openApiDocs/beta/Sites.yml | 876 +++-- openApiDocs/beta/Teams.yml | 879 +++-- openApiDocs/beta/Users.Actions.yml | 880 +++-- openApiDocs/beta/Users.Functions.yml | 874 +++-- openApiDocs/beta/Users.yml | 874 +++-- openApiDocs/v1.0/Applications.yml | 22 +- openApiDocs/v1.0/Calendar.yml | 26 +- openApiDocs/v1.0/ChangeNotifications.yml | 14 +- openApiDocs/v1.0/CloudCommunications.yml | 20 +- .../v1.0/DeviceManagement.Administration.yml | 4 +- .../v1.0/DeviceManagement.Enrolment.yml | 14 +- .../v1.0/DeviceManagement.Functions.yml | 4 +- openApiDocs/v1.0/DeviceManagement.yml | 90 +- openApiDocs/v1.0/Devices.CloudPrint.yml | 369 +- .../v1.0/Devices.CorporateManagement.yml | 82 +- openApiDocs/v1.0/Education.yml | 391 +- openApiDocs/v1.0/Files.yml | 367 +- openApiDocs/v1.0/Groups.yml | 371 +- .../v1.0/Identity.DirectoryManagement.yml | 24 +- openApiDocs/v1.0/Identity.Governance.yml | 22 +- openApiDocs/v1.0/Identity.SignIns.yml | 387 +- openApiDocs/v1.0/Mail.yml | 14 +- openApiDocs/v1.0/People.yml | 6 +- openApiDocs/v1.0/PersonalContacts.yml | 6 +- openApiDocs/v1.0/Planner.yml | 6 +- openApiDocs/v1.0/Reports.yml | 60 +- openApiDocs/v1.0/SchemaExtensions.yml | 4 +- openApiDocs/v1.0/Security.yml | 8 +- openApiDocs/v1.0/Sites.yml | 369 +- openApiDocs/v1.0/Teams.yml | 367 +- openApiDocs/v1.0/Users.Actions.yml | 389 +- openApiDocs/v1.0/Users.Functions.yml | 379 +- openApiDocs/v1.0/Users.yml | 367 +- .../Applications/crawl-log-v1.0-beta.json | 748 ++-- profiles/Applications/crawl-log-v1.0.json | 312 +- profiles/Applications/readme.md | 2 +- profiles/Bookings/crawl-log-v1.0-beta.json | 72 +- profiles/Calendar/crawl-log-v1.0-beta.json | 1016 ++--- profiles/Calendar/crawl-log-v1.0.json | 920 ++--- profiles/Calendar/readme.md | 2 +- .../crawl-log-v1.0-beta.json | 8 +- .../ChangeNotifications/crawl-log-v1.0.json | 8 +- profiles/ChangeNotifications/readme.md | 2 +- .../crawl-log-v1.0-beta.json | 208 +- .../CloudCommunications/crawl-log-v1.0.json | 152 +- .../definitions/v1.0-beta.md | 2 + profiles/CloudCommunications/readme.md | 2 +- profiles/Compliance/crawl-log-v1.0-beta.json | 284 +- .../crawl-log-v1.0-beta.json | 32 +- .../crawl-log-v1.0.json | 24 +- profiles/CrossDeviceExperiences/readme.md | 2 +- .../crawl-log-v1.0-beta.json | 1784 ++++----- .../crawl-log-v1.0.json | 108 +- .../definitions/v1.0-beta.md | 1 + profiles/DeviceManagement.Actions/readme.md | 2 +- .../crawl-log-v1.0-beta.json | 416 +- .../crawl-log-v1.0.json | 132 +- .../DeviceManagement.Administration/readme.md | 2 +- .../crawl-log-v1.0-beta.json | 896 ++--- .../crawl-log-v1.0.json | 24 +- profiles/DeviceManagement.Enrolment/readme.md | 2 +- .../crawl-log-v1.0-beta.json | 240 +- .../crawl-log-v1.0.json | 12 +- profiles/DeviceManagement.Functions/readme.md | 2 +- .../DeviceManagement/crawl-log-v1.0-beta.json | 1344 +++---- profiles/DeviceManagement/crawl-log-v1.0.json | 248 +- profiles/DeviceManagement/readme.md | 2 +- .../crawl-log-v1.0-beta.json | 224 +- .../Devices.CloudPrint/crawl-log-v1.0.json | 152 +- profiles/Devices.CloudPrint/readme.md | 2 +- .../crawl-log-v1.0-beta.json | 952 ++--- .../crawl-log-v1.0.json | 404 +- .../Devices.CorporateManagement/readme.md | 2 +- .../DirectoryObjects/crawl-log-v1.0-beta.json | 40 +- profiles/DirectoryObjects/crawl-log-v1.0.json | 40 +- profiles/DirectoryObjects/readme.md | 2 +- profiles/Education/crawl-log-v1.0-beta.json | 520 +-- profiles/Education/crawl-log-v1.0.json | 208 +- profiles/Education/readme.md | 2 +- profiles/Files/crawl-log-v1.0-beta.json | 876 ++--- profiles/Files/crawl-log-v1.0.json | 368 +- profiles/Files/readme.md | 2 +- profiles/Financials/crawl-log-v1.0-beta.json | 1004 ++--- profiles/Groups/crawl-log-v1.0-beta.json | 1416 +++---- profiles/Groups/crawl-log-v1.0.json | 1236 +++--- profiles/Groups/readme.md | 2 +- .../crawl-log-v1.0-beta.json | 608 +-- .../crawl-log-v1.0.json | 456 +-- .../Identity.DirectoryManagement/readme.md | 2 +- .../crawl-log-v1.0-beta.json | 3348 ++++++++--------- .../Identity.Governance/crawl-log-v1.0.json | 68 +- profiles/Identity.Governance/readme.md | 2 +- .../Identity.SignIns/crawl-log-v1.0-beta.json | 548 +-- profiles/Identity.SignIns/crawl-log-v1.0.json | 244 +- profiles/Identity.SignIns/readme.md | 2 +- profiles/Mail/crawl-log-v1.0-beta.json | 164 +- profiles/Mail/crawl-log-v1.0.json | 140 +- profiles/Mail/readme.md | 2 +- profiles/Notes/crawl-log-v1.0-beta.json | 2004 +++++----- profiles/Notes/crawl-log-v1.0.json | 2004 +++++----- profiles/Notes/readme.md | 2 +- profiles/People/crawl-log-v1.0-beta.json | 176 +- profiles/People/crawl-log-v1.0.json | 68 +- profiles/People/readme.md | 2 +- .../PersonalContacts/crawl-log-v1.0-beta.json | 112 +- profiles/PersonalContacts/crawl-log-v1.0.json | 112 +- profiles/PersonalContacts/readme.md | 2 +- profiles/Planner/crawl-log-v1.0-beta.json | 352 +- profiles/Planner/crawl-log-v1.0.json | 296 +- profiles/Planner/readme.md | 2 +- profiles/Reports/crawl-log-v1.0-beta.json | 636 ++-- profiles/Reports/crawl-log-v1.0.json | 440 +-- profiles/Reports/readme.md | 2 +- .../SchemaExtensions/crawl-log-v1.0-beta.json | 8 +- profiles/SchemaExtensions/crawl-log-v1.0.json | 8 +- profiles/SchemaExtensions/readme.md | 2 +- profiles/Search/crawl-log-v1.0-beta.json | 20 +- profiles/Search/crawl-log-v1.0.json | 8 +- profiles/Search/readme.md | 2 +- profiles/Security/crawl-log-v1.0-beta.json | 124 +- profiles/Security/crawl-log-v1.0.json | 28 +- profiles/Security/readme.md | 2 +- profiles/Sites/readme.md | 2 +- profiles/Teams/crawl-log-v1.0-beta.json | 592 +-- profiles/Teams/crawl-log-v1.0.json | 484 +-- profiles/Teams/definitions/v1.0-beta.md | 2 + profiles/Teams/readme.md | 2 +- .../Users.Actions/crawl-log-v1.0-beta.json | 1700 ++++----- profiles/Users.Actions/crawl-log-v1.0.json | 1640 ++++---- profiles/Users.Actions/readme.md | 2 +- .../Users.Functions/crawl-log-v1.0-beta.json | 340 +- profiles/Users.Functions/crawl-log-v1.0.json | 624 +-- profiles/Users.Functions/readme.md | 2 +- profiles/Users/crawl-log-v1.0-beta.json | 348 +- profiles/Users/crawl-log-v1.0.json | 180 +- profiles/Users/readme.md | 2 +- 163 files changed, 27542 insertions(+), 25475 deletions(-) diff --git a/openApiDocs/beta/Applications.yml b/openApiDocs/beta/Applications.yml index 4a869e10dd8..b8bee954d0e 100644 --- a/openApiDocs/beta/Applications.yml +++ b/openApiDocs/beta/Applications.yml @@ -18563,7 +18563,7 @@ components: $ref: '#/components/schemas/microsoft.graph.apiApplication' appId: type: string - description: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only. + description: The unique identifier for the application that is assigned by Azure AD. Not nullable. Read-only. nullable: true appRoles: type: array @@ -18588,13 +18588,13 @@ components: nullable: true groupMembershipClaims: type: string - description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).' + description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).' nullable: true identifierUris: type: array items: type: string - description: 'The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.' + description: 'The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.' info: $ref: '#/components/schemas/microsoft.graph.informationalUrl' isDeviceOnlyAuthSupported: @@ -18602,7 +18602,7 @@ components: nullable: true isFallbackPublicClient: type: boolean - description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where it is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.' + description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.' nullable: true keyCredentials: type: array @@ -18630,7 +18630,7 @@ components: $ref: '#/components/schemas/microsoft.graph.publicClientApplication' publisherDomain: type: string - description: 'The verified publisher domain for the application. Read-only. For more information, see How to: Configure an application''s publisher domain.' + description: The verified publisher domain for the application. Read-only. nullable: true requiredResourceAccess: type: array @@ -18656,6 +18656,7 @@ components: nullable: true uniqueName: type: string + description: The unique identifier that can be assigned to an application as an alternative identifier. Immutable. Read-only. nullable: true web: $ref: '#/components/schemas/microsoft.graph.webApplication' @@ -18792,7 +18793,7 @@ components: nullable: true key: type: string - description: 'The certificate''s raw data in byte array converted to Base64 string; for example, [System.Convert]::ToBase64String($Cert.GetRawCertData()).' + description: Value for the key credential. Should be a base 64 encoded value. format: base64url nullable: true keyId: @@ -19538,7 +19539,7 @@ components: nullable: true signInAudience: type: string - description: Specifies what Microsoft accounts are supported for the associated application. Read-only. + description: 'Specifies the Microsoft accounts that are supported for the current application. Read-only. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization’s Azure AD tenant (single-tenant).AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization’s Azure AD tenant (multi-tenant).AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization’s Azure AD tenant.PersonalMicrosoftAccount: Users with a personal Microsoft account only.' nullable: true tags: type: array @@ -19647,11 +19648,11 @@ components: $ref: '#/components/schemas/microsoft.graph.permissionClassificationType' permissionId: type: string - description: The unique identifier (id) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter. + description: The unique identifier (id) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter. nullable: true permissionName: type: string - description: The claim value (value) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Does not support $filter. + description: The claim value (value) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Does not support $filter. nullable: true additionalProperties: type: object @@ -20605,7 +20606,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -21038,11 +21039,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Bookings.yml b/openApiDocs/beta/Bookings.yml index c7e0c0710c1..da9e445ccb5 100644 --- a/openApiDocs/beta/Bookings.yml +++ b/openApiDocs/beta/Bookings.yml @@ -2515,10 +2515,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Calendar.yml b/openApiDocs/beta/Calendar.yml index 8d16f9968d2..394e9823cde 100644 --- a/openApiDocs/beta/Calendar.yml +++ b/openApiDocs/beta/Calendar.yml @@ -46388,15 +46388,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -46408,7 +46408,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -46631,7 +46631,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -46642,12 +46642,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -46681,7 +46681,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -46808,11 +46808,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -46888,10 +46888,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -47170,7 +47170,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: diff --git a/openApiDocs/beta/ChangeNotifications.yml b/openApiDocs/beta/ChangeNotifications.yml index d303fdcd0a9..2239fb64e52 100644 --- a/openApiDocs/beta/ChangeNotifications.yml +++ b/openApiDocs/beta/ChangeNotifications.yml @@ -268,14 +268,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -283,12 +283,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -312,10 +312,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.entity: diff --git a/openApiDocs/beta/CloudCommunications.yml b/openApiDocs/beta/CloudCommunications.yml index ea5251cab43..87019ab7508 100644 --- a/openApiDocs/beta/CloudCommunications.yml +++ b/openApiDocs/beta/CloudCommunications.yml @@ -2815,6 +2815,7 @@ paths: - startDateTime - subject - videoTeleconferenceId + - meetingAttendanceReport type: string - name: $expand in: query @@ -2827,6 +2828,7 @@ paths: items: enum: - '*' + - meetingAttendanceReport type: string responses: '200': @@ -2923,6 +2925,7 @@ paths: - startDateTime - subject - videoTeleconferenceId + - meetingAttendanceReport type: string - name: $expand in: query @@ -2935,6 +2938,7 @@ paths: items: enum: - '*' + - meetingAttendanceReport type: string responses: '200': @@ -2943,6 +2947,11 @@ paths: application/json: schema: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' + links: + meetingAttendanceReport: + operationId: communications.OnlineMeetings.GetMeetingAttendanceReport + parameters: + onlineMeeting-id: $request.path.onlineMeeting-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -3100,6 +3109,105 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/communications/onlineMeetings/{onlineMeeting-id}/meetingAttendanceReport': + get: + tags: + - communications.onlineMeeting + summary: Get meetingAttendanceReport from communications + operationId: communications.onlineMeetings_GetMeetingAttendanceReport + parameters: + - name: onlineMeeting-id + in: path + description: 'key: id of onlineMeeting' + required: true + schema: + type: string + x-ms-docs-key-type: onlineMeeting + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attendanceRecords + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - communications.onlineMeeting + summary: Update the navigation property meetingAttendanceReport in communications + operationId: communications.onlineMeetings_UpdateMeetingAttendanceReport + parameters: + - name: onlineMeeting-id + in: path + description: 'key: id of onlineMeeting' + required: true + schema: + type: string + x-ms-docs-key-type: onlineMeeting + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - communications.onlineMeeting + summary: Delete navigation property meetingAttendanceReport for communications + operationId: communications.onlineMeetings_DeleteMeetingAttendanceReport + parameters: + - name: onlineMeeting-id + in: path + description: 'key: id of onlineMeeting' + required: true + schema: + type: string + x-ms-docs-key-type: onlineMeeting + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation '/communications/onlineMeetings/{onlineMeeting-id}/recording': get: tags: @@ -3587,6 +3695,7 @@ paths: - startDateTime - subject - videoTeleconferenceId + - meetingAttendanceReport type: string - name: $expand in: query @@ -3599,6 +3708,7 @@ paths: items: enum: - '*' + - meetingAttendanceReport type: string responses: '200': @@ -3710,6 +3820,7 @@ paths: - startDateTime - subject - videoTeleconferenceId + - meetingAttendanceReport type: string - name: $expand in: query @@ -3722,6 +3833,7 @@ paths: items: enum: - '*' + - meetingAttendanceReport type: string responses: '200': @@ -3730,6 +3842,12 @@ paths: application/json: schema: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' + links: + meetingAttendanceReport: + operationId: users.OnlineMeetings.GetMeetingAttendanceReport + parameters: + user-id: $request.path.user-id + onlineMeeting-id: $request.path.onlineMeeting-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -3929,6 +4047,126 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/meetingAttendanceReport': + get: + tags: + - users.onlineMeeting + summary: Get meetingAttendanceReport from users + operationId: users.onlineMeetings_GetMeetingAttendanceReport + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: onlineMeeting-id + in: path + description: 'key: id of onlineMeeting' + required: true + schema: + type: string + x-ms-docs-key-type: onlineMeeting + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - attendanceRecords + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.onlineMeeting + summary: Update the navigation property meetingAttendanceReport in users + operationId: users.onlineMeetings_UpdateMeetingAttendanceReport + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: onlineMeeting-id + in: path + description: 'key: id of onlineMeeting' + required: true + schema: + type: string + x-ms-docs-key-type: onlineMeeting + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.onlineMeeting + summary: Delete navigation property meetingAttendanceReport for users + operationId: users.onlineMeetings_DeleteMeetingAttendanceReport + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: onlineMeeting-id + in: path + description: 'key: id of onlineMeeting' + required: true + schema: + type: string + x-ms-docs-key-type: onlineMeeting + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/recording': get: tags: @@ -4157,13 +4395,13 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the first user joined the call. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'UTC time when the first user joined the call. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time type: $ref: '#/components/schemas/microsoft.graph.callRecords.callType' version: type: integer - description: Monotonically increasing version of the call record. Higher version call records with the same id includes additional data compared to the lower version. + description: Monotonically increasing version of the call record. Higher version call records with the same ID includes additional data compared to the lower version. format: int64 sessions: type: array @@ -4197,7 +4435,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'UTC fime when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time segments: type: array @@ -4437,7 +4675,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' replacesCallId: type: string - description: Optional. The call which the target identity is currently a part of. This call will be dropped once the participant is added. + description: Optional. The call which the target idenity is currently a part of. This call will be dropped once the participant is added. nullable: true additionalProperties: type: object @@ -4611,7 +4849,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -4720,6 +4958,20 @@ components: type: string description: The video teleconferencing ID. Read-only. nullable: true + meetingAttendanceReport: + $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' + additionalProperties: + type: object + microsoft.graph.meetingAttendanceReport: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: meetingAttendanceReport + type: object + properties: + attendanceRecords: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceRecord' additionalProperties: type: object microsoft.graph.chatInfo: @@ -4728,7 +4980,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -4866,7 +5118,7 @@ components: nullable: true region: type: string - description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location. Read-only.' + description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location, unlike countryCode. Read-only.' nullable: true additionalProperties: type: object @@ -4899,13 +5151,13 @@ components: properties: observedParticipantId: type: string - description: The ID of the participant that is under observation. Read-only. + description: The id of the participant that is under observation. Read-only. nullable: true onBehalfOf: $ref: '#/components/schemas/microsoft.graph.identitySet' sourceParticipantId: type: string - description: The ID of the participant that triggered the incoming call. Read-only. + description: The id of the participant that triggered the incoming call. Read-only. nullable: true transferor: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -5073,7 +5325,7 @@ components: $ref: '#/components/schemas/microsoft.graph.modality' serverMuted: type: boolean - description: If the media is muted by the server. + description: Indicates whether the media is muted by the server. sourceId: type: string description: The source ID. @@ -5322,6 +5574,30 @@ components: $ref: '#/components/schemas/microsoft.graph.lobbyBypassScope' additionalProperties: type: object + microsoft.graph.attendanceRecord: + title: attendanceRecord + type: object + properties: + attendanceIntervals: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceInterval' + emailAddress: + type: string + nullable: true + identity: + $ref: '#/components/schemas/microsoft.graph.identity' + role: + type: string + nullable: true + totalAttendanceInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.meetingParticipantInfo: title: meetingParticipantInfo type: object @@ -5829,6 +6105,28 @@ components: - everyone - unknownFutureValue type: string + microsoft.graph.attendanceInterval: + title: attendanceInterval + type: object + properties: + durationInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + joinDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + leaveDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.onlineMeetingRole: title: onlineMeetingRole enum: diff --git a/openApiDocs/beta/Compliance.yml b/openApiDocs/beta/Compliance.yml index b075027d0d3..0b02e599819 100644 --- a/openApiDocs/beta/Compliance.yml +++ b/openApiDocs/beta/Compliance.yml @@ -6519,8 +6519,6 @@ paths: - lastModifiedBy desc - lastModifiedDateTime - lastModifiedDateTime desc - - tenantSources - - tenantSources desc type: string - name: $select in: query @@ -6541,7 +6539,6 @@ paths: - displayName - lastModifiedBy - lastModifiedDateTime - - tenantSources - additionalSources - addToReviewSetOperation - custodianSources @@ -6658,7 +6655,6 @@ paths: - displayName - lastModifiedBy - lastModifiedDateTime - - tenantSources - additionalSources - addToReviewSetOperation - custodianSources @@ -8822,7 +8818,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -8863,7 +8859,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -8936,13 +8932,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -8969,7 +8965,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -8987,11 +8983,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -9011,7 +9007,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -9042,12 +9038,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -9057,7 +9053,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -9066,7 +9062,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -9096,7 +9092,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -9349,8 +9345,6 @@ components: description: The last date and time the sourceCollection was modified. format: date-time nullable: true - tenantSources: - $ref: '#/components/schemas/microsoft.graph.ediscovery.tenantSources' additionalSources: type: array items: @@ -10046,7 +10040,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -10304,18 +10298,23 @@ components: properties: clientAppId: type: string + description: ID of the service principal of the Azure AD app that has been granted access. Read-only. nullable: true clientId: type: string + description: ID of the Azure AD app that has been granted access. Read-only. nullable: true permission: type: string + description: The name of the permission. Read-only. nullable: true permissionType: type: string + description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' nullable: true resourceAppId: type: string + description: ID of the Azure AD app that is hosting the resource. Read-only. nullable: true additionalProperties: type: object @@ -10358,15 +10357,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -10378,7 +10377,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -10576,7 +10575,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -10587,12 +10586,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -10801,8 +10800,6 @@ components: type: string description: 'A hyperlink that will go to the team in the Microsoft Teams client. This is the URL that you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' nullable: true - schedule: - $ref: '#/components/schemas/microsoft.graph.schedule' channels: type: array items: @@ -10840,6 +10837,8 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkTag' template: $ref: '#/components/schemas/microsoft.graph.teamsTemplate' + schedule: + $ref: '#/components/schemas/microsoft.graph.schedule' additionalProperties: type: object microsoft.graph.ediscovery.legalHoldStatus: @@ -10903,13 +10902,6 @@ components: - allCaseNoncustodialDataSources - unknownFutureValue type: string - microsoft.graph.ediscovery.tenantSources: - title: tenantSources - enum: - - allMailboxes - - allSites - - unknownFutureValue - type: string microsoft.graph.ediscovery.childSelectability: title: childSelectability enum: @@ -11067,30 +11059,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -11098,25 +11090,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -11124,7 +11116,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -11152,7 +11144,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string @@ -11162,7 +11154,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -11185,29 +11177,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string @@ -11215,59 +11207,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -11281,35 +11273,35 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string @@ -11317,7 +11309,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -11325,7 +11317,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -11337,12 +11329,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -11354,39 +11346,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -11421,7 +11413,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -11481,7 +11473,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -11505,7 +11497,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -11521,7 +11513,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -12230,14 +12222,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -12245,12 +12237,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -12274,10 +12266,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.contentTypeInfo: @@ -12392,6 +12384,7 @@ components: nullable: true parentSiteId: type: string + description: Id of the parent site of this group. nullable: true scope: $ref: '#/components/schemas/microsoft.graph.termStore.termGroupScope' @@ -12652,7 +12645,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -12689,11 +12682,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -12808,10 +12801,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -12964,7 +12957,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -13013,7 +13006,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -13066,14 +13059,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.teamDiscoverySettings: @@ -13134,7 +13127,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -13196,99 +13189,6 @@ components: - hiddenMembership - unknownFutureValue type: string - microsoft.graph.schedule: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: schedule - type: object - properties: - enabled: - type: boolean - description: Indicates whether the schedule is enabled for the team. Required. - nullable: true - offerShiftRequestsEnabled: - type: boolean - description: Indicates whether offer shift requests are enabled for the schedule. - nullable: true - openShiftsEnabled: - type: boolean - description: Indicates whether open shifts are enabled for the schedule. - nullable: true - provisionStatus: - $ref: '#/components/schemas/microsoft.graph.operationStatus' - provisionStatusCode: - type: string - description: Additional information about why schedule provisioning failed. - nullable: true - swapShiftsRequestsEnabled: - type: boolean - description: Indicates whether swap shifts requests are enabled for the schedule. - nullable: true - timeClockEnabled: - type: boolean - description: Indicates whether time clock is enabled for the schedule. - nullable: true - timeClockSettings: - $ref: '#/components/schemas/microsoft.graph.timeClockSettings' - timeOffRequestsEnabled: - type: boolean - description: Indicates whether time off requests are enabled for the schedule. - nullable: true - timeZone: - type: string - description: Indicates the time zone of the schedule team using tz database format. Required. - nullable: true - workforceIntegrationIds: - type: array - items: - type: string - nullable: true - offerShiftRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' - openShiftChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' - openShifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShift' - schedulingGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' - description: The logical grouping of users in the schedule (usually by role). - shifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.shift' - description: The shifts in the schedule. - swapShiftsChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' - timeCards: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeCard' - timeOffReasons: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' - description: The set of reasons for a time off in the schedule. - timeOffRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' - timesOff: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOff' - description: The instances of times off in the schedule. - additionalProperties: - type: object microsoft.graph.channel: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -13453,6 +13353,99 @@ components: type: object additionalProperties: type: object + microsoft.graph.schedule: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: schedule + type: object + properties: + enabled: + type: boolean + description: Indicates whether the schedule is enabled for the team. Required. + nullable: true + offerShiftRequestsEnabled: + type: boolean + description: Indicates whether offer shift requests are enabled for the schedule. + nullable: true + openShiftsEnabled: + type: boolean + description: Indicates whether open shifts are enabled for the schedule. + nullable: true + provisionStatus: + $ref: '#/components/schemas/microsoft.graph.operationStatus' + provisionStatusCode: + type: string + description: Additional information about why schedule provisioning failed. + nullable: true + swapShiftsRequestsEnabled: + type: boolean + description: Indicates whether swap shifts requests are enabled for the schedule. + nullable: true + timeClockEnabled: + type: boolean + description: Indicates whether time clock is enabled for the schedule. + nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' + timeOffRequestsEnabled: + type: boolean + description: Indicates whether time off requests are enabled for the schedule. + nullable: true + timeZone: + type: string + description: Indicates the time zone of the schedule team using tz database format. Required. + nullable: true + workforceIntegrationIds: + type: array + items: + type: string + nullable: true + offerShiftRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + openShiftChangeRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + openShifts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShift' + schedulingGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + description: The logical grouping of users in the schedule (usually by role). + shifts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.shift' + description: The shifts in the schedule. + swapShiftsChangeRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + timeOffReasons: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOffReason' + description: The set of reasons for a time off in the schedule. + timeOffRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + timesOff: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOff' + description: The instances of times off in the schedule. + additionalProperties: + type: object odata.error.main: required: - code @@ -13499,12 +13492,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -13672,7 +13665,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -13708,7 +13701,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -14084,7 +14077,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -14201,7 +14194,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -14403,7 +14396,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -14529,11 +14522,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -14545,22 +14538,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -14575,7 +14568,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -14592,26 +14585,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -14623,13 +14616,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -14645,11 +14638,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -14660,18 +14653,23 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' + chromeOSDeviceInfo: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chromeOSDeviceProperty' + description: List of properties of the ChromeOS Device. complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -14685,10 +14683,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -14696,7 +14694,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -14704,24 +14702,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -14734,11 +14732,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -14748,24 +14746,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -14788,15 +14786,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -14804,11 +14802,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -14816,7 +14814,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -14831,11 +14829,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -14854,7 +14852,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -14872,11 +14870,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -14884,15 +14882,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -14901,7 +14899,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -15037,7 +15035,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -15239,7 +15237,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -15441,7 +15439,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -15466,7 +15464,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -15539,7 +15537,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -15563,7 +15561,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -15724,6 +15722,8 @@ components: type: string description: The video teleconferencing ID. Read-only. nullable: true + meetingAttendanceReport: + $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' additionalProperties: type: object microsoft.graph.presence: @@ -15734,7 +15734,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -15831,6 +15831,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the chat. Nullable. + permissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: A collection of permissions granted to apps for the chat. tabs: type: array items: @@ -15939,7 +15944,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -16179,12 +16184,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -16267,7 +16272,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -16475,7 +16480,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -16512,7 +16517,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -16571,11 +16575,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -16914,7 +16918,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -17200,273 +17204,55 @@ components: - moderate - unknownFutureValue type: string - microsoft.graph.operationStatus: - title: operationStatus + microsoft.graph.channelMembershipType: + title: channelMembershipType enum: - - NotStarted - - Running - - Completed - - Failed + - standard + - private + - unknownFutureValue + - shared type: string - microsoft.graph.timeClockSettings: - title: timeClockSettings + microsoft.graph.channelModerationSettings: + title: channelModerationSettings type: object properties: - approvedLocation: - $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + allowNewMessageFromBots: + type: boolean + description: Indicates whether bots are allowed to post messages. + nullable: true + allowNewMessageFromConnectors: + type: boolean + description: Indicates whether connectors are allowed to post messages. + nullable: true + replyRestriction: + $ref: '#/components/schemas/microsoft.graph.replyRestriction' + userNewMessageRestriction: + $ref: '#/components/schemas/microsoft.graph.userNewMessageRestriction' additionalProperties: type: object - microsoft.graph.offerShiftRequest: + microsoft.graph.chatMessage: allOf: - - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' - - title: offerShiftRequest + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: chatMessage type: object properties: - recipientActionDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + attachments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' + description: Attached files. Attachments are currently read-only – sending attachments is not supported. + body: + $ref: '#/components/schemas/microsoft.graph.itemBody' + channelIdentity: + $ref: '#/components/schemas/microsoft.graph.channelIdentity' + chatId: type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - recipientActionMessage: - type: string - description: Custom message sent by recipient of the offer shift request. - nullable: true - recipientUserId: - type: string - description: User ID of the recipient of the offer shift request. - nullable: true - senderShiftId: - type: string - description: User ID of the sender of the offer shift request. - nullable: true - additionalProperties: - type: object - microsoft.graph.openShiftChangeRequest: - allOf: - - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' - - title: openShiftChangeRequest - type: object - properties: - openShiftId: - type: string - description: ID for the open shift. - nullable: true - additionalProperties: - type: object - microsoft.graph.openShift: - allOf: - - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - - title: openShift - type: object - properties: - draftOpenShift: - $ref: '#/components/schemas/microsoft.graph.openShiftItem' - isStagedForDeletion: - type: boolean - nullable: true - schedulingGroupId: - type: string - description: ID for the scheduling group that the open shift belongs to. - nullable: true - sharedOpenShift: - $ref: '#/components/schemas/microsoft.graph.openShiftItem' - additionalProperties: - type: object - microsoft.graph.schedulingGroup: - allOf: - - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - - title: schedulingGroup - type: object - properties: - displayName: - type: string - description: The display name for the schedulingGroup. Required. - nullable: true - isActive: - type: boolean - description: Indicates whether the schedulingGroup can be used when creating new entities or updating existing ones. Required. - nullable: true - userIds: - type: array - items: - type: string - nullable: true - description: The list of user IDs that are a member of the schedulingGroup. Required. - additionalProperties: - type: object - microsoft.graph.shift: - allOf: - - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - - title: shift - type: object - properties: - draftShift: - $ref: '#/components/schemas/microsoft.graph.shiftItem' - isStagedForDeletion: - type: boolean - nullable: true - schedulingGroupId: - type: string - description: ID of the scheduling group the shift is part of. Required. - nullable: true - sharedShift: - $ref: '#/components/schemas/microsoft.graph.shiftItem' - userId: - type: string - description: ID of the user assigned to the shift. Required. - nullable: true - additionalProperties: - type: object - microsoft.graph.swapShiftsChangeRequest: - allOf: - - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' - - title: swapShiftsChangeRequest - type: object - properties: - recipientShiftId: - type: string - description: ShiftId for the recipient user with whom the request is to swap. - nullable: true - additionalProperties: - type: object - microsoft.graph.timeCard: - allOf: - - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - - title: timeCard - type: object - properties: - breaks: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeCardBreak' - clockInEvent: - $ref: '#/components/schemas/microsoft.graph.timeCardEvent' - clockOutEvent: - $ref: '#/components/schemas/microsoft.graph.timeCardEvent' - confirmedBy: - $ref: '#/components/schemas/microsoft.graph.confirmedBy' - notes: - $ref: '#/components/schemas/microsoft.graph.itemBody' - originalEntry: - $ref: '#/components/schemas/microsoft.graph.timeCardEntry' - state: - $ref: '#/components/schemas/microsoft.graph.timeCardState' - userId: - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.timeOffReason: - allOf: - - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - - title: timeOffReason - type: object - properties: - displayName: - type: string - description: The name of the timeOffReason. Required. - nullable: true - iconType: - $ref: '#/components/schemas/microsoft.graph.timeOffReasonIconType' - isActive: - type: boolean - description: Indicates whether the timeOffReason can be used when creating new entities or updating existing ones. Required. - nullable: true - additionalProperties: - type: object - microsoft.graph.timeOffRequest: - allOf: - - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' - - title: timeOffRequest - type: object - properties: - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - timeOffReasonId: - type: string - description: The reason for the time off. - nullable: true - additionalProperties: - type: object - microsoft.graph.timeOff: - allOf: - - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - - title: timeOff - type: object - properties: - draftTimeOff: - $ref: '#/components/schemas/microsoft.graph.timeOffItem' - isStagedForDeletion: - type: boolean - nullable: true - sharedTimeOff: - $ref: '#/components/schemas/microsoft.graph.timeOffItem' - userId: - type: string - description: ID of the user assigned to the timeOff. Required. - nullable: true - additionalProperties: - type: object - microsoft.graph.channelMembershipType: - title: channelMembershipType - enum: - - standard - - private - - unknownFutureValue - - shared - type: string - microsoft.graph.channelModerationSettings: - title: channelModerationSettings - type: object - properties: - allowNewMessageFromBots: - type: boolean - description: Indicates whether bots are allowed to post messages. - nullable: true - allowNewMessageFromConnectors: - type: boolean - description: Indicates whether connectors are allowed to post messages. - nullable: true - replyRestriction: - $ref: '#/components/schemas/microsoft.graph.replyRestriction' - userNewMessageRestriction: - $ref: '#/components/schemas/microsoft.graph.userNewMessageRestriction' - additionalProperties: - type: object - microsoft.graph.chatMessage: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: chatMessage - type: object - properties: - attachments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' - description: Attached files. Attachments are currently read-only – sending attachments is not supported. - body: - $ref: '#/components/schemas/microsoft.graph.itemBody' - channelIdentity: - $ref: '#/components/schemas/microsoft.graph.channelIdentity' - chatId: - type: string - description: The identity of the chat in which the message was posted. + description: 'If the message was sent in a chat, represents the identity of the chat.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp of when the chat message was created. + description: Timestamp of when the chat message was created. format: date-time nullable: true deletedDateTime: @@ -17486,18 +17272,18 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: type: string - description: Locale of the chat message set by the client. + description: Locale of the chat message set by the client. Always set to en-us. mentions: type: array items: @@ -17514,7 +17300,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -17526,15 +17312,18 @@ components: nullable: true webUrl: type: string + description: Read-only. Link to the message in Microsoft Teams. nullable: true hostedContents: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. additionalProperties: type: object microsoft.graph.teamsTab: @@ -17624,7 +17413,7 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string @@ -17692,23 +17481,241 @@ components: nullable: true additionalProperties: type: object - odata.error.detail: - required: - - code - - message + microsoft.graph.operationStatus: + title: operationStatus + enum: + - NotStarted + - Running + - Completed + - Failed + type: string + microsoft.graph.timeClockSettings: + title: timeClockSettings type: object properties: - code: - type: string - message: - type: string - target: - type: string + approvedLocation: + $ref: '#/components/schemas/microsoft.graph.geoCoordinates' additionalProperties: type: object - microsoft.graph.automaticRepliesSetting: - title: automaticRepliesSetting - type: object + microsoft.graph.offerShiftRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' + - title: offerShiftRequest + type: object + properties: + recipientActionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + recipientActionMessage: + type: string + description: Custom message sent by recipient of the offer shift request. + nullable: true + recipientUserId: + type: string + description: User id of the recipient of the offer shift request. + nullable: true + senderShiftId: + type: string + description: User id of the sender of the offer shift request. + nullable: true + additionalProperties: + type: object + microsoft.graph.openShiftChangeRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' + - title: openShiftChangeRequest + type: object + properties: + openShiftId: + type: string + description: ID for the open shift. + nullable: true + additionalProperties: + type: object + microsoft.graph.openShift: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: openShift + type: object + properties: + draftOpenShift: + $ref: '#/components/schemas/microsoft.graph.openShiftItem' + isStagedForDeletion: + type: boolean + nullable: true + schedulingGroupId: + type: string + description: ID for the scheduling group that the open shift belongs to. + nullable: true + sharedOpenShift: + $ref: '#/components/schemas/microsoft.graph.openShiftItem' + additionalProperties: + type: object + microsoft.graph.schedulingGroup: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: schedulingGroup + type: object + properties: + displayName: + type: string + description: The display name for the schedulingGroup. Required. + nullable: true + isActive: + type: boolean + description: Indicates whether the schedulingGroup can be used when creating new entities or updating existing ones. Required. + nullable: true + userIds: + type: array + items: + type: string + nullable: true + description: The list of user IDs that are a member of the schedulingGroup. Required. + additionalProperties: + type: object + microsoft.graph.shift: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: shift + type: object + properties: + draftShift: + $ref: '#/components/schemas/microsoft.graph.shiftItem' + isStagedForDeletion: + type: boolean + nullable: true + schedulingGroupId: + type: string + description: ID of the scheduling group the shift is part of. Required. + nullable: true + sharedShift: + $ref: '#/components/schemas/microsoft.graph.shiftItem' + userId: + type: string + description: ID of the user assigned to the shift. Required. + nullable: true + additionalProperties: + type: object + microsoft.graph.swapShiftsChangeRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + - title: swapShiftsChangeRequest + type: object + properties: + recipientShiftId: + type: string + description: Shift ID for the recipient user with whom the request is to swap. + nullable: true + additionalProperties: + type: object + microsoft.graph.timeCard: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: timeCard + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + confirmedBy: + $ref: '#/components/schemas/microsoft.graph.confirmedBy' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + originalEntry: + $ref: '#/components/schemas/microsoft.graph.timeCardEntry' + state: + $ref: '#/components/schemas/microsoft.graph.timeCardState' + userId: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.timeOffReason: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: timeOffReason + type: object + properties: + displayName: + type: string + description: The name of the timeOffReason. Required. + nullable: true + iconType: + $ref: '#/components/schemas/microsoft.graph.timeOffReasonIconType' + isActive: + type: boolean + description: Indicates whether the timeOffReason can be used when creating new entities or updating existing ones. Required. + nullable: true + additionalProperties: + type: object + microsoft.graph.timeOffRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' + - title: timeOffRequest + type: object + properties: + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + timeOffReasonId: + type: string + description: The reason for the time off. + nullable: true + additionalProperties: + type: object + microsoft.graph.timeOff: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: timeOff + type: object + properties: + draftTimeOff: + $ref: '#/components/schemas/microsoft.graph.timeOffItem' + isStagedForDeletion: + type: boolean + nullable: true + sharedTimeOff: + $ref: '#/components/schemas/microsoft.graph.timeOffItem' + userId: + type: string + description: ID of the user assigned to the timeOff. Required. + nullable: true + additionalProperties: + type: object + odata.error.detail: + required: + - code + - message + type: object + properties: + code: + type: string + message: + type: string + target: + type: string + additionalProperties: + type: object + microsoft.graph.automaticRepliesSetting: + title: automaticRepliesSetting + type: object properties: externalAudience: $ref: '#/components/schemas/microsoft.graph.externalAudienceScope' @@ -17992,7 +17999,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -18529,6 +18536,28 @@ components: - mobileOther - mobileUnknown type: string + microsoft.graph.chromeOSDeviceProperty: + title: chromeOSDeviceProperty + type: object + properties: + name: + type: string + description: Name of the property + nullable: true + updatable: + type: boolean + description: Whether this property is updatable + value: + type: string + description: Value of the property + nullable: true + valueType: + type: string + description: Type of the value + nullable: true + additionalProperties: + type: object + description: Represents a property of the ChromeOS device. microsoft.graph.complianceState: title: complianceState enum: @@ -19682,17 +19711,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -20515,7 +20544,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -20561,6 +20590,18 @@ components: description: For broadcast meeting only. additionalProperties: type: object + microsoft.graph.meetingAttendanceReport: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: meetingAttendanceReport + type: object + properties: + attendanceRecords: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceRecord' + additionalProperties: + type: object microsoft.graph.outOfOfficeSettings: title: outOfOfficeSettings type: object @@ -20992,7 +21033,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -21077,7 +21118,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -21115,7 +21156,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -21179,7 +21220,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -21611,197 +21652,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.scheduleChangeRequest: - allOf: - - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - - title: scheduleChangeRequest - type: object - properties: - assignedTo: - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequestActor' - managerActionDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - managerActionMessage: - type: string - nullable: true - managerUserId: - type: string - nullable: true - senderDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - senderMessage: - type: string - nullable: true - senderUserId: - type: string - nullable: true - state: - $ref: '#/components/schemas/microsoft.graph.scheduleChangeState' - additionalProperties: - type: object - microsoft.graph.changeTrackedEntity: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: changeTrackedEntity - type: object - properties: - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - additionalProperties: - type: object - microsoft.graph.openShiftItem: - allOf: - - $ref: '#/components/schemas/microsoft.graph.shiftItem' - - title: openShiftItem - type: object - properties: - openSlotCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Count of the number of slots for the given open shift. - format: int32 - additionalProperties: - type: object - microsoft.graph.shiftItem: - allOf: - - $ref: '#/components/schemas/microsoft.graph.scheduleEntity' - - title: shiftItem - type: object - properties: - activities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.shiftActivity' - description: 'An incremental part of a shift which can cover details of when and where an employee is during their shift. For example, an assignment or a scheduled break or lunch. Required.' - displayName: - type: string - description: The shift label of the shiftItem. - nullable: true - notes: - type: string - description: The shift notes for the shiftItem. - nullable: true - additionalProperties: - type: object - microsoft.graph.timeCardBreak: - title: timeCardBreak - type: object - properties: - breakId: - type: string - nullable: true - end: - $ref: '#/components/schemas/microsoft.graph.timeCardEvent' - notes: - $ref: '#/components/schemas/microsoft.graph.itemBody' - start: - $ref: '#/components/schemas/microsoft.graph.timeCardEvent' - additionalProperties: - type: object - microsoft.graph.timeCardEvent: - title: timeCardEvent - type: object - properties: - atApprovedLocation: - type: boolean - nullable: true - dateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - notes: - $ref: '#/components/schemas/microsoft.graph.itemBody' - additionalProperties: - type: object - microsoft.graph.confirmedBy: - title: confirmedBy - enum: - - none - - user - - manager - - unknownFutureValue - type: string - microsoft.graph.timeCardEntry: - title: timeCardEntry - type: object - properties: - breaks: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeCardBreak' - clockInEvent: - $ref: '#/components/schemas/microsoft.graph.timeCardEvent' - clockOutEvent: - $ref: '#/components/schemas/microsoft.graph.timeCardEvent' - additionalProperties: - type: object - microsoft.graph.timeCardState: - title: timeCardState - enum: - - clockedIn - - onBreak - - clockedOut - - unknownFutureValue - type: string - microsoft.graph.timeOffReasonIconType: - title: timeOffReasonIconType - enum: - - none - - car - - calendar - - running - - plane - - firstAid - - doctor - - notWorking - - clock - - juryDuty - - globe - - cup - - phone - - weather - - umbrella - - piggyBank - - dog - - cake - - trafficCone - - pin - - sunny - - unknownFutureValue - type: string - microsoft.graph.timeOffItem: - allOf: - - $ref: '#/components/schemas/microsoft.graph.scheduleEntity' - - title: timeOffItem - type: object - properties: - timeOffReasonId: - type: string - description: ID of the timeOffReason for this timeOffItem. Required. - nullable: true - additionalProperties: - type: object microsoft.graph.replyRestriction: title: replyRestriction enum: @@ -21827,7 +21677,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -21939,53 +21789,244 @@ components: title: teamsTabConfiguration type: object properties: - contentUrl: - type: string - description: Url used for rendering tab contents in Teams. Required. - nullable: true - entityId: - type: string - description: Identifier for the entity hosted by the tab provider. - nullable: true - removeUrl: - type: string - description: Url called by Teams client when a Tab is removed using the Teams Client. + contentUrl: + type: string + description: Url used for rendering tab contents in Teams. Required. + nullable: true + entityId: + type: string + description: Identifier for the entity hosted by the tab provider. + nullable: true + removeUrl: + type: string + description: Url called by Teams client when a Tab is removed using the Teams Client. + nullable: true + websiteUrl: + type: string + description: Url for showing tab contents outside of Teams. + nullable: true + additionalProperties: + type: object + microsoft.graph.teamsAppDistributionMethod: + title: teamsAppDistributionMethod + enum: + - store + - organization + - sideloaded + - unknownFutureValue + type: string + microsoft.graph.teamsAppInstallationScopes: + title: teamsAppInstallationScopes + enum: + - team + - groupChat + - personal + - unknownFutureValue + type: string + microsoft.graph.teamsAppPublishingState: + title: teamsAppPublishingState + enum: + - submitted + - rejected + - published + - unknownFutureValue + type: string + microsoft.graph.teamworkBot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkBot + type: object + additionalProperties: + type: object + microsoft.graph.scheduleChangeRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: scheduleChangeRequest + type: object + properties: + assignedTo: + $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequestActor' + managerActionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + managerActionMessage: + type: string + nullable: true + managerUserId: + type: string + nullable: true + senderDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + senderMessage: + type: string + nullable: true + senderUserId: + type: string + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.scheduleChangeState' + additionalProperties: + type: object + microsoft.graph.changeTrackedEntity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: changeTrackedEntity + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.openShiftItem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.shiftItem' + - title: openShiftItem + type: object + properties: + openSlotCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of the number of slots for the given open shift. + format: int32 + additionalProperties: + type: object + microsoft.graph.shiftItem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.scheduleEntity' + - title: shiftItem + type: object + properties: + activities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.shiftActivity' + description: 'An incremental part of a shift which can cover details of when and where an employee is during their shift. For example, an assignment or a scheduled break or lunch. Required.' + displayName: + type: string + description: The shift label of the shiftItem. + nullable: true + notes: + type: string + description: The shift notes for the shiftItem. + nullable: true + additionalProperties: + type: object + microsoft.graph.timeCardBreak: + title: timeCardBreak + type: object + properties: + breakId: + type: string + nullable: true + end: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + start: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardEvent: + title: timeCardEvent + type: object + properties: + atApprovedLocation: + type: boolean nullable: true - websiteUrl: + dateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Url for showing tab contents outside of Teams. - nullable: true + format: date-time + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' additionalProperties: type: object - microsoft.graph.teamsAppDistributionMethod: - title: teamsAppDistributionMethod + microsoft.graph.confirmedBy: + title: confirmedBy enum: - - store - - organization - - sideloaded + - none + - user + - manager - unknownFutureValue type: string - microsoft.graph.teamsAppInstallationScopes: - title: teamsAppInstallationScopes + microsoft.graph.timeCardEntry: + title: timeCardEntry + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardState: + title: timeCardState enum: - - team - - groupChat - - personal + - clockedIn + - onBreak + - clockedOut - unknownFutureValue type: string - microsoft.graph.teamsAppPublishingState: - title: teamsAppPublishingState + microsoft.graph.timeOffReasonIconType: + title: timeOffReasonIconType enum: - - submitted - - rejected - - published + - none + - car + - calendar + - running + - plane + - firstAid + - doctor + - notWorking + - clock + - juryDuty + - globe + - cup + - phone + - weather + - umbrella + - piggyBank + - dog + - cake + - trafficCone + - pin + - sunny - unknownFutureValue type: string - microsoft.graph.teamworkBot: + microsoft.graph.timeOffItem: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkBot + - $ref: '#/components/schemas/microsoft.graph.scheduleEntity' + - title: timeOffItem type: object + properties: + timeOffReasonId: + type: string + description: ID of the timeOffReason for this timeOffItem. Required. + nullable: true additionalProperties: type: object microsoft.graph.externalAudienceScope: @@ -22253,7 +22294,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -22512,11 +22553,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -23497,6 +23538,30 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.attendanceRecord: + title: attendanceRecord + type: object + properties: + attendanceIntervals: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceInterval' + emailAddress: + type: string + nullable: true + identity: + $ref: '#/components/schemas/microsoft.graph.identity' + role: + type: string + nullable: true + totalAttendanceInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.attestationLevel: title: attestationLevel enum: @@ -23617,11 +23682,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -23702,7 +23767,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -23820,6 +23885,66 @@ components: type: object additionalProperties: type: object + microsoft.graph.chatMessagePolicyViolationDlpActionTypes: + title: chatMessagePolicyViolationDlpActionTypes + enum: + - none + - notifySender + - blockAccess + - blockAccessExternal + type: string + microsoft.graph.chatMessagePolicyViolationPolicyTip: + title: chatMessagePolicyViolationPolicyTip + type: object + properties: + complianceUrl: + type: string + description: 'The URL a user can visit to read about the data loss prevention policies for the organization. (ie, policies about what users shouldn''t say in chats)' + nullable: true + generalText: + type: string + description: Explanatory text shown to the sender of the message. + nullable: true + matchedConditionDescriptions: + type: array + items: + type: string + nullable: true + description: 'The list of improper data in the message that was detected by the data loss prevention app. Each DLP app defines its own conditions, examples include ''Credit Card Number'' and ''Social Security Number''.' + additionalProperties: + type: object + microsoft.graph.chatMessagePolicyViolationUserActionTypes: + title: chatMessagePolicyViolationUserActionTypes + enum: + - none + - override + - reportFalsePositive + type: string + microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes: + title: chatMessagePolicyViolationVerdictDetailsTypes + enum: + - none + - allowFalsePositiveOverride + - allowOverrideWithoutJustification + - allowOverrideWithJustification + type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type, such as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.scheduleChangeRequestActor: title: scheduleChangeRequestActor enum: @@ -23887,66 +24012,6 @@ components: $ref: '#/components/schemas/microsoft.graph.scheduleEntityTheme' additionalProperties: type: object - microsoft.graph.chatMessagePolicyViolationDlpActionTypes: - title: chatMessagePolicyViolationDlpActionTypes - enum: - - none - - notifySender - - blockAccess - - blockAccessExternal - type: string - microsoft.graph.chatMessagePolicyViolationPolicyTip: - title: chatMessagePolicyViolationPolicyTip - type: object - properties: - complianceUrl: - type: string - description: 'The URL a user can visit to read about the data loss prevention policies for the organization. (ie, policies about what users shouldn''t say in chats)' - nullable: true - generalText: - type: string - description: Explanatory text shown to the sender of the message. - nullable: true - matchedConditionDescriptions: - type: array - items: - type: string - nullable: true - description: 'The list of improper data in the message that was detected by the data loss prevention app. Each DLP app defines its own conditions, examples include ''Credit Card Number'' and ''Social Security Number''.' - additionalProperties: - type: object - microsoft.graph.chatMessagePolicyViolationUserActionTypes: - title: chatMessagePolicyViolationUserActionTypes - enum: - - none - - override - - reportFalsePositive - type: string - microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes: - title: chatMessagePolicyViolationVerdictDetailsTypes - enum: - - none - - allowFalsePositiveOverride - - allowOverrideWithoutJustification - - allowOverrideWithJustification - type: string - microsoft.graph.teamworkHostedContent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkHostedContent - type: object - properties: - contentBytes: - type: string - description: Write only. Bytes for the hosted content (such as images). - format: base64url - nullable: true - contentType: - type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' - nullable: true - additionalProperties: - type: object microsoft.graph.volumeType: title: volumeType enum: @@ -24376,6 +24441,28 @@ components: - unknownFutureValue - producer type: string + microsoft.graph.attendanceInterval: + title: attendanceInterval + type: object + properties: + durationInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + joinDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + leaveDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.linkedResource: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -24423,7 +24510,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -24434,7 +24521,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -24689,7 +24776,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/CrossDeviceExperiences.yml b/openApiDocs/beta/CrossDeviceExperiences.yml index 6e7f3b43573..6ea8999404f 100644 --- a/openApiDocs/beta/CrossDeviceExperiences.yml +++ b/openApiDocs/beta/CrossDeviceExperiences.yml @@ -1367,7 +1367,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -1392,7 +1392,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -1465,7 +1465,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -1489,7 +1489,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string diff --git a/openApiDocs/beta/DeviceManagement.Actions.yml b/openApiDocs/beta/DeviceManagement.Actions.yml index 1e21edbbdc0..e384dcdbc9d 100644 --- a/openApiDocs/beta/DeviceManagement.Actions.yml +++ b/openApiDocs/beta/DeviceManagement.Actions.yml @@ -464,6 +464,38 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/chromeOSOnboardingSettings/microsoft.graph.connect: + post: + tags: + - deviceManagement.Actions + summary: Invoke action connect + operationId: deviceManagement.chromeOSOnboardingSettings_connect + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ownerUserPrincipalName: + type: string + nullable: true + serviceAccountCredentials: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chromeOSOnboardingStatus' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/comanagedDevices/{managedDevice-id}/logCollectionRequests/{deviceLogCollectionResponse-id}/microsoft.graph.createDownloadUrl': post: tags: @@ -15972,6 +16004,14 @@ components: additionalProperties: type: object description: Represents result of Validation API. + microsoft.graph.chromeOSOnboardingStatus: + title: chromeOSOnboardingStatus + enum: + - unknown + - inprogress + - onboarded + - failed + type: string microsoft.graph.deviceLogCollectionRequest: title: deviceLogCollectionRequest type: object diff --git a/openApiDocs/beta/DeviceManagement.Administration.yml b/openApiDocs/beta/DeviceManagement.Administration.yml index ffd6b98bf42..2d794d0eeaa 100644 --- a/openApiDocs/beta/DeviceManagement.Administration.yml +++ b/openApiDocs/beta/DeviceManagement.Administration.yml @@ -13854,7 +13854,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Actions + description: Resource Actions each containing a set of allowed and not allowed permissions. additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -13976,7 +13976,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions + description: Not Allowed Actions. additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. diff --git a/openApiDocs/beta/DeviceManagement.Enrolment.yml b/openApiDocs/beta/DeviceManagement.Enrolment.yml index a14ec6bb58c..491bfac430a 100644 --- a/openApiDocs/beta/DeviceManagement.Enrolment.yml +++ b/openApiDocs/beta/DeviceManagement.Enrolment.yml @@ -22091,26 +22091,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -22122,13 +22122,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -23816,7 +23816,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: diff --git a/openApiDocs/beta/DeviceManagement.Functions.yml b/openApiDocs/beta/DeviceManagement.Functions.yml index cf683e941ae..8aee1492be0 100644 --- a/openApiDocs/beta/DeviceManagement.Functions.yml +++ b/openApiDocs/beta/DeviceManagement.Functions.yml @@ -2078,7 +2078,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Actions + description: Resource Actions each containing a set of allowed and not allowed permissions. additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -2485,7 +2485,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions + description: Not Allowed Actions. additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. diff --git a/openApiDocs/beta/DeviceManagement.yml b/openApiDocs/beta/DeviceManagement.yml index 66c0b4e1dcb..0fe1c613619 100644 --- a/openApiDocs/beta/DeviceManagement.yml +++ b/openApiDocs/beta/DeviceManagement.yml @@ -49,6 +49,7 @@ paths: - androidManagedStoreAppConfigurationSchemas - auditEvents - assignmentFilters + - chromeOSOnboardingSettings - termsAndConditions - advancedThreatProtectionOnboardingStateSummary - cartToClassAssociations @@ -184,6 +185,7 @@ paths: - androidManagedStoreAppConfigurationSchemas - auditEvents - assignmentFilters + - chromeOSOnboardingSettings - termsAndConditions - advancedThreatProtectionOnboardingStateSummary - cartToClassAssociations @@ -325,6 +327,8 @@ paths: operationId: deviceManagement.ListAuditEvents assignmentFilters: operationId: deviceManagement.ListAssignmentFilters + chromeOSOnboardingSettings: + operationId: deviceManagement.ListChromeOSOnboardingSettings termsAndConditions: operationId: deviceManagement.ListTermsAndConditions advancedThreatProtectionOnboardingStateSummary: @@ -2220,6 +2224,8 @@ paths: - azureADRegistered desc - chassisType - chassisType desc + - chromeOSDeviceInfo + - chromeOSDeviceInfo desc - complianceGracePeriodExpirationDateTime - complianceGracePeriodExpirationDateTime desc - complianceState @@ -2376,6 +2382,7 @@ paths: - azureADDeviceId - azureADRegistered - chassisType + - chromeOSDeviceInfo - complianceGracePeriodExpirationDateTime - complianceState - configurationManagerClientEnabledFeatures @@ -2555,6 +2562,7 @@ paths: - azureADDeviceId - azureADRegistered - chassisType + - chromeOSDeviceInfo - complianceGracePeriodExpirationDateTime - complianceState - configurationManagerClientEnabledFeatures @@ -7019,6 +7027,8 @@ paths: - azureADRegistered desc - chassisType - chassisType desc + - chromeOSDeviceInfo + - chromeOSDeviceInfo desc - complianceGracePeriodExpirationDateTime - complianceGracePeriodExpirationDateTime desc - complianceState @@ -7175,6 +7185,7 @@ paths: - azureADDeviceId - azureADRegistered - chassisType + - chromeOSDeviceInfo - complianceGracePeriodExpirationDateTime - complianceState - configurationManagerClientEnabledFeatures @@ -7346,6 +7357,8 @@ paths: - azureADRegistered desc - chassisType - chassisType desc + - chromeOSDeviceInfo + - chromeOSDeviceInfo desc - complianceGracePeriodExpirationDateTime - complianceGracePeriodExpirationDateTime desc - complianceState @@ -13582,6 +13595,7 @@ paths: - azureADDeviceId - azureADRegistered - chassisType + - chromeOSDeviceInfo - complianceGracePeriodExpirationDateTime - complianceState - configurationManagerClientEnabledFeatures @@ -14803,6 +14817,7 @@ paths: - azureADDeviceId - azureADRegistered - chassisType + - chromeOSDeviceInfo - complianceGracePeriodExpirationDateTime - complianceState - configurationManagerClientEnabledFeatures @@ -16064,6 +16079,7 @@ paths: - azureADDeviceId - azureADRegistered - chassisType + - chromeOSDeviceInfo - complianceGracePeriodExpirationDateTime - complianceState - configurationManagerClientEnabledFeatures @@ -17222,6 +17238,7 @@ paths: - azureADDeviceId - azureADRegistered - chassisType + - chromeOSDeviceInfo - complianceGracePeriodExpirationDateTime - complianceState - configurationManagerClientEnabledFeatures @@ -18483,6 +18500,7 @@ paths: - azureADDeviceId - azureADRegistered - chassisType + - chromeOSDeviceInfo - complianceGracePeriodExpirationDateTime - complianceState - configurationManagerClientEnabledFeatures @@ -24598,6 +24616,8 @@ paths: - azureADRegistered desc - chassisType - chassisType desc + - chromeOSDeviceInfo + - chromeOSDeviceInfo desc - complianceGracePeriodExpirationDateTime - complianceGracePeriodExpirationDateTime desc - complianceState @@ -24754,6 +24774,7 @@ paths: - azureADDeviceId - azureADRegistered - chassisType + - chromeOSDeviceInfo - complianceGracePeriodExpirationDateTime - complianceState - configurationManagerClientEnabledFeatures @@ -24933,6 +24954,7 @@ paths: - azureADDeviceId - azureADRegistered - chassisType + - chromeOSDeviceInfo - complianceGracePeriodExpirationDateTime - complianceState - configurationManagerClientEnabledFeatures @@ -42360,6 +42382,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilter' description: The list of assignment filters + chromeOSOnboardingSettings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chromeOSOnboardingSettings' + description: Collection of ChromeOSOnboardingSettings settings associated with account. termsAndConditions: type: array items: @@ -43270,11 +43297,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -43285,18 +43312,23 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' + chromeOSDeviceInfo: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chromeOSDeviceProperty' + description: List of properties of the ChromeOS Device. complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -43310,10 +43342,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -43321,7 +43353,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -43329,24 +43361,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -43359,11 +43391,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -43373,24 +43405,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -43413,15 +43445,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -43429,11 +43461,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -43441,7 +43473,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -43456,11 +43488,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -43479,7 +43511,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -43497,11 +43529,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -43509,15 +43541,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -43526,7 +43558,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -43903,30 +43935,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -43934,25 +43966,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -43960,7 +43992,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -43988,7 +44020,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string @@ -43998,7 +44030,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -44021,29 +44053,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string @@ -44051,59 +44083,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -44117,35 +44149,35 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string @@ -44153,7 +44185,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -44161,7 +44193,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -44173,12 +44205,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -44190,39 +44222,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -44257,7 +44289,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -44317,7 +44349,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -44341,7 +44373,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -44357,7 +44389,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -48684,7 +48716,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The number of days a device is allowed to go without checking in to remain compliant. Valid values 0 to 120 + description: The number of days a device is allowed to go without checking in to remain compliant. format: int32 deviceInactivityBeforeRetirementInDay: maximum: 2147483647 @@ -49190,6 +49222,32 @@ components: additionalProperties: type: object description: A class containing the properties for Audit Event. + microsoft.graph.chromeOSOnboardingSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: chromeOSOnboardingSettings + type: object + properties: + lastDirectorySyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The ChromebookTenant's LastDirectorySyncDateTime + format: date-time + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The ChromebookTenant's LastModifiedDateTime + format: date-time + onboardingStatus: + $ref: '#/components/schemas/microsoft.graph.onboardingStatus' + ownerUserPrincipalName: + type: string + description: The ChromebookTenant's OwnerUserPrincipalName + nullable: true + additionalProperties: + type: object + description: Entity that represents a Chromebook tenant settings microsoft.graph.termsAndConditions: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -49743,26 +49801,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -49774,13 +49832,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -51772,6 +51830,28 @@ components: - mobileOther - mobileUnknown type: string + microsoft.graph.chromeOSDeviceProperty: + title: chromeOSDeviceProperty + type: object + properties: + name: + type: string + description: Name of the property + nullable: true + updatable: + type: boolean + description: Whether this property is updatable + value: + type: string + description: Value of the property + nullable: true + valueType: + type: string + description: Type of the value + nullable: true + additionalProperties: + type: object + description: Represents a property of the ChromeOS device. microsoft.graph.complianceState: title: complianceState enum: @@ -52582,12 +52662,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -52779,7 +52859,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -52815,7 +52895,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -53037,15 +53117,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -53057,7 +53137,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -53282,7 +53362,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -53293,12 +53373,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -53498,7 +53578,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -53536,7 +53616,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -53577,7 +53657,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -53650,13 +53730,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -53683,7 +53763,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -53701,11 +53781,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -53725,7 +53805,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -53756,12 +53836,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -53771,7 +53851,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -53780,7 +53860,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -53810,7 +53890,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -53948,7 +54028,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -54150,7 +54230,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -54405,11 +54485,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -54421,22 +54501,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -54451,7 +54531,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -54534,7 +54614,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -54676,7 +54756,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -54938,7 +55018,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -54963,7 +55043,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -55036,7 +55116,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -55060,7 +55140,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -55221,6 +55301,8 @@ components: type: string description: The video teleconferencing ID. Read-only. nullable: true + meetingAttendanceReport: + $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' additionalProperties: type: object microsoft.graph.presence: @@ -55231,7 +55313,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -55328,6 +55410,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the chat. Nullable. + permissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: A collection of permissions granted to apps for the chat. tabs: type: array items: @@ -55388,8 +55475,6 @@ components: type: string description: 'A hyperlink that will go to the team in the Microsoft Teams client. This is the URL that you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' nullable: true - schedule: - $ref: '#/components/schemas/microsoft.graph.schedule' channels: type: array items: @@ -55427,6 +55512,8 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkTag' template: $ref: '#/components/schemas/microsoft.graph.teamsTemplate' + schedule: + $ref: '#/components/schemas/microsoft.graph.schedule' additionalProperties: type: object microsoft.graph.userTeamwork: @@ -56794,6 +56881,14 @@ components: additionalProperties: type: object description: A class containing the properties for Audit Resource. + microsoft.graph.onboardingStatus: + title: onboardingStatus + enum: + - unknown + - inprogress + - onboarded + - failed + type: string microsoft.graph.termsAndConditionsAcceptanceStatus: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -57847,7 +57942,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Actions + description: Resource Actions each containing a set of allowed and not allowed permissions. additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -58567,7 +58662,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -58624,11 +58719,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -58743,10 +58838,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -58899,7 +58994,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -59093,18 +59188,23 @@ components: properties: clientAppId: type: string + description: ID of the service principal of the Azure AD app that has been granted access. Read-only. nullable: true clientId: type: string + description: ID of the Azure AD app that has been granted access. Read-only. nullable: true permission: type: string + description: The name of the permission. Read-only. nullable: true permissionType: type: string + description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' nullable: true resourceAppId: type: string + description: ID of the Azure AD app that is hosting the resource. Read-only. nullable: true additionalProperties: type: object @@ -60110,7 +60210,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -60507,14 +60607,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -60641,17 +60741,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -61664,7 +61764,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -61710,6 +61810,18 @@ components: description: For broadcast meeting only. additionalProperties: type: object + microsoft.graph.meetingAttendanceReport: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: meetingAttendanceReport + type: object + properties: + attendanceRecords: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceRecord' + additionalProperties: + type: object microsoft.graph.outOfOfficeSettings: title: outOfOfficeSettings type: object @@ -62027,12 +62139,12 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string - description: The identity of the chat in which the message was posted. + description: 'If the message was sent in a chat, represents the identity of the chat.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp of when the chat message was created. + description: Timestamp of when the chat message was created. format: date-time nullable: true deletedDateTime: @@ -62052,18 +62164,18 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: type: string - description: Locale of the chat message set by the client. + description: Locale of the chat message set by the client. Always set to en-us. mentions: type: array items: @@ -62080,7 +62192,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -62092,15 +62204,18 @@ components: nullable: true webUrl: type: string + description: Read-only. Link to the message in Microsoft Teams. nullable: true hostedContents: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. additionalProperties: type: object microsoft.graph.teamsTab: @@ -62191,7 +62306,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -62253,99 +62368,6 @@ components: - hiddenMembership - unknownFutureValue type: string - microsoft.graph.schedule: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: schedule - type: object - properties: - enabled: - type: boolean - description: Indicates whether the schedule is enabled for the team. Required. - nullable: true - offerShiftRequestsEnabled: - type: boolean - description: Indicates whether offer shift requests are enabled for the schedule. - nullable: true - openShiftsEnabled: - type: boolean - description: Indicates whether open shifts are enabled for the schedule. - nullable: true - provisionStatus: - $ref: '#/components/schemas/microsoft.graph.operationStatus' - provisionStatusCode: - type: string - description: Additional information about why schedule provisioning failed. - nullable: true - swapShiftsRequestsEnabled: - type: boolean - description: Indicates whether swap shifts requests are enabled for the schedule. - nullable: true - timeClockEnabled: - type: boolean - description: Indicates whether time clock is enabled for the schedule. - nullable: true - timeClockSettings: - $ref: '#/components/schemas/microsoft.graph.timeClockSettings' - timeOffRequestsEnabled: - type: boolean - description: Indicates whether time off requests are enabled for the schedule. - nullable: true - timeZone: - type: string - description: Indicates the time zone of the schedule team using tz database format. Required. - nullable: true - workforceIntegrationIds: - type: array - items: - type: string - nullable: true - offerShiftRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' - openShiftChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' - openShifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShift' - schedulingGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' - description: The logical grouping of users in the schedule (usually by role). - shifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.shift' - description: The shifts in the schedule. - swapShiftsChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' - timeCards: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeCard' - timeOffReasons: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' - description: The set of reasons for a time off in the schedule. - timeOffRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' - timesOff: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOff' - description: The instances of times off in the schedule. - additionalProperties: - type: object microsoft.graph.channel: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -62474,6 +62496,99 @@ components: type: object additionalProperties: type: object + microsoft.graph.schedule: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: schedule + type: object + properties: + enabled: + type: boolean + description: Indicates whether the schedule is enabled for the team. Required. + nullable: true + offerShiftRequestsEnabled: + type: boolean + description: Indicates whether offer shift requests are enabled for the schedule. + nullable: true + openShiftsEnabled: + type: boolean + description: Indicates whether open shifts are enabled for the schedule. + nullable: true + provisionStatus: + $ref: '#/components/schemas/microsoft.graph.operationStatus' + provisionStatusCode: + type: string + description: Additional information about why schedule provisioning failed. + nullable: true + swapShiftsRequestsEnabled: + type: boolean + description: Indicates whether swap shifts requests are enabled for the schedule. + nullable: true + timeClockEnabled: + type: boolean + description: Indicates whether time clock is enabled for the schedule. + nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' + timeOffRequestsEnabled: + type: boolean + description: Indicates whether time off requests are enabled for the schedule. + nullable: true + timeZone: + type: string + description: Indicates the time zone of the schedule team using tz database format. Required. + nullable: true + workforceIntegrationIds: + type: array + items: + type: string + nullable: true + offerShiftRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + openShiftChangeRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + openShifts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShift' + schedulingGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + description: The logical grouping of users in the schedule (usually by role). + shifts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.shift' + description: The shifts in the schedule. + swapShiftsChangeRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + timeOffReasons: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOffReason' + description: The set of reasons for a time off in the schedule. + timeOffRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + timesOff: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOff' + description: The instances of times off in the schedule. + additionalProperties: + type: object microsoft.graph.userScopeTeamsAppInstallation: allOf: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' @@ -62949,7 +63064,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions + description: Not Allowed Actions. additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. @@ -63319,7 +63434,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -63442,7 +63557,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -63489,7 +63604,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -63559,7 +63674,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -63781,7 +63896,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -64049,12 +64164,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -64137,7 +64252,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -64359,7 +64474,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -64384,14 +64499,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -64399,12 +64514,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -64428,10 +64543,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -64458,7 +64573,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -64968,6 +65082,7 @@ components: nullable: true parentSiteId: type: string + description: Id of the parent site of this group. nullable: true scope: $ref: '#/components/schemas/microsoft.graph.termStore.termGroupScope' @@ -65102,11 +65217,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -65924,6 +66039,30 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.attendanceRecord: + title: attendanceRecord + type: object + properties: + attendanceIntervals: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceInterval' + emailAddress: + type: string + nullable: true + identity: + $ref: '#/components/schemas/microsoft.graph.identity' + role: + type: string + nullable: true + totalAttendanceInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.attestationLevel: title: attestationLevel enum: @@ -66022,7 +66161,7 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string @@ -66042,7 +66181,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -66179,6 +66318,90 @@ components: - moderate - unknownFutureValue type: string + microsoft.graph.channelMembershipType: + title: channelMembershipType + enum: + - standard + - private + - unknownFutureValue + - shared + type: string + microsoft.graph.channelModerationSettings: + title: channelModerationSettings + type: object + properties: + allowNewMessageFromBots: + type: boolean + description: Indicates whether bots are allowed to post messages. + nullable: true + allowNewMessageFromConnectors: + type: boolean + description: Indicates whether connectors are allowed to post messages. + nullable: true + replyRestriction: + $ref: '#/components/schemas/microsoft.graph.replyRestriction' + userNewMessageRestriction: + $ref: '#/components/schemas/microsoft.graph.userNewMessageRestriction' + additionalProperties: + type: object + microsoft.graph.operationError: + title: operationError + type: object + properties: + code: + type: string + description: Operation error code. + nullable: true + message: + type: string + description: Operation error message. + nullable: true + additionalProperties: + type: object + microsoft.graph.teamsAsyncOperationType: + title: teamsAsyncOperationType + enum: + - invalid + - cloneTeam + - archiveTeam + - unarchiveTeam + - createTeam + - unknownFutureValue + - teamifyGroup + - createChannel + type: string + microsoft.graph.teamsAsyncOperationStatus: + title: teamsAsyncOperationStatus + enum: + - invalid + - notStarted + - inProgress + - succeeded + - failed + - unknownFutureValue + type: string + microsoft.graph.teamworkTagType: + title: teamworkTagType + enum: + - standard + type: string + microsoft.graph.teamworkTagMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkTagMember + type: object + properties: + displayName: + type: string + nullable: true + tenantId: + type: string + nullable: true + userId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.operationStatus: title: operationStatus enum: @@ -66213,11 +66436,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -66305,7 +66528,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -66397,90 +66620,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.channelMembershipType: - title: channelMembershipType - enum: - - standard - - private - - unknownFutureValue - - shared - type: string - microsoft.graph.channelModerationSettings: - title: channelModerationSettings - type: object - properties: - allowNewMessageFromBots: - type: boolean - description: Indicates whether bots are allowed to post messages. - nullable: true - allowNewMessageFromConnectors: - type: boolean - description: Indicates whether connectors are allowed to post messages. - nullable: true - replyRestriction: - $ref: '#/components/schemas/microsoft.graph.replyRestriction' - userNewMessageRestriction: - $ref: '#/components/schemas/microsoft.graph.userNewMessageRestriction' - additionalProperties: - type: object - microsoft.graph.operationError: - title: operationError - type: object - properties: - code: - type: string - description: Operation error code. - nullable: true - message: - type: string - description: Operation error message. - nullable: true - additionalProperties: - type: object - microsoft.graph.teamsAsyncOperationType: - title: teamsAsyncOperationType - enum: - - invalid - - cloneTeam - - archiveTeam - - unarchiveTeam - - createTeam - - unknownFutureValue - - teamifyGroup - - createChannel - type: string - microsoft.graph.teamsAsyncOperationStatus: - title: teamsAsyncOperationStatus - enum: - - invalid - - notStarted - - inProgress - - succeeded - - failed - - unknownFutureValue - type: string - microsoft.graph.teamworkTagType: - title: teamworkTagType - enum: - - standard - type: string - microsoft.graph.teamworkTagMember: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkTagMember - type: object - properties: - displayName: - type: string - nullable: true - tenantId: - type: string - nullable: true - userId: - type: string - nullable: true - additionalProperties: - type: object microsoft.graph.wellknownListName: title: wellknownListName enum: @@ -66846,7 +66985,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -66931,7 +67070,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -66969,7 +67108,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -67033,7 +67172,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -67247,11 +67386,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -67699,6 +67838,28 @@ components: - unknownFutureValue - producer type: string + microsoft.graph.attendanceInterval: + title: attendanceInterval + type: object + properties: + durationInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + joinDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + leaveDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.teamsAppDistributionMethod: title: teamsAppDistributionMethod enum: @@ -67786,10 +67947,25 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object + microsoft.graph.replyRestriction: + title: replyRestriction + enum: + - everyone + - authorAndModerators + - unknownFutureValue + type: string + microsoft.graph.userNewMessageRestriction: + title: userNewMessageRestriction + enum: + - everyone + - everyoneExceptGuests + - moderators + - unknownFutureValue + type: string microsoft.graph.scheduleChangeRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' @@ -67957,21 +68133,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.replyRestriction: - title: replyRestriction - enum: - - everyone - - authorAndModerators - - unknownFutureValue - type: string - microsoft.graph.userNewMessageRestriction: - title: userNewMessageRestriction - enum: - - everyone - - everyoneExceptGuests - - moderators - - unknownFutureValue - type: string microsoft.graph.linkedResource: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -68035,11 +68196,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -68120,7 +68281,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -68346,7 +68507,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -68357,7 +68518,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -68582,7 +68743,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Devices.CloudPrint.yml b/openApiDocs/beta/Devices.CloudPrint.yml index 3f932df6afe..762eb5a04e4 100644 --- a/openApiDocs/beta/Devices.CloudPrint.yml +++ b/openApiDocs/beta/Devices.CloudPrint.yml @@ -7044,7 +7044,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -7085,7 +7085,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -7158,13 +7158,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -7191,7 +7191,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -7209,11 +7209,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -7233,7 +7233,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -7264,12 +7264,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -7279,7 +7279,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -7288,7 +7288,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -7318,7 +7318,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -7377,30 +7377,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -7408,25 +7408,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -7434,7 +7434,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7462,7 +7462,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string @@ -7472,7 +7472,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -7495,29 +7495,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string @@ -7525,59 +7525,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -7591,35 +7591,35 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string @@ -7627,7 +7627,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -7635,7 +7635,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -7647,12 +7647,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7664,39 +7664,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -7731,7 +7731,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -7791,7 +7791,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -7815,7 +7815,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -7831,7 +7831,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -8031,7 +8031,7 @@ components: properties: parentUrl: type: string - description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/v1.0/print/printers/{printerId}/jobs/{jobId}. Read-only.' + description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/beta/print/printers/{printerId}/jobs/{jobId}. Read-only.' status: $ref: '#/components/schemas/microsoft.graph.printTaskStatus' definition: @@ -8585,18 +8585,23 @@ components: properties: clientAppId: type: string + description: ID of the service principal of the Azure AD app that has been granted access. Read-only. nullable: true clientId: type: string + description: ID of the Azure AD app that has been granted access. Read-only. nullable: true permission: type: string + description: The name of the permission. Read-only. nullable: true permissionType: type: string + description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' nullable: true resourceAppId: type: string + description: ID of the Azure AD app that is hosting the resource. Read-only. nullable: true additionalProperties: type: object @@ -8639,15 +8644,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -8659,7 +8664,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -8857,7 +8862,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -8868,12 +8873,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -9242,8 +9247,6 @@ components: type: string description: 'A hyperlink that will go to the team in the Microsoft Teams client. This is the URL that you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' nullable: true - schedule: - $ref: '#/components/schemas/microsoft.graph.schedule' channels: type: array items: @@ -9281,6 +9284,8 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkTag' template: $ref: '#/components/schemas/microsoft.graph.teamsTemplate' + schedule: + $ref: '#/components/schemas/microsoft.graph.schedule' additionalProperties: type: object microsoft.graph.signInActivity: @@ -9306,12 +9311,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -9479,7 +9484,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -9515,7 +9520,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -9891,7 +9896,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -10008,7 +10013,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -10210,7 +10215,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -10336,11 +10341,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -10352,22 +10357,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -10382,7 +10387,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -10399,26 +10404,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -10430,13 +10435,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -10452,11 +10457,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -10467,18 +10472,23 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' + chromeOSDeviceInfo: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chromeOSDeviceProperty' + description: List of properties of the ChromeOS Device. complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -10492,10 +10502,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -10503,7 +10513,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -10511,24 +10521,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -10541,11 +10551,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -10555,24 +10565,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -10595,15 +10605,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -10611,11 +10621,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -10623,7 +10633,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -10638,11 +10648,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -10661,7 +10671,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -10679,11 +10689,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -10691,15 +10701,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -10708,7 +10718,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -10844,7 +10854,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -11046,7 +11056,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -11248,7 +11258,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -11273,7 +11283,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -11346,7 +11356,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -11370,7 +11380,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -11531,6 +11541,8 @@ components: type: string description: The video teleconferencing ID. Read-only. nullable: true + meetingAttendanceReport: + $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' additionalProperties: type: object microsoft.graph.presence: @@ -11541,7 +11553,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -11638,6 +11650,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the chat. Nullable. + permissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: A collection of permissions granted to apps for the chat. tabs: type: array items: @@ -11984,7 +12001,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -12021,11 +12038,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -12140,10 +12157,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -12296,7 +12313,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -12345,7 +12362,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -12945,7 +12962,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -13004,14 +13021,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.notebook: @@ -13262,7 +13279,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -13324,99 +13341,6 @@ components: - hiddenMembership - unknownFutureValue type: string - microsoft.graph.schedule: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: schedule - type: object - properties: - enabled: - type: boolean - description: Indicates whether the schedule is enabled for the team. Required. - nullable: true - offerShiftRequestsEnabled: - type: boolean - description: Indicates whether offer shift requests are enabled for the schedule. - nullable: true - openShiftsEnabled: - type: boolean - description: Indicates whether open shifts are enabled for the schedule. - nullable: true - provisionStatus: - $ref: '#/components/schemas/microsoft.graph.operationStatus' - provisionStatusCode: - type: string - description: Additional information about why schedule provisioning failed. - nullable: true - swapShiftsRequestsEnabled: - type: boolean - description: Indicates whether swap shifts requests are enabled for the schedule. - nullable: true - timeClockEnabled: - type: boolean - description: Indicates whether time clock is enabled for the schedule. - nullable: true - timeClockSettings: - $ref: '#/components/schemas/microsoft.graph.timeClockSettings' - timeOffRequestsEnabled: - type: boolean - description: Indicates whether time off requests are enabled for the schedule. - nullable: true - timeZone: - type: string - description: Indicates the time zone of the schedule team using tz database format. Required. - nullable: true - workforceIntegrationIds: - type: array - items: - type: string - nullable: true - offerShiftRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' - openShiftChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' - openShifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShift' - schedulingGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' - description: The logical grouping of users in the schedule (usually by role). - shifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.shift' - description: The shifts in the schedule. - swapShiftsChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' - timeCards: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeCard' - timeOffReasons: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' - description: The set of reasons for a time off in the schedule. - timeOffRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' - timesOff: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOff' - description: The instances of times off in the schedule. - additionalProperties: - type: object microsoft.graph.channel: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -13581,6 +13505,99 @@ components: type: object additionalProperties: type: object + microsoft.graph.schedule: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: schedule + type: object + properties: + enabled: + type: boolean + description: Indicates whether the schedule is enabled for the team. Required. + nullable: true + offerShiftRequestsEnabled: + type: boolean + description: Indicates whether offer shift requests are enabled for the schedule. + nullable: true + openShiftsEnabled: + type: boolean + description: Indicates whether open shifts are enabled for the schedule. + nullable: true + provisionStatus: + $ref: '#/components/schemas/microsoft.graph.operationStatus' + provisionStatusCode: + type: string + description: Additional information about why schedule provisioning failed. + nullable: true + swapShiftsRequestsEnabled: + type: boolean + description: Indicates whether swap shifts requests are enabled for the schedule. + nullable: true + timeClockEnabled: + type: boolean + description: Indicates whether time clock is enabled for the schedule. + nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' + timeOffRequestsEnabled: + type: boolean + description: Indicates whether time off requests are enabled for the schedule. + nullable: true + timeZone: + type: string + description: Indicates the time zone of the schedule team using tz database format. Required. + nullable: true + workforceIntegrationIds: + type: array + items: + type: string + nullable: true + offerShiftRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + openShiftChangeRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + openShifts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShift' + schedulingGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + description: The logical grouping of users in the schedule (usually by role). + shifts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.shift' + description: The shifts in the schedule. + swapShiftsChangeRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + timeOffReasons: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOffReason' + description: The set of reasons for a time off in the schedule. + timeOffRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + timesOff: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOff' + description: The instances of times off in the schedule. + additionalProperties: + type: object microsoft.graph.automaticRepliesSetting: title: automaticRepliesSetting type: object @@ -13867,7 +13884,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -14502,6 +14519,28 @@ components: - mobileOther - mobileUnknown type: string + microsoft.graph.chromeOSDeviceProperty: + title: chromeOSDeviceProperty + type: object + properties: + name: + type: string + description: Name of the property + nullable: true + updatable: + type: boolean + description: Whether this property is updatable + value: + type: string + description: Value of the property + nullable: true + valueType: + type: string + description: Type of the value + nullable: true + additionalProperties: + type: object + description: Represents a property of the ChromeOS device. microsoft.graph.complianceState: title: complianceState enum: @@ -15776,17 +15815,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -16609,7 +16648,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -16655,6 +16694,18 @@ components: description: For broadcast meeting only. additionalProperties: type: object + microsoft.graph.meetingAttendanceReport: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: meetingAttendanceReport + type: object + properties: + attendanceRecords: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceRecord' + additionalProperties: + type: object microsoft.graph.outOfOfficeSettings: title: outOfOfficeSettings type: object @@ -16936,12 +16987,12 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string - description: The identity of the chat in which the message was posted. + description: 'If the message was sent in a chat, represents the identity of the chat.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp of when the chat message was created. + description: Timestamp of when the chat message was created. format: date-time nullable: true deletedDateTime: @@ -16961,18 +17012,18 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: type: string - description: Locale of the chat message set by the client. + description: Locale of the chat message set by the client. Always set to en-us. mentions: type: array items: @@ -16989,7 +17040,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -17001,15 +17052,18 @@ components: nullable: true webUrl: type: string + description: Read-only. Link to the message in Microsoft Teams. nullable: true hostedContents: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. additionalProperties: type: object microsoft.graph.teamsTab: @@ -17526,7 +17580,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -17629,7 +17683,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -17897,12 +17951,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -17985,7 +18039,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -18207,7 +18261,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -18232,14 +18286,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -18247,12 +18301,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -18276,10 +18330,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -18306,7 +18360,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -18816,6 +18869,7 @@ components: nullable: true parentSiteId: type: string + description: Id of the parent site of this group. nullable: true scope: $ref: '#/components/schemas/microsoft.graph.termStore.termGroupScope' @@ -19057,23 +19111,174 @@ components: - moderate - unknownFutureValue type: string - microsoft.graph.operationStatus: - title: operationStatus + microsoft.graph.channelMembershipType: + title: channelMembershipType enum: - - NotStarted - - Running - - Completed - - Failed + - standard + - private + - unknownFutureValue + - shared type: string - microsoft.graph.timeClockSettings: - title: timeClockSettings + microsoft.graph.channelModerationSettings: + title: channelModerationSettings type: object properties: - approvedLocation: - $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + allowNewMessageFromBots: + type: boolean + description: Indicates whether bots are allowed to post messages. + nullable: true + allowNewMessageFromConnectors: + type: boolean + description: Indicates whether connectors are allowed to post messages. + nullable: true + replyRestriction: + $ref: '#/components/schemas/microsoft.graph.replyRestriction' + userNewMessageRestriction: + $ref: '#/components/schemas/microsoft.graph.userNewMessageRestriction' additionalProperties: type: object - microsoft.graph.offerShiftRequest: + microsoft.graph.teamsApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsApp + type: object + properties: + displayName: + type: string + description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. + nullable: true + distributionMethod: + $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' + externalId: + type: string + description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. + nullable: true + appDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + description: The details for each version of the app. + additionalProperties: + type: object + microsoft.graph.teamsAppDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppDefinition + type: object + properties: + allowedInstallationScopes: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' + azureADAppId: + type: string + description: The WebApplicationInfo.id from the Teams App manifest. + nullable: true + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + description: + type: string + description: Verbose description of the application. + nullable: true + displayName: + type: string + description: The name of the app provided by the app developer. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + publishingState: + $ref: '#/components/schemas/microsoft.graph.teamsAppPublishingState' + shortdescription: + type: string + nullable: true + teamsAppId: + type: string + description: The id from the Teams App manifest. + nullable: true + version: + type: string + description: The version number of the application. + nullable: true + bot: + $ref: '#/components/schemas/microsoft.graph.teamworkBot' + additionalProperties: + type: object + microsoft.graph.operationError: + title: operationError + type: object + properties: + code: + type: string + description: Operation error code. + nullable: true + message: + type: string + description: Operation error message. + nullable: true + additionalProperties: + type: object + microsoft.graph.teamsAsyncOperationType: + title: teamsAsyncOperationType + enum: + - invalid + - cloneTeam + - archiveTeam + - unarchiveTeam + - createTeam + - unknownFutureValue + - teamifyGroup + - createChannel + type: string + microsoft.graph.teamsAsyncOperationStatus: + title: teamsAsyncOperationStatus + enum: + - invalid + - notStarted + - inProgress + - succeeded + - failed + - unknownFutureValue + type: string + microsoft.graph.teamworkTagType: + title: teamworkTagType + enum: + - standard + type: string + microsoft.graph.teamworkTagMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkTagMember + type: object + properties: + displayName: + type: string + nullable: true + tenantId: + type: string + nullable: true + userId: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.operationStatus: + title: operationStatus + enum: + - NotStarted + - Running + - Completed + - Failed + type: string + microsoft.graph.timeClockSettings: + title: timeClockSettings + type: object + properties: + approvedLocation: + $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + additionalProperties: + type: object + microsoft.graph.offerShiftRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' - title: offerShiftRequest @@ -19091,11 +19296,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -19183,7 +19388,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -19275,157 +19480,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.channelMembershipType: - title: channelMembershipType - enum: - - standard - - private - - unknownFutureValue - - shared - type: string - microsoft.graph.channelModerationSettings: - title: channelModerationSettings - type: object - properties: - allowNewMessageFromBots: - type: boolean - description: Indicates whether bots are allowed to post messages. - nullable: true - allowNewMessageFromConnectors: - type: boolean - description: Indicates whether connectors are allowed to post messages. - nullable: true - replyRestriction: - $ref: '#/components/schemas/microsoft.graph.replyRestriction' - userNewMessageRestriction: - $ref: '#/components/schemas/microsoft.graph.userNewMessageRestriction' - additionalProperties: - type: object - microsoft.graph.teamsApp: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsApp - type: object - properties: - displayName: - type: string - description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. - nullable: true - distributionMethod: - $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' - externalId: - type: string - description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. - nullable: true - appDefinitions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' - description: The details for each version of the app. - additionalProperties: - type: object - microsoft.graph.teamsAppDefinition: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsAppDefinition - type: object - properties: - allowedInstallationScopes: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' - azureADAppId: - type: string - description: The WebApplicationInfo.id from the Teams App manifest. - nullable: true - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - description: - type: string - description: Verbose description of the application. - nullable: true - displayName: - type: string - description: The name of the app provided by the app developer. - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - publishingState: - $ref: '#/components/schemas/microsoft.graph.teamsAppPublishingState' - shortdescription: - type: string - nullable: true - teamsAppId: - type: string - description: The ID from the Teams app manifest. - nullable: true - version: - type: string - description: The version number of the application. - nullable: true - bot: - $ref: '#/components/schemas/microsoft.graph.teamworkBot' - additionalProperties: - type: object - microsoft.graph.operationError: - title: operationError - type: object - properties: - code: - type: string - description: Operation error code. - nullable: true - message: - type: string - description: Operation error message. - nullable: true - additionalProperties: - type: object - microsoft.graph.teamsAsyncOperationType: - title: teamsAsyncOperationType - enum: - - invalid - - cloneTeam - - archiveTeam - - unarchiveTeam - - createTeam - - unknownFutureValue - - teamifyGroup - - createChannel - type: string - microsoft.graph.teamsAsyncOperationStatus: - title: teamsAsyncOperationStatus - enum: - - invalid - - notStarted - - inProgress - - succeeded - - failed - - unknownFutureValue - type: string - microsoft.graph.teamworkTagType: - title: teamworkTagType - enum: - - standard - type: string - microsoft.graph.teamworkTagMember: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkTagMember - type: object - properties: - displayName: - type: string - nullable: true - tenantId: - type: string - nullable: true - userId: - type: string - nullable: true - additionalProperties: - type: object microsoft.graph.externalAudienceScope: title: externalAudienceScope enum: @@ -19724,7 +19778,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -19967,11 +20021,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -21059,6 +21113,30 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.attendanceRecord: + title: attendanceRecord + type: object + properties: + attendanceIntervals: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceInterval' + emailAddress: + type: string + nullable: true + identity: + $ref: '#/components/schemas/microsoft.graph.identity' + role: + type: string + nullable: true + totalAttendanceInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.attestationLevel: title: attestationLevel enum: @@ -21110,7 +21188,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -21614,7 +21692,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -21699,7 +21777,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -21737,7 +21815,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -21801,7 +21879,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -22015,11 +22093,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -22219,6 +22297,52 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.replyRestriction: + title: replyRestriction + enum: + - everyone + - authorAndModerators + - unknownFutureValue + type: string + microsoft.graph.userNewMessageRestriction: + title: userNewMessageRestriction + enum: + - everyone + - everyoneExceptGuests + - moderators + - unknownFutureValue + type: string + microsoft.graph.teamsAppDistributionMethod: + title: teamsAppDistributionMethod + enum: + - store + - organization + - sideloaded + - unknownFutureValue + type: string + microsoft.graph.teamsAppInstallationScopes: + title: teamsAppInstallationScopes + enum: + - team + - groupChat + - personal + - unknownFutureValue + type: string + microsoft.graph.teamsAppPublishingState: + title: teamsAppPublishingState + enum: + - submitted + - rejected + - published + - unknownFutureValue + type: string + microsoft.graph.teamworkBot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkBot + type: object + additionalProperties: + type: object microsoft.graph.scheduleChangeRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' @@ -22386,52 +22510,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.replyRestriction: - title: replyRestriction - enum: - - everyone - - authorAndModerators - - unknownFutureValue - type: string - microsoft.graph.userNewMessageRestriction: - title: userNewMessageRestriction - enum: - - everyone - - everyoneExceptGuests - - moderators - - unknownFutureValue - type: string - microsoft.graph.teamsAppDistributionMethod: - title: teamsAppDistributionMethod - enum: - - store - - organization - - sideloaded - - unknownFutureValue - type: string - microsoft.graph.teamsAppInstallationScopes: - title: teamsAppInstallationScopes - enum: - - team - - groupChat - - personal - - unknownFutureValue - type: string - microsoft.graph.teamsAppPublishingState: - title: teamsAppPublishingState - enum: - - submitted - - rejected - - published - - unknownFutureValue - type: string - microsoft.graph.teamworkBot: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkBot - type: object - additionalProperties: - type: object microsoft.graph.volumeType: title: volumeType enum: @@ -22904,6 +22982,28 @@ components: - unknownFutureValue - producer type: string + microsoft.graph.attendanceInterval: + title: attendanceInterval + type: object + properties: + durationInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + joinDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + leaveDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.chatMessagePolicyViolationDlpActionTypes: title: chatMessagePolicyViolationDlpActionTypes enum: @@ -22960,7 +23060,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -23005,11 +23105,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -23090,7 +23190,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -23328,7 +23428,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -23339,7 +23439,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -23564,7 +23664,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Devices.CorporateManagement.yml b/openApiDocs/beta/Devices.CorporateManagement.yml index d6f93007fae..184f6d0e925 100644 --- a/openApiDocs/beta/Devices.CorporateManagement.yml +++ b/openApiDocs/beta/Devices.CorporateManagement.yml @@ -20398,6 +20398,8 @@ paths: - azureADRegistered desc - chassisType - chassisType desc + - chromeOSDeviceInfo + - chromeOSDeviceInfo desc - complianceGracePeriodExpirationDateTime - complianceGracePeriodExpirationDateTime desc - complianceState @@ -20554,6 +20556,7 @@ paths: - azureADDeviceId - azureADRegistered - chassisType + - chromeOSDeviceInfo - complianceGracePeriodExpirationDateTime - complianceState - configurationManagerClientEnabledFeatures @@ -20748,6 +20751,7 @@ paths: - azureADDeviceId - azureADRegistered - chassisType + - chromeOSDeviceInfo - complianceGracePeriodExpirationDateTime - complianceState - configurationManagerClientEnabledFeatures @@ -26170,11 +26174,11 @@ components: format: int32 customBrowserDisplayName: type: string - description: 'Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' + description: Friendly name of the preferred custom browser to open weblink on Android. nullable: true customBrowserPackageId: type: string - description: 'Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' + description: Unique identifier of a custom browser to open weblink on Android. nullable: true customDialerAppDisplayName: type: string @@ -26788,7 +26792,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedAppDataEncryptionType' customBrowserProtocol: type: string - description: 'A custom browser protocol to open weblink on iOS. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' + description: A custom browser protocol to open weblink on iOS. nullable: true customDialerAppProtocol: type: string @@ -26966,7 +26970,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -28087,7 +28091,7 @@ components: lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The last time when an application sync was done with the Apple volume purchase program service using the Apple Volume Purchase Program Token. + description: The last time when an application sync was done with the Apple volume purchase program service using the the Apple Volume Purchase Program Token. format: date-time lastSyncStatus: $ref: '#/components/schemas/microsoft.graph.vppTokenSyncStatus' @@ -28513,26 +28517,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -28544,13 +28548,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -28612,11 +28616,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -28627,18 +28631,23 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' + chromeOSDeviceInfo: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chromeOSDeviceProperty' + description: List of properties of the ChromeOS Device. complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -28652,10 +28661,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -28663,7 +28672,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -28671,24 +28680,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -28701,11 +28710,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -28715,24 +28724,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -28755,15 +28764,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -28771,11 +28780,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -28783,7 +28792,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -28798,11 +28807,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -28821,7 +28830,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -28839,11 +28848,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -28851,15 +28860,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -28868,7 +28877,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -29245,30 +29254,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -29276,25 +29285,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -29302,7 +29311,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -29330,7 +29339,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string @@ -29340,7 +29349,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -29363,29 +29372,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string @@ -29393,59 +29402,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -29459,35 +29468,35 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string @@ -29495,7 +29504,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -29503,7 +29512,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -29515,12 +29524,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -29532,39 +29541,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -29599,7 +29608,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -29659,7 +29668,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -29683,7 +29692,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -29699,7 +29708,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -30803,6 +30812,28 @@ components: - mobileOther - mobileUnknown type: string + microsoft.graph.chromeOSDeviceProperty: + title: chromeOSDeviceProperty + type: object + properties: + name: + type: string + description: Name of the property + nullable: true + updatable: + type: boolean + description: Whether this property is updatable + value: + type: string + description: Value of the property + nullable: true + valueType: + type: string + description: Type of the value + nullable: true + additionalProperties: + type: object + description: Represents a property of the ChromeOS device. microsoft.graph.complianceState: title: complianceState enum: @@ -31644,12 +31675,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -31841,7 +31872,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -31877,7 +31908,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -32099,15 +32130,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -32119,7 +32150,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -32344,7 +32375,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -32355,12 +32386,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -32560,7 +32591,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -32598,7 +32629,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -32639,7 +32670,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -32712,13 +32743,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -32745,7 +32776,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -32763,11 +32794,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -32787,7 +32818,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -32818,12 +32849,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -32833,7 +32864,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -32842,7 +32873,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -32872,7 +32903,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -33010,7 +33041,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -33212,7 +33243,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -33467,11 +33498,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -33483,22 +33514,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -33513,7 +33544,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -33593,7 +33624,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -33855,7 +33886,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -33880,7 +33911,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -33953,7 +33984,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -33977,7 +34008,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -34138,6 +34169,8 @@ components: type: string description: The video teleconferencing ID. Read-only. nullable: true + meetingAttendanceReport: + $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' additionalProperties: type: object microsoft.graph.presence: @@ -34148,7 +34181,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -34245,6 +34278,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the chat. Nullable. + permissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: A collection of permissions granted to apps for the chat. tabs: type: array items: @@ -34305,8 +34343,6 @@ components: type: string description: 'A hyperlink that will go to the team in the Microsoft Teams client. This is the URL that you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' nullable: true - schedule: - $ref: '#/components/schemas/microsoft.graph.schedule' channels: type: array items: @@ -34344,6 +34380,8 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkTag' template: $ref: '#/components/schemas/microsoft.graph.teamsTemplate' + schedule: + $ref: '#/components/schemas/microsoft.graph.schedule' additionalProperties: type: object microsoft.graph.userTeamwork: @@ -34715,7 +34753,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.ipRange' - description: Collection of Internet protocol address ranges + description: Collection of ip ranges additionalProperties: type: object description: Windows Information Protection IP Range Collection @@ -35166,7 +35204,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -35223,11 +35261,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -35342,10 +35380,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -35498,7 +35536,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -35692,18 +35730,23 @@ components: properties: clientAppId: type: string + description: ID of the service principal of the Azure AD app that has been granted access. Read-only. nullable: true clientId: type: string + description: ID of the Azure AD app that has been granted access. Read-only. nullable: true permission: type: string + description: The name of the permission. Read-only. nullable: true permissionType: type: string + description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' nullable: true resourceAppId: type: string + description: ID of the Azure AD app that is hosting the resource. Read-only. nullable: true additionalProperties: type: object @@ -36709,7 +36752,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -37002,14 +37045,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -37136,17 +37179,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -38159,7 +38202,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -38205,6 +38248,18 @@ components: description: For broadcast meeting only. additionalProperties: type: object + microsoft.graph.meetingAttendanceReport: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: meetingAttendanceReport + type: object + properties: + attendanceRecords: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceRecord' + additionalProperties: + type: object microsoft.graph.outOfOfficeSettings: title: outOfOfficeSettings type: object @@ -38522,12 +38577,12 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string - description: The identity of the chat in which the message was posted. + description: 'If the message was sent in a chat, represents the identity of the chat.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp of when the chat message was created. + description: Timestamp of when the chat message was created. format: date-time nullable: true deletedDateTime: @@ -38547,18 +38602,18 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: type: string - description: Locale of the chat message set by the client. + description: Locale of the chat message set by the client. Always set to en-us. mentions: type: array items: @@ -38575,7 +38630,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -38587,15 +38642,18 @@ components: nullable: true webUrl: type: string + description: Read-only. Link to the message in Microsoft Teams. nullable: true hostedContents: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. additionalProperties: type: object microsoft.graph.teamsTab: @@ -38686,7 +38744,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -38748,99 +38806,6 @@ components: - hiddenMembership - unknownFutureValue type: string - microsoft.graph.schedule: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: schedule - type: object - properties: - enabled: - type: boolean - description: Indicates whether the schedule is enabled for the team. Required. - nullable: true - offerShiftRequestsEnabled: - type: boolean - description: Indicates whether offer shift requests are enabled for the schedule. - nullable: true - openShiftsEnabled: - type: boolean - description: Indicates whether open shifts are enabled for the schedule. - nullable: true - provisionStatus: - $ref: '#/components/schemas/microsoft.graph.operationStatus' - provisionStatusCode: - type: string - description: Additional information about why schedule provisioning failed. - nullable: true - swapShiftsRequestsEnabled: - type: boolean - description: Indicates whether swap shifts requests are enabled for the schedule. - nullable: true - timeClockEnabled: - type: boolean - description: Indicates whether time clock is enabled for the schedule. - nullable: true - timeClockSettings: - $ref: '#/components/schemas/microsoft.graph.timeClockSettings' - timeOffRequestsEnabled: - type: boolean - description: Indicates whether time off requests are enabled for the schedule. - nullable: true - timeZone: - type: string - description: Indicates the time zone of the schedule team using tz database format. Required. - nullable: true - workforceIntegrationIds: - type: array - items: - type: string - nullable: true - offerShiftRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' - openShiftChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' - openShifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShift' - schedulingGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' - description: The logical grouping of users in the schedule (usually by role). - shifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.shift' - description: The shifts in the schedule. - swapShiftsChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' - timeCards: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeCard' - timeOffReasons: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' - description: The set of reasons for a time off in the schedule. - timeOffRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' - timesOff: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOff' - description: The instances of times off in the schedule. - additionalProperties: - type: object microsoft.graph.channel: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -38969,6 +38934,99 @@ components: type: object additionalProperties: type: object + microsoft.graph.schedule: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: schedule + type: object + properties: + enabled: + type: boolean + description: Indicates whether the schedule is enabled for the team. Required. + nullable: true + offerShiftRequestsEnabled: + type: boolean + description: Indicates whether offer shift requests are enabled for the schedule. + nullable: true + openShiftsEnabled: + type: boolean + description: Indicates whether open shifts are enabled for the schedule. + nullable: true + provisionStatus: + $ref: '#/components/schemas/microsoft.graph.operationStatus' + provisionStatusCode: + type: string + description: Additional information about why schedule provisioning failed. + nullable: true + swapShiftsRequestsEnabled: + type: boolean + description: Indicates whether swap shifts requests are enabled for the schedule. + nullable: true + timeClockEnabled: + type: boolean + description: Indicates whether time clock is enabled for the schedule. + nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' + timeOffRequestsEnabled: + type: boolean + description: Indicates whether time off requests are enabled for the schedule. + nullable: true + timeZone: + type: string + description: Indicates the time zone of the schedule team using tz database format. Required. + nullable: true + workforceIntegrationIds: + type: array + items: + type: string + nullable: true + offerShiftRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + openShiftChangeRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + openShifts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShift' + schedulingGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + description: The logical grouping of users in the schedule (usually by role). + shifts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.shift' + description: The shifts in the schedule. + swapShiftsChangeRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + timeOffReasons: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOffReason' + description: The set of reasons for a time off in the schedule. + timeOffRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + timesOff: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOff' + description: The instances of times off in the schedule. + additionalProperties: + type: object microsoft.graph.userScopeTeamsAppInstallation: allOf: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' @@ -39390,7 +39448,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -39513,7 +39571,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -39560,7 +39618,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -39630,7 +39688,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -39852,7 +39910,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -40120,12 +40178,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -40208,7 +40266,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -40430,7 +40488,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -40455,14 +40513,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -40470,12 +40528,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -40499,10 +40557,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -40529,7 +40587,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -41039,6 +41096,7 @@ components: nullable: true parentSiteId: type: string + description: Id of the parent site of this group. nullable: true scope: $ref: '#/components/schemas/microsoft.graph.termStore.termGroupScope' @@ -41173,11 +41231,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -41956,6 +42014,30 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.attendanceRecord: + title: attendanceRecord + type: object + properties: + attendanceIntervals: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceInterval' + emailAddress: + type: string + nullable: true + identity: + $ref: '#/components/schemas/microsoft.graph.identity' + role: + type: string + nullable: true + totalAttendanceInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.attestationLevel: title: attestationLevel enum: @@ -42054,7 +42136,7 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string @@ -42074,7 +42156,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -42211,6 +42293,90 @@ components: - moderate - unknownFutureValue type: string + microsoft.graph.channelMembershipType: + title: channelMembershipType + enum: + - standard + - private + - unknownFutureValue + - shared + type: string + microsoft.graph.channelModerationSettings: + title: channelModerationSettings + type: object + properties: + allowNewMessageFromBots: + type: boolean + description: Indicates whether bots are allowed to post messages. + nullable: true + allowNewMessageFromConnectors: + type: boolean + description: Indicates whether connectors are allowed to post messages. + nullable: true + replyRestriction: + $ref: '#/components/schemas/microsoft.graph.replyRestriction' + userNewMessageRestriction: + $ref: '#/components/schemas/microsoft.graph.userNewMessageRestriction' + additionalProperties: + type: object + microsoft.graph.operationError: + title: operationError + type: object + properties: + code: + type: string + description: Operation error code. + nullable: true + message: + type: string + description: Operation error message. + nullable: true + additionalProperties: + type: object + microsoft.graph.teamsAsyncOperationType: + title: teamsAsyncOperationType + enum: + - invalid + - cloneTeam + - archiveTeam + - unarchiveTeam + - createTeam + - unknownFutureValue + - teamifyGroup + - createChannel + type: string + microsoft.graph.teamsAsyncOperationStatus: + title: teamsAsyncOperationStatus + enum: + - invalid + - notStarted + - inProgress + - succeeded + - failed + - unknownFutureValue + type: string + microsoft.graph.teamworkTagType: + title: teamworkTagType + enum: + - standard + type: string + microsoft.graph.teamworkTagMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkTagMember + type: object + properties: + displayName: + type: string + nullable: true + tenantId: + type: string + nullable: true + userId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.operationStatus: title: operationStatus enum: @@ -42245,11 +42411,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -42337,7 +42503,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -42429,90 +42595,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.channelMembershipType: - title: channelMembershipType - enum: - - standard - - private - - unknownFutureValue - - shared - type: string - microsoft.graph.channelModerationSettings: - title: channelModerationSettings - type: object - properties: - allowNewMessageFromBots: - type: boolean - description: Indicates whether bots are allowed to post messages. - nullable: true - allowNewMessageFromConnectors: - type: boolean - description: Indicates whether connectors are allowed to post messages. - nullable: true - replyRestriction: - $ref: '#/components/schemas/microsoft.graph.replyRestriction' - userNewMessageRestriction: - $ref: '#/components/schemas/microsoft.graph.userNewMessageRestriction' - additionalProperties: - type: object - microsoft.graph.operationError: - title: operationError - type: object - properties: - code: - type: string - description: Operation error code. - nullable: true - message: - type: string - description: Operation error message. - nullable: true - additionalProperties: - type: object - microsoft.graph.teamsAsyncOperationType: - title: teamsAsyncOperationType - enum: - - invalid - - cloneTeam - - archiveTeam - - unarchiveTeam - - createTeam - - unknownFutureValue - - teamifyGroup - - createChannel - type: string - microsoft.graph.teamsAsyncOperationStatus: - title: teamsAsyncOperationStatus - enum: - - invalid - - notStarted - - inProgress - - succeeded - - failed - - unknownFutureValue - type: string - microsoft.graph.teamworkTagType: - title: teamworkTagType - enum: - - standard - type: string - microsoft.graph.teamworkTagMember: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkTagMember - type: object - properties: - displayName: - type: string - nullable: true - tenantId: - type: string - nullable: true - userId: - type: string - nullable: true - additionalProperties: - type: object microsoft.graph.wellknownListName: title: wellknownListName enum: @@ -42841,7 +42923,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -42926,7 +43008,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -42964,7 +43046,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -43028,7 +43110,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -43242,11 +43324,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -43694,6 +43776,28 @@ components: - unknownFutureValue - producer type: string + microsoft.graph.attendanceInterval: + title: attendanceInterval + type: object + properties: + durationInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + joinDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + leaveDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.teamsAppDistributionMethod: title: teamsAppDistributionMethod enum: @@ -43781,10 +43885,25 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object + microsoft.graph.replyRestriction: + title: replyRestriction + enum: + - everyone + - authorAndModerators + - unknownFutureValue + type: string + microsoft.graph.userNewMessageRestriction: + title: userNewMessageRestriction + enum: + - everyone + - everyoneExceptGuests + - moderators + - unknownFutureValue + type: string microsoft.graph.scheduleChangeRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' @@ -43952,21 +44071,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.replyRestriction: - title: replyRestriction - enum: - - everyone - - authorAndModerators - - unknownFutureValue - type: string - microsoft.graph.userNewMessageRestriction: - title: userNewMessageRestriction - enum: - - everyone - - everyoneExceptGuests - - moderators - - unknownFutureValue - type: string microsoft.graph.linkedResource: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -44008,11 +44112,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -44093,7 +44197,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -44319,7 +44423,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -44330,7 +44434,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -44555,7 +44659,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Education.yml b/openApiDocs/beta/Education.yml index 91d2e788130..d32d78dd1e4 100644 --- a/openApiDocs/beta/Education.yml +++ b/openApiDocs/beta/Education.yml @@ -15382,7 +15382,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -15423,7 +15423,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -15496,13 +15496,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -15529,7 +15529,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -15547,11 +15547,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -15571,7 +15571,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -15602,12 +15602,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -15617,7 +15617,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -15626,7 +15626,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -15656,7 +15656,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -15718,7 +15718,7 @@ components: description: 'Related records related to the user. Possible relationships are parent, relative, aide, doctor, guardian, child, other, unknownFutureValue' accountEnabled: type: boolean - description: 'True if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'True if the account is enabled; otherwise, false. This property is required when a user is created. Supports /$filter.' nullable: true assignedLicenses: type: array @@ -15739,11 +15739,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Supports /$filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Supports $filter and $orderby.' + description: The name displayed in the address book for the user. Supports $filter and $orderby. nullable: true externalSource: $ref: '#/components/schemas/microsoft.graph.educationExternalSource' @@ -15753,17 +15753,17 @@ components: nullable: true givenName: type: string - description: The given name (first name) of the user. Supports $filter. + description: The given name (first name) of the user. Supports /$filter. nullable: true mail: type: string - description: 'The SMTP address for the user; for example, ''jeff@contoso.onmicrosoft.com''. Read-Only. Supports $filter.' + description: 'The SMTP address for the user; for example, ''jeff@contoso.onmicrosoft.com''. Read-Only. Supports /$filter.' nullable: true mailingAddress: $ref: '#/components/schemas/microsoft.graph.physicalAddress' mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports /$filter. nullable: true middleName: type: string @@ -15780,7 +15780,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationOnPremisesInfo' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two can be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. See standard [user] resource for additional details.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' @@ -15809,21 +15809,21 @@ components: $ref: '#/components/schemas/microsoft.graph.educationStudent' surname: type: string - description: The user's surname (family name or last name). Supports $filter. + description: The user's surname (family name or last name). Supports /$filter. nullable: true teacher: $ref: '#/components/schemas/microsoft.graph.educationTeacher' usageLocation: type: string - description: 'A two-letter country code (ISO standard 3166). Required for users who will be assigned licenses due to a legal requirement to check for availability of services in countries or regions. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two-letter country code ([ISO 3166 Alpha-2]). Required for users who will be assigned licenses. Not nullable. Supports /$filter.' nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Supports $filter and $orderby.' + description: 'The user principal name (UPN) for the user. Supports $filter and $orderby. See standard [user] resource for additional details.' nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports /$filter.' nullable: true assignments: type: array @@ -15922,30 +15922,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -15953,25 +15953,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -15979,7 +15979,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -16007,7 +16007,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string @@ -16017,7 +16017,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -16040,29 +16040,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string @@ -16070,59 +16070,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -16136,35 +16136,35 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string @@ -16172,7 +16172,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -16180,7 +16180,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -16192,12 +16192,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -16209,39 +16209,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -16276,7 +16276,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -16336,7 +16336,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -16360,7 +16360,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -16376,7 +16376,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -17016,18 +17016,23 @@ components: properties: clientAppId: type: string + description: ID of the service principal of the Azure AD app that has been granted access. Read-only. nullable: true clientId: type: string + description: ID of the Azure AD app that has been granted access. Read-only. nullable: true permission: type: string + description: The name of the permission. Read-only. nullable: true permissionType: type: string + description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' nullable: true resourceAppId: type: string + description: ID of the Azure AD app that is hosting the resource. Read-only. nullable: true additionalProperties: type: object @@ -17070,15 +17075,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -17090,7 +17095,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -17288,7 +17293,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -17299,12 +17304,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -17673,8 +17678,6 @@ components: type: string description: 'A hyperlink that will go to the team in the Microsoft Teams client. This is the URL that you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' nullable: true - schedule: - $ref: '#/components/schemas/microsoft.graph.schedule' channels: type: array items: @@ -17712,6 +17715,8 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkTag' template: $ref: '#/components/schemas/microsoft.graph.teamsTemplate' + schedule: + $ref: '#/components/schemas/microsoft.graph.schedule' additionalProperties: type: object microsoft.graph.relatedContact: @@ -17727,7 +17732,7 @@ components: description: Name of the contact. Required. emailAddress: type: string - description: Primary email address of the contact. + description: Email address of the contact. nullable: true id: type: string @@ -17748,12 +17753,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -17815,7 +17820,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -17890,7 +17895,7 @@ components: properties: externalId: type: string - description: ID of the teacher in the source system. + description: Id of the Teacher in external source system. nullable: true teacherNumber: type: string @@ -18088,7 +18093,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -18464,7 +18469,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -18581,7 +18586,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -18783,7 +18788,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -18909,11 +18914,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -18925,22 +18930,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -18955,7 +18960,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -18972,26 +18977,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -19003,13 +19008,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -19025,11 +19030,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -19040,18 +19045,23 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' + chromeOSDeviceInfo: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chromeOSDeviceProperty' + description: List of properties of the ChromeOS Device. complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -19065,10 +19075,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -19076,7 +19086,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -19084,24 +19094,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -19114,11 +19124,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -19128,24 +19138,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -19168,15 +19178,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -19184,11 +19194,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -19196,7 +19206,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -19211,11 +19221,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -19234,7 +19244,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -19252,11 +19262,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -19264,15 +19274,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -19281,7 +19291,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -19417,7 +19427,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -19619,7 +19629,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -19821,7 +19831,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -19846,7 +19856,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -19919,7 +19929,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -19943,7 +19953,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -20104,6 +20114,8 @@ components: type: string description: The video teleconferencing ID. Read-only. nullable: true + meetingAttendanceReport: + $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' additionalProperties: type: object microsoft.graph.presence: @@ -20114,7 +20126,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -20211,6 +20223,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the chat. Nullable. + permissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: A collection of permissions granted to apps for the chat. tabs: type: array items: @@ -20340,7 +20357,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -20377,11 +20394,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -20496,10 +20513,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -20652,7 +20669,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -20701,7 +20718,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -21289,7 +21306,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -21348,14 +21365,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.notebook: @@ -21606,7 +21623,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -21668,99 +21685,6 @@ components: - hiddenMembership - unknownFutureValue type: string - microsoft.graph.schedule: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: schedule - type: object - properties: - enabled: - type: boolean - description: Indicates whether the schedule is enabled for the team. Required. - nullable: true - offerShiftRequestsEnabled: - type: boolean - description: Indicates whether offer shift requests are enabled for the schedule. - nullable: true - openShiftsEnabled: - type: boolean - description: Indicates whether open shifts are enabled for the schedule. - nullable: true - provisionStatus: - $ref: '#/components/schemas/microsoft.graph.operationStatus' - provisionStatusCode: - type: string - description: Additional information about why schedule provisioning failed. - nullable: true - swapShiftsRequestsEnabled: - type: boolean - description: Indicates whether swap shifts requests are enabled for the schedule. - nullable: true - timeClockEnabled: - type: boolean - description: Indicates whether time clock is enabled for the schedule. - nullable: true - timeClockSettings: - $ref: '#/components/schemas/microsoft.graph.timeClockSettings' - timeOffRequestsEnabled: - type: boolean - description: Indicates whether time off requests are enabled for the schedule. - nullable: true - timeZone: - type: string - description: Indicates the time zone of the schedule team using tz database format. Required. - nullable: true - workforceIntegrationIds: - type: array - items: - type: string - nullable: true - offerShiftRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' - openShiftChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' - openShifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShift' - schedulingGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' - description: The logical grouping of users in the schedule (usually by role). - shifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.shift' - description: The shifts in the schedule. - swapShiftsChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' - timeCards: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeCard' - timeOffReasons: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' - description: The set of reasons for a time off in the schedule. - timeOffRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' - timesOff: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOff' - description: The instances of times off in the schedule. - additionalProperties: - type: object microsoft.graph.channel: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -21925,6 +21849,99 @@ components: type: object additionalProperties: type: object + microsoft.graph.schedule: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: schedule + type: object + properties: + enabled: + type: boolean + description: Indicates whether the schedule is enabled for the team. Required. + nullable: true + offerShiftRequestsEnabled: + type: boolean + description: Indicates whether offer shift requests are enabled for the schedule. + nullable: true + openShiftsEnabled: + type: boolean + description: Indicates whether open shifts are enabled for the schedule. + nullable: true + provisionStatus: + $ref: '#/components/schemas/microsoft.graph.operationStatus' + provisionStatusCode: + type: string + description: Additional information about why schedule provisioning failed. + nullable: true + swapShiftsRequestsEnabled: + type: boolean + description: Indicates whether swap shifts requests are enabled for the schedule. + nullable: true + timeClockEnabled: + type: boolean + description: Indicates whether time clock is enabled for the schedule. + nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' + timeOffRequestsEnabled: + type: boolean + description: Indicates whether time off requests are enabled for the schedule. + nullable: true + timeZone: + type: string + description: Indicates the time zone of the schedule team using tz database format. Required. + nullable: true + workforceIntegrationIds: + type: array + items: + type: string + nullable: true + offerShiftRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + openShiftChangeRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + openShifts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShift' + schedulingGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + description: The logical grouping of users in the schedule (usually by role). + shifts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.shift' + description: The shifts in the schedule. + swapShiftsChangeRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + timeOffReasons: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOffReason' + description: The set of reasons for a time off in the schedule. + timeOffRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + timesOff: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOff' + description: The instances of times off in the schedule. + additionalProperties: + type: object microsoft.graph.contactRelationship: title: contactRelationship enum: @@ -22239,7 +22256,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -22828,6 +22845,28 @@ components: - mobileOther - mobileUnknown type: string + microsoft.graph.chromeOSDeviceProperty: + title: chromeOSDeviceProperty + type: object + properties: + name: + type: string + description: Name of the property + nullable: true + updatable: + type: boolean + description: Whether this property is updatable + value: + type: string + description: Value of the property + nullable: true + valueType: + type: string + description: Type of the value + nullable: true + additionalProperties: + type: object + description: Represents a property of the ChromeOS device. microsoft.graph.complianceState: title: complianceState enum: @@ -24102,17 +24141,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -24935,7 +24974,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -24981,6 +25020,18 @@ components: description: For broadcast meeting only. additionalProperties: type: object + microsoft.graph.meetingAttendanceReport: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: meetingAttendanceReport + type: object + properties: + attendanceRecords: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceRecord' + additionalProperties: + type: object microsoft.graph.outOfOfficeSettings: title: outOfOfficeSettings type: object @@ -25262,12 +25313,12 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string - description: The identity of the chat in which the message was posted. + description: 'If the message was sent in a chat, represents the identity of the chat.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp of when the chat message was created. + description: Timestamp of when the chat message was created. format: date-time nullable: true deletedDateTime: @@ -25287,18 +25338,18 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: type: string - description: Locale of the chat message set by the client. + description: Locale of the chat message set by the client. Always set to en-us. mentions: type: array items: @@ -25315,7 +25366,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -25327,15 +25378,18 @@ components: nullable: true webUrl: type: string + description: Read-only. Link to the message in Microsoft Teams. nullable: true hostedContents: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. additionalProperties: type: object microsoft.graph.teamsTab: @@ -25531,7 +25585,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -25634,7 +25688,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -25902,12 +25956,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -25990,7 +26044,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -26212,7 +26266,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -26237,14 +26291,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -26252,12 +26306,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -26281,10 +26335,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -26311,7 +26365,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -26821,6 +26874,7 @@ components: nullable: true parentSiteId: type: string + description: Id of the parent site of this group. nullable: true scope: $ref: '#/components/schemas/microsoft.graph.termStore.termGroupScope' @@ -27062,20 +27116,171 @@ components: - moderate - unknownFutureValue type: string - microsoft.graph.operationStatus: - title: operationStatus + microsoft.graph.channelMembershipType: + title: channelMembershipType enum: - - NotStarted - - Running - - Completed - - Failed + - standard + - private + - unknownFutureValue + - shared type: string - microsoft.graph.timeClockSettings: - title: timeClockSettings + microsoft.graph.channelModerationSettings: + title: channelModerationSettings type: object properties: - approvedLocation: - $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + allowNewMessageFromBots: + type: boolean + description: Indicates whether bots are allowed to post messages. + nullable: true + allowNewMessageFromConnectors: + type: boolean + description: Indicates whether connectors are allowed to post messages. + nullable: true + replyRestriction: + $ref: '#/components/schemas/microsoft.graph.replyRestriction' + userNewMessageRestriction: + $ref: '#/components/schemas/microsoft.graph.userNewMessageRestriction' + additionalProperties: + type: object + microsoft.graph.teamsApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsApp + type: object + properties: + displayName: + type: string + description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. + nullable: true + distributionMethod: + $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' + externalId: + type: string + description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. + nullable: true + appDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + description: The details for each version of the app. + additionalProperties: + type: object + microsoft.graph.teamsAppDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppDefinition + type: object + properties: + allowedInstallationScopes: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' + azureADAppId: + type: string + description: The WebApplicationInfo.id from the Teams App manifest. + nullable: true + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + description: + type: string + description: Verbose description of the application. + nullable: true + displayName: + type: string + description: The name of the app provided by the app developer. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + publishingState: + $ref: '#/components/schemas/microsoft.graph.teamsAppPublishingState' + shortdescription: + type: string + nullable: true + teamsAppId: + type: string + description: The id from the Teams App manifest. + nullable: true + version: + type: string + description: The version number of the application. + nullable: true + bot: + $ref: '#/components/schemas/microsoft.graph.teamworkBot' + additionalProperties: + type: object + microsoft.graph.operationError: + title: operationError + type: object + properties: + code: + type: string + description: Operation error code. + nullable: true + message: + type: string + description: Operation error message. + nullable: true + additionalProperties: + type: object + microsoft.graph.teamsAsyncOperationType: + title: teamsAsyncOperationType + enum: + - invalid + - cloneTeam + - archiveTeam + - unarchiveTeam + - createTeam + - unknownFutureValue + - teamifyGroup + - createChannel + type: string + microsoft.graph.teamsAsyncOperationStatus: + title: teamsAsyncOperationStatus + enum: + - invalid + - notStarted + - inProgress + - succeeded + - failed + - unknownFutureValue + type: string + microsoft.graph.teamworkTagType: + title: teamworkTagType + enum: + - standard + type: string + microsoft.graph.teamworkTagMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkTagMember + type: object + properties: + displayName: + type: string + nullable: true + tenantId: + type: string + nullable: true + userId: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.operationStatus: + title: operationStatus + enum: + - NotStarted + - Running + - Completed + - Failed + type: string + microsoft.graph.timeClockSettings: + title: timeClockSettings + type: object + properties: + approvedLocation: + $ref: '#/components/schemas/microsoft.graph.geoCoordinates' additionalProperties: type: object microsoft.graph.offerShiftRequest: @@ -27096,11 +27301,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -27188,7 +27393,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -27280,157 +27485,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.channelMembershipType: - title: channelMembershipType - enum: - - standard - - private - - unknownFutureValue - - shared - type: string - microsoft.graph.channelModerationSettings: - title: channelModerationSettings - type: object - properties: - allowNewMessageFromBots: - type: boolean - description: Indicates whether bots are allowed to post messages. - nullable: true - allowNewMessageFromConnectors: - type: boolean - description: Indicates whether connectors are allowed to post messages. - nullable: true - replyRestriction: - $ref: '#/components/schemas/microsoft.graph.replyRestriction' - userNewMessageRestriction: - $ref: '#/components/schemas/microsoft.graph.userNewMessageRestriction' - additionalProperties: - type: object - microsoft.graph.teamsApp: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsApp - type: object - properties: - displayName: - type: string - description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. - nullable: true - distributionMethod: - $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' - externalId: - type: string - description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. - nullable: true - appDefinitions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' - description: The details for each version of the app. - additionalProperties: - type: object - microsoft.graph.teamsAppDefinition: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsAppDefinition - type: object - properties: - allowedInstallationScopes: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' - azureADAppId: - type: string - description: The WebApplicationInfo.id from the Teams App manifest. - nullable: true - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - description: - type: string - description: Verbose description of the application. - nullable: true - displayName: - type: string - description: The name of the app provided by the app developer. - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - publishingState: - $ref: '#/components/schemas/microsoft.graph.teamsAppPublishingState' - shortdescription: - type: string - nullable: true - teamsAppId: - type: string - description: The ID from the Teams app manifest. - nullable: true - version: - type: string - description: The version number of the application. - nullable: true - bot: - $ref: '#/components/schemas/microsoft.graph.teamworkBot' - additionalProperties: - type: object - microsoft.graph.operationError: - title: operationError - type: object - properties: - code: - type: string - description: Operation error code. - nullable: true - message: - type: string - description: Operation error message. - nullable: true - additionalProperties: - type: object - microsoft.graph.teamsAsyncOperationType: - title: teamsAsyncOperationType - enum: - - invalid - - cloneTeam - - archiveTeam - - unarchiveTeam - - createTeam - - unknownFutureValue - - teamifyGroup - - createChannel - type: string - microsoft.graph.teamsAsyncOperationStatus: - title: teamsAsyncOperationStatus - enum: - - invalid - - notStarted - - inProgress - - succeeded - - failed - - unknownFutureValue - type: string - microsoft.graph.teamworkTagType: - title: teamworkTagType - enum: - - standard - type: string - microsoft.graph.teamworkTagMember: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkTagMember - type: object - properties: - displayName: - type: string - nullable: true - tenantId: - type: string - nullable: true - userId: - type: string - nullable: true - additionalProperties: - type: object microsoft.graph.externalAudienceScope: title: externalAudienceScope enum: @@ -27721,7 +27775,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -27980,11 +28034,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -29072,6 +29126,30 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.attendanceRecord: + title: attendanceRecord + type: object + properties: + attendanceIntervals: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceInterval' + emailAddress: + type: string + nullable: true + identity: + $ref: '#/components/schemas/microsoft.graph.identity' + role: + type: string + nullable: true + totalAttendanceInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.attestationLevel: title: attestationLevel enum: @@ -29123,7 +29201,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -29501,7 +29579,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -29586,7 +29664,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -29624,7 +29702,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -29688,7 +29766,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -29902,11 +29980,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -30106,6 +30184,52 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.replyRestriction: + title: replyRestriction + enum: + - everyone + - authorAndModerators + - unknownFutureValue + type: string + microsoft.graph.userNewMessageRestriction: + title: userNewMessageRestriction + enum: + - everyone + - everyoneExceptGuests + - moderators + - unknownFutureValue + type: string + microsoft.graph.teamsAppDistributionMethod: + title: teamsAppDistributionMethod + enum: + - store + - organization + - sideloaded + - unknownFutureValue + type: string + microsoft.graph.teamsAppInstallationScopes: + title: teamsAppInstallationScopes + enum: + - team + - groupChat + - personal + - unknownFutureValue + type: string + microsoft.graph.teamsAppPublishingState: + title: teamsAppPublishingState + enum: + - submitted + - rejected + - published + - unknownFutureValue + type: string + microsoft.graph.teamworkBot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkBot + type: object + additionalProperties: + type: object microsoft.graph.scheduleChangeRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' @@ -30273,52 +30397,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.replyRestriction: - title: replyRestriction - enum: - - everyone - - authorAndModerators - - unknownFutureValue - type: string - microsoft.graph.userNewMessageRestriction: - title: userNewMessageRestriction - enum: - - everyone - - everyoneExceptGuests - - moderators - - unknownFutureValue - type: string - microsoft.graph.teamsAppDistributionMethod: - title: teamsAppDistributionMethod - enum: - - store - - organization - - sideloaded - - unknownFutureValue - type: string - microsoft.graph.teamsAppInstallationScopes: - title: teamsAppInstallationScopes - enum: - - team - - groupChat - - personal - - unknownFutureValue - type: string - microsoft.graph.teamsAppPublishingState: - title: teamsAppPublishingState - enum: - - submitted - - rejected - - published - - unknownFutureValue - type: string - microsoft.graph.teamworkBot: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkBot - type: object - additionalProperties: - type: object microsoft.graph.volumeType: title: volumeType enum: @@ -30791,6 +30869,28 @@ components: - unknownFutureValue - producer type: string + microsoft.graph.attendanceInterval: + title: attendanceInterval + type: object + properties: + durationInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + joinDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + leaveDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.chatMessagePolicyViolationDlpActionTypes: title: chatMessagePolicyViolationDlpActionTypes enum: @@ -30847,7 +30947,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -30892,11 +30992,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -30977,7 +31077,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -31215,7 +31315,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -31226,7 +31326,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -31451,7 +31551,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Files.yml b/openApiDocs/beta/Files.yml index ced0eb00c08..4318ddbb374 100644 --- a/openApiDocs/beta/Files.yml +++ b/openApiDocs/beta/Files.yml @@ -26751,7 +26751,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -27087,14 +27087,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -27102,12 +27102,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -27131,10 +27131,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.sharedDriveItem: @@ -27619,12 +27619,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -27707,7 +27707,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -27934,7 +27934,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -27971,7 +27971,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -28589,30 +28588,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -28620,25 +28619,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -28646,7 +28645,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -28674,7 +28673,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string @@ -28684,7 +28683,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -28707,29 +28706,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string @@ -28737,59 +28736,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -28803,35 +28802,35 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string @@ -28839,7 +28838,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -28847,7 +28846,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -28859,12 +28858,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -28876,39 +28875,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -28943,7 +28942,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -29003,7 +29002,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -29027,7 +29026,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -29043,7 +29042,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -29171,7 +29170,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -29297,7 +29296,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -29382,7 +29381,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -29420,7 +29419,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -29484,7 +29483,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -29631,6 +29630,7 @@ components: nullable: true parentSiteId: type: string + description: Id of the parent site of this group. nullable: true scope: $ref: '#/components/schemas/microsoft.graph.termStore.termGroupScope' @@ -29955,12 +29955,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -30152,7 +30152,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -30188,7 +30188,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -30410,15 +30410,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -30430,7 +30430,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -30655,7 +30655,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -30666,12 +30666,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -30871,7 +30871,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -30909,7 +30909,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -30950,7 +30950,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -31023,13 +31023,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -31056,7 +31056,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -31074,11 +31074,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -31098,7 +31098,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -31129,12 +31129,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -31144,7 +31144,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -31153,7 +31153,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -31183,7 +31183,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -31321,7 +31321,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -31523,7 +31523,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -31656,11 +31656,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -31672,22 +31672,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -31702,7 +31702,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -31719,26 +31719,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -31750,13 +31750,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -31772,11 +31772,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -31787,18 +31787,23 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' + chromeOSDeviceInfo: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chromeOSDeviceProperty' + description: List of properties of the ChromeOS Device. complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -31812,10 +31817,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -31823,7 +31828,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -31831,24 +31836,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -31861,11 +31866,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -31875,24 +31880,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -31915,15 +31920,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -31931,11 +31936,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -31943,7 +31948,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -31958,11 +31963,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -31981,7 +31986,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -31999,11 +32004,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -32011,15 +32016,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -32028,7 +32033,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -32164,7 +32169,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -32366,7 +32371,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -32590,7 +32595,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -32615,7 +32620,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -32688,7 +32693,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -32712,7 +32717,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -32873,6 +32878,8 @@ components: type: string description: The video teleconferencing ID. Read-only. nullable: true + meetingAttendanceReport: + $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' additionalProperties: type: object microsoft.graph.presence: @@ -32883,7 +32890,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -32980,6 +32987,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the chat. Nullable. + permissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: A collection of permissions granted to apps for the chat. tabs: type: array items: @@ -33040,8 +33052,6 @@ components: type: string description: 'A hyperlink that will go to the team in the Microsoft Teams client. This is the URL that you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' nullable: true - schedule: - $ref: '#/components/schemas/microsoft.graph.schedule' channels: type: array items: @@ -33079,6 +33089,8 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkTag' template: $ref: '#/components/schemas/microsoft.graph.teamsTemplate' + schedule: + $ref: '#/components/schemas/microsoft.graph.schedule' additionalProperties: type: object microsoft.graph.userTeamwork: @@ -33124,11 +33136,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.Json: @@ -33214,7 +33226,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -33321,11 +33333,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -33814,7 +33826,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -33857,11 +33869,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -33976,10 +33988,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -34132,7 +34144,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -34326,18 +34338,23 @@ components: properties: clientAppId: type: string + description: ID of the service principal of the Azure AD app that has been granted access. Read-only. nullable: true clientId: type: string + description: ID of the Azure AD app that has been granted access. Read-only. nullable: true permission: type: string + description: The name of the permission. Read-only. nullable: true permissionType: type: string + description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' nullable: true resourceAppId: type: string + description: ID of the Azure AD app that is hosting the resource. Read-only. nullable: true additionalProperties: type: object @@ -34983,6 +35000,28 @@ components: - mobileOther - mobileUnknown type: string + microsoft.graph.chromeOSDeviceProperty: + title: chromeOSDeviceProperty + type: object + properties: + name: + type: string + description: Name of the property + nullable: true + updatable: + type: boolean + description: Whether this property is updatable + value: + type: string + description: Value of the property + nullable: true + valueType: + type: string + description: Type of the value + nullable: true + additionalProperties: + type: object + description: Represents a property of the ChromeOS device. microsoft.graph.complianceState: title: complianceState enum: @@ -36162,14 +36201,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -36296,17 +36335,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -37124,7 +37163,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -37170,6 +37209,18 @@ components: description: For broadcast meeting only. additionalProperties: type: object + microsoft.graph.meetingAttendanceReport: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: meetingAttendanceReport + type: object + properties: + attendanceRecords: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceRecord' + additionalProperties: + type: object microsoft.graph.outOfOfficeSettings: title: outOfOfficeSettings type: object @@ -37487,12 +37538,12 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string - description: The identity of the chat in which the message was posted. + description: 'If the message was sent in a chat, represents the identity of the chat.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp of when the chat message was created. + description: Timestamp of when the chat message was created. format: date-time nullable: true deletedDateTime: @@ -37512,18 +37563,18 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: type: string - description: Locale of the chat message set by the client. + description: Locale of the chat message set by the client. Always set to en-us. mentions: type: array items: @@ -37540,7 +37591,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -37552,15 +37603,18 @@ components: nullable: true webUrl: type: string + description: Read-only. Link to the message in Microsoft Teams. nullable: true hostedContents: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. additionalProperties: type: object microsoft.graph.teamsTab: @@ -37651,7 +37705,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -37713,99 +37767,6 @@ components: - hiddenMembership - unknownFutureValue type: string - microsoft.graph.schedule: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: schedule - type: object - properties: - enabled: - type: boolean - description: Indicates whether the schedule is enabled for the team. Required. - nullable: true - offerShiftRequestsEnabled: - type: boolean - description: Indicates whether offer shift requests are enabled for the schedule. - nullable: true - openShiftsEnabled: - type: boolean - description: Indicates whether open shifts are enabled for the schedule. - nullable: true - provisionStatus: - $ref: '#/components/schemas/microsoft.graph.operationStatus' - provisionStatusCode: - type: string - description: Additional information about why schedule provisioning failed. - nullable: true - swapShiftsRequestsEnabled: - type: boolean - description: Indicates whether swap shifts requests are enabled for the schedule. - nullable: true - timeClockEnabled: - type: boolean - description: Indicates whether time clock is enabled for the schedule. - nullable: true - timeClockSettings: - $ref: '#/components/schemas/microsoft.graph.timeClockSettings' - timeOffRequestsEnabled: - type: boolean - description: Indicates whether time off requests are enabled for the schedule. - nullable: true - timeZone: - type: string - description: Indicates the time zone of the schedule team using tz database format. Required. - nullable: true - workforceIntegrationIds: - type: array - items: - type: string - nullable: true - offerShiftRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' - openShiftChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' - openShifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShift' - schedulingGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' - description: The logical grouping of users in the schedule (usually by role). - shifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.shift' - description: The shifts in the schedule. - swapShiftsChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' - timeCards: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeCard' - timeOffReasons: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' - description: The set of reasons for a time off in the schedule. - timeOffRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' - timesOff: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOff' - description: The instances of times off in the schedule. - additionalProperties: - type: object microsoft.graph.channel: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -37934,6 +37895,99 @@ components: type: object additionalProperties: type: object + microsoft.graph.schedule: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: schedule + type: object + properties: + enabled: + type: boolean + description: Indicates whether the schedule is enabled for the team. Required. + nullable: true + offerShiftRequestsEnabled: + type: boolean + description: Indicates whether offer shift requests are enabled for the schedule. + nullable: true + openShiftsEnabled: + type: boolean + description: Indicates whether open shifts are enabled for the schedule. + nullable: true + provisionStatus: + $ref: '#/components/schemas/microsoft.graph.operationStatus' + provisionStatusCode: + type: string + description: Additional information about why schedule provisioning failed. + nullable: true + swapShiftsRequestsEnabled: + type: boolean + description: Indicates whether swap shifts requests are enabled for the schedule. + nullable: true + timeClockEnabled: + type: boolean + description: Indicates whether time clock is enabled for the schedule. + nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' + timeOffRequestsEnabled: + type: boolean + description: Indicates whether time off requests are enabled for the schedule. + nullable: true + timeZone: + type: string + description: Indicates the time zone of the schedule team using tz database format. Required. + nullable: true + workforceIntegrationIds: + type: array + items: + type: string + nullable: true + offerShiftRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + openShiftChangeRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + openShifts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShift' + schedulingGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + description: The logical grouping of users in the schedule (usually by role). + shifts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.shift' + description: The shifts in the schedule. + swapShiftsChangeRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + timeOffReasons: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOffReason' + description: The set of reasons for a time off in the schedule. + timeOffRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + timesOff: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOff' + description: The instances of times off in the schedule. + additionalProperties: + type: object microsoft.graph.userScopeTeamsAppInstallation: allOf: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' @@ -37997,7 +38051,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -38008,7 +38062,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -38546,7 +38600,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -38669,7 +38723,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -38716,7 +38770,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -38786,7 +38840,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -39045,11 +39099,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -40194,6 +40248,30 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.attendanceRecord: + title: attendanceRecord + type: object + properties: + attendanceIntervals: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceInterval' + emailAddress: + type: string + nullable: true + identity: + $ref: '#/components/schemas/microsoft.graph.identity' + role: + type: string + nullable: true + totalAttendanceInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.attestationLevel: title: attestationLevel enum: @@ -40292,7 +40370,7 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string @@ -40312,7 +40390,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -40449,6 +40527,90 @@ components: - moderate - unknownFutureValue type: string + microsoft.graph.channelMembershipType: + title: channelMembershipType + enum: + - standard + - private + - unknownFutureValue + - shared + type: string + microsoft.graph.channelModerationSettings: + title: channelModerationSettings + type: object + properties: + allowNewMessageFromBots: + type: boolean + description: Indicates whether bots are allowed to post messages. + nullable: true + allowNewMessageFromConnectors: + type: boolean + description: Indicates whether connectors are allowed to post messages. + nullable: true + replyRestriction: + $ref: '#/components/schemas/microsoft.graph.replyRestriction' + userNewMessageRestriction: + $ref: '#/components/schemas/microsoft.graph.userNewMessageRestriction' + additionalProperties: + type: object + microsoft.graph.operationError: + title: operationError + type: object + properties: + code: + type: string + description: Operation error code. + nullable: true + message: + type: string + description: Operation error message. + nullable: true + additionalProperties: + type: object + microsoft.graph.teamsAsyncOperationType: + title: teamsAsyncOperationType + enum: + - invalid + - cloneTeam + - archiveTeam + - unarchiveTeam + - createTeam + - unknownFutureValue + - teamifyGroup + - createChannel + type: string + microsoft.graph.teamsAsyncOperationStatus: + title: teamsAsyncOperationStatus + enum: + - invalid + - notStarted + - inProgress + - succeeded + - failed + - unknownFutureValue + type: string + microsoft.graph.teamworkTagType: + title: teamworkTagType + enum: + - standard + type: string + microsoft.graph.teamworkTagMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkTagMember + type: object + properties: + displayName: + type: string + nullable: true + tenantId: + type: string + nullable: true + userId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.timeClockSettings: title: timeClockSettings type: object @@ -40475,11 +40637,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -40567,7 +40729,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -40659,90 +40821,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.channelMembershipType: - title: channelMembershipType - enum: - - standard - - private - - unknownFutureValue - - shared - type: string - microsoft.graph.channelModerationSettings: - title: channelModerationSettings - type: object - properties: - allowNewMessageFromBots: - type: boolean - description: Indicates whether bots are allowed to post messages. - nullable: true - allowNewMessageFromConnectors: - type: boolean - description: Indicates whether connectors are allowed to post messages. - nullable: true - replyRestriction: - $ref: '#/components/schemas/microsoft.graph.replyRestriction' - userNewMessageRestriction: - $ref: '#/components/schemas/microsoft.graph.userNewMessageRestriction' - additionalProperties: - type: object - microsoft.graph.operationError: - title: operationError - type: object - properties: - code: - type: string - description: Operation error code. - nullable: true - message: - type: string - description: Operation error message. - nullable: true - additionalProperties: - type: object - microsoft.graph.teamsAsyncOperationType: - title: teamsAsyncOperationType - enum: - - invalid - - cloneTeam - - archiveTeam - - unarchiveTeam - - createTeam - - unknownFutureValue - - teamifyGroup - - createChannel - type: string - microsoft.graph.teamsAsyncOperationStatus: - title: teamsAsyncOperationStatus - enum: - - invalid - - notStarted - - inProgress - - succeeded - - failed - - unknownFutureValue - type: string - microsoft.graph.teamworkTagType: - title: teamworkTagType - enum: - - standard - type: string - microsoft.graph.teamworkTagMember: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkTagMember - type: object - properties: - displayName: - type: string - nullable: true - tenantId: - type: string - nullable: true - userId: - type: string - nullable: true - additionalProperties: - type: object microsoft.graph.wellknownListName: title: wellknownListName enum: @@ -40842,7 +40920,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: @@ -41597,6 +41675,28 @@ components: - unknownFutureValue - producer type: string + microsoft.graph.attendanceInterval: + title: attendanceInterval + type: object + properties: + durationInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + joinDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + leaveDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.teamsAppDistributionMethod: title: teamsAppDistributionMethod enum: @@ -41684,10 +41784,25 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object + microsoft.graph.replyRestriction: + title: replyRestriction + enum: + - everyone + - authorAndModerators + - unknownFutureValue + type: string + microsoft.graph.userNewMessageRestriction: + title: userNewMessageRestriction + enum: + - everyone + - everyoneExceptGuests + - moderators + - unknownFutureValue + type: string microsoft.graph.scheduleChangeRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' @@ -41855,21 +41970,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.replyRestriction: - title: replyRestriction - enum: - - everyone - - authorAndModerators - - unknownFutureValue - type: string - microsoft.graph.userNewMessageRestriction: - title: userNewMessageRestriction - enum: - - everyone - - everyoneExceptGuests - - moderators - - unknownFutureValue - type: string microsoft.graph.linkedResource: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/beta/Groups.yml b/openApiDocs/beta/Groups.yml index f2b47a5850b..92faf4e9d7a 100644 --- a/openApiDocs/beta/Groups.yml +++ b/openApiDocs/beta/Groups.yml @@ -24109,7 +24109,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -24150,7 +24150,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -24223,13 +24223,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -24256,7 +24256,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -24274,11 +24274,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -24298,7 +24298,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -24329,12 +24329,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -24344,7 +24344,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -24353,7 +24353,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -24383,7 +24383,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -24486,7 +24486,7 @@ components: items: type: string nullable: true - description: 'A collection of byte ranges that the server is missing for the file. These ranges are zero indexed and of the format ''start-end'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' + description: 'When uploading files to document libraries, this is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' uploadUrl: type: string description: The URL endpoint that accepts PUT requests for byte ranges of the file. @@ -24511,10 +24511,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -24692,7 +24692,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -24703,12 +24703,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -24837,7 +24837,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -24882,7 +24882,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -25019,18 +25019,23 @@ components: properties: clientAppId: type: string + description: ID of the service principal of the Azure AD app that has been granted access. Read-only. nullable: true clientId: type: string + description: ID of the Azure AD app that has been granted access. Read-only. nullable: true permission: type: string + description: The name of the permission. Read-only. nullable: true permissionType: type: string + description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' nullable: true resourceAppId: type: string + description: ID of the Azure AD app that is hosting the resource. Read-only. nullable: true additionalProperties: type: object @@ -25086,7 +25091,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.onenotePagePreview: @@ -25356,15 +25361,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -25376,7 +25381,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -25658,8 +25663,6 @@ components: type: string description: 'A hyperlink that will go to the team in the Microsoft Teams client. This is the URL that you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' nullable: true - schedule: - $ref: '#/components/schemas/microsoft.graph.schedule' channels: type: array items: @@ -25697,6 +25700,8 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkTag' template: $ref: '#/components/schemas/microsoft.graph.teamsTemplate' + schedule: + $ref: '#/components/schemas/microsoft.graph.schedule' additionalProperties: type: object microsoft.graph.attachmentType: @@ -25775,11 +25780,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -26098,7 +26103,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -26728,7 +26733,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -26787,14 +26792,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.notebook: @@ -27023,7 +27028,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -27085,99 +27090,6 @@ components: - hiddenMembership - unknownFutureValue type: string - microsoft.graph.schedule: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: schedule - type: object - properties: - enabled: - type: boolean - description: Indicates whether the schedule is enabled for the team. Required. - nullable: true - offerShiftRequestsEnabled: - type: boolean - description: Indicates whether offer shift requests are enabled for the schedule. - nullable: true - openShiftsEnabled: - type: boolean - description: Indicates whether open shifts are enabled for the schedule. - nullable: true - provisionStatus: - $ref: '#/components/schemas/microsoft.graph.operationStatus' - provisionStatusCode: - type: string - description: Additional information about why schedule provisioning failed. - nullable: true - swapShiftsRequestsEnabled: - type: boolean - description: Indicates whether swap shifts requests are enabled for the schedule. - nullable: true - timeClockEnabled: - type: boolean - description: Indicates whether time clock is enabled for the schedule. - nullable: true - timeClockSettings: - $ref: '#/components/schemas/microsoft.graph.timeClockSettings' - timeOffRequestsEnabled: - type: boolean - description: Indicates whether time off requests are enabled for the schedule. - nullable: true - timeZone: - type: string - description: Indicates the time zone of the schedule team using tz database format. Required. - nullable: true - workforceIntegrationIds: - type: array - items: - type: string - nullable: true - offerShiftRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' - openShiftChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' - openShifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShift' - schedulingGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' - description: The logical grouping of users in the schedule (usually by role). - shifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.shift' - description: The shifts in the schedule. - swapShiftsChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' - timeCards: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeCard' - timeOffReasons: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' - description: The set of reasons for a time off in the schedule. - timeOffRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' - timesOff: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOff' - description: The instances of times off in the schedule. - additionalProperties: - type: object microsoft.graph.channel: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -27316,30 +27228,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -27347,25 +27259,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -27373,7 +27285,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -27401,7 +27313,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string @@ -27411,7 +27323,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -27434,29 +27346,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string @@ -27464,59 +27376,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -27530,35 +27442,35 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string @@ -27566,7 +27478,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -27574,7 +27486,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -27586,12 +27498,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -27603,39 +27515,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -27670,7 +27582,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -27730,7 +27642,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -27754,7 +27666,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -27770,7 +27682,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -27914,6 +27826,99 @@ components: type: object additionalProperties: type: object + microsoft.graph.schedule: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: schedule + type: object + properties: + enabled: + type: boolean + description: Indicates whether the schedule is enabled for the team. Required. + nullable: true + offerShiftRequestsEnabled: + type: boolean + description: Indicates whether offer shift requests are enabled for the schedule. + nullable: true + openShiftsEnabled: + type: boolean + description: Indicates whether open shifts are enabled for the schedule. + nullable: true + provisionStatus: + $ref: '#/components/schemas/microsoft.graph.operationStatus' + provisionStatusCode: + type: string + description: Additional information about why schedule provisioning failed. + nullable: true + swapShiftsRequestsEnabled: + type: boolean + description: Indicates whether swap shifts requests are enabled for the schedule. + nullable: true + timeClockEnabled: + type: boolean + description: Indicates whether time clock is enabled for the schedule. + nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' + timeOffRequestsEnabled: + type: boolean + description: Indicates whether time off requests are enabled for the schedule. + nullable: true + timeZone: + type: string + description: Indicates the time zone of the schedule team using tz database format. Required. + nullable: true + workforceIntegrationIds: + type: array + items: + type: string + nullable: true + offerShiftRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + openShiftChangeRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + openShifts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShift' + schedulingGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + description: The logical grouping of users in the schedule (usually by role). + shifts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.shift' + description: The shifts in the schedule. + swapShiftsChangeRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + timeOffReasons: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOffReason' + description: The set of reasons for a time off in the schedule. + timeOffRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + timesOff: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOff' + description: The instances of times off in the schedule. + additionalProperties: + type: object microsoft.graph.dayOfWeek: title: dayOfWeek enum: @@ -28073,7 +28078,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -28245,7 +28250,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -28513,12 +28518,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -28601,7 +28606,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -28823,7 +28828,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -28848,14 +28853,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -28863,12 +28868,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -28892,10 +28897,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -28922,7 +28927,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -29432,6 +29436,7 @@ components: nullable: true parentSiteId: type: string + description: Id of the parent site of this group. nullable: true scope: $ref: '#/components/schemas/microsoft.graph.termStore.termGroupScope' @@ -29740,296 +29745,86 @@ components: - moderate - unknownFutureValue type: string - microsoft.graph.timeClockSettings: - title: timeClockSettings + microsoft.graph.channelMembershipType: + title: channelMembershipType + enum: + - standard + - private + - unknownFutureValue + - shared + type: string + microsoft.graph.channelModerationSettings: + title: channelModerationSettings type: object properties: - approvedLocation: - $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + allowNewMessageFromBots: + type: boolean + description: Indicates whether bots are allowed to post messages. + nullable: true + allowNewMessageFromConnectors: + type: boolean + description: Indicates whether connectors are allowed to post messages. + nullable: true + replyRestriction: + $ref: '#/components/schemas/microsoft.graph.replyRestriction' + userNewMessageRestriction: + $ref: '#/components/schemas/microsoft.graph.userNewMessageRestriction' additionalProperties: type: object - microsoft.graph.offerShiftRequest: + microsoft.graph.chatMessage: allOf: - - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' - - title: offerShiftRequest + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: chatMessage type: object properties: - recipientActionDateTime: + attachments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' + description: Attached files. Attachments are currently read-only – sending attachments is not supported. + body: + $ref: '#/components/schemas/microsoft.graph.itemBody' + channelIdentity: + $ref: '#/components/schemas/microsoft.graph.channelIdentity' + chatId: + type: string + description: 'If the message was sent in a chat, represents the identity of the chat.' + nullable: true + createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: Timestamp of when the chat message was created. format: date-time nullable: true - recipientActionMessage: + deletedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Custom message sent by recipient of the offer shift request. + description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' + format: date-time nullable: true - recipientUserId: + etag: type: string - description: User ID of the recipient of the offer shift request. + description: Read-only. Version number of the chat message. nullable: true - senderShiftId: + from: + $ref: '#/components/schemas/microsoft.graph.identitySet' + importance: + $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' + lastEditedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: User ID of the sender of the offer shift request. - nullable: true - additionalProperties: - type: object - microsoft.graph.openShiftChangeRequest: - allOf: - - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' - - title: openShiftChangeRequest - type: object - properties: - openShiftId: - type: string - description: ID for the open shift. - nullable: true - additionalProperties: - type: object - microsoft.graph.openShift: - allOf: - - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - - title: openShift - type: object - properties: - draftOpenShift: - $ref: '#/components/schemas/microsoft.graph.openShiftItem' - isStagedForDeletion: - type: boolean - nullable: true - schedulingGroupId: - type: string - description: ID for the scheduling group that the open shift belongs to. - nullable: true - sharedOpenShift: - $ref: '#/components/schemas/microsoft.graph.openShiftItem' - additionalProperties: - type: object - microsoft.graph.schedulingGroup: - allOf: - - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - - title: schedulingGroup - type: object - properties: - displayName: - type: string - description: The display name for the schedulingGroup. Required. - nullable: true - isActive: - type: boolean - description: Indicates whether the schedulingGroup can be used when creating new entities or updating existing ones. Required. - nullable: true - userIds: - type: array - items: - type: string - nullable: true - description: The list of user IDs that are a member of the schedulingGroup. Required. - additionalProperties: - type: object - microsoft.graph.shift: - allOf: - - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - - title: shift - type: object - properties: - draftShift: - $ref: '#/components/schemas/microsoft.graph.shiftItem' - isStagedForDeletion: - type: boolean - nullable: true - schedulingGroupId: - type: string - description: ID of the scheduling group the shift is part of. Required. - nullable: true - sharedShift: - $ref: '#/components/schemas/microsoft.graph.shiftItem' - userId: - type: string - description: ID of the user assigned to the shift. Required. - nullable: true - additionalProperties: - type: object - microsoft.graph.swapShiftsChangeRequest: - allOf: - - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' - - title: swapShiftsChangeRequest - type: object - properties: - recipientShiftId: - type: string - description: ShiftId for the recipient user with whom the request is to swap. - nullable: true - additionalProperties: - type: object - microsoft.graph.timeCard: - allOf: - - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - - title: timeCard - type: object - properties: - breaks: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeCardBreak' - clockInEvent: - $ref: '#/components/schemas/microsoft.graph.timeCardEvent' - clockOutEvent: - $ref: '#/components/schemas/microsoft.graph.timeCardEvent' - confirmedBy: - $ref: '#/components/schemas/microsoft.graph.confirmedBy' - notes: - $ref: '#/components/schemas/microsoft.graph.itemBody' - originalEntry: - $ref: '#/components/schemas/microsoft.graph.timeCardEntry' - state: - $ref: '#/components/schemas/microsoft.graph.timeCardState' - userId: - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.timeOffReason: - allOf: - - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - - title: timeOffReason - type: object - properties: - displayName: - type: string - description: The name of the timeOffReason. Required. - nullable: true - iconType: - $ref: '#/components/schemas/microsoft.graph.timeOffReasonIconType' - isActive: - type: boolean - description: Indicates whether the timeOffReason can be used when creating new entities or updating existing ones. Required. - nullable: true - additionalProperties: - type: object - microsoft.graph.timeOffRequest: - allOf: - - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' - - title: timeOffRequest - type: object - properties: - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - timeOffReasonId: - type: string - description: The reason for the time off. - nullable: true - additionalProperties: - type: object - microsoft.graph.timeOff: - allOf: - - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - - title: timeOff - type: object - properties: - draftTimeOff: - $ref: '#/components/schemas/microsoft.graph.timeOffItem' - isStagedForDeletion: - type: boolean - nullable: true - sharedTimeOff: - $ref: '#/components/schemas/microsoft.graph.timeOffItem' - userId: - type: string - description: ID of the user assigned to the timeOff. Required. - nullable: true - additionalProperties: - type: object - microsoft.graph.channelMembershipType: - title: channelMembershipType - enum: - - standard - - private - - unknownFutureValue - - shared - type: string - microsoft.graph.channelModerationSettings: - title: channelModerationSettings - type: object - properties: - allowNewMessageFromBots: - type: boolean - description: Indicates whether bots are allowed to post messages. - nullable: true - allowNewMessageFromConnectors: - type: boolean - description: Indicates whether connectors are allowed to post messages. - nullable: true - replyRestriction: - $ref: '#/components/schemas/microsoft.graph.replyRestriction' - userNewMessageRestriction: - $ref: '#/components/schemas/microsoft.graph.userNewMessageRestriction' - additionalProperties: - type: object - microsoft.graph.chatMessage: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: chatMessage - type: object - properties: - attachments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' - description: Attached files. Attachments are currently read-only – sending attachments is not supported. - body: - $ref: '#/components/schemas/microsoft.graph.itemBody' - channelIdentity: - $ref: '#/components/schemas/microsoft.graph.channelIdentity' - chatId: - type: string - description: The identity of the chat in which the message was posted. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Read only. Timestamp of when the chat message was created. - format: date-time - nullable: true - deletedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' - format: date-time - nullable: true - etag: - type: string - description: Read-only. Version number of the chat message. - nullable: true - from: - $ref: '#/components/schemas/microsoft.graph.identitySet' - importance: - $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' - lastEditedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: type: string - description: Locale of the chat message set by the client. + description: Locale of the chat message set by the client. Always set to en-us. mentions: type: array items: @@ -30046,7 +29841,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -30058,15 +29853,18 @@ components: nullable: true webUrl: type: string + description: Read-only. Link to the message in Microsoft Teams. nullable: true hostedContents: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. additionalProperties: type: object microsoft.graph.teamsTab: @@ -30156,7 +29954,7 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string @@ -30225,12 +30023,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -30398,7 +30196,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -30434,7 +30232,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -30810,7 +30608,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -30927,7 +30725,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -31129,7 +30927,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -31255,11 +31053,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -31271,22 +31069,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -31301,7 +31099,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -31318,26 +31116,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -31349,13 +31147,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -31371,11 +31169,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -31386,18 +31184,23 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' + chromeOSDeviceInfo: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chromeOSDeviceProperty' + description: List of properties of the ChromeOS Device. complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -31411,10 +31214,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -31422,7 +31225,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -31430,24 +31233,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -31460,11 +31263,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -31474,24 +31277,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -31514,15 +31317,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -31530,11 +31333,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -31542,7 +31345,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -31557,11 +31360,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -31580,7 +31383,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -31598,11 +31401,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -31610,15 +31413,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -31627,7 +31430,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -31763,7 +31566,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -31965,7 +31768,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -32167,7 +31970,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -32192,7 +31995,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -32265,7 +32068,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -32289,7 +32092,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -32450,6 +32253,8 @@ components: type: string description: The video teleconferencing ID. Read-only. nullable: true + meetingAttendanceReport: + $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' additionalProperties: type: object microsoft.graph.presence: @@ -32460,7 +32265,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -32557,6 +32362,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the chat. Nullable. + permissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: A collection of permissions granted to apps for the chat. tabs: type: array items: @@ -32611,8 +32421,218 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.attendeeType: - title: attendeeType + microsoft.graph.timeClockSettings: + title: timeClockSettings + type: object + properties: + approvedLocation: + $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + additionalProperties: + type: object + microsoft.graph.offerShiftRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' + - title: offerShiftRequest + type: object + properties: + recipientActionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + recipientActionMessage: + type: string + description: Custom message sent by recipient of the offer shift request. + nullable: true + recipientUserId: + type: string + description: User id of the recipient of the offer shift request. + nullable: true + senderShiftId: + type: string + description: User id of the sender of the offer shift request. + nullable: true + additionalProperties: + type: object + microsoft.graph.openShiftChangeRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' + - title: openShiftChangeRequest + type: object + properties: + openShiftId: + type: string + description: ID for the open shift. + nullable: true + additionalProperties: + type: object + microsoft.graph.openShift: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: openShift + type: object + properties: + draftOpenShift: + $ref: '#/components/schemas/microsoft.graph.openShiftItem' + isStagedForDeletion: + type: boolean + nullable: true + schedulingGroupId: + type: string + description: ID for the scheduling group that the open shift belongs to. + nullable: true + sharedOpenShift: + $ref: '#/components/schemas/microsoft.graph.openShiftItem' + additionalProperties: + type: object + microsoft.graph.schedulingGroup: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: schedulingGroup + type: object + properties: + displayName: + type: string + description: The display name for the schedulingGroup. Required. + nullable: true + isActive: + type: boolean + description: Indicates whether the schedulingGroup can be used when creating new entities or updating existing ones. Required. + nullable: true + userIds: + type: array + items: + type: string + nullable: true + description: The list of user IDs that are a member of the schedulingGroup. Required. + additionalProperties: + type: object + microsoft.graph.shift: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: shift + type: object + properties: + draftShift: + $ref: '#/components/schemas/microsoft.graph.shiftItem' + isStagedForDeletion: + type: boolean + nullable: true + schedulingGroupId: + type: string + description: ID of the scheduling group the shift is part of. Required. + nullable: true + sharedShift: + $ref: '#/components/schemas/microsoft.graph.shiftItem' + userId: + type: string + description: ID of the user assigned to the shift. Required. + nullable: true + additionalProperties: + type: object + microsoft.graph.swapShiftsChangeRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + - title: swapShiftsChangeRequest + type: object + properties: + recipientShiftId: + type: string + description: Shift ID for the recipient user with whom the request is to swap. + nullable: true + additionalProperties: + type: object + microsoft.graph.timeCard: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: timeCard + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + confirmedBy: + $ref: '#/components/schemas/microsoft.graph.confirmedBy' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + originalEntry: + $ref: '#/components/schemas/microsoft.graph.timeCardEntry' + state: + $ref: '#/components/schemas/microsoft.graph.timeCardState' + userId: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.timeOffReason: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: timeOffReason + type: object + properties: + displayName: + type: string + description: The name of the timeOffReason. Required. + nullable: true + iconType: + $ref: '#/components/schemas/microsoft.graph.timeOffReasonIconType' + isActive: + type: boolean + description: Indicates whether the timeOffReason can be used when creating new entities or updating existing ones. Required. + nullable: true + additionalProperties: + type: object + microsoft.graph.timeOffRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' + - title: timeOffRequest + type: object + properties: + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + timeOffReasonId: + type: string + description: The reason for the time off. + nullable: true + additionalProperties: + type: object + microsoft.graph.timeOff: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: timeOff + type: object + properties: + draftTimeOff: + $ref: '#/components/schemas/microsoft.graph.timeOffItem' + isStagedForDeletion: + type: boolean + nullable: true + sharedTimeOff: + $ref: '#/components/schemas/microsoft.graph.timeOffItem' + userId: + type: string + description: ID of the user assigned to the timeOff. Required. + nullable: true + additionalProperties: + type: object + microsoft.graph.attendeeType: + title: attendeeType enum: - required - optional @@ -32819,7 +32839,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -32904,7 +32924,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -32942,7 +32962,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -33006,7 +33026,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -33220,11 +33240,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -33469,222 +33489,31 @@ components: type: object microsoft.graph.plannerTaskDetails: allOf: - - $ref: '#/components/schemas/microsoft.graph.plannerDelta' - - title: plannerTaskDetails - type: object - properties: - checklist: - $ref: '#/components/schemas/microsoft.graph.plannerChecklistItems' - description: - type: string - description: Description of the task - nullable: true - previewType: - $ref: '#/components/schemas/microsoft.graph.plannerPreviewType' - references: - $ref: '#/components/schemas/microsoft.graph.plannerExternalReferences' - additionalProperties: - type: object - microsoft.graph.plannerProgressTaskBoardTaskFormat: - allOf: - - $ref: '#/components/schemas/microsoft.graph.plannerDelta' - - title: plannerProgressTaskBoardTaskFormat - type: object - properties: - orderHint: - type: string - description: Hint value used to order the task on the Progress view of the Task Board. The format is defined as outlined here. - nullable: true - additionalProperties: - type: object - microsoft.graph.scheduleChangeRequest: - allOf: - - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - - title: scheduleChangeRequest - type: object - properties: - assignedTo: - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequestActor' - managerActionDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - managerActionMessage: - type: string - nullable: true - managerUserId: - type: string - nullable: true - senderDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - senderMessage: - type: string - nullable: true - senderUserId: - type: string - nullable: true - state: - $ref: '#/components/schemas/microsoft.graph.scheduleChangeState' - additionalProperties: - type: object - microsoft.graph.changeTrackedEntity: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: changeTrackedEntity - type: object - properties: - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - additionalProperties: - type: object - microsoft.graph.openShiftItem: - allOf: - - $ref: '#/components/schemas/microsoft.graph.shiftItem' - - title: openShiftItem - type: object - properties: - openSlotCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Count of the number of slots for the given open shift. - format: int32 - additionalProperties: - type: object - microsoft.graph.shiftItem: - allOf: - - $ref: '#/components/schemas/microsoft.graph.scheduleEntity' - - title: shiftItem - type: object - properties: - activities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.shiftActivity' - description: 'An incremental part of a shift which can cover details of when and where an employee is during their shift. For example, an assignment or a scheduled break or lunch. Required.' - displayName: - type: string - description: The shift label of the shiftItem. - nullable: true - notes: - type: string - description: The shift notes for the shiftItem. - nullable: true - additionalProperties: - type: object - microsoft.graph.timeCardBreak: - title: timeCardBreak - type: object - properties: - breakId: - type: string - nullable: true - end: - $ref: '#/components/schemas/microsoft.graph.timeCardEvent' - notes: - $ref: '#/components/schemas/microsoft.graph.itemBody' - start: - $ref: '#/components/schemas/microsoft.graph.timeCardEvent' - additionalProperties: - type: object - microsoft.graph.timeCardEvent: - title: timeCardEvent - type: object - properties: - atApprovedLocation: - type: boolean - nullable: true - dateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - notes: - $ref: '#/components/schemas/microsoft.graph.itemBody' - additionalProperties: - type: object - microsoft.graph.confirmedBy: - title: confirmedBy - enum: - - none - - user - - manager - - unknownFutureValue - type: string - microsoft.graph.timeCardEntry: - title: timeCardEntry - type: object - properties: - breaks: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeCardBreak' - clockInEvent: - $ref: '#/components/schemas/microsoft.graph.timeCardEvent' - clockOutEvent: - $ref: '#/components/schemas/microsoft.graph.timeCardEvent' - additionalProperties: - type: object - microsoft.graph.timeCardState: - title: timeCardState - enum: - - clockedIn - - onBreak - - clockedOut - - unknownFutureValue - type: string - microsoft.graph.timeOffReasonIconType: - title: timeOffReasonIconType - enum: - - none - - car - - calendar - - running - - plane - - firstAid - - doctor - - notWorking - - clock - - juryDuty - - globe - - cup - - phone - - weather - - umbrella - - piggyBank - - dog - - cake - - trafficCone - - pin - - sunny - - unknownFutureValue - type: string - microsoft.graph.timeOffItem: - allOf: - - $ref: '#/components/schemas/microsoft.graph.scheduleEntity' - - title: timeOffItem + - $ref: '#/components/schemas/microsoft.graph.plannerDelta' + - title: plannerTaskDetails type: object properties: - timeOffReasonId: + checklist: + $ref: '#/components/schemas/microsoft.graph.plannerChecklistItems' + description: type: string - description: ID of the timeOffReason for this timeOffItem. Required. + description: Description of the task + nullable: true + previewType: + $ref: '#/components/schemas/microsoft.graph.plannerPreviewType' + references: + $ref: '#/components/schemas/microsoft.graph.plannerExternalReferences' + additionalProperties: + type: object + microsoft.graph.plannerProgressTaskBoardTaskFormat: + allOf: + - $ref: '#/components/schemas/microsoft.graph.plannerDelta' + - title: plannerProgressTaskBoardTaskFormat + type: object + properties: + orderHint: + type: string + description: Hint value used to order the task on the Progress view of the Task Board. The format is defined as outlined here. nullable: true additionalProperties: type: object @@ -33713,7 +33542,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -34135,7 +33964,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -34672,6 +34501,28 @@ components: - mobileOther - mobileUnknown type: string + microsoft.graph.chromeOSDeviceProperty: + title: chromeOSDeviceProperty + type: object + properties: + name: + type: string + description: Name of the property + nullable: true + updatable: + type: boolean + description: Whether this property is updatable + value: + type: string + description: Value of the property + nullable: true + valueType: + type: string + description: Type of the value + nullable: true + additionalProperties: + type: object + description: Represents a property of the ChromeOS device. microsoft.graph.complianceState: title: complianceState enum: @@ -35825,17 +35676,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -36658,7 +36509,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -36704,6 +36555,18 @@ components: description: For broadcast meeting only. additionalProperties: type: object + microsoft.graph.meetingAttendanceReport: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: meetingAttendanceReport + type: object + properties: + attendanceRecords: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceRecord' + additionalProperties: + type: object microsoft.graph.outOfOfficeSettings: title: outOfOfficeSettings type: object @@ -36968,44 +36831,235 @@ components: - meeting - unknownFutureValue type: string - microsoft.graph.userScopeTeamsAppInstallation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' - - title: userScopeTeamsAppInstallation - type: object - properties: - chat: - $ref: '#/components/schemas/microsoft.graph.chat' - additionalProperties: - type: object - microsoft.graph.todoTaskList: + microsoft.graph.userScopeTeamsAppInstallation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + - title: userScopeTeamsAppInstallation + type: object + properties: + chat: + $ref: '#/components/schemas/microsoft.graph.chat' + additionalProperties: + type: object + microsoft.graph.todoTaskList: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: todoTaskList + type: object + properties: + displayName: + type: string + description: The name of the task list. + nullable: true + isOwner: + type: boolean + description: True if the user is owner of the given task list. + isShared: + type: boolean + description: True if the task list is shared with other users + wellknownListName: + $ref: '#/components/schemas/microsoft.graph.wellknownListName' + extensions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for the task list. Nullable. + tasks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.todoTask' + description: The tasks in this task list. Read-only. Nullable. + additionalProperties: + type: object + microsoft.graph.scheduleChangeRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: scheduleChangeRequest + type: object + properties: + assignedTo: + $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequestActor' + managerActionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + managerActionMessage: + type: string + nullable: true + managerUserId: + type: string + nullable: true + senderDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + senderMessage: + type: string + nullable: true + senderUserId: + type: string + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.scheduleChangeState' + additionalProperties: + type: object + microsoft.graph.changeTrackedEntity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: changeTrackedEntity + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.openShiftItem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.shiftItem' + - title: openShiftItem + type: object + properties: + openSlotCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of the number of slots for the given open shift. + format: int32 + additionalProperties: + type: object + microsoft.graph.shiftItem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.scheduleEntity' + - title: shiftItem + type: object + properties: + activities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.shiftActivity' + description: 'An incremental part of a shift which can cover details of when and where an employee is during their shift. For example, an assignment or a scheduled break or lunch. Required.' + displayName: + type: string + description: The shift label of the shiftItem. + nullable: true + notes: + type: string + description: The shift notes for the shiftItem. + nullable: true + additionalProperties: + type: object + microsoft.graph.timeCardBreak: + title: timeCardBreak + type: object + properties: + breakId: + type: string + nullable: true + end: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + start: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardEvent: + title: timeCardEvent + type: object + properties: + atApprovedLocation: + type: boolean + nullable: true + dateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + notes: + $ref: '#/components/schemas/microsoft.graph.itemBody' + additionalProperties: + type: object + microsoft.graph.confirmedBy: + title: confirmedBy + enum: + - none + - user + - manager + - unknownFutureValue + type: string + microsoft.graph.timeCardEntry: + title: timeCardEntry + type: object + properties: + breaks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCardBreak' + clockInEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + clockOutEvent: + $ref: '#/components/schemas/microsoft.graph.timeCardEvent' + additionalProperties: + type: object + microsoft.graph.timeCardState: + title: timeCardState + enum: + - clockedIn + - onBreak + - clockedOut + - unknownFutureValue + type: string + microsoft.graph.timeOffReasonIconType: + title: timeOffReasonIconType + enum: + - none + - car + - calendar + - running + - plane + - firstAid + - doctor + - notWorking + - clock + - juryDuty + - globe + - cup + - phone + - weather + - umbrella + - piggyBank + - dog + - cake + - trafficCone + - pin + - sunny + - unknownFutureValue + type: string + microsoft.graph.timeOffItem: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: todoTaskList + - $ref: '#/components/schemas/microsoft.graph.scheduleEntity' + - title: timeOffItem type: object properties: - displayName: + timeOffReasonId: type: string - description: The name of the task list. + description: ID of the timeOffReason for this timeOffItem. Required. nullable: true - isOwner: - type: boolean - description: True if the user is owner of the given task list. - isShared: - type: boolean - description: True if the task list is shared with other users - wellknownListName: - $ref: '#/components/schemas/microsoft.graph.wellknownListName' - extensions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the task list. Nullable. - tasks: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.todoTask' - description: The tasks in this task list. Read-only. Nullable. additionalProperties: type: object microsoft.graph.mediaSourceContentCategory: @@ -37025,11 +37079,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -37110,7 +37164,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -37271,73 +37325,6 @@ components: type: object additionalProperties: type: object - microsoft.graph.scheduleChangeRequestActor: - title: scheduleChangeRequestActor - enum: - - sender - - recipient - - manager - - system - - unknownFutureValue - type: string - microsoft.graph.scheduleChangeState: - title: scheduleChangeState - enum: - - pending - - approved - - declined - - unknownFutureValue - type: string - microsoft.graph.scheduleEntity: - title: scheduleEntity - type: object - properties: - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - theme: - $ref: '#/components/schemas/microsoft.graph.scheduleEntityTheme' - additionalProperties: - type: object - microsoft.graph.shiftActivity: - title: shiftActivity - type: object - properties: - code: - type: string - description: Customer defined code for the shiftActivity. Required. - nullable: true - displayName: - type: string - description: The name of the shiftActivity. Required. - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' - format: date-time - nullable: true - isPaid: - type: boolean - description: Indicates whether the microsoft.graph.user should be paid for the activity during their shift. Required. - nullable: true - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' - format: date-time - nullable: true - theme: - $ref: '#/components/schemas/microsoft.graph.scheduleEntityTheme' - additionalProperties: - type: object microsoft.graph.chatMessagePolicyViolationDlpActionTypes: title: chatMessagePolicyViolationDlpActionTypes enum: @@ -37394,7 +37381,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -37653,7 +37640,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -37912,11 +37899,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -38897,6 +38884,30 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.attendanceRecord: + title: attendanceRecord + type: object + properties: + attendanceIntervals: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceInterval' + emailAddress: + type: string + nullable: true + identity: + $ref: '#/components/schemas/microsoft.graph.identity' + role: + type: string + nullable: true + totalAttendanceInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.attestationLevel: title: attestationLevel enum: @@ -39000,6 +39011,73 @@ components: description: A collection of resources linked to the task. additionalProperties: type: object + microsoft.graph.scheduleChangeRequestActor: + title: scheduleChangeRequestActor + enum: + - sender + - recipient + - manager + - system + - unknownFutureValue + type: string + microsoft.graph.scheduleChangeState: + title: scheduleChangeState + enum: + - pending + - approved + - declined + - unknownFutureValue + type: string + microsoft.graph.scheduleEntity: + title: scheduleEntity + type: object + properties: + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + theme: + $ref: '#/components/schemas/microsoft.graph.scheduleEntityTheme' + additionalProperties: + type: object + microsoft.graph.shiftActivity: + title: shiftActivity + type: object + properties: + code: + type: string + description: Customer defined code for the shiftActivity. Required. + nullable: true + displayName: + type: string + description: The name of the shiftActivity. Required. + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' + format: date-time + nullable: true + isPaid: + type: boolean + description: Indicates whether the microsoft.graph.user should be paid for the activity during their shift. Required. + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' + format: date-time + nullable: true + theme: + $ref: '#/components/schemas/microsoft.graph.scheduleEntityTheme' + additionalProperties: + type: object microsoft.graph.workbookFilter: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -39023,7 +39101,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -39034,7 +39112,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -39205,23 +39283,6 @@ components: description: Represents the worksheet protection option of allowing using sort feature. additionalProperties: type: object - microsoft.graph.scheduleEntityTheme: - title: scheduleEntityTheme - enum: - - white - - blue - - green - - purple - - pink - - yellow - - gray - - darkBlue - - darkGreen - - darkPurple - - darkPink - - darkYellow - - unknownFutureValue - type: string microsoft.graph.volumeType: title: volumeType enum: @@ -39651,6 +39712,28 @@ components: - unknownFutureValue - producer type: string + microsoft.graph.attendanceInterval: + title: attendanceInterval + type: object + properties: + durationInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + joinDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + leaveDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.linkedResource: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -39675,6 +39758,23 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.scheduleEntityTheme: + title: scheduleEntityTheme + enum: + - white + - blue + - green + - purple + - pink + - yellow + - gray + - darkBlue + - darkGreen + - darkPurple + - darkPink + - darkYellow + - unknownFutureValue + type: string microsoft.graph.workbookFilterCriteria: title: workbookFilterCriteria type: object @@ -39712,7 +39812,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Identity.DirectoryManagement.yml b/openApiDocs/beta/Identity.DirectoryManagement.yml index c4ee1671842..89020a61bda 100644 --- a/openApiDocs/beta/Identity.DirectoryManagement.yml +++ b/openApiDocs/beta/Identity.DirectoryManagement.yml @@ -11705,7 +11705,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -11730,7 +11730,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -11803,7 +11803,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -11827,7 +11827,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -12121,7 +12121,7 @@ components: type: array items: type: string - description: 'The capabilities assigned to the domain. Can include 0, 1 or more of following values: Email, Sharepoint, EmailInternalRelayOnly, OfficeCommunicationsOnline, SharePointDefaultDomain, FullRedelegation, SharePointPublic, OrgIdAuthentication, Yammer, Intune. The values which you can add/remove using Graph API include: Email, OfficeCommunicationsOnline, Yammer. Not nullable' + description: 'The capabilities assigned to the domain. Can include 0, 1 or more of following values: Email, Sharepoint, EmailInternalRelayOnly, OfficeCommunicationsOnline,SharePointDefaultDomain, FullRedelegation, SharePointPublic, OrgIdAuthentication, Yammer, Intune. The values which you can add/remove using Graph API include: Email, OfficeCommunicationsOnline, Yammer. Not nullable' domainNameReferences: type: array items: @@ -12241,12 +12241,12 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time and date at which the tenant was last synced with the on-premise directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'The time and date at which the tenant was last synced with the on-premise directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced. Nullable. null if this object has never been synced from an on-premises directory (default). + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; Nullable. null if this object has never been synced from an on-premises directory (default). nullable: true postalCode: type: string @@ -12299,12 +12299,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfiguration' - description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. + description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the organization. Read-only. Nullable. + description: The collection of open extensions defined for the organization resource. Nullable. settings: $ref: '#/components/schemas/microsoft.graph.organizationSettings' additionalProperties: @@ -12644,19 +12644,19 @@ components: properties: defaultValue: type: string - description: Default value for the setting. + description: Default value for the setting. Read-only. nullable: true description: type: string - description: Description of the setting. + description: Description of the setting. Read-only. nullable: true name: type: string - description: Name of the setting. + description: Name of the setting. Read-only. nullable: true type: type: string - description: Type of the setting. + description: Type of the setting. Read-only. nullable: true additionalProperties: type: object @@ -12687,12 +12687,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -12903,7 +12903,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -12948,7 +12948,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' diff --git a/openApiDocs/beta/Identity.Governance.yml b/openApiDocs/beta/Identity.Governance.yml index f26480e00a6..6b58f1cf35e 100644 --- a/openApiDocs/beta/Identity.Governance.yml +++ b/openApiDocs/beta/Identity.Governance.yml @@ -110611,7 +110611,7 @@ components: nullable: true isPerDeviceAcceptanceRequired: type: boolean - description: 'Indicates whether end users are required to accept this agreement on every device that they access it from. The end user is required to register their device in Azure AD, if they haven''t already done so.' + description: 'This setting enables you to require end users to accept this agreement on every device that they are accessing it from. The end user will be required to register their device in Azure AD, if they haven''t already done so.' nullable: true isViewingBeforeAcceptanceRequired: type: boolean @@ -110636,7 +110636,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementFileLocalization' - description: PDFs linked to this agreement. This property is in the process of being deprecated. Use the file property instead. + description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.' additionalProperties: type: object microsoft.graph.agreementAcceptance: @@ -110647,11 +110647,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -110663,22 +110663,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -110693,7 +110693,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -112400,7 +112400,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true additionalProperties: @@ -112936,11 +112936,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -113003,7 +113003,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: diff --git a/openApiDocs/beta/Identity.SignIns.yml b/openApiDocs/beta/Identity.SignIns.yml index 30b70c1569c..859a39b4d1d 100644 --- a/openApiDocs/beta/Identity.SignIns.yml +++ b/openApiDocs/beta/Identity.SignIns.yml @@ -15258,20 +15258,20 @@ components: nullable: true invitedUserEmailAddress: type: string - description: 'The email address of the user being invited. Required. The following special characters are not permitted in the email address:Tilde (~)Exclamation point (!)Number sign (#)Dollar sign ($)Percent (%)Circumflex (^)Ampersand (&)Asterisk (*)Parentheses (( ))Plus sign (+)Equal sign (=)Brackets ([ ])Braces ({ })Backslash (/)Slash mark (/)Pipe (/|)Semicolon (;)Colon (:)Quotation marks ('')Angle brackets (< >)Question mark (?)Comma (,)However, the following exceptions apply:A period (.) or a hyphen (-) is permitted anywhere in the user name, except at the beginning or end of the name.An underscore (_) is permitted anywhere in the user name. This includes at the beginning or end of the name.' + description: 'The email address of the user being invited. Required. The following special characters are not permitted in the email address:Tilde (~)Exclamation point (!)At sign (@)Number sign (#)Dollar sign ($)Percent (%)Circumflex (^)Ampersand (&)Asterisk (*)Parentheses (( ))Hyphen (-)Plus sign (+)Equal sign (=)Brackets ([ ])Braces ({ })Backslash (/)Slash mark (/)Pipe (`' invitedUserMessageInfo: $ref: '#/components/schemas/microsoft.graph.invitedUserMessageInfo' invitedUserType: type: string - description: 'The userType of the user being invited. By default, this is Guest. You can invite as Member if you are a company administrator.' + description: 'The userType of the user being invited. By default, this is Guest. You can invite as Member if you''re are company administrator.' nullable: true inviteRedeemUrl: type: string - description: The URL the user can use to redeem their invitation. Read-only + description: The URL the user can use to redeem their invitation. Read-only. nullable: true inviteRedirectUrl: type: string - description: The URL the user should be redirected to once the invitation is redeemed. Required. + description: The URL user should be redirected to once the invitation is redeemed. Required. resetRedemption: type: boolean nullable: true @@ -15281,7 +15281,7 @@ components: nullable: true status: type: string - description: 'The status of the invitation. Possible values are: PendingAcceptance, Completed, InProgress, and Error' + description: 'The status of the invitation. Possible values: PendingAcceptance, Completed, InProgress, and Error' nullable: true invitedUser: $ref: '#/components/schemas/microsoft.graph.user' @@ -15297,30 +15297,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -15328,25 +15328,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -15354,7 +15354,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15382,7 +15382,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string @@ -15392,7 +15392,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -15415,29 +15415,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string @@ -15445,59 +15445,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -15511,35 +15511,35 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string @@ -15547,7 +15547,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -15555,7 +15555,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -15567,12 +15567,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15584,39 +15584,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -15651,7 +15651,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -15711,7 +15711,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -15735,7 +15735,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -15751,7 +15751,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -16009,7 +16009,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: The list of reviewers for the admin consent. Required. + description: Required. version: maximum: 2147483647 minimum: -2147483648 @@ -16264,7 +16264,7 @@ components: items: type: string nullable: true - description: 'The list of id values for the specific permissions to match with, or a list with the single value all to match with any permission. The id of delegated permissions can be found in the oauth2PermissionScopes property of the API''s **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API''s **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API''s **servicePrincipal** object. Default is the single value all.' + description: 'The list of id values for the specific permissions to match with, or a list with the single value all to match with any permission. The id of delegated permissions can be found in the publishedPermissionScopes property of the API''s **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API''s **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API''s **servicePrincipal** object. Default is the single value all.' permissionType: $ref: '#/components/schemas/microsoft.graph.permissionType' resourceApplication: @@ -16398,7 +16398,7 @@ components: activityDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time that the risky activity occurred. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is look like this: 2014-01-01T00:00:00Z' + description: 'Date and time that the risky activity occurred. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalInfo: @@ -16412,7 +16412,7 @@ components: detectedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time that the risk was detected. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is look like this: 2014-01-01T00:00:00Z' + description: 'Date and time that the risk was detected. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true detectionTimingType: @@ -16424,7 +16424,7 @@ components: lastUpdatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time that the risk detection was last updated. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is look like this: 2014-01-01T00:00:00Z' + description: Date and time that the risk detection was last updated. format: date-time nullable: true location: @@ -16437,7 +16437,7 @@ components: $ref: '#/components/schemas/microsoft.graph.riskDetail' riskEventType: type: string - description: 'The type of risk event detected. The possible values are unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic,adminConfirmedUserCompromised, mcasImpossibleTravel, mcasSuspiciousInboxManipulationRules, investigationsThreatIntelligenceSigninLinked, maliciousIPAddressValidCredentialsBlockedIP, and unknownFutureValue. If the risk detection is a premium detection, will show generic' + description: 'The type of risk event detected. The possible values are unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic,adminConfirmedUserCompromised, mcasImpossibleTravel, mcasSuspiciousInboxManipulationRules, investigationsThreatIntelligenceSigninLinked, maliciousIPAddressValidCredentialsBlockedIP, and unknownFutureValue.' nullable: true riskLevel: $ref: '#/components/schemas/microsoft.graph.riskLevel' @@ -16453,11 +16453,11 @@ components: $ref: '#/components/schemas/microsoft.graph.tokenIssuerType' userDisplayName: type: string - description: The user principal name (UPN) of the user. + description: Name of the user. nullable: true userId: type: string - description: Unique ID of the user. + description: 'Unique ID of the user. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' nullable: true userPrincipalName: type: string @@ -16775,7 +16775,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -16800,7 +16800,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -16873,7 +16873,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -16897,7 +16897,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -17180,7 +17180,7 @@ components: type: array items: type: string - description: 'List of custom controls IDs required by the policy. For more information, see Custom controls.' + description: 'List of custom controls IDs required by the policy. Learn more about custom controls here: https://docs.microsoft.com/azure/active-directory/conditional-access/controls#custom-controls-preview' operator: type: string description: 'Defines the relationship of the grant controls. Possible values: AND, OR.' @@ -17558,12 +17558,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -17755,7 +17755,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -17791,7 +17791,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -17949,15 +17949,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -17969,7 +17969,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -18194,7 +18194,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -18205,12 +18205,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -18410,7 +18410,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -18448,7 +18448,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -18489,7 +18489,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -18562,13 +18562,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -18595,7 +18595,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -18613,11 +18613,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -18637,7 +18637,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -18668,12 +18668,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -18683,7 +18683,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -18692,7 +18692,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -18722,7 +18722,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -18860,7 +18860,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -19062,7 +19062,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -19317,11 +19317,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -19333,22 +19333,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -19363,7 +19363,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -19380,26 +19380,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -19411,13 +19411,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -19433,11 +19433,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -19448,18 +19448,23 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' + chromeOSDeviceInfo: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chromeOSDeviceProperty' + description: List of properties of the ChromeOS Device. complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -19473,10 +19478,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -19484,7 +19489,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -19492,24 +19497,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -19522,11 +19527,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -19536,24 +19541,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -19576,15 +19581,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -19592,11 +19597,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -19604,7 +19609,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -19619,11 +19624,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -19642,7 +19647,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -19660,11 +19665,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -19672,15 +19677,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -19689,7 +19694,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -19825,7 +19830,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -20027,7 +20032,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -20380,6 +20385,8 @@ components: type: string description: The video teleconferencing ID. Read-only. nullable: true + meetingAttendanceReport: + $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' additionalProperties: type: object microsoft.graph.presence: @@ -20390,7 +20397,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -20439,6 +20446,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the chat. Nullable. + permissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: A collection of permissions granted to apps for the chat. tabs: type: array items: @@ -20499,8 +20511,6 @@ components: type: string description: 'A hyperlink that will go to the team in the Microsoft Teams client. This is the URL that you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' nullable: true - schedule: - $ref: '#/components/schemas/microsoft.graph.schedule' channels: type: array items: @@ -20538,6 +20548,8 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkTag' template: $ref: '#/components/schemas/microsoft.graph.teamsTemplate' + schedule: + $ref: '#/components/schemas/microsoft.graph.schedule' additionalProperties: type: object microsoft.graph.userTeamwork: @@ -20627,11 +20639,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -21453,7 +21465,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -21496,11 +21508,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -21615,10 +21627,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -21763,7 +21775,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -21957,18 +21969,23 @@ components: properties: clientAppId: type: string + description: ID of the service principal of the Azure AD app that has been granted access. Read-only. nullable: true clientId: type: string + description: ID of the Azure AD app that has been granted access. Read-only. nullable: true permission: type: string + description: The name of the permission. Read-only. nullable: true permissionType: type: string + description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' nullable: true resourceAppId: type: string + description: ID of the Azure AD app that is hosting the resource. Read-only. nullable: true additionalProperties: type: object @@ -22962,7 +22979,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -23208,6 +23225,28 @@ components: - mobileOther - mobileUnknown type: string + microsoft.graph.chromeOSDeviceProperty: + title: chromeOSDeviceProperty + type: object + properties: + name: + type: string + description: Name of the property + nullable: true + updatable: + type: boolean + description: Whether this property is updatable + value: + type: string + description: Value of the property + nullable: true + valueType: + type: string + description: Type of the value + nullable: true + additionalProperties: + type: object + description: Represents a property of the ChromeOS device. microsoft.graph.complianceState: title: complianceState enum: @@ -24374,14 +24413,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -24508,17 +24547,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -25476,7 +25515,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -25522,6 +25561,18 @@ components: description: For broadcast meeting only. additionalProperties: type: object + microsoft.graph.meetingAttendanceReport: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: meetingAttendanceReport + type: object + properties: + attendanceRecords: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceRecord' + additionalProperties: + type: object microsoft.graph.outOfOfficeSettings: title: outOfOfficeSettings type: object @@ -25597,12 +25648,12 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string - description: The identity of the chat in which the message was posted. + description: 'If the message was sent in a chat, represents the identity of the chat.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp of when the chat message was created. + description: Timestamp of when the chat message was created. format: date-time nullable: true deletedDateTime: @@ -25622,18 +25673,18 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: type: string - description: Locale of the chat message set by the client. + description: Locale of the chat message set by the client. Always set to en-us. mentions: type: array items: @@ -25650,7 +25701,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -25662,15 +25713,18 @@ components: nullable: true webUrl: type: string + description: Read-only. Link to the message in Microsoft Teams. nullable: true hostedContents: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. additionalProperties: type: object microsoft.graph.teamsTab: @@ -25761,7 +25815,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -25823,99 +25877,6 @@ components: - hiddenMembership - unknownFutureValue type: string - microsoft.graph.schedule: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: schedule - type: object - properties: - enabled: - type: boolean - description: Indicates whether the schedule is enabled for the team. Required. - nullable: true - offerShiftRequestsEnabled: - type: boolean - description: Indicates whether offer shift requests are enabled for the schedule. - nullable: true - openShiftsEnabled: - type: boolean - description: Indicates whether open shifts are enabled for the schedule. - nullable: true - provisionStatus: - $ref: '#/components/schemas/microsoft.graph.operationStatus' - provisionStatusCode: - type: string - description: Additional information about why schedule provisioning failed. - nullable: true - swapShiftsRequestsEnabled: - type: boolean - description: Indicates whether swap shifts requests are enabled for the schedule. - nullable: true - timeClockEnabled: - type: boolean - description: Indicates whether time clock is enabled for the schedule. - nullable: true - timeClockSettings: - $ref: '#/components/schemas/microsoft.graph.timeClockSettings' - timeOffRequestsEnabled: - type: boolean - description: Indicates whether time off requests are enabled for the schedule. - nullable: true - timeZone: - type: string - description: Indicates the time zone of the schedule team using tz database format. Required. - nullable: true - workforceIntegrationIds: - type: array - items: - type: string - nullable: true - offerShiftRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' - openShiftChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' - openShifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShift' - schedulingGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' - description: The logical grouping of users in the schedule (usually by role). - shifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.shift' - description: The shifts in the schedule. - swapShiftsChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' - timeCards: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeCard' - timeOffReasons: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' - description: The set of reasons for a time off in the schedule. - timeOffRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' - timesOff: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOff' - description: The instances of times off in the schedule. - additionalProperties: - type: object microsoft.graph.channel: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -26044,6 +26005,99 @@ components: type: object additionalProperties: type: object + microsoft.graph.schedule: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: schedule + type: object + properties: + enabled: + type: boolean + description: Indicates whether the schedule is enabled for the team. Required. + nullable: true + offerShiftRequestsEnabled: + type: boolean + description: Indicates whether offer shift requests are enabled for the schedule. + nullable: true + openShiftsEnabled: + type: boolean + description: Indicates whether open shifts are enabled for the schedule. + nullable: true + provisionStatus: + $ref: '#/components/schemas/microsoft.graph.operationStatus' + provisionStatusCode: + type: string + description: Additional information about why schedule provisioning failed. + nullable: true + swapShiftsRequestsEnabled: + type: boolean + description: Indicates whether swap shifts requests are enabled for the schedule. + nullable: true + timeClockEnabled: + type: boolean + description: Indicates whether time clock is enabled for the schedule. + nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' + timeOffRequestsEnabled: + type: boolean + description: Indicates whether time off requests are enabled for the schedule. + nullable: true + timeZone: + type: string + description: Indicates the time zone of the schedule team using tz database format. Required. + nullable: true + workforceIntegrationIds: + type: array + items: + type: string + nullable: true + offerShiftRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + openShiftChangeRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + openShifts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShift' + schedulingGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + description: The logical grouping of users in the schedule (usually by role). + shifts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.shift' + description: The shifts in the schedule. + swapShiftsChangeRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + timeOffReasons: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOffReason' + description: The set of reasons for a time off in the schedule. + timeOffRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + timesOff: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOff' + description: The instances of times off in the schedule. + additionalProperties: + type: object microsoft.graph.userScopeTeamsAppInstallation: allOf: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' @@ -26106,12 +26160,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -26451,7 +26505,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -26574,7 +26628,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -26621,7 +26675,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -26691,7 +26745,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -26913,7 +26967,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -27248,7 +27302,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -27470,7 +27524,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -27495,14 +27549,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -27510,12 +27564,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -27539,10 +27593,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -27569,7 +27623,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -28079,6 +28132,7 @@ components: nullable: true parentSiteId: type: string + description: Id of the parent site of this group. nullable: true scope: $ref: '#/components/schemas/microsoft.graph.termStore.termGroupScope' @@ -29411,6 +29465,30 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.attendanceRecord: + title: attendanceRecord + type: object + properties: + attendanceIntervals: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceInterval' + emailAddress: + type: string + nullable: true + identity: + $ref: '#/components/schemas/microsoft.graph.identity' + role: + type: string + nullable: true + totalAttendanceInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.teamsApp: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -29468,7 +29546,7 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string @@ -29488,7 +29566,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -29625,6 +29703,90 @@ components: - moderate - unknownFutureValue type: string + microsoft.graph.channelMembershipType: + title: channelMembershipType + enum: + - standard + - private + - unknownFutureValue + - shared + type: string + microsoft.graph.channelModerationSettings: + title: channelModerationSettings + type: object + properties: + allowNewMessageFromBots: + type: boolean + description: Indicates whether bots are allowed to post messages. + nullable: true + allowNewMessageFromConnectors: + type: boolean + description: Indicates whether connectors are allowed to post messages. + nullable: true + replyRestriction: + $ref: '#/components/schemas/microsoft.graph.replyRestriction' + userNewMessageRestriction: + $ref: '#/components/schemas/microsoft.graph.userNewMessageRestriction' + additionalProperties: + type: object + microsoft.graph.operationError: + title: operationError + type: object + properties: + code: + type: string + description: Operation error code. + nullable: true + message: + type: string + description: Operation error message. + nullable: true + additionalProperties: + type: object + microsoft.graph.teamsAsyncOperationType: + title: teamsAsyncOperationType + enum: + - invalid + - cloneTeam + - archiveTeam + - unarchiveTeam + - createTeam + - unknownFutureValue + - teamifyGroup + - createChannel + type: string + microsoft.graph.teamsAsyncOperationStatus: + title: teamsAsyncOperationStatus + enum: + - invalid + - notStarted + - inProgress + - succeeded + - failed + - unknownFutureValue + type: string + microsoft.graph.teamworkTagType: + title: teamworkTagType + enum: + - standard + type: string + microsoft.graph.teamworkTagMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkTagMember + type: object + properties: + displayName: + type: string + nullable: true + tenantId: + type: string + nullable: true + userId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.operationStatus: title: operationStatus enum: @@ -29659,11 +29821,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -29751,7 +29913,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -29843,90 +30005,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.channelMembershipType: - title: channelMembershipType - enum: - - standard - - private - - unknownFutureValue - - shared - type: string - microsoft.graph.channelModerationSettings: - title: channelModerationSettings - type: object - properties: - allowNewMessageFromBots: - type: boolean - description: Indicates whether bots are allowed to post messages. - nullable: true - allowNewMessageFromConnectors: - type: boolean - description: Indicates whether connectors are allowed to post messages. - nullable: true - replyRestriction: - $ref: '#/components/schemas/microsoft.graph.replyRestriction' - userNewMessageRestriction: - $ref: '#/components/schemas/microsoft.graph.userNewMessageRestriction' - additionalProperties: - type: object - microsoft.graph.operationError: - title: operationError - type: object - properties: - code: - type: string - description: Operation error code. - nullable: true - message: - type: string - description: Operation error message. - nullable: true - additionalProperties: - type: object - microsoft.graph.teamsAsyncOperationType: - title: teamsAsyncOperationType - enum: - - invalid - - cloneTeam - - archiveTeam - - unarchiveTeam - - createTeam - - unknownFutureValue - - teamifyGroup - - createChannel - type: string - microsoft.graph.teamsAsyncOperationStatus: - title: teamsAsyncOperationStatus - enum: - - invalid - - notStarted - - inProgress - - succeeded - - failed - - unknownFutureValue - type: string - microsoft.graph.teamworkTagType: - title: teamworkTagType - enum: - - standard - type: string - microsoft.graph.teamworkTagMember: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkTagMember - type: object - properties: - displayName: - type: string - nullable: true - tenantId: - type: string - nullable: true - userId: - type: string - nullable: true - additionalProperties: - type: object microsoft.graph.wellknownListName: title: wellknownListName enum: @@ -30237,7 +30315,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -30322,7 +30400,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -30360,7 +30438,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -30424,7 +30502,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -30638,11 +30716,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -31229,6 +31307,28 @@ components: - unknownFutureValue - producer type: string + microsoft.graph.attendanceInterval: + title: attendanceInterval + type: object + properties: + durationInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + joinDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + leaveDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.teamsAppDistributionMethod: title: teamsAppDistributionMethod enum: @@ -31316,10 +31416,25 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object + microsoft.graph.replyRestriction: + title: replyRestriction + enum: + - everyone + - authorAndModerators + - unknownFutureValue + type: string + microsoft.graph.userNewMessageRestriction: + title: userNewMessageRestriction + enum: + - everyone + - everyoneExceptGuests + - moderators + - unknownFutureValue + type: string microsoft.graph.scheduleChangeRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' @@ -31487,21 +31602,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.replyRestriction: - title: replyRestriction - enum: - - everyone - - authorAndModerators - - unknownFutureValue - type: string - microsoft.graph.userNewMessageRestriction: - title: userNewMessageRestriction - enum: - - everyone - - everyoneExceptGuests - - moderators - - unknownFutureValue - type: string microsoft.graph.linkedResource: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -31543,11 +31643,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -31628,7 +31728,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -31866,7 +31966,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -31877,7 +31977,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -32102,7 +32202,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Mail.yml b/openApiDocs/beta/Mail.yml index ff46f3781f3..c2a2d150350 100644 --- a/openApiDocs/beta/Mail.yml +++ b/openApiDocs/beta/Mail.yml @@ -6182,7 +6182,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -6331,7 +6331,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -6447,11 +6447,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -6501,7 +6501,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -6801,10 +6801,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/People.yml b/openApiDocs/beta/People.yml index 115cd84ba2f..cbb1f513923 100644 --- a/openApiDocs/beta/People.yml +++ b/openApiDocs/beta/People.yml @@ -6344,7 +6344,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -7248,12 +7248,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: diff --git a/openApiDocs/beta/PersonalContacts.yml b/openApiDocs/beta/PersonalContacts.yml index 4c4edf5f0f3..6a0fea18fa3 100644 --- a/openApiDocs/beta/PersonalContacts.yml +++ b/openApiDocs/beta/PersonalContacts.yml @@ -4295,7 +4295,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -4507,11 +4507,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -4530,10 +4530,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Planner.yml b/openApiDocs/beta/Planner.yml index 0846f2daab9..d49d65dc873 100644 --- a/openApiDocs/beta/Planner.yml +++ b/openApiDocs/beta/Planner.yml @@ -12312,14 +12312,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerBucket: @@ -12636,7 +12636,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.plannerDelta: diff --git a/openApiDocs/beta/Reports.yml b/openApiDocs/beta/Reports.yml index b6831919e79..65370976527 100644 --- a/openApiDocs/beta/Reports.yml +++ b/openApiDocs/beta/Reports.yml @@ -7946,7 +7946,7 @@ components: format: date-time activityDisplayName: type: string - description: 'Indicates the activity name or the operation name (examples: ''Create User'' and ''Add member to group''). For full list, see Azure AD activity list.' + description: 'Indicates the activity name or the operation name (E.g. ''Create User'', ''Add member to group''). For a list of activities logged, refer to Azure Ad activity list.' additionalDetails: type: array items: @@ -8070,11 +8070,11 @@ components: nullable: true appDisplayName: type: string - description: App name displayed in the Azure Portal. + description: The application name displayed in the Azure Portal. nullable: true appId: type: string - description: Unique GUID representing the app ID in the Azure Active Directory. + description: The application identifier in Azure Active Directory. nullable: true appliedConditionalAccessPolicies: type: array @@ -8107,18 +8107,18 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationRequirementPolicy' clientAppUsed: type: string - description: 'Identifies the legacy client used for sign-in activity. Includes Browser, Exchange Active Sync, modern clients, IMAP, MAPI, SMTP, and POP.' + description: 'The legacy client used for sign-in activity. For example: Browser, Exchange Active Sync, Modern clients, IMAP, MAPI, SMTP, or POP.' nullable: true conditionalAccessStatus: $ref: '#/components/schemas/microsoft.graph.conditionalAccessStatus' correlationId: type: string - description: The request ID sent from the client when the sign-in is initiated; used to troubleshoot sign-in activity. + description: The identifier that's sent from the client when sign-in is initiated. This is used for troubleshooting the corresponding sign-in activity when calling for support. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time (UTC) the sign-in was initiated. Example: midnight on Jan 1, 2014 is reported as 2014-01-01T00:00:00Z.' + description: 'The date and time the sign-in was initiated. The Timestamp type is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time deviceDetail: $ref: '#/components/schemas/microsoft.graph.deviceDetail' @@ -8130,14 +8130,14 @@ components: nullable: true ipAddress: type: string - description: IP address of the client used to sign in. + description: The IP address of the client from where the sign-in occurred. nullable: true ipAddressFromResourceProvider: type: string nullable: true isInteractive: type: boolean - description: Indicates if a sign-in is interactive or not. + description: Indicates whether a sign-in is interactive or not. nullable: true location: $ref: '#/components/schemas/microsoft.graph.signInLocation' @@ -8161,11 +8161,11 @@ components: nullable: true resourceDisplayName: type: string - description: Name of the resource the user signed into. + description: The name of the resource that the user signed in to. nullable: true resourceId: type: string - description: ID of the resource that the user signed into. + description: The identifier of the resource that the user signed in to. nullable: true resourceTenantId: type: string @@ -8176,7 +8176,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.riskEventType' - description: 'Risk event types associated with the sign-in. The possible values are: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, and unknownFutureValue.' + description: 'The list of risk event types associated with the sign-in. Possible values: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, or unknownFutureValue.' riskEventTypes_v2: type: array items: @@ -8220,14 +8220,14 @@ components: nullable: true userDisplayName: type: string - description: Display name of the user that initiated the sign-in. + description: The display name of the user. nullable: true userId: type: string - description: ID of the user that initiated the sign-in. + description: The identifier of the user. userPrincipalName: type: string - description: User principal name of the user that initiated the sign-in. + description: The UPN of the user. nullable: true userType: $ref: '#/components/schemas/microsoft.graph.signInUserType' @@ -8609,7 +8609,7 @@ components: properties: content: type: string - description: Not yet documented + description: Report content; details vary by report type. format: base64url nullable: true additionalProperties: @@ -11992,11 +11992,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -12069,15 +12069,15 @@ components: properties: displayName: type: string - description: Indicates the property name of the target attribute that was changed. + description: Name of property that was modified. nullable: true newValue: type: string - description: Indicates the updated value for the propery. + description: New property value. nullable: true oldValue: type: string - description: Indicates the previous value (before the update) for the property. + description: Old property value. nullable: true additionalProperties: type: object @@ -12178,7 +12178,7 @@ components: description: 'Refers to the session controls enforced by the conditional access policy (example: ''Require app enforced controls'').' id: type: string - description: An identifier of the conditional access policy. + description: Identifier of the conditional access policy. nullable: true result: $ref: '#/components/schemas/microsoft.graph.appliedConditionalAccessPolicyResult' @@ -12241,34 +12241,34 @@ components: properties: browser: type: string - description: Indicates the browser information of the used for signing in. + description: Indicates the browser information of the used for signing-in. nullable: true browserId: type: string nullable: true deviceId: type: string - description: Refers to the UniqueID of the device used for signing in. + description: Refers to the UniqueID of the device used for signing-in. nullable: true displayName: type: string - description: Refers to the name of the device used for signing in. + description: Refers to the name of the device used for signing-in. nullable: true isCompliant: type: boolean - description: Indicates whether the device is compliant. + description: Indicates whether the device is compliant or not. nullable: true isManaged: type: boolean - description: Indicates whether the device is managed. + description: Indicates if the device is managed or not. nullable: true operatingSystem: type: string - description: Indicates the operating system name and version used for signing in. + description: Indicates the OS name and version used for signing-in. nullable: true trustType: type: string - description: 'Provides information about whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.' + description: 'Indicates information on whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.' nullable: true additionalProperties: type: object @@ -12847,12 +12847,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: diff --git a/openApiDocs/beta/SchemaExtensions.yml b/openApiDocs/beta/SchemaExtensions.yml index 4a77030ec49..29efe9c61c5 100644 --- a/openApiDocs/beta/SchemaExtensions.yml +++ b/openApiDocs/beta/SchemaExtensions.yml @@ -245,7 +245,7 @@ components: type: array items: type: string - description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from contact, device, event, group, message, organization, post, or user.' + description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from administrativeUnit, contact, device, event, group, message, organization, post, or user.' additionalProperties: type: object microsoft.graph.entity: @@ -263,7 +263,7 @@ components: properties: name: type: string - description: The name of the strongly-typed property defined as part of a schema extension. + description: The name of the strongly typed property defined as part of a schema extension. nullable: true type: type: string diff --git a/openApiDocs/beta/Security.yml b/openApiDocs/beta/Security.yml index afb9cec5426..f753b121e27 100644 --- a/openApiDocs/beta/Security.yml +++ b/openApiDocs/beta/Security.yml @@ -4163,7 +4163,7 @@ components: description: The collection of compliance information associated with secure score control controlCategory: type: string - description: 'Control action category (Identity, Data, Device, Apps, Infrastructure).' + description: 'Control action category (Account, Data, Device, Apps, Infrastructure).' nullable: true controlStateUpdates: type: array @@ -4186,7 +4186,7 @@ components: nullable: true maxScore: type: number - description: max attainable score for the control. + description: Current obtained max score on specified date. format: double nullable: true rank: @@ -4213,7 +4213,7 @@ components: items: type: string nullable: true - description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,' + description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,elevationOfPrivilege,maliciousInsider,passwordCracking,phishingOrWhaling,spoofing).' tier: type: string description: 'Control tier (Core, Defense in Depth, Advanced.)' @@ -4898,7 +4898,7 @@ components: properties: applicationName: type: string - description: 'Name of the application managing the network connection (for example, Facebook or SMTP).' + description: 'Name of the application managing the network connection (for example, Facebook, SMTP, etc.).' nullable: true destinationAddress: type: string @@ -5350,7 +5350,7 @@ components: properties: description: type: string - description: 'Description of the NIC (e.g. Ethernet adapter, Wireless LAN adapter Local Area Connection <#>, etc.).' + description: 'Description of the NIC (e.g. Ethernet adapter, Wireless LAN adapter Local Area Connection <#/>, etc.).' nullable: true ipV4Address: type: string diff --git a/openApiDocs/beta/Sites.yml b/openApiDocs/beta/Sites.yml index 35080b19b96..b04ef251267 100644 --- a/openApiDocs/beta/Sites.yml +++ b/openApiDocs/beta/Sites.yml @@ -23399,7 +23399,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -23466,14 +23466,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -23481,12 +23481,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -23510,10 +23510,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.onenoteOperation: @@ -23552,7 +23552,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.onenotePagePreview: @@ -24475,12 +24475,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -24563,7 +24563,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -24785,7 +24785,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -24822,7 +24822,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -25096,30 +25095,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -25127,25 +25126,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -25153,7 +25152,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -25181,7 +25180,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string @@ -25191,7 +25190,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -25214,29 +25213,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string @@ -25244,59 +25243,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -25310,35 +25309,35 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string @@ -25346,7 +25345,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -25354,7 +25353,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -25366,12 +25365,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -25383,39 +25382,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -25450,7 +25449,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -25510,7 +25509,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -25534,7 +25533,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -25550,7 +25549,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -25680,6 +25679,7 @@ components: nullable: true parentSiteId: type: string + description: Id of the parent site of this group. nullable: true scope: $ref: '#/components/schemas/microsoft.graph.termStore.termGroupScope' @@ -25937,7 +25937,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -26063,7 +26063,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -26148,7 +26148,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -26186,7 +26186,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -26250,7 +26250,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -26451,12 +26451,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -26648,7 +26648,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -26684,7 +26684,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -26906,15 +26906,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -26926,7 +26926,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -27151,7 +27151,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -27162,12 +27162,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -27367,7 +27367,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -27405,7 +27405,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -27446,7 +27446,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -27519,13 +27519,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -27552,7 +27552,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -27570,11 +27570,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -27594,7 +27594,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -27625,12 +27625,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -27640,7 +27640,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -27649,7 +27649,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -27679,7 +27679,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -27817,7 +27817,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -28019,7 +28019,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -28152,11 +28152,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -28168,22 +28168,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -28198,7 +28198,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -28215,26 +28215,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -28246,13 +28246,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -28268,11 +28268,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -28283,18 +28283,23 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' + chromeOSDeviceInfo: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chromeOSDeviceProperty' + description: List of properties of the ChromeOS Device. complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -28308,10 +28313,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -28319,7 +28324,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -28327,24 +28332,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -28357,11 +28362,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -28371,24 +28376,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -28411,15 +28416,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -28427,11 +28432,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -28439,7 +28444,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -28454,11 +28459,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -28477,7 +28482,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -28495,11 +28500,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -28507,15 +28512,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -28524,7 +28529,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -28660,7 +28665,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -28862,7 +28867,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -29086,7 +29091,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -29111,7 +29116,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -29184,7 +29189,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -29208,7 +29213,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -29369,6 +29374,8 @@ components: type: string description: The video teleconferencing ID. Read-only. nullable: true + meetingAttendanceReport: + $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' additionalProperties: type: object microsoft.graph.presence: @@ -29379,7 +29386,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -29476,6 +29483,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the chat. Nullable. + permissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: A collection of permissions granted to apps for the chat. tabs: type: array items: @@ -29536,8 +29548,6 @@ components: type: string description: 'A hyperlink that will go to the team in the Microsoft Teams client. This is the URL that you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' nullable: true - schedule: - $ref: '#/components/schemas/microsoft.graph.schedule' channels: type: array items: @@ -29575,6 +29585,8 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkTag' template: $ref: '#/components/schemas/microsoft.graph.teamsTemplate' + schedule: + $ref: '#/components/schemas/microsoft.graph.schedule' additionalProperties: type: object microsoft.graph.userTeamwork: @@ -29630,11 +29642,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -29786,11 +29798,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.Json: @@ -29876,7 +29888,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -30251,7 +30263,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -30294,11 +30306,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -30413,10 +30425,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -30569,7 +30581,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -30763,18 +30775,23 @@ components: properties: clientAppId: type: string + description: ID of the service principal of the Azure AD app that has been granted access. Read-only. nullable: true clientId: type: string + description: ID of the Azure AD app that has been granted access. Read-only. nullable: true permission: type: string + description: The name of the permission. Read-only. nullable: true permissionType: type: string + description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' nullable: true resourceAppId: type: string + description: ID of the Azure AD app that is hosting the resource. Read-only. nullable: true additionalProperties: type: object @@ -31420,6 +31437,28 @@ components: - mobileOther - mobileUnknown type: string + microsoft.graph.chromeOSDeviceProperty: + title: chromeOSDeviceProperty + type: object + properties: + name: + type: string + description: Name of the property + nullable: true + updatable: + type: boolean + description: Whether this property is updatable + value: + type: string + description: Value of the property + nullable: true + valueType: + type: string + description: Type of the value + nullable: true + additionalProperties: + type: object + description: Represents a property of the ChromeOS device. microsoft.graph.complianceState: title: complianceState enum: @@ -32599,14 +32638,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -32733,17 +32772,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -33561,7 +33600,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -33607,6 +33646,18 @@ components: description: For broadcast meeting only. additionalProperties: type: object + microsoft.graph.meetingAttendanceReport: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: meetingAttendanceReport + type: object + properties: + attendanceRecords: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceRecord' + additionalProperties: + type: object microsoft.graph.outOfOfficeSettings: title: outOfOfficeSettings type: object @@ -33924,12 +33975,12 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string - description: The identity of the chat in which the message was posted. + description: 'If the message was sent in a chat, represents the identity of the chat.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp of when the chat message was created. + description: Timestamp of when the chat message was created. format: date-time nullable: true deletedDateTime: @@ -33949,18 +34000,18 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: type: string - description: Locale of the chat message set by the client. + description: Locale of the chat message set by the client. Always set to en-us. mentions: type: array items: @@ -33977,7 +34028,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -33989,15 +34040,18 @@ components: nullable: true webUrl: type: string + description: Read-only. Link to the message in Microsoft Teams. nullable: true hostedContents: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. additionalProperties: type: object microsoft.graph.teamsTab: @@ -34088,7 +34142,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -34150,99 +34204,6 @@ components: - hiddenMembership - unknownFutureValue type: string - microsoft.graph.schedule: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: schedule - type: object - properties: - enabled: - type: boolean - description: Indicates whether the schedule is enabled for the team. Required. - nullable: true - offerShiftRequestsEnabled: - type: boolean - description: Indicates whether offer shift requests are enabled for the schedule. - nullable: true - openShiftsEnabled: - type: boolean - description: Indicates whether open shifts are enabled for the schedule. - nullable: true - provisionStatus: - $ref: '#/components/schemas/microsoft.graph.operationStatus' - provisionStatusCode: - type: string - description: Additional information about why schedule provisioning failed. - nullable: true - swapShiftsRequestsEnabled: - type: boolean - description: Indicates whether swap shifts requests are enabled for the schedule. - nullable: true - timeClockEnabled: - type: boolean - description: Indicates whether time clock is enabled for the schedule. - nullable: true - timeClockSettings: - $ref: '#/components/schemas/microsoft.graph.timeClockSettings' - timeOffRequestsEnabled: - type: boolean - description: Indicates whether time off requests are enabled for the schedule. - nullable: true - timeZone: - type: string - description: Indicates the time zone of the schedule team using tz database format. Required. - nullable: true - workforceIntegrationIds: - type: array - items: - type: string - nullable: true - offerShiftRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' - openShiftChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' - openShifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShift' - schedulingGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' - description: The logical grouping of users in the schedule (usually by role). - shifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.shift' - description: The shifts in the schedule. - swapShiftsChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' - timeCards: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeCard' - timeOffReasons: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' - description: The set of reasons for a time off in the schedule. - timeOffRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' - timesOff: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOff' - description: The instances of times off in the schedule. - additionalProperties: - type: object microsoft.graph.channel: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -34371,6 +34332,99 @@ components: type: object additionalProperties: type: object + microsoft.graph.schedule: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: schedule + type: object + properties: + enabled: + type: boolean + description: Indicates whether the schedule is enabled for the team. Required. + nullable: true + offerShiftRequestsEnabled: + type: boolean + description: Indicates whether offer shift requests are enabled for the schedule. + nullable: true + openShiftsEnabled: + type: boolean + description: Indicates whether open shifts are enabled for the schedule. + nullable: true + provisionStatus: + $ref: '#/components/schemas/microsoft.graph.operationStatus' + provisionStatusCode: + type: string + description: Additional information about why schedule provisioning failed. + nullable: true + swapShiftsRequestsEnabled: + type: boolean + description: Indicates whether swap shifts requests are enabled for the schedule. + nullable: true + timeClockEnabled: + type: boolean + description: Indicates whether time clock is enabled for the schedule. + nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' + timeOffRequestsEnabled: + type: boolean + description: Indicates whether time off requests are enabled for the schedule. + nullable: true + timeZone: + type: string + description: Indicates the time zone of the schedule team using tz database format. Required. + nullable: true + workforceIntegrationIds: + type: array + items: + type: string + nullable: true + offerShiftRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + openShiftChangeRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + openShifts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShift' + schedulingGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + description: The logical grouping of users in the schedule (usually by role). + shifts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.shift' + description: The shifts in the schedule. + swapShiftsChangeRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + timeOffReasons: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOffReason' + description: The set of reasons for a time off in the schedule. + timeOffRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + timesOff: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOff' + description: The instances of times off in the schedule. + additionalProperties: + type: object microsoft.graph.userScopeTeamsAppInstallation: allOf: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' @@ -34472,7 +34526,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -34483,7 +34537,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -34965,7 +35019,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -35088,7 +35142,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -35135,7 +35189,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -35205,7 +35259,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -35464,11 +35518,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -36613,6 +36667,30 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.attendanceRecord: + title: attendanceRecord + type: object + properties: + attendanceIntervals: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceInterval' + emailAddress: + type: string + nullable: true + identity: + $ref: '#/components/schemas/microsoft.graph.identity' + role: + type: string + nullable: true + totalAttendanceInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.attestationLevel: title: attestationLevel enum: @@ -36711,7 +36789,7 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string @@ -36731,7 +36809,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -36868,6 +36946,90 @@ components: - moderate - unknownFutureValue type: string + microsoft.graph.channelMembershipType: + title: channelMembershipType + enum: + - standard + - private + - unknownFutureValue + - shared + type: string + microsoft.graph.channelModerationSettings: + title: channelModerationSettings + type: object + properties: + allowNewMessageFromBots: + type: boolean + description: Indicates whether bots are allowed to post messages. + nullable: true + allowNewMessageFromConnectors: + type: boolean + description: Indicates whether connectors are allowed to post messages. + nullable: true + replyRestriction: + $ref: '#/components/schemas/microsoft.graph.replyRestriction' + userNewMessageRestriction: + $ref: '#/components/schemas/microsoft.graph.userNewMessageRestriction' + additionalProperties: + type: object + microsoft.graph.operationError: + title: operationError + type: object + properties: + code: + type: string + description: Operation error code. + nullable: true + message: + type: string + description: Operation error message. + nullable: true + additionalProperties: + type: object + microsoft.graph.teamsAsyncOperationType: + title: teamsAsyncOperationType + enum: + - invalid + - cloneTeam + - archiveTeam + - unarchiveTeam + - createTeam + - unknownFutureValue + - teamifyGroup + - createChannel + type: string + microsoft.graph.teamsAsyncOperationStatus: + title: teamsAsyncOperationStatus + enum: + - invalid + - notStarted + - inProgress + - succeeded + - failed + - unknownFutureValue + type: string + microsoft.graph.teamworkTagType: + title: teamworkTagType + enum: + - standard + type: string + microsoft.graph.teamworkTagMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkTagMember + type: object + properties: + displayName: + type: string + nullable: true + tenantId: + type: string + nullable: true + userId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.timeClockSettings: title: timeClockSettings type: object @@ -36894,11 +37056,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -36986,7 +37148,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -37078,90 +37240,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.channelMembershipType: - title: channelMembershipType - enum: - - standard - - private - - unknownFutureValue - - shared - type: string - microsoft.graph.channelModerationSettings: - title: channelModerationSettings - type: object - properties: - allowNewMessageFromBots: - type: boolean - description: Indicates whether bots are allowed to post messages. - nullable: true - allowNewMessageFromConnectors: - type: boolean - description: Indicates whether connectors are allowed to post messages. - nullable: true - replyRestriction: - $ref: '#/components/schemas/microsoft.graph.replyRestriction' - userNewMessageRestriction: - $ref: '#/components/schemas/microsoft.graph.userNewMessageRestriction' - additionalProperties: - type: object - microsoft.graph.operationError: - title: operationError - type: object - properties: - code: - type: string - description: Operation error code. - nullable: true - message: - type: string - description: Operation error message. - nullable: true - additionalProperties: - type: object - microsoft.graph.teamsAsyncOperationType: - title: teamsAsyncOperationType - enum: - - invalid - - cloneTeam - - archiveTeam - - unarchiveTeam - - createTeam - - unknownFutureValue - - teamifyGroup - - createChannel - type: string - microsoft.graph.teamsAsyncOperationStatus: - title: teamsAsyncOperationStatus - enum: - - invalid - - notStarted - - inProgress - - succeeded - - failed - - unknownFutureValue - type: string - microsoft.graph.teamworkTagType: - title: teamworkTagType - enum: - - standard - type: string - microsoft.graph.teamworkTagMember: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkTagMember - type: object - properties: - displayName: - type: string - nullable: true - tenantId: - type: string - nullable: true - userId: - type: string - nullable: true - additionalProperties: - type: object microsoft.graph.wellknownListName: title: wellknownListName enum: @@ -37261,7 +37339,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: @@ -38016,6 +38094,28 @@ components: - unknownFutureValue - producer type: string + microsoft.graph.attendanceInterval: + title: attendanceInterval + type: object + properties: + durationInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + joinDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + leaveDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.teamsAppDistributionMethod: title: teamsAppDistributionMethod enum: @@ -38103,10 +38203,25 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object + microsoft.graph.replyRestriction: + title: replyRestriction + enum: + - everyone + - authorAndModerators + - unknownFutureValue + type: string + microsoft.graph.userNewMessageRestriction: + title: userNewMessageRestriction + enum: + - everyone + - everyoneExceptGuests + - moderators + - unknownFutureValue + type: string microsoft.graph.scheduleChangeRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' @@ -38274,21 +38389,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.replyRestriction: - title: replyRestriction - enum: - - everyone - - authorAndModerators - - unknownFutureValue - type: string - microsoft.graph.userNewMessageRestriction: - title: userNewMessageRestriction - enum: - - everyone - - everyoneExceptGuests - - moderators - - unknownFutureValue - type: string microsoft.graph.linkedResource: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/beta/Teams.yml b/openApiDocs/beta/Teams.yml index 3637410418f..e9adaa01c80 100644 --- a/openApiDocs/beta/Teams.yml +++ b/openApiDocs/beta/Teams.yml @@ -667,6 +667,7 @@ paths: - installedApps - members - messages + - permissionGrants - tabs type: string - name: $expand @@ -683,6 +684,7 @@ paths: - installedApps - members - messages + - permissionGrants - tabs type: string responses: @@ -762,6 +764,7 @@ paths: - installedApps - members - messages + - permissionGrants - tabs type: string - name: $expand @@ -778,6 +781,7 @@ paths: - installedApps - members - messages + - permissionGrants - tabs type: string responses: @@ -800,6 +804,10 @@ paths: operationId: chats.ListMessages parameters: chat-id: $request.path.chat-id + permissionGrants: + operationId: chats.ListPermissionGrants + parameters: + chat-id: $request.path.chat-id tabs: operationId: chats.ListTabs parameters: @@ -2824,6 +2832,258 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/chats/{chat-id}/permissionGrants': + get: + tags: + - chats.resourceSpecificPermissionGrant + summary: Get permissionGrants from chats + operationId: chats_ListPermissionGrants + parameters: + - name: chat-id + in: path + description: 'key: id of chat' + required: true + schema: + type: string + x-ms-docs-key-type: chat + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + - clientAppId + - clientAppId desc + - clientId + - clientId desc + - permission + - permission desc + - permissionType + - permissionType desc + - resourceAppId + - resourceAppId desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - clientAppId + - clientId + - permission + - permissionType + - resourceAppId + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of resourceSpecificPermissionGrant + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - chats.resourceSpecificPermissionGrant + summary: Create new navigation property to permissionGrants for chats + operationId: chats_CreatePermissionGrants + parameters: + - name: chat-id + in: path + description: 'key: id of chat' + required: true + schema: + type: string + x-ms-docs-key-type: chat + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/chats/{chat-id}/permissionGrants/{resourceSpecificPermissionGrant-id}': + get: + tags: + - chats.resourceSpecificPermissionGrant + summary: Get permissionGrants from chats + operationId: chats_GetPermissionGrants + parameters: + - name: chat-id + in: path + description: 'key: id of chat' + required: true + schema: + type: string + x-ms-docs-key-type: chat + - name: resourceSpecificPermissionGrant-id + in: path + description: 'key: id of resourceSpecificPermissionGrant' + required: true + schema: + type: string + x-ms-docs-key-type: resourceSpecificPermissionGrant + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - clientAppId + - clientId + - permission + - permissionType + - resourceAppId + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - chats.resourceSpecificPermissionGrant + summary: Update the navigation property permissionGrants in chats + operationId: chats_UpdatePermissionGrants + parameters: + - name: chat-id + in: path + description: 'key: id of chat' + required: true + schema: + type: string + x-ms-docs-key-type: chat + - name: resourceSpecificPermissionGrant-id + in: path + description: 'key: id of resourceSpecificPermissionGrant' + required: true + schema: + type: string + x-ms-docs-key-type: resourceSpecificPermissionGrant + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - chats.resourceSpecificPermissionGrant + summary: Delete navigation property permissionGrants for chats + operationId: chats_DeletePermissionGrants + parameters: + - name: chat-id + in: path + description: 'key: id of chat' + required: true + schema: + type: string + x-ms-docs-key-type: chat + - name: resourceSpecificPermissionGrant-id + in: path + description: 'key: id of resourceSpecificPermissionGrant' + required: true + schema: + type: string + x-ms-docs-key-type: resourceSpecificPermissionGrant + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation '/chats/{chat-id}/tabs': get: tags: @@ -3331,7 +3591,6 @@ paths: - specialization - visibility - webUrl - - schedule - channels - group - installedApps @@ -3342,6 +3601,7 @@ paths: - primaryChannel - tags - template + - schedule type: string - name: $expand in: query @@ -3354,7 +3614,6 @@ paths: items: enum: - '*' - - schedule - channels - group - installedApps @@ -3365,6 +3624,7 @@ paths: - primaryChannel - tags - template + - schedule type: string responses: '200': @@ -3374,10 +3634,6 @@ paths: schema: $ref: '#/components/schemas/microsoft.graph.team' links: - schedule: - operationId: groups.Team.GetSchedule - parameters: - group-id: $request.path.group-id channels: operationId: groups.Team.ListChannels parameters: @@ -3418,6 +3674,10 @@ paths: operationId: groups.Team.GetTemplate parameters: group-id: $request.path.group-id + schedule: + operationId: groups.Team.GetSchedule + parameters: + group-id: $request.path.group-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -3552,7 +3812,6 @@ paths: - specialization - visibility - webUrl - - schedule - channels - group - installedApps @@ -3563,6 +3822,7 @@ paths: - primaryChannel - tags - template + - schedule type: string - name: $expand in: query @@ -3575,7 +3835,6 @@ paths: items: enum: - '*' - - schedule - channels - group - installedApps @@ -3586,6 +3845,7 @@ paths: - primaryChannel - tags - template + - schedule type: string responses: '200': @@ -3672,7 +3932,6 @@ paths: - specialization - visibility - webUrl - - schedule - channels - group - installedApps @@ -3683,6 +3942,7 @@ paths: - primaryChannel - tags - template + - schedule type: string - name: $expand in: query @@ -3695,7 +3955,6 @@ paths: items: enum: - '*' - - schedule - channels - group - installedApps @@ -3706,6 +3965,7 @@ paths: - primaryChannel - tags - template + - schedule type: string responses: '200': @@ -3715,10 +3975,6 @@ paths: schema: $ref: '#/components/schemas/microsoft.graph.team' links: - schedule: - operationId: teams.GetSchedule - parameters: - team-id: $request.path.team-id channels: operationId: teams.ListChannels parameters: @@ -3759,6 +4015,10 @@ paths: operationId: teams.GetTemplate parameters: team-id: $request.path.team-id + schedule: + operationId: teams.GetSchedule + parameters: + team-id: $request.path.team-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -15390,6 +15650,7 @@ paths: - installedApps - members - messages + - permissionGrants - tabs type: string - name: $expand @@ -15406,6 +15667,7 @@ paths: - installedApps - members - messages + - permissionGrants - tabs type: string responses: @@ -15500,6 +15762,7 @@ paths: - installedApps - members - messages + - permissionGrants - tabs type: string - name: $expand @@ -15516,6 +15779,7 @@ paths: - installedApps - members - messages + - permissionGrants - tabs type: string responses: @@ -15541,6 +15805,11 @@ paths: parameters: user-id: $request.path.user-id chat-id: $request.path.chat-id + permissionGrants: + operationId: users.Chats.ListPermissionGrants + parameters: + user-id: $request.path.user-id + chat-id: $request.path.chat-id tabs: operationId: users.Chats.ListTabs parameters: @@ -15701,7 +15970,6 @@ paths: - specialization - visibility - webUrl - - schedule - channels - group - installedApps @@ -15712,6 +15980,7 @@ paths: - primaryChannel - tags - template + - schedule type: string - name: $expand in: query @@ -15724,7 +15993,6 @@ paths: items: enum: - '*' - - schedule - channels - group - installedApps @@ -15735,6 +16003,7 @@ paths: - primaryChannel - tags - template + - schedule type: string responses: '200': @@ -16278,6 +16547,7 @@ paths: - installedApps - members - messages + - permissionGrants - tabs type: string - name: $expand @@ -16294,6 +16564,7 @@ paths: - installedApps - members - messages + - permissionGrants - tabs type: string responses: @@ -16319,6 +16590,11 @@ paths: parameters: user-id: $request.path.user-id userScopeTeamsAppInstallation-id: $request.path.userScopeTeamsAppInstallation-id + permissionGrants: + operationId: users.teamwork.installedApps.Chat.ListPermissionGrants + parameters: + user-id: $request.path.user-id + userScopeTeamsAppInstallation-id: $request.path.userScopeTeamsAppInstallation-id tabs: operationId: users.teamwork.installedApps.Chat.ListTabs parameters: @@ -16371,6 +16647,11 @@ paths: parameters: user-id: $request.path.user-id userScopeTeamsAppInstallation-id: $request.path.userScopeTeamsAppInstallation-id + permissionGrants: + operationId: users.teamwork.installedApps.Chat.ListPermissionGrants + parameters: + user-id: $request.path.user-id + userScopeTeamsAppInstallation-id: $request.path.userScopeTeamsAppInstallation-id tabs: operationId: users.teamwork.installedApps.Chat.ListTabs parameters: @@ -16504,7 +16785,7 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string @@ -16560,6 +16841,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the chat. Nullable. + permissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: A collection of permissions granted to apps for the chat. tabs: type: array items: @@ -16627,12 +16913,12 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string - description: The identity of the chat in which the message was posted. + description: 'If the message was sent in a chat, represents the identity of the chat.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp of when the chat message was created. + description: Timestamp of when the chat message was created. format: date-time nullable: true deletedDateTime: @@ -16652,18 +16938,18 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: type: string - description: Locale of the chat message set by the client. + description: Locale of the chat message set by the client. Always set to en-us. mentions: type: array items: @@ -16680,7 +16966,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -16692,15 +16978,18 @@ components: nullable: true webUrl: type: string + description: Read-only. Link to the message in Microsoft Teams. nullable: true hostedContents: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. additionalProperties: type: object microsoft.graph.chatMessageHostedContent: @@ -16755,6 +17044,35 @@ components: type: object additionalProperties: type: object + microsoft.graph.resourceSpecificPermissionGrant: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: resourceSpecificPermissionGrant + type: object + properties: + clientAppId: + type: string + description: ID of the service principal of the Azure AD app that has been granted access. Read-only. + nullable: true + clientId: + type: string + description: ID of the Azure AD app that has been granted access. Read-only. + nullable: true + permission: + type: string + description: The name of the permission. Read-only. + nullable: true + permissionType: + type: string + description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' + nullable: true + resourceAppId: + type: string + description: ID of the Azure AD app that is hosting the resource. Read-only. + nullable: true + additionalProperties: + type: object + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. microsoft.graph.teamsTab: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -16839,8 +17157,6 @@ components: type: string description: 'A hyperlink that will go to the team in the Microsoft Teams client. This is the URL that you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' nullable: true - schedule: - $ref: '#/components/schemas/microsoft.graph.schedule' channels: type: array items: @@ -16878,6 +17194,8 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkTag' template: $ref: '#/components/schemas/microsoft.graph.teamsTemplate' + schedule: + $ref: '#/components/schemas/microsoft.graph.schedule' additionalProperties: type: object microsoft.graph.channel: @@ -17048,7 +17366,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -17089,7 +17407,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -17162,13 +17480,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -17195,7 +17513,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -17213,11 +17531,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -17237,7 +17555,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -17268,12 +17586,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -17283,7 +17601,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -17292,7 +17610,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -17322,7 +17640,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -17436,30 +17754,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -17467,25 +17785,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -17493,7 +17811,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -17521,7 +17839,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string @@ -17531,7 +17849,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -17554,29 +17872,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string @@ -17584,59 +17902,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -17650,35 +17968,35 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string @@ -17686,7 +18004,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -17694,7 +18012,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -17706,12 +18024,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -17723,39 +18041,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -17790,7 +18108,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -17850,7 +18168,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -17874,7 +18192,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -17890,7 +18208,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -18131,11 +18449,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -18223,7 +18541,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -18526,7 +18844,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -18640,7 +18958,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -18656,6 +18974,20 @@ components: - text - html type: string + microsoft.graph.directoryObject: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: directoryObject + type: object + properties: + deletedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + additionalProperties: + type: object + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. microsoft.graph.teamsTabConfiguration: title: teamsTabConfiguration type: object @@ -18736,7 +19068,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -19057,12 +19389,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -19145,7 +19477,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -19406,7 +19738,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -19518,7 +19850,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -19534,14 +19866,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -19549,12 +19881,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -19578,10 +19910,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -19608,7 +19940,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -19618,20 +19949,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.directoryObject: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: directoryObject - type: object - properties: - deletedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - additionalProperties: - type: object - description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. microsoft.graph.assignedLabel: title: assignedLabel type: object @@ -19794,30 +20111,6 @@ components: additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - microsoft.graph.resourceSpecificPermissionGrant: - allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: resourceSpecificPermissionGrant - type: object - properties: - clientAppId: - type: string - nullable: true - clientId: - type: string - nullable: true - permission: - type: string - nullable: true - permissionType: - type: string - nullable: true - resourceAppId: - type: string - nullable: true - additionalProperties: - type: object - description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. microsoft.graph.directorySetting: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -19856,15 +20149,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -19876,7 +20169,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -20074,7 +20367,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -20085,12 +20378,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -20442,12 +20735,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -20615,7 +20908,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -20651,7 +20944,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -21027,7 +21320,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -21144,7 +21437,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -21346,7 +21639,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -21472,11 +21765,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -21488,22 +21781,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -21518,7 +21811,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -21535,26 +21828,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -21566,13 +21859,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -21588,11 +21881,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -21603,18 +21896,23 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' + chromeOSDeviceInfo: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chromeOSDeviceProperty' + description: List of properties of the ChromeOS Device. complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -21628,10 +21926,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -21639,7 +21937,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -21647,24 +21945,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -21677,11 +21975,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -21691,24 +21989,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -21731,15 +22029,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -21747,11 +22045,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -21759,7 +22057,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -21774,11 +22072,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -21797,7 +22095,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -21815,11 +22113,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -21827,15 +22125,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -21844,7 +22142,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -21980,7 +22278,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -22182,7 +22480,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -22384,7 +22682,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -22409,7 +22707,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -22482,7 +22780,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -22506,7 +22804,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -22667,6 +22965,8 @@ components: type: string description: The video teleconferencing ID. Read-only. nullable: true + meetingAttendanceReport: + $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' additionalProperties: type: object microsoft.graph.presence: @@ -22677,7 +22977,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -23173,7 +23473,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -23258,7 +23558,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -23296,7 +23596,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -23360,7 +23660,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -23658,7 +23958,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -23695,11 +23995,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -23802,10 +24102,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -23958,7 +24258,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -24007,7 +24307,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -24382,14 +24682,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.notebook: @@ -24868,7 +25168,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -25489,6 +25789,28 @@ components: - mobileOther - mobileUnknown type: string + microsoft.graph.chromeOSDeviceProperty: + title: chromeOSDeviceProperty + type: object + properties: + name: + type: string + description: Name of the property + nullable: true + updatable: + type: boolean + description: Whether this property is updatable + value: + type: string + description: Value of the property + nullable: true + valueType: + type: string + description: Type of the value + nullable: true + additionalProperties: + type: object + description: Represents a property of the ChromeOS device. microsoft.graph.complianceState: title: complianceState enum: @@ -26750,17 +27072,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -27583,7 +27905,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -27629,6 +27951,18 @@ components: description: For broadcast meeting only. additionalProperties: type: object + microsoft.graph.meetingAttendanceReport: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: meetingAttendanceReport + type: object + properties: + attendanceRecords: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceRecord' + additionalProperties: + type: object microsoft.graph.outOfOfficeSettings: title: outOfOfficeSettings type: object @@ -28028,11 +28362,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -28113,7 +28447,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -28450,7 +28784,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -28517,7 +28851,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -28916,6 +29250,7 @@ components: nullable: true parentSiteId: type: string + description: Id of the parent site of this group. nullable: true scope: $ref: '#/components/schemas/microsoft.graph.termStore.termGroupScope' @@ -29448,7 +29783,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -29707,11 +30042,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -30775,6 +31110,30 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.attendanceRecord: + title: attendanceRecord + type: object + properties: + attendanceIntervals: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceInterval' + emailAddress: + type: string + nullable: true + identity: + $ref: '#/components/schemas/microsoft.graph.identity' + role: + type: string + nullable: true + totalAttendanceInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.attestationLevel: title: attestationLevel enum: @@ -30932,7 +31291,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -30943,7 +31302,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -31198,11 +31557,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -31874,6 +32233,28 @@ components: - unknownFutureValue - producer type: string + microsoft.graph.attendanceInterval: + title: attendanceInterval + type: object + properties: + durationInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + joinDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + leaveDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.linkedResource: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -31935,7 +32316,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Users.Actions.yml b/openApiDocs/beta/Users.Actions.yml index 74976e9f5fa..b5895b85419 100644 --- a/openApiDocs/beta/Users.Actions.yml +++ b/openApiDocs/beta/Users.Actions.yml @@ -21475,7 +21475,7 @@ components: items: type: string nullable: true - description: 'A collection of byte ranges that the server is missing for the file. These ranges are zero indexed and of the format ''start-end'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' + description: 'When uploading files to document libraries, this is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' uploadUrl: type: string description: The URL endpoint that accepts PUT requests for byte ranges of the file. @@ -21488,10 +21488,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -21658,15 +21658,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -21678,7 +21678,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -21748,7 +21748,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -22063,30 +22063,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -22094,25 +22094,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -22120,7 +22120,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -22148,7 +22148,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string @@ -22158,7 +22158,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -22181,29 +22181,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string @@ -22211,59 +22211,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -22277,35 +22277,35 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string @@ -22313,7 +22313,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -22321,7 +22321,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -22333,12 +22333,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -22350,39 +22350,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -22417,7 +22417,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -22477,7 +22477,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -22501,7 +22501,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -22517,7 +22517,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -22672,7 +22672,7 @@ components: properties: emptySuggestionsReason: type: string - description: 'A reason for not returning any meeting suggestions. The possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.' + description: 'A reason for not returning any meeting suggestions. Possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.' nullable: true meetingTimeSuggestions: type: array @@ -22842,7 +22842,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.CopyNotebookModel: @@ -22902,7 +22902,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -23035,6 +23035,8 @@ components: type: string description: The video teleconferencing ID. Read-only. nullable: true + meetingAttendanceReport: + $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' additionalProperties: type: object microsoft.graph.outlookTask: @@ -23214,11 +23216,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -23516,7 +23518,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -23527,12 +23529,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -23647,7 +23649,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -23750,12 +23752,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -23947,7 +23949,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -23983,7 +23985,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -24402,7 +24404,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -24440,7 +24442,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -24481,7 +24483,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -24554,13 +24556,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -24587,7 +24589,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -24605,11 +24607,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -24629,7 +24631,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -24660,12 +24662,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -24675,7 +24677,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -24684,7 +24686,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -24714,7 +24716,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -24837,7 +24839,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -25085,11 +25087,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -25101,22 +25103,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -25131,7 +25133,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -25148,26 +25150,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -25179,13 +25181,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -25201,11 +25203,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -25216,18 +25218,23 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' + chromeOSDeviceInfo: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chromeOSDeviceProperty' + description: List of properties of the ChromeOS Device. complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -25241,10 +25248,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -25252,7 +25259,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -25260,24 +25267,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -25290,11 +25297,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -25304,24 +25311,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -25344,15 +25351,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -25360,11 +25367,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -25372,7 +25379,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -25387,11 +25394,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -25410,7 +25417,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -25428,11 +25435,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -25440,15 +25447,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -25457,7 +25464,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -25593,7 +25600,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -25795,7 +25802,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -26057,7 +26064,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -26082,7 +26089,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -26155,7 +26162,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -26179,7 +26186,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -26249,7 +26256,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -26346,6 +26353,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the chat. Nullable. + permissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: A collection of permissions granted to apps for the chat. tabs: type: array items: @@ -26406,8 +26418,6 @@ components: type: string description: 'A hyperlink that will go to the team in the Microsoft Teams client. This is the URL that you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' nullable: true - schedule: - $ref: '#/components/schemas/microsoft.graph.schedule' channels: type: array items: @@ -26445,6 +26455,8 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkTag' template: $ref: '#/components/schemas/microsoft.graph.teamsTemplate' + schedule: + $ref: '#/components/schemas/microsoft.graph.schedule' additionalProperties: type: object microsoft.graph.userTeamwork: @@ -26771,6 +26783,18 @@ components: $ref: '#/components/schemas/microsoft.graph.lobbyBypassScope' additionalProperties: type: object + microsoft.graph.meetingAttendanceReport: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: meetingAttendanceReport + type: object + properties: + attendanceRecords: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceRecord' + additionalProperties: + type: object microsoft.graph.patternedRecurrence: title: patternedRecurrence type: object @@ -26903,7 +26927,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -27421,7 +27445,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -27619,18 +27643,23 @@ components: properties: clientAppId: type: string + description: ID of the service principal of the Azure AD app that has been granted access. Read-only. nullable: true clientId: type: string + description: ID of the Azure AD app that has been granted access. Read-only. nullable: true permission: type: string + description: The name of the permission. Read-only. nullable: true permissionType: type: string + description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' nullable: true resourceAppId: type: string + description: ID of the Azure AD app that is hosting the resource. Read-only. nullable: true additionalProperties: type: object @@ -28444,7 +28473,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -28673,6 +28702,28 @@ components: - mobileOther - mobileUnknown type: string + microsoft.graph.chromeOSDeviceProperty: + title: chromeOSDeviceProperty + type: object + properties: + name: + type: string + description: Name of the property + nullable: true + updatable: + type: boolean + description: Whether this property is updatable + value: + type: string + description: Value of the property + nullable: true + valueType: + type: string + description: Type of the value + nullable: true + additionalProperties: + type: object + description: Represents a property of the ChromeOS device. microsoft.graph.complianceState: title: complianceState enum: @@ -29791,14 +29842,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -29925,17 +29976,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -31167,12 +31218,12 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string - description: The identity of the chat in which the message was posted. + description: 'If the message was sent in a chat, represents the identity of the chat.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp of when the chat message was created. + description: Timestamp of when the chat message was created. format: date-time nullable: true deletedDateTime: @@ -31192,18 +31243,18 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: type: string - description: Locale of the chat message set by the client. + description: Locale of the chat message set by the client. Always set to en-us. mentions: type: array items: @@ -31220,7 +31271,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -31232,15 +31283,18 @@ components: nullable: true webUrl: type: string + description: Read-only. Link to the message in Microsoft Teams. nullable: true hostedContents: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. additionalProperties: type: object microsoft.graph.teamsTab: @@ -31331,7 +31385,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -31393,99 +31447,6 @@ components: - hiddenMembership - unknownFutureValue type: string - microsoft.graph.schedule: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: schedule - type: object - properties: - enabled: - type: boolean - description: Indicates whether the schedule is enabled for the team. Required. - nullable: true - offerShiftRequestsEnabled: - type: boolean - description: Indicates whether offer shift requests are enabled for the schedule. - nullable: true - openShiftsEnabled: - type: boolean - description: Indicates whether open shifts are enabled for the schedule. - nullable: true - provisionStatus: - $ref: '#/components/schemas/microsoft.graph.operationStatus' - provisionStatusCode: - type: string - description: Additional information about why schedule provisioning failed. - nullable: true - swapShiftsRequestsEnabled: - type: boolean - description: Indicates whether swap shifts requests are enabled for the schedule. - nullable: true - timeClockEnabled: - type: boolean - description: Indicates whether time clock is enabled for the schedule. - nullable: true - timeClockSettings: - $ref: '#/components/schemas/microsoft.graph.timeClockSettings' - timeOffRequestsEnabled: - type: boolean - description: Indicates whether time off requests are enabled for the schedule. - nullable: true - timeZone: - type: string - description: Indicates the time zone of the schedule team using tz database format. Required. - nullable: true - workforceIntegrationIds: - type: array - items: - type: string - nullable: true - offerShiftRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' - openShiftChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' - openShifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShift' - schedulingGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' - description: The logical grouping of users in the schedule (usually by role). - shifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.shift' - description: The shifts in the schedule. - swapShiftsChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' - timeCards: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeCard' - timeOffReasons: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' - description: The set of reasons for a time off in the schedule. - timeOffRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' - timesOff: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOff' - description: The instances of times off in the schedule. - additionalProperties: - type: object microsoft.graph.channel: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -31614,6 +31575,99 @@ components: type: object additionalProperties: type: object + microsoft.graph.schedule: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: schedule + type: object + properties: + enabled: + type: boolean + description: Indicates whether the schedule is enabled for the team. Required. + nullable: true + offerShiftRequestsEnabled: + type: boolean + description: Indicates whether offer shift requests are enabled for the schedule. + nullable: true + openShiftsEnabled: + type: boolean + description: Indicates whether open shifts are enabled for the schedule. + nullable: true + provisionStatus: + $ref: '#/components/schemas/microsoft.graph.operationStatus' + provisionStatusCode: + type: string + description: Additional information about why schedule provisioning failed. + nullable: true + swapShiftsRequestsEnabled: + type: boolean + description: Indicates whether swap shifts requests are enabled for the schedule. + nullable: true + timeClockEnabled: + type: boolean + description: Indicates whether time clock is enabled for the schedule. + nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' + timeOffRequestsEnabled: + type: boolean + description: Indicates whether time off requests are enabled for the schedule. + nullable: true + timeZone: + type: string + description: Indicates the time zone of the schedule team using tz database format. Required. + nullable: true + workforceIntegrationIds: + type: array + items: + type: string + nullable: true + offerShiftRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + openShiftChangeRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + openShifts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShift' + schedulingGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + description: The logical grouping of users in the schedule (usually by role). + shifts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.shift' + description: The shifts in the schedule. + swapShiftsChangeRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + timeOffReasons: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOffReason' + description: The set of reasons for a time off in the schedule. + timeOffRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + timesOff: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOff' + description: The instances of times off in the schedule. + additionalProperties: + type: object microsoft.graph.userScopeTeamsAppInstallation: allOf: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' @@ -31707,6 +31761,30 @@ components: - everyone - unknownFutureValue type: string + microsoft.graph.attendanceRecord: + title: attendanceRecord + type: object + properties: + attendanceIntervals: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceInterval' + emailAddress: + type: string + nullable: true + identity: + $ref: '#/components/schemas/microsoft.graph.identity' + role: + type: string + nullable: true + totalAttendanceInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.recurrencePattern: title: recurrencePattern type: object @@ -31721,7 +31799,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -32133,7 +32211,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -32180,7 +32258,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -32276,7 +32354,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -32544,12 +32622,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -32632,7 +32710,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -32854,7 +32932,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -32879,14 +32957,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -32894,12 +32972,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -32923,10 +33001,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -32953,7 +33031,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -33463,6 +33540,7 @@ components: nullable: true parentSiteId: type: string + description: Id of the parent site of this group. nullable: true scope: $ref: '#/components/schemas/microsoft.graph.termStore.termGroupScope' @@ -33597,11 +33675,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -34862,7 +34940,7 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string @@ -34882,7 +34960,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -35019,6 +35097,90 @@ components: - moderate - unknownFutureValue type: string + microsoft.graph.channelMembershipType: + title: channelMembershipType + enum: + - standard + - private + - unknownFutureValue + - shared + type: string + microsoft.graph.channelModerationSettings: + title: channelModerationSettings + type: object + properties: + allowNewMessageFromBots: + type: boolean + description: Indicates whether bots are allowed to post messages. + nullable: true + allowNewMessageFromConnectors: + type: boolean + description: Indicates whether connectors are allowed to post messages. + nullable: true + replyRestriction: + $ref: '#/components/schemas/microsoft.graph.replyRestriction' + userNewMessageRestriction: + $ref: '#/components/schemas/microsoft.graph.userNewMessageRestriction' + additionalProperties: + type: object + microsoft.graph.operationError: + title: operationError + type: object + properties: + code: + type: string + description: Operation error code. + nullable: true + message: + type: string + description: Operation error message. + nullable: true + additionalProperties: + type: object + microsoft.graph.teamsAsyncOperationType: + title: teamsAsyncOperationType + enum: + - invalid + - cloneTeam + - archiveTeam + - unarchiveTeam + - createTeam + - unknownFutureValue + - teamifyGroup + - createChannel + type: string + microsoft.graph.teamsAsyncOperationStatus: + title: teamsAsyncOperationStatus + enum: + - invalid + - notStarted + - inProgress + - succeeded + - failed + - unknownFutureValue + type: string + microsoft.graph.teamworkTagType: + title: teamworkTagType + enum: + - standard + type: string + microsoft.graph.teamworkTagMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkTagMember + type: object + properties: + displayName: + type: string + nullable: true + tenantId: + type: string + nullable: true + userId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.timeClockSettings: title: timeClockSettings type: object @@ -35045,11 +35207,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -35137,7 +35299,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -35229,90 +35391,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.channelMembershipType: - title: channelMembershipType - enum: - - standard - - private - - unknownFutureValue - - shared - type: string - microsoft.graph.channelModerationSettings: - title: channelModerationSettings - type: object - properties: - allowNewMessageFromBots: - type: boolean - description: Indicates whether bots are allowed to post messages. - nullable: true - allowNewMessageFromConnectors: - type: boolean - description: Indicates whether connectors are allowed to post messages. - nullable: true - replyRestriction: - $ref: '#/components/schemas/microsoft.graph.replyRestriction' - userNewMessageRestriction: - $ref: '#/components/schemas/microsoft.graph.userNewMessageRestriction' - additionalProperties: - type: object - microsoft.graph.operationError: - title: operationError - type: object - properties: - code: - type: string - description: Operation error code. - nullable: true - message: - type: string - description: Operation error message. - nullable: true - additionalProperties: - type: object - microsoft.graph.teamsAsyncOperationType: - title: teamsAsyncOperationType - enum: - - invalid - - cloneTeam - - archiveTeam - - unarchiveTeam - - createTeam - - unknownFutureValue - - teamifyGroup - - createChannel - type: string - microsoft.graph.teamsAsyncOperationStatus: - title: teamsAsyncOperationStatus - enum: - - invalid - - notStarted - - inProgress - - succeeded - - failed - - unknownFutureValue - type: string - microsoft.graph.teamworkTagType: - title: teamworkTagType - enum: - - standard - type: string - microsoft.graph.teamworkTagMember: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkTagMember - type: object - properties: - displayName: - type: string - nullable: true - tenantId: - type: string - nullable: true - userId: - type: string - nullable: true - additionalProperties: - type: object microsoft.graph.wellknownListName: title: wellknownListName enum: @@ -35375,6 +35453,28 @@ components: description: A collection of resources linked to the task. additionalProperties: type: object + microsoft.graph.attendanceInterval: + title: attendanceInterval + type: object + properties: + durationInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + joinDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + leaveDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.weekIndex: title: weekIndex enum: @@ -35599,7 +35699,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -35684,7 +35784,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -35722,7 +35822,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -35786,7 +35886,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -36000,11 +36100,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -36658,10 +36758,25 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object + microsoft.graph.replyRestriction: + title: replyRestriction + enum: + - everyone + - authorAndModerators + - unknownFutureValue + type: string + microsoft.graph.userNewMessageRestriction: + title: userNewMessageRestriction + enum: + - everyone + - everyoneExceptGuests + - moderators + - unknownFutureValue + type: string microsoft.graph.scheduleChangeRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' @@ -36829,21 +36944,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.replyRestriction: - title: replyRestriction - enum: - - everyone - - authorAndModerators - - unknownFutureValue - type: string - microsoft.graph.userNewMessageRestriction: - title: userNewMessageRestriction - enum: - - everyone - - everyoneExceptGuests - - moderators - - unknownFutureValue - type: string microsoft.graph.linkedResource: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -36885,11 +36985,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -36970,7 +37070,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -37208,7 +37308,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -37219,7 +37319,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -37444,7 +37544,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Users.Functions.yml b/openApiDocs/beta/Users.Functions.yml index 2519b4455c3..8e36a288434 100644 --- a/openApiDocs/beta/Users.Functions.yml +++ b/openApiDocs/beta/Users.Functions.yml @@ -3217,7 +3217,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -3228,12 +3228,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -3433,7 +3433,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -3537,7 +3537,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -3741,11 +3741,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -3758,26 +3758,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -3789,13 +3789,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -3811,11 +3811,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -3826,18 +3826,23 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' + chromeOSDeviceInfo: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chromeOSDeviceProperty' + description: List of properties of the ChromeOS Device. complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -3851,10 +3856,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -3862,7 +3867,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -3870,24 +3875,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -3900,11 +3905,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -3914,24 +3919,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -3954,15 +3959,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -3970,11 +3975,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -3982,7 +3987,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -3997,11 +4002,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -4020,7 +4025,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -4038,11 +4043,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -4050,15 +4055,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -4067,7 +4072,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -4392,30 +4397,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -4423,25 +4428,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -4449,7 +4454,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -4477,7 +4482,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string @@ -4487,7 +4492,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -4510,29 +4515,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string @@ -4540,59 +4545,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -4606,35 +4611,35 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string @@ -4642,7 +4647,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -4650,7 +4655,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -4662,12 +4667,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -4679,39 +4684,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -4746,7 +4751,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -4806,7 +4811,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -4830,7 +4835,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -4846,7 +4851,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -5184,10 +5189,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -5348,7 +5353,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -5375,15 +5380,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -5395,7 +5400,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -5770,6 +5775,28 @@ components: - mobileOther - mobileUnknown type: string + microsoft.graph.chromeOSDeviceProperty: + title: chromeOSDeviceProperty + type: object + properties: + name: + type: string + description: Name of the property + nullable: true + updatable: + type: boolean + description: Whether this property is updatable + value: + type: string + description: Value of the property + nullable: true + valueType: + type: string + description: Type of the value + nullable: true + additionalProperties: + type: object + description: Represents a property of the ChromeOS device. microsoft.graph.complianceState: title: complianceState enum: @@ -6819,12 +6846,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -7016,7 +7043,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -7052,7 +7079,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -7307,7 +7334,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -7348,7 +7375,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -7421,13 +7448,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -7454,7 +7481,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -7472,11 +7499,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -7496,7 +7523,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -7527,12 +7554,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -7542,7 +7569,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -7551,7 +7578,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -7581,7 +7608,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -7704,7 +7731,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -7911,11 +7938,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -7927,22 +7954,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -7957,7 +7984,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -8040,7 +8067,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -8242,7 +8269,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -8420,7 +8447,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -8445,7 +8472,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -8518,7 +8545,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -8542,7 +8569,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -8703,6 +8730,8 @@ components: type: string description: The video teleconferencing ID. Read-only. nullable: true + meetingAttendanceReport: + $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' additionalProperties: type: object microsoft.graph.presence: @@ -8713,7 +8742,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -8810,6 +8839,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the chat. Nullable. + permissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: A collection of permissions granted to apps for the chat. tabs: type: array items: @@ -8870,8 +8904,6 @@ components: type: string description: 'A hyperlink that will go to the team in the Microsoft Teams client. This is the URL that you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' nullable: true - schedule: - $ref: '#/components/schemas/microsoft.graph.schedule' channels: type: array items: @@ -8909,6 +8941,8 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkTag' template: $ref: '#/components/schemas/microsoft.graph.teamsTemplate' + schedule: + $ref: '#/components/schemas/microsoft.graph.schedule' additionalProperties: type: object microsoft.graph.userTeamwork: @@ -9087,7 +9121,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -9281,7 +9315,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -10067,7 +10101,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -10177,18 +10211,23 @@ components: properties: clientAppId: type: string + description: ID of the service principal of the Azure AD app that has been granted access. Read-only. nullable: true clientId: type: string + description: ID of the Azure AD app that has been granted access. Read-only. nullable: true permission: type: string + description: The name of the permission. Read-only. nullable: true permissionType: type: string + description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' nullable: true resourceAppId: type: string + description: ID of the Azure AD app that is hosting the resource. Read-only. nullable: true additionalProperties: type: object @@ -11063,7 +11102,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -11439,14 +11478,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -11573,17 +11612,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -12509,7 +12548,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -12555,6 +12594,18 @@ components: description: For broadcast meeting only. additionalProperties: type: object + microsoft.graph.meetingAttendanceReport: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: meetingAttendanceReport + type: object + properties: + attendanceRecords: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceRecord' + additionalProperties: + type: object microsoft.graph.outOfOfficeSettings: title: outOfOfficeSettings type: object @@ -12872,12 +12923,12 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string - description: The identity of the chat in which the message was posted. + description: 'If the message was sent in a chat, represents the identity of the chat.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp of when the chat message was created. + description: Timestamp of when the chat message was created. format: date-time nullable: true deletedDateTime: @@ -12897,18 +12948,18 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: type: string - description: Locale of the chat message set by the client. + description: Locale of the chat message set by the client. Always set to en-us. mentions: type: array items: @@ -12925,7 +12976,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -12937,15 +12988,18 @@ components: nullable: true webUrl: type: string + description: Read-only. Link to the message in Microsoft Teams. nullable: true hostedContents: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. additionalProperties: type: object microsoft.graph.teamsTab: @@ -13036,7 +13090,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -13098,99 +13152,6 @@ components: - hiddenMembership - unknownFutureValue type: string - microsoft.graph.schedule: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: schedule - type: object - properties: - enabled: - type: boolean - description: Indicates whether the schedule is enabled for the team. Required. - nullable: true - offerShiftRequestsEnabled: - type: boolean - description: Indicates whether offer shift requests are enabled for the schedule. - nullable: true - openShiftsEnabled: - type: boolean - description: Indicates whether open shifts are enabled for the schedule. - nullable: true - provisionStatus: - $ref: '#/components/schemas/microsoft.graph.operationStatus' - provisionStatusCode: - type: string - description: Additional information about why schedule provisioning failed. - nullable: true - swapShiftsRequestsEnabled: - type: boolean - description: Indicates whether swap shifts requests are enabled for the schedule. - nullable: true - timeClockEnabled: - type: boolean - description: Indicates whether time clock is enabled for the schedule. - nullable: true - timeClockSettings: - $ref: '#/components/schemas/microsoft.graph.timeClockSettings' - timeOffRequestsEnabled: - type: boolean - description: Indicates whether time off requests are enabled for the schedule. - nullable: true - timeZone: - type: string - description: Indicates the time zone of the schedule team using tz database format. Required. - nullable: true - workforceIntegrationIds: - type: array - items: - type: string - nullable: true - offerShiftRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' - openShiftChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' - openShifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShift' - schedulingGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' - description: The logical grouping of users in the schedule (usually by role). - shifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.shift' - description: The shifts in the schedule. - swapShiftsChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' - timeCards: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeCard' - timeOffReasons: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' - description: The set of reasons for a time off in the schedule. - timeOffRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' - timesOff: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOff' - description: The instances of times off in the schedule. - additionalProperties: - type: object microsoft.graph.channel: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -13319,6 +13280,99 @@ components: type: object additionalProperties: type: object + microsoft.graph.schedule: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: schedule + type: object + properties: + enabled: + type: boolean + description: Indicates whether the schedule is enabled for the team. Required. + nullable: true + offerShiftRequestsEnabled: + type: boolean + description: Indicates whether offer shift requests are enabled for the schedule. + nullable: true + openShiftsEnabled: + type: boolean + description: Indicates whether open shifts are enabled for the schedule. + nullable: true + provisionStatus: + $ref: '#/components/schemas/microsoft.graph.operationStatus' + provisionStatusCode: + type: string + description: Additional information about why schedule provisioning failed. + nullable: true + swapShiftsRequestsEnabled: + type: boolean + description: Indicates whether swap shifts requests are enabled for the schedule. + nullable: true + timeClockEnabled: + type: boolean + description: Indicates whether time clock is enabled for the schedule. + nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' + timeOffRequestsEnabled: + type: boolean + description: Indicates whether time off requests are enabled for the schedule. + nullable: true + timeZone: + type: string + description: Indicates the time zone of the schedule team using tz database format. Required. + nullable: true + workforceIntegrationIds: + type: array + items: + type: string + nullable: true + offerShiftRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + openShiftChangeRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + openShifts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShift' + schedulingGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + description: The logical grouping of users in the schedule (usually by role). + shifts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.shift' + description: The shifts in the schedule. + swapShiftsChangeRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + timeOffReasons: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOffReason' + description: The set of reasons for a time off in the schedule. + timeOffRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + timesOff: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOff' + description: The instances of times off in the schedule. + additionalProperties: + type: object microsoft.graph.userScopeTeamsAppInstallation: allOf: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' @@ -13768,7 +13822,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -13815,7 +13869,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -13911,7 +13965,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -14179,12 +14233,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -14267,7 +14321,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -14489,7 +14543,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -14514,14 +14568,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -14529,12 +14583,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -14558,10 +14612,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -14588,7 +14642,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -15098,6 +15151,7 @@ components: nullable: true parentSiteId: type: string + description: Id of the parent site of this group. nullable: true scope: $ref: '#/components/schemas/microsoft.graph.termStore.termGroupScope' @@ -15204,11 +15258,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -16027,6 +16081,30 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.attendanceRecord: + title: attendanceRecord + type: object + properties: + attendanceIntervals: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceInterval' + emailAddress: + type: string + nullable: true + identity: + $ref: '#/components/schemas/microsoft.graph.identity' + role: + type: string + nullable: true + totalAttendanceInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.attestationLevel: title: attestationLevel enum: @@ -16125,7 +16203,7 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string @@ -16145,7 +16223,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -16282,6 +16360,90 @@ components: - moderate - unknownFutureValue type: string + microsoft.graph.channelMembershipType: + title: channelMembershipType + enum: + - standard + - private + - unknownFutureValue + - shared + type: string + microsoft.graph.channelModerationSettings: + title: channelModerationSettings + type: object + properties: + allowNewMessageFromBots: + type: boolean + description: Indicates whether bots are allowed to post messages. + nullable: true + allowNewMessageFromConnectors: + type: boolean + description: Indicates whether connectors are allowed to post messages. + nullable: true + replyRestriction: + $ref: '#/components/schemas/microsoft.graph.replyRestriction' + userNewMessageRestriction: + $ref: '#/components/schemas/microsoft.graph.userNewMessageRestriction' + additionalProperties: + type: object + microsoft.graph.operationError: + title: operationError + type: object + properties: + code: + type: string + description: Operation error code. + nullable: true + message: + type: string + description: Operation error message. + nullable: true + additionalProperties: + type: object + microsoft.graph.teamsAsyncOperationType: + title: teamsAsyncOperationType + enum: + - invalid + - cloneTeam + - archiveTeam + - unarchiveTeam + - createTeam + - unknownFutureValue + - teamifyGroup + - createChannel + type: string + microsoft.graph.teamsAsyncOperationStatus: + title: teamsAsyncOperationStatus + enum: + - invalid + - notStarted + - inProgress + - succeeded + - failed + - unknownFutureValue + type: string + microsoft.graph.teamworkTagType: + title: teamworkTagType + enum: + - standard + type: string + microsoft.graph.teamworkTagMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkTagMember + type: object + properties: + displayName: + type: string + nullable: true + tenantId: + type: string + nullable: true + userId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.operationStatus: title: operationStatus enum: @@ -16316,11 +16478,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -16408,7 +16570,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -16500,90 +16662,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.channelMembershipType: - title: channelMembershipType - enum: - - standard - - private - - unknownFutureValue - - shared - type: string - microsoft.graph.channelModerationSettings: - title: channelModerationSettings - type: object - properties: - allowNewMessageFromBots: - type: boolean - description: Indicates whether bots are allowed to post messages. - nullable: true - allowNewMessageFromConnectors: - type: boolean - description: Indicates whether connectors are allowed to post messages. - nullable: true - replyRestriction: - $ref: '#/components/schemas/microsoft.graph.replyRestriction' - userNewMessageRestriction: - $ref: '#/components/schemas/microsoft.graph.userNewMessageRestriction' - additionalProperties: - type: object - microsoft.graph.operationError: - title: operationError - type: object - properties: - code: - type: string - description: Operation error code. - nullable: true - message: - type: string - description: Operation error message. - nullable: true - additionalProperties: - type: object - microsoft.graph.teamsAsyncOperationType: - title: teamsAsyncOperationType - enum: - - invalid - - cloneTeam - - archiveTeam - - unarchiveTeam - - createTeam - - unknownFutureValue - - teamifyGroup - - createChannel - type: string - microsoft.graph.teamsAsyncOperationStatus: - title: teamsAsyncOperationStatus - enum: - - invalid - - notStarted - - inProgress - - succeeded - - failed - - unknownFutureValue - type: string - microsoft.graph.teamworkTagType: - title: teamworkTagType - enum: - - standard - type: string - microsoft.graph.teamworkTagMember: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkTagMember - type: object - properties: - displayName: - type: string - nullable: true - tenantId: - type: string - nullable: true - userId: - type: string - nullable: true - additionalProperties: - type: object odata.error.detail: required: - code @@ -16788,7 +16866,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -16873,7 +16951,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -16911,7 +16989,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -16975,7 +17053,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -17189,11 +17267,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -17631,6 +17709,28 @@ components: - unknownFutureValue - producer type: string + microsoft.graph.attendanceInterval: + title: attendanceInterval + type: object + properties: + durationInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + joinDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + leaveDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.teamsAppDistributionMethod: title: teamsAppDistributionMethod enum: @@ -17718,10 +17818,25 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object + microsoft.graph.replyRestriction: + title: replyRestriction + enum: + - everyone + - authorAndModerators + - unknownFutureValue + type: string + microsoft.graph.userNewMessageRestriction: + title: userNewMessageRestriction + enum: + - everyone + - everyoneExceptGuests + - moderators + - unknownFutureValue + type: string microsoft.graph.scheduleChangeRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' @@ -17889,21 +18004,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.replyRestriction: - title: replyRestriction - enum: - - everyone - - authorAndModerators - - unknownFutureValue - type: string - microsoft.graph.userNewMessageRestriction: - title: userNewMessageRestriction - enum: - - everyone - - everyoneExceptGuests - - moderators - - unknownFutureValue - type: string microsoft.graph.mediaSourceContentCategory: title: mediaSourceContentCategory enum: @@ -17921,11 +18021,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -18006,7 +18106,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -18232,7 +18332,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -18243,7 +18343,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -18468,7 +18568,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Users.yml b/openApiDocs/beta/Users.yml index 93a257b35ac..834df3eb64a 100644 --- a/openApiDocs/beta/Users.yml +++ b/openApiDocs/beta/Users.yml @@ -11938,30 +11938,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -11969,25 +11969,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -11995,7 +11995,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -12023,7 +12023,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string @@ -12033,7 +12033,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -12056,29 +12056,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string @@ -12086,59 +12086,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -12152,35 +12152,35 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string @@ -12188,7 +12188,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -12196,7 +12196,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -12208,12 +12208,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -12225,39 +12225,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -12292,7 +12292,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -12352,7 +12352,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -12376,7 +12376,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -12392,7 +12392,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -12804,7 +12804,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -13098,12 +13098,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -13295,7 +13295,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -13331,7 +13331,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -13492,15 +13492,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -13512,7 +13512,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -13737,7 +13737,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -13748,12 +13748,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -13953,7 +13953,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -13991,7 +13991,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -14032,7 +14032,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -14105,13 +14105,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -14138,7 +14138,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -14156,11 +14156,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -14180,7 +14180,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -14211,12 +14211,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -14226,7 +14226,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -14235,7 +14235,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -14265,7 +14265,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -14403,7 +14403,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -14580,7 +14580,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -14828,11 +14828,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -14844,22 +14844,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -14874,7 +14874,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -14891,26 +14891,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -14922,13 +14922,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -14944,11 +14944,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -14959,18 +14959,23 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' + chromeOSDeviceInfo: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chromeOSDeviceProperty' + description: List of properties of the ChromeOS Device. complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -14984,10 +14989,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -14995,7 +15000,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -15003,24 +15008,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -15033,11 +15038,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -15047,24 +15052,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -15087,15 +15092,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -15103,11 +15108,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -15115,7 +15120,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -15130,11 +15135,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -15153,7 +15158,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -15171,11 +15176,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -15183,15 +15188,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -15200,7 +15205,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -15336,7 +15341,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -15504,7 +15509,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -15724,7 +15729,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -15749,7 +15754,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -15822,7 +15827,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -15846,7 +15851,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -16007,6 +16012,8 @@ components: type: string description: The video teleconferencing ID. Read-only. nullable: true + meetingAttendanceReport: + $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' additionalProperties: type: object microsoft.graph.presence: @@ -16017,7 +16024,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -16114,6 +16121,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.chatMessage' description: A collection of all the messages in the chat. Nullable. + permissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: A collection of permissions granted to apps for the chat. tabs: type: array items: @@ -16174,8 +16186,6 @@ components: type: string description: 'A hyperlink that will go to the team in the Microsoft Teams client. This is the URL that you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' nullable: true - schedule: - $ref: '#/components/schemas/microsoft.graph.schedule' channels: type: array items: @@ -16213,6 +16223,8 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkTag' template: $ref: '#/components/schemas/microsoft.graph.teamsTemplate' + schedule: + $ref: '#/components/schemas/microsoft.graph.schedule' additionalProperties: type: object microsoft.graph.userTeamwork: @@ -16247,7 +16259,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -16370,10 +16382,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -16841,11 +16853,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -17173,18 +17185,23 @@ components: properties: clientAppId: type: string + description: ID of the service principal of the Azure AD app that has been granted access. Read-only. nullable: true clientId: type: string + description: ID of the Azure AD app that has been granted access. Read-only. nullable: true permission: type: string + description: The name of the permission. Read-only. nullable: true permissionType: type: string + description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' nullable: true resourceAppId: type: string + description: ID of the Azure AD app that is hosting the resource. Read-only. nullable: true additionalProperties: type: object @@ -18043,7 +18060,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -18289,6 +18306,28 @@ components: - mobileOther - mobileUnknown type: string + microsoft.graph.chromeOSDeviceProperty: + title: chromeOSDeviceProperty + type: object + properties: + name: + type: string + description: Name of the property + nullable: true + updatable: + type: boolean + description: Whether this property is updatable + value: + type: string + description: Value of the property + nullable: true + valueType: + type: string + description: Type of the value + nullable: true + additionalProperties: + type: object + description: Represents a property of the ChromeOS device. microsoft.graph.complianceState: title: complianceState enum: @@ -19437,14 +19476,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -19571,17 +19610,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.notebook: @@ -20546,7 +20585,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -20592,6 +20631,18 @@ components: description: For broadcast meeting only. additionalProperties: type: object + microsoft.graph.meetingAttendanceReport: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: meetingAttendanceReport + type: object + properties: + attendanceRecords: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceRecord' + additionalProperties: + type: object microsoft.graph.outOfOfficeSettings: title: outOfOfficeSettings type: object @@ -20909,12 +20960,12 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string - description: The identity of the chat in which the message was posted. + description: 'If the message was sent in a chat, represents the identity of the chat.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp of when the chat message was created. + description: Timestamp of when the chat message was created. format: date-time nullable: true deletedDateTime: @@ -20934,18 +20985,18 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: type: string - description: Locale of the chat message set by the client. + description: Locale of the chat message set by the client. Always set to en-us. mentions: type: array items: @@ -20962,7 +21013,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -20974,15 +21025,18 @@ components: nullable: true webUrl: type: string + description: Read-only. Link to the message in Microsoft Teams. nullable: true hostedContents: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. additionalProperties: type: object microsoft.graph.teamsTab: @@ -21073,7 +21127,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -21135,99 +21189,6 @@ components: - hiddenMembership - unknownFutureValue type: string - microsoft.graph.schedule: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: schedule - type: object - properties: - enabled: - type: boolean - description: Indicates whether the schedule is enabled for the team. Required. - nullable: true - offerShiftRequestsEnabled: - type: boolean - description: Indicates whether offer shift requests are enabled for the schedule. - nullable: true - openShiftsEnabled: - type: boolean - description: Indicates whether open shifts are enabled for the schedule. - nullable: true - provisionStatus: - $ref: '#/components/schemas/microsoft.graph.operationStatus' - provisionStatusCode: - type: string - description: Additional information about why schedule provisioning failed. - nullable: true - swapShiftsRequestsEnabled: - type: boolean - description: Indicates whether swap shifts requests are enabled for the schedule. - nullable: true - timeClockEnabled: - type: boolean - description: Indicates whether time clock is enabled for the schedule. - nullable: true - timeClockSettings: - $ref: '#/components/schemas/microsoft.graph.timeClockSettings' - timeOffRequestsEnabled: - type: boolean - description: Indicates whether time off requests are enabled for the schedule. - nullable: true - timeZone: - type: string - description: Indicates the time zone of the schedule team using tz database format. Required. - nullable: true - workforceIntegrationIds: - type: array - items: - type: string - nullable: true - offerShiftRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' - openShiftChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' - openShifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShift' - schedulingGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' - description: The logical grouping of users in the schedule (usually by role). - shifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.shift' - description: The shifts in the schedule. - swapShiftsChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' - timeCards: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeCard' - timeOffReasons: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' - description: The set of reasons for a time off in the schedule. - timeOffRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' - timesOff: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOff' - description: The instances of times off in the schedule. - additionalProperties: - type: object microsoft.graph.channel: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -21356,6 +21317,99 @@ components: type: object additionalProperties: type: object + microsoft.graph.schedule: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: schedule + type: object + properties: + enabled: + type: boolean + description: Indicates whether the schedule is enabled for the team. Required. + nullable: true + offerShiftRequestsEnabled: + type: boolean + description: Indicates whether offer shift requests are enabled for the schedule. + nullable: true + openShiftsEnabled: + type: boolean + description: Indicates whether open shifts are enabled for the schedule. + nullable: true + provisionStatus: + $ref: '#/components/schemas/microsoft.graph.operationStatus' + provisionStatusCode: + type: string + description: Additional information about why schedule provisioning failed. + nullable: true + swapShiftsRequestsEnabled: + type: boolean + description: Indicates whether swap shifts requests are enabled for the schedule. + nullable: true + timeClockEnabled: + type: boolean + description: Indicates whether time clock is enabled for the schedule. + nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' + timeOffRequestsEnabled: + type: boolean + description: Indicates whether time off requests are enabled for the schedule. + nullable: true + timeZone: + type: string + description: Indicates the time zone of the schedule team using tz database format. Required. + nullable: true + workforceIntegrationIds: + type: array + items: + type: string + nullable: true + offerShiftRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + openShiftChangeRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + openShifts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShift' + schedulingGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + description: The logical grouping of users in the schedule (usually by role). + shifts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.shift' + description: The shifts in the schedule. + swapShiftsChangeRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + timeOffReasons: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOffReason' + description: The set of reasons for a time off in the schedule. + timeOffRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + timesOff: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOff' + description: The instances of times off in the schedule. + additionalProperties: + type: object microsoft.graph.userScopeTeamsAppInstallation: allOf: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' @@ -21400,7 +21454,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -21873,7 +21927,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -21920,7 +21974,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -21990,7 +22044,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -22173,7 +22227,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -22441,12 +22495,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -22529,7 +22583,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -22751,7 +22805,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -22776,14 +22830,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -22791,12 +22845,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -22820,10 +22874,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -22850,7 +22904,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -23360,6 +23413,7 @@ components: nullable: true parentSiteId: type: string + description: Id of the parent site of this group. nullable: true scope: $ref: '#/components/schemas/microsoft.graph.termStore.termGroupScope' @@ -23494,11 +23548,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -24657,6 +24711,30 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.attendanceRecord: + title: attendanceRecord + type: object + properties: + attendanceIntervals: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceInterval' + emailAddress: + type: string + nullable: true + identity: + $ref: '#/components/schemas/microsoft.graph.identity' + role: + type: string + nullable: true + totalAttendanceInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.attestationLevel: title: attestationLevel enum: @@ -24755,7 +24833,7 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string @@ -24775,7 +24853,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -24912,6 +24990,90 @@ components: - moderate - unknownFutureValue type: string + microsoft.graph.channelMembershipType: + title: channelMembershipType + enum: + - standard + - private + - unknownFutureValue + - shared + type: string + microsoft.graph.channelModerationSettings: + title: channelModerationSettings + type: object + properties: + allowNewMessageFromBots: + type: boolean + description: Indicates whether bots are allowed to post messages. + nullable: true + allowNewMessageFromConnectors: + type: boolean + description: Indicates whether connectors are allowed to post messages. + nullable: true + replyRestriction: + $ref: '#/components/schemas/microsoft.graph.replyRestriction' + userNewMessageRestriction: + $ref: '#/components/schemas/microsoft.graph.userNewMessageRestriction' + additionalProperties: + type: object + microsoft.graph.operationError: + title: operationError + type: object + properties: + code: + type: string + description: Operation error code. + nullable: true + message: + type: string + description: Operation error message. + nullable: true + additionalProperties: + type: object + microsoft.graph.teamsAsyncOperationType: + title: teamsAsyncOperationType + enum: + - invalid + - cloneTeam + - archiveTeam + - unarchiveTeam + - createTeam + - unknownFutureValue + - teamifyGroup + - createChannel + type: string + microsoft.graph.teamsAsyncOperationStatus: + title: teamsAsyncOperationStatus + enum: + - invalid + - notStarted + - inProgress + - succeeded + - failed + - unknownFutureValue + type: string + microsoft.graph.teamworkTagType: + title: teamworkTagType + enum: + - standard + type: string + microsoft.graph.teamworkTagMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkTagMember + type: object + properties: + displayName: + type: string + nullable: true + tenantId: + type: string + nullable: true + userId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.operationStatus: title: operationStatus enum: @@ -24946,11 +25108,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -25038,7 +25200,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -25130,90 +25292,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.channelMembershipType: - title: channelMembershipType - enum: - - standard - - private - - unknownFutureValue - - shared - type: string - microsoft.graph.channelModerationSettings: - title: channelModerationSettings - type: object - properties: - allowNewMessageFromBots: - type: boolean - description: Indicates whether bots are allowed to post messages. - nullable: true - allowNewMessageFromConnectors: - type: boolean - description: Indicates whether connectors are allowed to post messages. - nullable: true - replyRestriction: - $ref: '#/components/schemas/microsoft.graph.replyRestriction' - userNewMessageRestriction: - $ref: '#/components/schemas/microsoft.graph.userNewMessageRestriction' - additionalProperties: - type: object - microsoft.graph.operationError: - title: operationError - type: object - properties: - code: - type: string - description: Operation error code. - nullable: true - message: - type: string - description: Operation error message. - nullable: true - additionalProperties: - type: object - microsoft.graph.teamsAsyncOperationType: - title: teamsAsyncOperationType - enum: - - invalid - - cloneTeam - - archiveTeam - - unarchiveTeam - - createTeam - - unknownFutureValue - - teamifyGroup - - createChannel - type: string - microsoft.graph.teamsAsyncOperationStatus: - title: teamsAsyncOperationStatus - enum: - - invalid - - notStarted - - inProgress - - succeeded - - failed - - unknownFutureValue - type: string - microsoft.graph.teamworkTagType: - title: teamworkTagType - enum: - - standard - type: string - microsoft.graph.teamworkTagMember: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkTagMember - type: object - properties: - displayName: - type: string - nullable: true - tenantId: - type: string - nullable: true - userId: - type: string - nullable: true - additionalProperties: - type: object microsoft.graph.weekIndex: title: weekIndex enum: @@ -25480,7 +25558,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -25565,7 +25643,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -25603,7 +25681,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -25667,7 +25745,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -25881,11 +25959,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -26441,6 +26519,28 @@ components: - unknownFutureValue - producer type: string + microsoft.graph.attendanceInterval: + title: attendanceInterval + type: object + properties: + durationInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + joinDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + leaveDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.teamsAppDistributionMethod: title: teamsAppDistributionMethod enum: @@ -26528,10 +26628,25 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object + microsoft.graph.replyRestriction: + title: replyRestriction + enum: + - everyone + - authorAndModerators + - unknownFutureValue + type: string + microsoft.graph.userNewMessageRestriction: + title: userNewMessageRestriction + enum: + - everyone + - everyoneExceptGuests + - moderators + - unknownFutureValue + type: string microsoft.graph.scheduleChangeRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' @@ -26699,21 +26814,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.replyRestriction: - title: replyRestriction - enum: - - everyone - - authorAndModerators - - unknownFutureValue - type: string - microsoft.graph.userNewMessageRestriction: - title: userNewMessageRestriction - enum: - - everyone - - everyoneExceptGuests - - moderators - - unknownFutureValue - type: string microsoft.graph.mediaSourceContentCategory: title: mediaSourceContentCategory enum: @@ -26731,11 +26831,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -26816,7 +26916,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -27054,7 +27154,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -27065,7 +27165,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -27290,7 +27390,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Applications.yml b/openApiDocs/v1.0/Applications.yml index a69e7becfaa..142f4c6315f 100644 --- a/openApiDocs/v1.0/Applications.yml +++ b/openApiDocs/v1.0/Applications.yml @@ -6573,7 +6573,7 @@ components: $ref: '#/components/schemas/microsoft.graph.apiApplication' appId: type: string - description: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only. + description: The unique identifier for the application that is assigned by Azure AD. Not nullable. Read-only. nullable: true applicationTemplateId: type: string @@ -6598,13 +6598,13 @@ components: nullable: true groupMembershipClaims: type: string - description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).' + description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).' nullable: true identifierUris: type: array items: type: string - description: 'The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.' + description: 'The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.' info: $ref: '#/components/schemas/microsoft.graph.informationalUrl' isDeviceOnlyAuthSupported: @@ -6612,7 +6612,7 @@ components: nullable: true isFallbackPublicClient: type: boolean - description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where it is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.' + description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.' nullable: true keyCredentials: type: array @@ -6642,7 +6642,7 @@ components: $ref: '#/components/schemas/microsoft.graph.publicClientApplication' publisherDomain: type: string - description: 'The verified publisher domain for the application. Read-only. For more information, see How to: Configure an application''s publisher domain.' + description: The verified publisher domain for the application. Read-only. nullable: true requiredResourceAccess: type: array @@ -6767,7 +6767,7 @@ components: nullable: true key: type: string - description: 'The certificate''s raw data in byte array converted to Base64 string; for example, [System.Convert]::ToBase64String($Cert.GetRawCertData()).' + description: Value for the key credential. Should be a base 64 encoded value. format: base64url nullable: true keyId: @@ -7071,7 +7071,7 @@ components: nullable: true signInAudience: type: string - description: Specifies what Microsoft accounts are supported for the associated application. Read-only. + description: 'Specifies the Microsoft accounts that are supported for the current application. Read-only. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization’s Azure AD tenant (single-tenant).AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization’s Azure AD tenant (multi-tenant).AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization’s Azure AD tenant.PersonalMicrosoftAccount: Users with a personal Microsoft account only.' nullable: true tags: type: array @@ -7174,11 +7174,11 @@ components: $ref: '#/components/schemas/microsoft.graph.permissionClassificationType' permissionId: type: string - description: The unique identifier (id) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter. + description: The unique identifier (id) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter. nullable: true permissionName: type: string - description: The claim value (value) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Does not support $filter. + description: The claim value (value) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Does not support $filter. nullable: true additionalProperties: type: object @@ -7547,11 +7547,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Calendar.yml b/openApiDocs/v1.0/Calendar.yml index f64ae3000f7..a7ff6e5bd8d 100644 --- a/openApiDocs/v1.0/Calendar.yml +++ b/openApiDocs/v1.0/Calendar.yml @@ -39466,15 +39466,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -39486,7 +39486,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -39693,19 +39693,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -39739,7 +39739,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -39866,11 +39866,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -39946,10 +39946,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -40228,7 +40228,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: diff --git a/openApiDocs/v1.0/ChangeNotifications.yml b/openApiDocs/v1.0/ChangeNotifications.yml index a37a9290914..07f5f6e3258 100644 --- a/openApiDocs/v1.0/ChangeNotifications.yml +++ b/openApiDocs/v1.0/ChangeNotifications.yml @@ -264,14 +264,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -279,12 +279,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -304,10 +304,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.entity: diff --git a/openApiDocs/v1.0/CloudCommunications.yml b/openApiDocs/v1.0/CloudCommunications.yml index 0bc9b122c4e..3fbeea0a0ee 100644 --- a/openApiDocs/v1.0/CloudCommunications.yml +++ b/openApiDocs/v1.0/CloudCommunications.yml @@ -3224,13 +3224,13 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the first user joined the call. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'UTC time when the first user joined the call. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time type: $ref: '#/components/schemas/microsoft.graph.callRecords.callType' version: type: integer - description: Monotonically increasing version of the call record. Higher version call records with the same id includes additional data compared to the lower version. + description: Monotonically increasing version of the call record. Higher version call records with the same ID includes additional data compared to the lower version. format: int64 sessions: type: array @@ -3264,7 +3264,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'UTC fime when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time segments: type: array @@ -3443,7 +3443,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' replacesCallId: type: string - description: Optional. The call which the target identity is currently a part of. This call will be dropped once the participant is added. + description: Optional. The call which the target idenity is currently a part of. This call will be dropped once the participant is added. nullable: true additionalProperties: type: object @@ -3593,7 +3593,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -3665,7 +3665,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -3800,13 +3800,13 @@ components: properties: observedParticipantId: type: string - description: The ID of the participant that is under observation. Read-only. + description: The id of the participant that is under observation. Read-only. nullable: true onBehalfOf: $ref: '#/components/schemas/microsoft.graph.identitySet' sourceParticipantId: type: string - description: The ID of the participant that triggered the incoming call. Read-only. + description: The id of the participant that triggered the incoming call. Read-only. nullable: true transferor: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -3865,7 +3865,7 @@ components: nullable: true region: type: string - description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location. Read-only.' + description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location, unlike countryCode. Read-only.' nullable: true additionalProperties: type: object @@ -3931,7 +3931,7 @@ components: $ref: '#/components/schemas/microsoft.graph.modality' serverMuted: type: boolean - description: If the media is muted by the server. + description: Indicates whether the media is muted by the server. sourceId: type: string description: The source ID. diff --git a/openApiDocs/v1.0/DeviceManagement.Administration.yml b/openApiDocs/v1.0/DeviceManagement.Administration.yml index 0be456372ca..5d287934c85 100644 --- a/openApiDocs/v1.0/DeviceManagement.Administration.yml +++ b/openApiDocs/v1.0/DeviceManagement.Administration.yml @@ -4211,7 +4211,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Actions + description: Resource Actions each containing a set of allowed and not allowed permissions. additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -4245,7 +4245,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions + description: Not Allowed Actions. additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. diff --git a/openApiDocs/v1.0/DeviceManagement.Enrolment.yml b/openApiDocs/v1.0/DeviceManagement.Enrolment.yml index e2b241e4490..07b19404816 100644 --- a/openApiDocs/v1.0/DeviceManagement.Enrolment.yml +++ b/openApiDocs/v1.0/DeviceManagement.Enrolment.yml @@ -640,38 +640,38 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 version: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration diff --git a/openApiDocs/v1.0/DeviceManagement.Functions.yml b/openApiDocs/v1.0/DeviceManagement.Functions.yml index 975c5cbeb53..5ea86a7abad 100644 --- a/openApiDocs/v1.0/DeviceManagement.Functions.yml +++ b/openApiDocs/v1.0/DeviceManagement.Functions.yml @@ -84,7 +84,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Actions + description: Resource Actions each containing a set of allowed and not allowed permissions. additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -103,7 +103,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions + description: Not Allowed Actions. additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. diff --git a/openApiDocs/v1.0/DeviceManagement.yml b/openApiDocs/v1.0/DeviceManagement.yml index a10c529876b..999dca29bdd 100644 --- a/openApiDocs/v1.0/DeviceManagement.yml +++ b/openApiDocs/v1.0/DeviceManagement.yml @@ -7621,24 +7621,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -7648,10 +7648,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -7659,30 +7659,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -7691,30 +7691,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -7726,65 +7726,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -8939,7 +8939,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The number of days a device is allowed to go without checking in to remain compliant. Valid values 0 to 120 + description: The number of days a device is allowed to go without checking in to remain compliant. format: int32 isScheduledActionEnabled: type: boolean @@ -9200,38 +9200,38 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 version: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -10233,7 +10233,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Actions + description: Resource Actions each containing a set of allowed and not allowed permissions. additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -10307,7 +10307,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions + description: Not Allowed Actions. additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. diff --git a/openApiDocs/v1.0/Devices.CloudPrint.yml b/openApiDocs/v1.0/Devices.CloudPrint.yml index 5d153523296..6506c9694fe 100644 --- a/openApiDocs/v1.0/Devices.CloudPrint.yml +++ b/openApiDocs/v1.0/Devices.CloudPrint.yml @@ -4621,7 +4621,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -4658,7 +4658,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -4719,13 +4719,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -4742,7 +4742,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -4758,11 +4758,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -4772,7 +4772,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -4789,12 +4789,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -4804,7 +4804,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -4813,7 +4813,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -4843,7 +4843,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -4900,30 +4900,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -4931,29 +4931,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -4983,7 +4983,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string @@ -4993,7 +4993,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -5011,29 +5011,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string @@ -5041,59 +5041,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -5103,29 +5103,29 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string @@ -5133,7 +5133,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -5141,7 +5141,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -5153,12 +5153,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -5170,39 +5170,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -5229,7 +5229,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -5289,7 +5289,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -5308,7 +5308,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -5331,7 +5331,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -5393,7 +5393,7 @@ components: properties: parentUrl: type: string - description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/v1.0/print/printers/{printerId}/jobs/{jobId}. Read-only.' + description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/beta/print/printers/{printerId}/jobs/{jobId}. Read-only.' status: $ref: '#/components/schemas/microsoft.graph.printTaskStatus' definition: @@ -5711,18 +5711,23 @@ components: properties: clientAppId: type: string + description: ID of the service principal of the Azure AD app that has been granted access. Read-only. nullable: true clientId: type: string + description: ID of the Azure AD app that has been granted access. Read-only. nullable: true permission: type: string + description: The name of the permission. Read-only. nullable: true permissionType: type: string + description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' nullable: true resourceAppId: type: string + description: ID of the Azure AD app that is hosting the resource. Read-only. nullable: true additionalProperties: type: object @@ -5761,15 +5766,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -5781,7 +5786,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -5963,19 +5968,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -6353,12 +6358,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -6508,7 +6513,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -6544,7 +6549,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -6843,7 +6848,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -6948,7 +6953,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -7168,11 +7173,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -7184,22 +7189,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -7214,7 +7219,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -7230,24 +7235,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -7257,10 +7262,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -7268,30 +7273,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -7300,30 +7305,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -7335,65 +7340,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -7469,7 +7474,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -7516,7 +7521,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -7529,17 +7534,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userSettings: @@ -7686,7 +7691,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -8062,7 +8067,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -8099,11 +8104,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -8218,10 +8223,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -8374,7 +8379,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -8421,7 +8426,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -8911,7 +8916,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -8940,14 +8945,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.notebook: @@ -9188,7 +9193,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -9548,7 +9553,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -10513,7 +10518,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -11107,7 +11112,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -11210,7 +11215,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -11396,12 +11401,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -11473,7 +11478,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -11684,7 +11689,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -11732,14 +11737,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -11747,12 +11752,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -11772,10 +11777,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -11802,7 +11807,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -12365,11 +12369,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -12451,7 +12455,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -12537,12 +12541,12 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string - description: The identity of the chat in which the message was posted. + description: 'If the message was sent in a chat, represents the identity of the chat.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp of when the chat message was created. + description: Timestamp of when the chat message was created. format: date-time nullable: true deletedDateTime: @@ -12562,18 +12566,18 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: type: string - description: Locale of the chat message set by the client. + description: Locale of the chat message set by the client. Always set to en-us. mentions: type: array items: @@ -12590,7 +12594,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -12602,15 +12606,18 @@ components: nullable: true webUrl: type: string + description: Read-only. Link to the message in Microsoft Teams. nullable: true hostedContents: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. additionalProperties: type: object microsoft.graph.teamsTab: @@ -12685,7 +12692,7 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string @@ -12810,7 +12817,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -13431,7 +13438,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -13452,7 +13459,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -13497,7 +13504,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -13515,7 +13522,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -13770,7 +13777,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -13835,7 +13842,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -13873,7 +13880,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -13937,7 +13944,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -14298,7 +14305,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -14631,11 +14638,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -14716,7 +14723,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -14919,7 +14926,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -14946,7 +14953,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -14957,7 +14964,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -15182,7 +15189,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Devices.CorporateManagement.yml b/openApiDocs/v1.0/Devices.CorporateManagement.yml index b1469929696..38fb91608f1 100644 --- a/openApiDocs/v1.0/Devices.CorporateManagement.yml +++ b/openApiDocs/v1.0/Devices.CorporateManagement.yml @@ -11333,11 +11333,11 @@ components: properties: customBrowserDisplayName: type: string - description: 'Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' + description: Friendly name of the preferred custom browser to open weblink on Android. nullable: true customBrowserPackageId: type: string - description: 'Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' + description: Unique identifier of a custom browser to open weblink on Android. nullable: true deployedAppCount: maximum: 2147483647 @@ -11483,7 +11483,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedAppDataEncryptionType' customBrowserProtocol: type: string - description: 'A custom browser protocol to open weblink on iOS. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' + description: A custom browser protocol to open weblink on iOS. nullable: true deployedAppCount: maximum: 2147483647 @@ -11608,7 +11608,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -12265,7 +12265,7 @@ components: lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The last time when an application sync was done with the Apple volume purchase program service using the Apple Volume Purchase Program Token. + description: The last time when an application sync was done with the Apple volume purchase program service using the the Apple Volume Purchase Program Token. format: date-time lastSyncStatus: $ref: '#/components/schemas/microsoft.graph.vppTokenSyncStatus' @@ -12371,24 +12371,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -12398,10 +12398,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -12409,30 +12409,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -12441,30 +12441,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -12476,65 +12476,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -13543,7 +13543,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.ipRange' - description: Collection of Internet protocol address ranges + description: Collection of ip ranges additionalProperties: type: object description: Windows Information Protection IP Range Collection diff --git a/openApiDocs/v1.0/Education.yml b/openApiDocs/v1.0/Education.yml index 4fbd74ecdd8..87fffd52f13 100644 --- a/openApiDocs/v1.0/Education.yml +++ b/openApiDocs/v1.0/Education.yml @@ -6051,7 +6051,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -6088,7 +6088,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -6149,13 +6149,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -6172,7 +6172,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -6188,11 +6188,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -6202,7 +6202,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -6219,12 +6219,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -6234,7 +6234,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -6243,7 +6243,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -6273,7 +6273,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -6330,7 +6330,7 @@ components: properties: accountEnabled: type: boolean - description: 'True if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'True if the account is enabled; otherwise, false. This property is required when a user is created. Supports /$filter.' nullable: true assignedLicenses: type: array @@ -6351,11 +6351,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Supports /$filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Supports $filter and $orderby.' + description: The name displayed in the address book for the user. Supports $filter and $orderby. nullable: true externalSource: $ref: '#/components/schemas/microsoft.graph.educationExternalSource' @@ -6365,17 +6365,17 @@ components: nullable: true givenName: type: string - description: The given name (first name) of the user. Supports $filter. + description: The given name (first name) of the user. Supports /$filter. nullable: true mail: type: string - description: 'The SMTP address for the user; for example, ''jeff@contoso.onmicrosoft.com''. Read-Only. Supports $filter.' + description: 'The SMTP address for the user; for example, ''jeff@contoso.onmicrosoft.com''. Read-Only. Supports /$filter.' nullable: true mailingAddress: $ref: '#/components/schemas/microsoft.graph.physicalAddress' mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports /$filter. nullable: true middleName: type: string @@ -6392,7 +6392,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationOnPremisesInfo' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two can be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. See standard [user] resource for additional details.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' @@ -6421,21 +6421,21 @@ components: $ref: '#/components/schemas/microsoft.graph.educationStudent' surname: type: string - description: The user's surname (family name or last name). Supports $filter. + description: The user's surname (family name or last name). Supports /$filter. nullable: true teacher: $ref: '#/components/schemas/microsoft.graph.educationTeacher' usageLocation: type: string - description: 'A two-letter country code (ISO standard 3166). Required for users who will be assigned licenses due to a legal requirement to check for availability of services in countries or regions. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two-letter country code ([ISO 3166 Alpha-2]). Required for users who will be assigned licenses. Not nullable. Supports /$filter.' nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Supports $filter and $orderby.' + description: 'The user principal name (UPN) for the user. Supports $filter and $orderby. See standard [user] resource for additional details.' nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports /$filter.' nullable: true classes: type: array @@ -6523,30 +6523,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -6554,29 +6554,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6606,7 +6606,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string @@ -6616,7 +6616,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -6634,29 +6634,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string @@ -6664,59 +6664,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -6726,29 +6726,29 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string @@ -6756,7 +6756,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -6764,7 +6764,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -6776,12 +6776,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6793,39 +6793,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -6852,7 +6852,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -6912,7 +6912,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -6931,7 +6931,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -6954,7 +6954,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -7256,18 +7256,23 @@ components: properties: clientAppId: type: string + description: ID of the service principal of the Azure AD app that has been granted access. Read-only. nullable: true clientId: type: string + description: ID of the Azure AD app that has been granted access. Read-only. nullable: true permission: type: string + description: The name of the permission. Read-only. nullable: true permissionType: type: string + description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' nullable: true resourceAppId: type: string + description: ID of the Azure AD app that is hosting the resource. Read-only. nullable: true additionalProperties: type: object @@ -7306,15 +7311,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -7326,7 +7331,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -7508,19 +7513,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -7898,12 +7903,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -7959,7 +7964,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -8033,7 +8038,7 @@ components: properties: externalId: type: string - description: ID of the teacher in the source system. + description: Id of the Teacher in external source system. nullable: true teacherNumber: type: string @@ -8197,7 +8202,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -8496,7 +8501,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -8601,7 +8606,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -8821,11 +8826,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -8837,22 +8842,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -8867,7 +8872,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -8883,24 +8888,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -8910,10 +8915,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -8921,30 +8926,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -8953,30 +8958,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -8988,65 +8993,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -9122,7 +9127,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -9169,7 +9174,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -9182,17 +9187,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userSettings: @@ -9339,7 +9344,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -9426,7 +9431,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -9463,11 +9468,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -9582,10 +9587,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -9738,7 +9743,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -9785,7 +9790,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -10263,7 +10268,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -10292,14 +10297,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.notebook: @@ -10540,7 +10545,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -10908,7 +10913,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -11833,7 +11838,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -12129,7 +12134,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -12232,7 +12237,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -12418,12 +12423,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -12495,7 +12500,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -12706,7 +12711,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -12754,14 +12759,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -12769,12 +12774,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -12794,10 +12799,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -12824,7 +12829,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -13387,11 +13391,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -13473,7 +13477,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -13559,12 +13563,12 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string - description: The identity of the chat in which the message was posted. + description: 'If the message was sent in a chat, represents the identity of the chat.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp of when the chat message was created. + description: Timestamp of when the chat message was created. format: date-time nullable: true deletedDateTime: @@ -13584,18 +13588,18 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: type: string - description: Locale of the chat message set by the client. + description: Locale of the chat message set by the client. Always set to en-us. mentions: type: array items: @@ -13612,7 +13616,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -13624,15 +13628,18 @@ components: nullable: true webUrl: type: string + description: Read-only. Link to the message in Microsoft Teams. nullable: true hostedContents: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. additionalProperties: type: object microsoft.graph.teamsTab: @@ -13707,7 +13714,7 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string @@ -13832,7 +13839,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -14453,7 +14460,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -14474,7 +14481,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -14519,7 +14526,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -14537,7 +14544,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -14733,7 +14740,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -14798,7 +14805,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -14836,7 +14843,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -14900,7 +14907,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -15261,7 +15268,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -15594,11 +15601,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -15679,7 +15686,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -15882,7 +15889,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -15909,7 +15916,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -15920,7 +15927,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -16145,7 +16152,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Files.yml b/openApiDocs/v1.0/Files.yml index 52786a2269d..0c56134af6d 100644 --- a/openApiDocs/v1.0/Files.yml +++ b/openApiDocs/v1.0/Files.yml @@ -12139,14 +12139,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -12154,12 +12154,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -12179,10 +12179,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.sharedDriveItem: @@ -12249,7 +12249,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -12641,12 +12641,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -12718,7 +12718,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -12934,7 +12934,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -12971,7 +12971,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -13478,30 +13477,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -13509,29 +13508,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -13561,7 +13560,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string @@ -13571,7 +13570,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -13589,29 +13588,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string @@ -13619,59 +13618,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -13681,29 +13680,29 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string @@ -13711,7 +13710,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -13719,7 +13718,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -13731,12 +13730,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -13748,39 +13747,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -13807,7 +13806,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -13867,7 +13866,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -13886,7 +13885,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -13909,7 +13908,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -13983,7 +13982,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -13993,7 +13992,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -14058,7 +14057,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -14096,7 +14095,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -14160,7 +14159,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -14553,12 +14552,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -14732,7 +14731,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -14768,7 +14767,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -14914,15 +14913,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -14934,7 +14933,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -15143,19 +15142,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -15351,7 +15350,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -15456,7 +15455,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -15705,11 +15704,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -15721,22 +15720,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -15751,7 +15750,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -15767,24 +15766,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -15794,10 +15793,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -15805,30 +15804,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -15837,30 +15836,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -15872,65 +15871,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -16006,7 +16005,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -16053,7 +16052,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -16066,17 +16065,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userSettings: @@ -16223,7 +16222,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -16367,11 +16366,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.Json: @@ -16457,7 +16456,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -16746,7 +16745,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -16789,11 +16788,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -16908,10 +16907,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -17064,7 +17063,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -17733,14 +17732,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -18041,7 +18040,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -18216,7 +18215,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -18427,7 +18426,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -18464,7 +18463,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -18525,13 +18524,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -18548,7 +18547,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -18564,11 +18563,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -18578,7 +18577,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -18595,12 +18594,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -18610,7 +18609,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -18619,7 +18618,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -18649,7 +18648,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -18842,7 +18841,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -18853,7 +18852,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -19183,7 +19182,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -19290,7 +19289,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -19947,7 +19946,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -19968,7 +19967,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -20013,7 +20012,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -20031,7 +20030,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -20092,11 +20091,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -20178,7 +20177,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -20264,12 +20263,12 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string - description: The identity of the chat in which the message was posted. + description: 'If the message was sent in a chat, represents the identity of the chat.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp of when the chat message was created. + description: Timestamp of when the chat message was created. format: date-time nullable: true deletedDateTime: @@ -20289,18 +20288,18 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: type: string - description: Locale of the chat message set by the client. + description: Locale of the chat message set by the client. Always set to en-us. mentions: type: array items: @@ -20317,7 +20316,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -20329,15 +20328,18 @@ components: nullable: true webUrl: type: string + description: Read-only. Link to the message in Microsoft Teams. nullable: true hostedContents: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. additionalProperties: type: object microsoft.graph.teamsTab: @@ -20391,18 +20393,23 @@ components: properties: clientAppId: type: string + description: ID of the service principal of the Azure AD app that has been granted access. Read-only. nullable: true clientId: type: string + description: ID of the Azure AD app that has been granted access. Read-only. nullable: true permission: type: string + description: The name of the permission. Read-only. nullable: true permissionType: type: string + description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' nullable: true resourceAppId: type: string + description: ID of the Azure AD app that is hosting the resource. Read-only. nullable: true additionalProperties: type: object @@ -20593,7 +20600,7 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string @@ -20781,7 +20788,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: @@ -21222,7 +21229,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -21360,7 +21367,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -21405,7 +21412,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -21676,7 +21683,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Groups.yml b/openApiDocs/v1.0/Groups.yml index 5b8140a0574..ec5fee54fa3 100644 --- a/openApiDocs/v1.0/Groups.yml +++ b/openApiDocs/v1.0/Groups.yml @@ -20591,7 +20591,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -20628,7 +20628,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -20689,13 +20689,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -20712,7 +20712,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -20728,11 +20728,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -20742,7 +20742,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -20759,12 +20759,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -20774,7 +20774,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -20783,7 +20783,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -20813,7 +20813,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -20916,7 +20916,7 @@ components: items: type: string nullable: true - description: 'A collection of byte ranges that the server is missing for the file. These ranges are zero indexed and of the format ''start-end'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' + description: 'When uploading files to document libraries, this is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' uploadUrl: type: string description: The URL endpoint that accepts PUT requests for byte ranges of the file. @@ -20941,10 +20941,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -21114,19 +21114,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -21253,7 +21253,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -21294,7 +21294,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -21364,18 +21364,23 @@ components: properties: clientAppId: type: string + description: ID of the service principal of the Azure AD app that has been granted access. Read-only. nullable: true clientId: type: string + description: ID of the Azure AD app that has been granted access. Read-only. nullable: true permission: type: string + description: The name of the permission. Read-only. nullable: true permissionType: type: string + description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' nullable: true resourceAppId: type: string + description: ID of the Azure AD app that is hosting the resource. Read-only. nullable: true additionalProperties: type: object @@ -21416,7 +21421,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.onenotePagePreview: @@ -21685,15 +21690,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -21705,7 +21710,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -22057,11 +22062,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -22369,7 +22374,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -22875,7 +22880,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -22904,14 +22909,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.notebook: @@ -23130,7 +23135,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -23571,7 +23576,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -23731,30 +23736,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -23762,29 +23767,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -23814,7 +23819,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string @@ -23824,7 +23829,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -23842,29 +23847,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string @@ -23872,59 +23877,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -23934,29 +23939,29 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string @@ -23964,7 +23969,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -23972,7 +23977,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -23984,12 +23989,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -24001,39 +24006,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -24060,7 +24065,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -24120,7 +24125,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -24139,7 +24144,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -24162,7 +24167,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -24222,7 +24227,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -24408,12 +24413,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -24485,7 +24490,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -24696,7 +24701,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -24744,14 +24749,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -24759,12 +24764,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -24784,10 +24789,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -24814,7 +24819,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -25420,11 +25424,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -25506,7 +25510,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -25592,12 +25596,12 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string - description: The identity of the chat in which the message was posted. + description: 'If the message was sent in a chat, represents the identity of the chat.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp of when the chat message was created. + description: Timestamp of when the chat message was created. format: date-time nullable: true deletedDateTime: @@ -25617,18 +25621,18 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: type: string - description: Locale of the chat message set by the client. + description: Locale of the chat message set by the client. Always set to en-us. mentions: type: array items: @@ -25645,7 +25649,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -25657,15 +25661,18 @@ components: nullable: true webUrl: type: string + description: Read-only. Link to the message in Microsoft Teams. nullable: true hostedContents: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. additionalProperties: type: object microsoft.graph.teamsTab: @@ -25740,7 +25747,7 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string @@ -25852,12 +25859,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -26007,7 +26014,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -26043,7 +26050,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -26342,7 +26349,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -26447,7 +26454,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -26667,11 +26674,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -26683,22 +26690,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -26713,7 +26720,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -26729,24 +26736,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -26756,10 +26763,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -26767,30 +26774,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -26799,30 +26806,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -26834,65 +26841,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -26968,7 +26975,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -27015,7 +27022,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -27028,17 +27035,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userSettings: @@ -27185,7 +27192,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -27249,7 +27256,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -27314,7 +27321,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -27352,7 +27359,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -27416,7 +27423,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -27864,7 +27871,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -28072,7 +28079,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -28874,7 +28881,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -29049,11 +29056,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -29134,7 +29141,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -29352,7 +29359,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -29416,7 +29423,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -29926,7 +29933,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -29947,7 +29954,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -29992,7 +29999,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -30010,7 +30017,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -30176,7 +30183,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -30187,7 +30194,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -30567,7 +30574,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Identity.DirectoryManagement.yml b/openApiDocs/v1.0/Identity.DirectoryManagement.yml index 424f963d476..eaad8bbb2bb 100644 --- a/openApiDocs/v1.0/Identity.DirectoryManagement.yml +++ b/openApiDocs/v1.0/Identity.DirectoryManagement.yml @@ -8485,7 +8485,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -8506,7 +8506,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -8551,7 +8551,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -8569,7 +8569,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -8776,7 +8776,7 @@ components: type: array items: type: string - description: 'The capabilities assigned to the domain. Can include 0, 1 or more of following values: Email, Sharepoint, EmailInternalRelayOnly, OfficeCommunicationsOnline, SharePointDefaultDomain, FullRedelegation, SharePointPublic, OrgIdAuthentication, Yammer, Intune. The values which you can add/remove using Graph API include: Email, OfficeCommunicationsOnline, Yammer. Not nullable' + description: 'The capabilities assigned to the domain. Can include 0, 1 or more of following values: Email, Sharepoint, EmailInternalRelayOnly, OfficeCommunicationsOnline,SharePointDefaultDomain, FullRedelegation, SharePointPublic, OrgIdAuthentication, Yammer, Intune. The values which you can add/remove using Graph API include: Email, OfficeCommunicationsOnline, Yammer. Not nullable' domainNameReferences: type: array items: @@ -8867,12 +8867,12 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time and date at which the tenant was last synced with the on-premise directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'The time and date at which the tenant was last synced with the on-premise directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced. Nullable. null if this object has never been synced from an on-premises directory (default). + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; Nullable. null if this object has never been synced from an on-premises directory (default). nullable: true postalCode: type: string @@ -8926,12 +8926,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfiguration' - description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. + description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the organization. Read-only. Nullable. + description: The collection of open extensions defined for the organization resource. Nullable. additionalProperties: type: object description: The organization resource represents an instance of global settings and resources which operate and are provisioned at the tenant-level. @@ -9131,12 +9131,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -9308,7 +9308,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' diff --git a/openApiDocs/v1.0/Identity.Governance.yml b/openApiDocs/v1.0/Identity.Governance.yml index 6ee9903072e..d17d1d2d6bd 100644 --- a/openApiDocs/v1.0/Identity.Governance.yml +++ b/openApiDocs/v1.0/Identity.Governance.yml @@ -2053,7 +2053,7 @@ components: nullable: true isPerDeviceAcceptanceRequired: type: boolean - description: 'Indicates whether end users are required to accept this agreement on every device that they access it from. The end user is required to register their device in Azure AD, if they haven''t already done so.' + description: 'This setting enables you to require end users to accept this agreement on every device that they are accessing it from. The end user will be required to register their device in Azure AD, if they haven''t already done so.' nullable: true isViewingBeforeAcceptanceRequired: type: boolean @@ -2078,7 +2078,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementFileLocalization' - description: PDFs linked to this agreement. This property is in the process of being deprecated. Use the file property instead. + description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.' additionalProperties: type: object microsoft.graph.agreementAcceptance: @@ -2089,11 +2089,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -2105,22 +2105,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -2135,7 +2135,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -2241,7 +2241,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true additionalProperties: @@ -2321,7 +2321,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.approvalStage' - description: A collection of stages in the approval decision. + description: 'Used for the approvalStages property of approval settings in the requestApprovalSettings property of an access package assignment policy. Specifies the primary, fallback, and escalation approvers of each stage.' additionalProperties: type: object microsoft.graph.appConsentRequestScope: diff --git a/openApiDocs/v1.0/Identity.SignIns.yml b/openApiDocs/v1.0/Identity.SignIns.yml index 924ff3fee44..1e77a1b0b96 100644 --- a/openApiDocs/v1.0/Identity.SignIns.yml +++ b/openApiDocs/v1.0/Identity.SignIns.yml @@ -7386,27 +7386,27 @@ components: nullable: true invitedUserEmailAddress: type: string - description: 'The email address of the user being invited. Required. The following special characters are not permitted in the email address:Tilde (~)Exclamation point (!)Number sign (#)Dollar sign ($)Percent (%)Circumflex (^)Ampersand (&)Asterisk (*)Parentheses (( ))Plus sign (+)Equal sign (=)Brackets ([ ])Braces ({ })Backslash (/)Slash mark (/)Pipe (/|)Semicolon (;)Colon (:)Quotation marks ('')Angle brackets (< >)Question mark (?)Comma (,)However, the following exceptions apply:A period (.) or a hyphen (-) is permitted anywhere in the user name, except at the beginning or end of the name.An underscore (_) is permitted anywhere in the user name. This includes at the beginning or end of the name.' + description: 'The email address of the user being invited. Required. The following special characters are not permitted in the email address:Tilde (~)Exclamation point (!)At sign (@)Number sign (#)Dollar sign ($)Percent (%)Circumflex (^)Ampersand (&)Asterisk (*)Parentheses (( ))Hyphen (-)Plus sign (+)Equal sign (=)Brackets ([ ])Braces ({ })Backslash (/)Slash mark (/)Pipe (`' invitedUserMessageInfo: $ref: '#/components/schemas/microsoft.graph.invitedUserMessageInfo' invitedUserType: type: string - description: 'The userType of the user being invited. By default, this is Guest. You can invite as Member if you are a company administrator.' + description: 'The userType of the user being invited. By default, this is Guest. You can invite as Member if you''re are company administrator.' nullable: true inviteRedeemUrl: type: string - description: The URL the user can use to redeem their invitation. Read-only + description: The URL the user can use to redeem their invitation. Read-only. nullable: true inviteRedirectUrl: type: string - description: The URL the user should be redirected to once the invitation is redeemed. Required. + description: The URL user should be redirected to once the invitation is redeemed. Required. sendInvitationMessage: type: boolean description: Indicates whether an email should be sent to the user being invited or not. The default is false. nullable: true status: type: string - description: 'The status of the invitation. Possible values are: PendingAcceptance, Completed, InProgress, and Error' + description: 'The status of the invitation. Possible values: PendingAcceptance, Completed, InProgress, and Error' nullable: true invitedUser: $ref: '#/components/schemas/microsoft.graph.user' @@ -7420,30 +7420,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -7451,29 +7451,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7503,7 +7503,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string @@ -7513,7 +7513,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -7531,29 +7531,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string @@ -7561,59 +7561,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -7623,29 +7623,29 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string @@ -7653,7 +7653,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -7661,7 +7661,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -7673,12 +7673,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7690,39 +7690,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -7749,7 +7749,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -7809,7 +7809,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -7828,7 +7828,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -7851,7 +7851,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -8025,7 +8025,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: The list of reviewers for the admin consent. Required. + description: Required. version: maximum: 2147483647 minimum: -2147483648 @@ -8218,7 +8218,7 @@ components: items: type: string nullable: true - description: 'The list of id values for the specific permissions to match with, or a list with the single value all to match with any permission. The id of delegated permissions can be found in the oauth2PermissionScopes property of the API''s **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API''s **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API''s **servicePrincipal** object. Default is the single value all.' + description: 'The list of id values for the specific permissions to match with, or a list with the single value all to match with any permission. The id of delegated permissions can be found in the publishedPermissionScopes property of the API''s **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API''s **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API''s **servicePrincipal** object. Default is the single value all.' permissionType: $ref: '#/components/schemas/microsoft.graph.permissionType' resourceApplication: @@ -8344,7 +8344,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -8365,7 +8365,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -8410,7 +8410,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -8428,7 +8428,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -8539,7 +8539,7 @@ components: type: array items: type: string - description: 'List of custom controls IDs required by the policy. For more information, see Custom controls.' + description: 'List of custom controls IDs required by the policy. Learn more about custom controls here: https://docs.microsoft.com/azure/active-directory/conditional-access/controls#custom-controls-preview' operator: type: string description: 'Defines the relationship of the grant controls. Possible values: AND, OR.' @@ -8671,12 +8671,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -8850,7 +8850,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -8886,7 +8886,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -9006,15 +9006,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -9026,7 +9026,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -9235,19 +9235,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -9443,7 +9443,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -9548,7 +9548,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -9897,11 +9897,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -9913,22 +9913,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -9943,7 +9943,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -9959,24 +9959,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -9986,10 +9986,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -9997,30 +9997,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -10029,30 +10029,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -10064,65 +10064,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -10198,7 +10198,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -10245,7 +10245,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -10258,17 +10258,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userSettings: @@ -10453,7 +10453,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -10624,11 +10624,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -11016,7 +11016,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -11059,11 +11059,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -11178,10 +11178,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -11326,7 +11326,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -11985,7 +11985,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -12457,14 +12457,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -12960,7 +12960,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -13044,7 +13044,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -13255,7 +13255,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -13292,7 +13292,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -13353,13 +13353,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -13376,7 +13376,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -13392,11 +13392,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -13406,7 +13406,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -13423,12 +13423,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -13438,7 +13438,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -13447,7 +13447,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -13477,7 +13477,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -13858,7 +13858,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -13965,7 +13965,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -14214,7 +14214,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -14400,12 +14400,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -14477,7 +14477,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -14688,7 +14688,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -14736,14 +14736,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -14751,12 +14751,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -14776,10 +14776,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -14806,7 +14806,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -15768,11 +15767,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -15854,7 +15853,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -15940,12 +15939,12 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string - description: The identity of the chat in which the message was posted. + description: 'If the message was sent in a chat, represents the identity of the chat.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp of when the chat message was created. + description: Timestamp of when the chat message was created. format: date-time nullable: true deletedDateTime: @@ -15965,18 +15964,18 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: type: string - description: Locale of the chat message set by the client. + description: Locale of the chat message set by the client. Always set to en-us. mentions: type: array items: @@ -15993,7 +15992,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -16005,15 +16004,18 @@ components: nullable: true webUrl: type: string + description: Read-only. Link to the message in Microsoft Teams. nullable: true hostedContents: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. additionalProperties: type: object microsoft.graph.teamsTab: @@ -16067,18 +16069,23 @@ components: properties: clientAppId: type: string + description: ID of the service principal of the Azure AD app that has been granted access. Read-only. nullable: true clientId: type: string + description: ID of the Azure AD app that has been granted access. Read-only. nullable: true permission: type: string + description: The name of the permission. Read-only. nullable: true permissionType: type: string + description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' nullable: true resourceAppId: type: string + description: ID of the Azure AD app that is hosting the resource. Read-only. nullable: true additionalProperties: type: object @@ -16269,7 +16276,7 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string @@ -16508,7 +16515,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -16573,7 +16580,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -16611,7 +16618,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -16675,7 +16682,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -17108,7 +17115,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -17246,7 +17253,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -17291,7 +17298,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -17383,11 +17390,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -17468,7 +17475,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -17671,7 +17678,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -17698,7 +17705,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -17709,7 +17716,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -17934,7 +17941,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Mail.yml b/openApiDocs/v1.0/Mail.yml index d25cb6317ee..87e79eb3de5 100644 --- a/openApiDocs/v1.0/Mail.yml +++ b/openApiDocs/v1.0/Mail.yml @@ -5200,7 +5200,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -5334,7 +5334,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -5398,11 +5398,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -5452,7 +5452,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -5742,10 +5742,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/People.yml b/openApiDocs/v1.0/People.yml index d5b0f1f522f..b9ada8014e6 100644 --- a/openApiDocs/v1.0/People.yml +++ b/openApiDocs/v1.0/People.yml @@ -1814,17 +1814,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.sharedInsight: diff --git a/openApiDocs/v1.0/PersonalContacts.yml b/openApiDocs/v1.0/PersonalContacts.yml index e527424d1f1..69c21363860 100644 --- a/openApiDocs/v1.0/PersonalContacts.yml +++ b/openApiDocs/v1.0/PersonalContacts.yml @@ -4283,7 +4283,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -4424,11 +4424,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Planner.yml b/openApiDocs/v1.0/Planner.yml index d2568290344..00b2fa01923 100644 --- a/openApiDocs/v1.0/Planner.yml +++ b/openApiDocs/v1.0/Planner.yml @@ -10686,14 +10686,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerBucket: @@ -10931,7 +10931,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.entity: diff --git a/openApiDocs/v1.0/Reports.yml b/openApiDocs/v1.0/Reports.yml index 0f6cfd0e147..c37587a1ee4 100644 --- a/openApiDocs/v1.0/Reports.yml +++ b/openApiDocs/v1.0/Reports.yml @@ -4297,7 +4297,7 @@ components: format: date-time activityDisplayName: type: string - description: 'Indicates the activity name or the operation name (examples: ''Create User'' and ''Add member to group''). For full list, see Azure AD activity list.' + description: 'Indicates the activity name or the operation name (E.g. ''Create User'', ''Add member to group''). For a list of activities logged, refer to Azure Ad activity list.' additionalDetails: type: array items: @@ -4415,11 +4415,11 @@ components: properties: appDisplayName: type: string - description: App name displayed in the Azure Portal. + description: The application name displayed in the Azure Portal. nullable: true appId: type: string - description: Unique GUID representing the app ID in the Azure Active Directory. + description: The application identifier in Azure Active Directory. nullable: true appliedConditionalAccessPolicies: type: array @@ -4428,38 +4428,38 @@ components: description: A list of conditional access policies that are triggered by the corresponding sign-in activity. clientAppUsed: type: string - description: 'Identifies the legacy client used for sign-in activity. Includes Browser, Exchange Active Sync, modern clients, IMAP, MAPI, SMTP, and POP.' + description: 'The legacy client used for sign-in activity. For example: Browser, Exchange Active Sync, Modern clients, IMAP, MAPI, SMTP, or POP.' nullable: true conditionalAccessStatus: $ref: '#/components/schemas/microsoft.graph.conditionalAccessStatus' correlationId: type: string - description: The request ID sent from the client when the sign-in is initiated; used to troubleshoot sign-in activity. + description: The identifier that's sent from the client when sign-in is initiated. This is used for troubleshooting the corresponding sign-in activity when calling for support. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time (UTC) the sign-in was initiated. Example: midnight on Jan 1, 2014 is reported as 2014-01-01T00:00:00Z.' + description: 'The date and time the sign-in was initiated. The Timestamp type is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time deviceDetail: $ref: '#/components/schemas/microsoft.graph.deviceDetail' ipAddress: type: string - description: IP address of the client used to sign in. + description: The IP address of the client from where the sign-in occurred. nullable: true isInteractive: type: boolean - description: Indicates if a sign-in is interactive or not. + description: Indicates whether a sign-in is interactive or not. nullable: true location: $ref: '#/components/schemas/microsoft.graph.signInLocation' resourceDisplayName: type: string - description: Name of the resource the user signed into. + description: The name of the resource that the user signed in to. nullable: true resourceId: type: string - description: ID of the resource that the user signed into. + description: The identifier of the resource that the user signed in to. nullable: true riskDetail: $ref: '#/components/schemas/microsoft.graph.riskDetail' @@ -4467,7 +4467,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.riskEventType' - description: 'Risk event types associated with the sign-in. The possible values are: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, and unknownFutureValue.' + description: 'The list of risk event types associated with the sign-in. Possible values: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, or unknownFutureValue.' riskEventTypes_v2: type: array items: @@ -4484,14 +4484,14 @@ components: $ref: '#/components/schemas/microsoft.graph.signInStatus' userDisplayName: type: string - description: Display name of the user that initiated the sign-in. + description: The display name of the user. nullable: true userId: type: string - description: ID of the user that initiated the sign-in. + description: The identifier of the user. userPrincipalName: type: string - description: User principal name of the user that initiated the sign-in. + description: The UPN of the user. nullable: true additionalProperties: type: object @@ -4547,7 +4547,7 @@ components: properties: content: type: string - description: Not yet documented + description: Report content; details vary by report type. format: base64url nullable: true additionalProperties: @@ -4611,11 +4611,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -4682,15 +4682,15 @@ components: properties: displayName: type: string - description: Indicates the property name of the target attribute that was changed. + description: Name of property that was modified. nullable: true newValue: type: string - description: Indicates the updated value for the propery. + description: New property value. nullable: true oldValue: type: string - description: Indicates the previous value (before the update) for the property. + description: Old property value. nullable: true additionalProperties: type: object @@ -4788,7 +4788,7 @@ components: description: 'Refers to the session controls enforced by the conditional access policy (example: ''Require app enforced controls'').' id: type: string - description: An identifier of the conditional access policy. + description: Identifier of the conditional access policy. nullable: true result: $ref: '#/components/schemas/microsoft.graph.appliedConditionalAccessPolicyResult' @@ -4808,31 +4808,31 @@ components: properties: browser: type: string - description: Indicates the browser information of the used for signing in. + description: Indicates the browser information of the used for signing-in. nullable: true deviceId: type: string - description: Refers to the UniqueID of the device used for signing in. + description: Refers to the UniqueID of the device used for signing-in. nullable: true displayName: type: string - description: Refers to the name of the device used for signing in. + description: Refers to the name of the device used for signing-in. nullable: true isCompliant: type: boolean - description: Indicates whether the device is compliant. + description: Indicates whether the device is compliant or not. nullable: true isManaged: type: boolean - description: Indicates whether the device is managed. + description: Indicates if the device is managed or not. nullable: true operatingSystem: type: string - description: Indicates the operating system name and version used for signing in. + description: Indicates the OS name and version used for signing-in. nullable: true trustType: type: string - description: 'Provides information about whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.' + description: 'Indicates information on whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.' nullable: true additionalProperties: type: object @@ -5115,12 +5115,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: diff --git a/openApiDocs/v1.0/SchemaExtensions.yml b/openApiDocs/v1.0/SchemaExtensions.yml index 35fe268d273..af6efb2adf9 100644 --- a/openApiDocs/v1.0/SchemaExtensions.yml +++ b/openApiDocs/v1.0/SchemaExtensions.yml @@ -245,7 +245,7 @@ components: type: array items: type: string - description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from contact, device, event, group, message, organization, post, or user.' + description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from administrativeUnit, contact, device, event, group, message, organization, post, or user.' additionalProperties: type: object microsoft.graph.entity: @@ -263,7 +263,7 @@ components: properties: name: type: string - description: The name of the strongly-typed property defined as part of a schema extension. + description: The name of the strongly typed property defined as part of a schema extension. nullable: true type: type: string diff --git a/openApiDocs/v1.0/Security.yml b/openApiDocs/v1.0/Security.yml index 64fc77259ab..6c98f7cdbb0 100644 --- a/openApiDocs/v1.0/Security.yml +++ b/openApiDocs/v1.0/Security.yml @@ -1164,7 +1164,7 @@ components: description: The collection of compliance information associated with secure score control controlCategory: type: string - description: 'Control action category (Identity, Data, Device, Apps, Infrastructure).' + description: 'Control action category (Account, Data, Device, Apps, Infrastructure).' nullable: true controlStateUpdates: type: array @@ -1187,7 +1187,7 @@ components: nullable: true maxScore: type: number - description: max attainable score for the control. + description: Current obtained max score on specified date. format: double nullable: true rank: @@ -1214,7 +1214,7 @@ components: items: type: string nullable: true - description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,' + description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,elevationOfPrivilege,maliciousInsider,passwordCracking,phishingOrWhaling,spoofing).' tier: type: string description: 'Control tier (Core, Defense in Depth, Advanced.)' @@ -1514,7 +1514,7 @@ components: properties: applicationName: type: string - description: 'Name of the application managing the network connection (for example, Facebook or SMTP).' + description: 'Name of the application managing the network connection (for example, Facebook, SMTP, etc.).' nullable: true destinationAddress: type: string diff --git a/openApiDocs/v1.0/Sites.yml b/openApiDocs/v1.0/Sites.yml index 5b6fa6d0d43..64948074bf4 100644 --- a/openApiDocs/v1.0/Sites.yml +++ b/openApiDocs/v1.0/Sites.yml @@ -14069,14 +14069,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -14084,12 +14084,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -14109,10 +14109,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.onenoteOperation: @@ -14151,7 +14151,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.onenotePagePreview: @@ -14273,7 +14273,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -14968,12 +14968,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -15045,7 +15045,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -15256,7 +15256,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -15293,7 +15293,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -15536,30 +15535,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -15567,29 +15566,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15619,7 +15618,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string @@ -15629,7 +15628,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -15647,29 +15646,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string @@ -15677,59 +15676,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -15739,29 +15738,29 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string @@ -15769,7 +15768,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -15777,7 +15776,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -15789,12 +15788,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15806,39 +15805,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -15865,7 +15864,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -15925,7 +15924,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -15944,7 +15943,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -15967,7 +15966,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -16250,7 +16249,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -16260,7 +16259,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -16325,7 +16324,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -16363,7 +16362,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -16427,7 +16426,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -16607,12 +16606,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -16786,7 +16785,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -16822,7 +16821,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -16968,15 +16967,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -16988,7 +16987,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -17197,19 +17196,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -17405,7 +17404,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -17510,7 +17509,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -17759,11 +17758,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -17775,22 +17774,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -17805,7 +17804,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -17821,24 +17820,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -17848,10 +17847,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -17859,30 +17858,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -17891,30 +17890,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -17926,65 +17925,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -18060,7 +18059,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -18107,7 +18106,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -18120,17 +18119,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userSettings: @@ -18277,7 +18276,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -18489,11 +18488,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.Json: @@ -18579,7 +18578,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -18746,7 +18745,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -18789,11 +18788,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -18908,10 +18907,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -19064,7 +19063,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -19733,14 +19732,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -20041,7 +20040,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -20216,7 +20215,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -20427,7 +20426,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -20464,7 +20463,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -20525,13 +20524,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -20548,7 +20547,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -20564,11 +20563,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -20578,7 +20577,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -20595,12 +20594,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -20610,7 +20609,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -20619,7 +20618,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -20649,7 +20648,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -20842,7 +20841,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -20853,7 +20852,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -21165,7 +21164,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -21272,7 +21271,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -21929,7 +21928,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -21950,7 +21949,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -21995,7 +21994,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -22013,7 +22012,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -22074,11 +22073,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -22160,7 +22159,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -22246,12 +22245,12 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string - description: The identity of the chat in which the message was posted. + description: 'If the message was sent in a chat, represents the identity of the chat.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp of when the chat message was created. + description: Timestamp of when the chat message was created. format: date-time nullable: true deletedDateTime: @@ -22271,18 +22270,18 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: type: string - description: Locale of the chat message set by the client. + description: Locale of the chat message set by the client. Always set to en-us. mentions: type: array items: @@ -22299,7 +22298,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -22311,15 +22310,18 @@ components: nullable: true webUrl: type: string + description: Read-only. Link to the message in Microsoft Teams. nullable: true hostedContents: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. additionalProperties: type: object microsoft.graph.teamsTab: @@ -22373,18 +22375,23 @@ components: properties: clientAppId: type: string + description: ID of the service principal of the Azure AD app that has been granted access. Read-only. nullable: true clientId: type: string + description: ID of the Azure AD app that has been granted access. Read-only. nullable: true permission: type: string + description: The name of the permission. Read-only. nullable: true permissionType: type: string + description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' nullable: true resourceAppId: type: string + description: ID of the Azure AD app that is hosting the resource. Read-only. nullable: true additionalProperties: type: object @@ -22575,7 +22582,7 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string @@ -22763,7 +22770,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: @@ -23204,7 +23211,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -23342,7 +23349,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -23387,7 +23394,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -23658,7 +23665,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Teams.yml b/openApiDocs/v1.0/Teams.yml index 8246ab9b8a1..24d3555fcdb 100644 --- a/openApiDocs/v1.0/Teams.yml +++ b/openApiDocs/v1.0/Teams.yml @@ -14000,7 +14000,7 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string @@ -14115,12 +14115,12 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string - description: The identity of the chat in which the message was posted. + description: 'If the message was sent in a chat, represents the identity of the chat.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp of when the chat message was created. + description: Timestamp of when the chat message was created. format: date-time nullable: true deletedDateTime: @@ -14140,18 +14140,18 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: type: string - description: Locale of the chat message set by the client. + description: Locale of the chat message set by the client. Always set to en-us. mentions: type: array items: @@ -14168,7 +14168,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -14180,15 +14180,18 @@ components: nullable: true webUrl: type: string + description: Read-only. Link to the message in Microsoft Teams. nullable: true hostedContents: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. additionalProperties: type: object microsoft.graph.chatMessageHostedContent: @@ -14497,7 +14500,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -14534,7 +14537,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -14595,13 +14598,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -14618,7 +14621,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -14634,11 +14637,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -14648,7 +14651,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -14665,12 +14668,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -14680,7 +14683,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -14689,7 +14692,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -14719,7 +14722,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -14928,11 +14931,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -15014,7 +15017,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -15204,7 +15207,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -15320,7 +15323,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -15406,7 +15409,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -15693,12 +15696,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -15770,7 +15773,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -16020,7 +16023,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -16109,7 +16112,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -16125,14 +16128,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -16140,12 +16143,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -16165,10 +16168,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -16195,7 +16198,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -16337,18 +16339,23 @@ components: properties: clientAppId: type: string + description: ID of the service principal of the Azure AD app that has been granted access. Read-only. nullable: true clientId: type: string + description: ID of the Azure AD app that has been granted access. Read-only. nullable: true permission: type: string + description: The name of the permission. Read-only. nullable: true permissionType: type: string + description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' nullable: true resourceAppId: type: string + description: ID of the Azure AD app that is hosting the resource. Read-only. nullable: true additionalProperties: type: object @@ -16387,15 +16394,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -16407,7 +16414,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -16589,19 +16596,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -17206,30 +17213,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -17237,29 +17244,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -17289,7 +17296,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string @@ -17299,7 +17306,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -17317,29 +17324,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string @@ -17347,59 +17354,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -17409,29 +17416,29 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string @@ -17439,7 +17446,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -17447,7 +17454,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -17459,12 +17466,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -17476,39 +17483,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -17535,7 +17542,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -17595,7 +17602,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -17614,7 +17621,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -17637,7 +17644,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -17697,7 +17704,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -17762,7 +17769,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -17800,7 +17807,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -17864,7 +17871,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -18101,7 +18108,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -18138,11 +18145,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -18245,10 +18252,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -18401,7 +18408,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -18448,7 +18455,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -18722,14 +18729,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.notebook: @@ -19025,12 +19032,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -19180,7 +19187,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -19216,7 +19223,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -19515,7 +19522,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -19620,7 +19627,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -19840,11 +19847,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -19856,22 +19863,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -19886,7 +19893,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -19902,24 +19909,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -19929,10 +19936,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -19940,30 +19947,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -19972,30 +19979,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -20007,65 +20014,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -20141,7 +20148,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -20188,7 +20195,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -20201,17 +20208,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userSettings: @@ -20358,7 +20365,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -20411,11 +20418,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.Json: @@ -20501,7 +20508,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -20776,7 +20783,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -20843,7 +20850,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -21493,7 +21500,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -22290,7 +22297,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -22470,7 +22477,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -22481,7 +22488,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -22905,7 +22912,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -23415,7 +23422,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -23436,7 +23443,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -23481,7 +23488,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -23499,7 +23506,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -23634,7 +23641,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Users.Actions.yml b/openApiDocs/v1.0/Users.Actions.yml index 7b17ce0eda8..3e0e99ad020 100644 --- a/openApiDocs/v1.0/Users.Actions.yml +++ b/openApiDocs/v1.0/Users.Actions.yml @@ -19984,7 +19984,7 @@ components: items: type: string nullable: true - description: 'A collection of byte ranges that the server is missing for the file. These ranges are zero indexed and of the format ''start-end'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' + description: 'When uploading files to document libraries, this is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' uploadUrl: type: string description: The URL endpoint that accepts PUT requests for byte ranges of the file. @@ -19997,10 +19997,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -20048,15 +20048,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -20068,7 +20068,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -20165,7 +20165,7 @@ components: nullable: true profileIdentifier: type: string - description: The profile identifier. + description: The the profile identifier. nullable: true additionalProperties: type: object @@ -20423,7 +20423,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -20434,7 +20434,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.mailFolder: @@ -20514,7 +20514,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -20682,30 +20682,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -20713,29 +20713,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -20765,7 +20765,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string @@ -20775,7 +20775,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -20793,29 +20793,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string @@ -20823,59 +20823,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -20885,29 +20885,29 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string @@ -20915,7 +20915,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -20923,7 +20923,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -20935,12 +20935,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -20952,39 +20952,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -21011,7 +21011,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -21071,7 +21071,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -21090,7 +21090,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -21113,7 +21113,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -21214,7 +21214,7 @@ components: properties: emptySuggestionsReason: type: string - description: 'A reason for not returning any meeting suggestions. The possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.' + description: 'A reason for not returning any meeting suggestions. Possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.' nullable: true meetingTimeSuggestions: type: array @@ -21368,7 +21368,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.CopyNotebookModel: @@ -21428,7 +21428,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -21655,11 +21655,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -21855,19 +21855,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -22100,7 +22100,7 @@ components: properties: parentUrl: type: string - description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/v1.0/print/printers/{printerId}/jobs/{jobId}. Read-only.' + description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/beta/print/printers/{printerId}/jobs/{jobId}. Read-only.' status: $ref: '#/components/schemas/microsoft.graph.printTaskStatus' definition: @@ -22158,7 +22158,7 @@ components: nullable: true horizontalAlignment: type: string - description: 'Represents the horizontal alignment for the specified object. The possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.' + description: 'Represents the horizontal alignment for the specified object. Possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.' nullable: true rowHeight: type: number @@ -22167,7 +22167,7 @@ components: nullable: true verticalAlignment: type: string - description: 'Represents the vertical alignment for the specified object. The possible values are: Top, Center, Bottom, Justify, Distributed.' + description: 'Represents the vertical alignment for the specified object. Possible values are: Top, Center, Bottom, Justify, Distributed.' nullable: true wrapText: type: boolean @@ -22248,7 +22248,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.messageRule: @@ -22380,7 +22380,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -22414,12 +22414,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -22593,7 +22593,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -22629,7 +22629,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -22972,7 +22972,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -23229,11 +23229,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -23245,22 +23245,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -23275,7 +23275,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -23291,24 +23291,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -23318,10 +23318,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -23329,30 +23329,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -23361,30 +23361,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -23396,65 +23396,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -23530,7 +23530,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -23577,7 +23577,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -23590,17 +23590,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userSettings: @@ -23727,7 +23727,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -24359,15 +24359,15 @@ components: nullable: true sideIndex: type: string - description: 'Constant value that indicates the specific side of the border. The possible values are: EdgeTop, EdgeBottom, EdgeLeft, EdgeRight, InsideVertical, InsideHorizontal, DiagonalDown, DiagonalUp. Read-only.' + description: 'Constant value that indicates the specific side of the border. Possible values are: EdgeTop, EdgeBottom, EdgeLeft, EdgeRight, InsideVertical, InsideHorizontal, DiagonalDown, DiagonalUp. Read-only.' nullable: true style: type: string - description: 'One of the constants of line style specifying the line style for the border. The possible values are: None, Continuous, Dash, DashDot, DashDotDot, Dot, Double, SlantDashDot.' + description: 'One of the constants of line style specifying the line style for the border. Possible values are: None, Continuous, Dash, DashDot, DashDotDot, Dot, Double, SlantDashDot.' nullable: true weight: type: string - description: 'Specifies the weight of the border around a range. The possible values are: Hairline, Thin, Medium, Thick.' + description: 'Specifies the weight of the border around a range. Possible values are: Hairline, Thin, Medium, Thick.' nullable: true additionalProperties: type: object @@ -24412,7 +24412,7 @@ components: nullable: true underline: type: string - description: 'Type of underline applied to the font. The possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.' + description: 'Type of underline applied to the font. Possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.' nullable: true additionalProperties: type: object @@ -24496,7 +24496,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -24571,7 +24571,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -24635,7 +24635,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -24836,7 +24836,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -25442,7 +25442,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -25908,14 +25908,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -26486,7 +26486,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -26697,7 +26697,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -26734,7 +26734,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -26795,13 +26795,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -26818,7 +26818,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -26834,11 +26834,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -26848,7 +26848,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -26865,12 +26865,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -26880,7 +26880,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -26889,7 +26889,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -26919,7 +26919,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -27224,7 +27224,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -27544,7 +27544,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.messageActionFlag: @@ -27697,7 +27697,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -27883,12 +27883,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -27960,7 +27960,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -28171,7 +28171,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -28219,14 +28219,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -28234,12 +28234,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -28259,10 +28259,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -28289,7 +28289,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -29156,7 +29155,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -29177,7 +29176,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -29222,7 +29221,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -29240,7 +29239,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -29301,11 +29300,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -29387,7 +29386,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -29473,12 +29472,12 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string - description: The identity of the chat in which the message was posted. + description: 'If the message was sent in a chat, represents the identity of the chat.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp of when the chat message was created. + description: Timestamp of when the chat message was created. format: date-time nullable: true deletedDateTime: @@ -29498,18 +29497,18 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: type: string - description: Locale of the chat message set by the client. + description: Locale of the chat message set by the client. Always set to en-us. mentions: type: array items: @@ -29526,7 +29525,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -29538,15 +29537,18 @@ components: nullable: true webUrl: type: string + description: Read-only. Link to the message in Microsoft Teams. nullable: true hostedContents: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. additionalProperties: type: object microsoft.graph.teamsTab: @@ -29600,18 +29602,23 @@ components: properties: clientAppId: type: string + description: ID of the service principal of the Azure AD app that has been granted access. Read-only. nullable: true clientId: type: string + description: ID of the Azure AD app that has been granted access. Read-only. nullable: true permission: type: string + description: The name of the permission. Read-only. nullable: true permissionType: type: string + description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' nullable: true resourceAppId: type: string + description: ID of the Azure AD app that is hosting the resource. Read-only. nullable: true additionalProperties: type: object @@ -29802,7 +29809,7 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string @@ -30133,7 +30140,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -30198,7 +30205,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -30610,7 +30617,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -30748,7 +30755,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -30793,7 +30800,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -30974,11 +30981,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -31133,7 +31140,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Users.Functions.yml b/openApiDocs/v1.0/Users.Functions.yml index 0818b2084dc..7211d401dbf 100644 --- a/openApiDocs/v1.0/Users.Functions.yml +++ b/openApiDocs/v1.0/Users.Functions.yml @@ -5849,19 +5849,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -6057,7 +6057,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -6274,7 +6274,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -6623,30 +6623,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -6654,29 +6654,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6706,7 +6706,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string @@ -6716,7 +6716,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -6734,29 +6734,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string @@ -6764,59 +6764,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -6826,29 +6826,29 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string @@ -6856,7 +6856,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -6864,7 +6864,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -6876,12 +6876,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6893,39 +6893,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -6952,7 +6952,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -7012,7 +7012,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -7031,7 +7031,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -7054,7 +7054,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -7264,10 +7264,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -7428,7 +7428,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -7451,15 +7451,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -7471,7 +7471,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -7583,11 +7583,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -7626,7 +7626,7 @@ components: nullable: true horizontalAlignment: type: string - description: 'Represents the horizontal alignment for the specified object. The possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.' + description: 'Represents the horizontal alignment for the specified object. Possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.' nullable: true rowHeight: type: number @@ -7635,7 +7635,7 @@ components: nullable: true verticalAlignment: type: string - description: 'Represents the vertical alignment for the specified object. The possible values are: Top, Center, Bottom, Justify, Distributed.' + description: 'Represents the vertical alignment for the specified object. Possible values are: Top, Center, Bottom, Justify, Distributed.' nullable: true wrapText: type: boolean @@ -7882,12 +7882,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -8061,7 +8061,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -8097,7 +8097,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -8477,11 +8477,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -8493,22 +8493,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -8523,7 +8523,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -8539,24 +8539,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -8566,10 +8566,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -8577,30 +8577,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -8609,30 +8609,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -8644,65 +8644,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -8778,7 +8778,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -8825,7 +8825,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -8838,17 +8838,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userSettings: @@ -8971,7 +8971,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -9249,7 +9249,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -9362,15 +9362,15 @@ components: nullable: true sideIndex: type: string - description: 'Constant value that indicates the specific side of the border. The possible values are: EdgeTop, EdgeBottom, EdgeLeft, EdgeRight, InsideVertical, InsideHorizontal, DiagonalDown, DiagonalUp. Read-only.' + description: 'Constant value that indicates the specific side of the border. Possible values are: EdgeTop, EdgeBottom, EdgeLeft, EdgeRight, InsideVertical, InsideHorizontal, DiagonalDown, DiagonalUp. Read-only.' nullable: true style: type: string - description: 'One of the constants of line style specifying the line style for the border. The possible values are: None, Continuous, Dash, DashDot, DashDotDot, Dot, Double, SlantDashDot.' + description: 'One of the constants of line style specifying the line style for the border. Possible values are: None, Continuous, Dash, DashDot, DashDotDot, Dot, Double, SlantDashDot.' nullable: true weight: type: string - description: 'Specifies the weight of the border around a range. The possible values are: Hairline, Thin, Medium, Thick.' + description: 'Specifies the weight of the border around a range. Possible values are: Hairline, Thin, Medium, Thick.' nullable: true additionalProperties: type: object @@ -9415,7 +9415,7 @@ components: nullable: true underline: type: string - description: 'Type of underline applied to the font. The possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.' + description: 'Type of underline applied to the font. Possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.' nullable: true additionalProperties: type: object @@ -9499,7 +9499,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -9574,7 +9574,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -9638,7 +9638,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -9860,7 +9860,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -10434,7 +10434,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -10876,14 +10876,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -11292,7 +11292,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -11467,7 +11467,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -11678,7 +11678,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -11715,7 +11715,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -11776,13 +11776,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -11799,7 +11799,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -11815,11 +11815,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -11829,7 +11829,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -11846,12 +11846,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -11861,7 +11861,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -11870,7 +11870,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -11900,7 +11900,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -12343,7 +12343,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.messageActionFlag: @@ -12492,7 +12492,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -12678,12 +12678,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -12755,7 +12755,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -12966,7 +12966,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -13014,14 +13014,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -13029,12 +13029,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -13054,10 +13054,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -13084,7 +13084,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -14007,7 +14006,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -14028,7 +14027,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -14073,7 +14072,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -14091,7 +14090,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -14160,11 +14159,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -14246,7 +14245,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -14332,12 +14331,12 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string - description: The identity of the chat in which the message was posted. + description: 'If the message was sent in a chat, represents the identity of the chat.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp of when the chat message was created. + description: Timestamp of when the chat message was created. format: date-time nullable: true deletedDateTime: @@ -14357,18 +14356,18 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: type: string - description: Locale of the chat message set by the client. + description: Locale of the chat message set by the client. Always set to en-us. mentions: type: array items: @@ -14385,7 +14384,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -14397,15 +14396,18 @@ components: nullable: true webUrl: type: string + description: Read-only. Link to the message in Microsoft Teams. nullable: true hostedContents: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. additionalProperties: type: object microsoft.graph.teamsTab: @@ -14459,18 +14461,23 @@ components: properties: clientAppId: type: string + description: ID of the service principal of the Azure AD app that has been granted access. Read-only. nullable: true clientId: type: string + description: ID of the Azure AD app that has been granted access. Read-only. nullable: true permission: type: string + description: The name of the permission. Read-only. nullable: true permissionType: type: string + description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' nullable: true resourceAppId: type: string + description: ID of the Azure AD app that is hosting the resource. Read-only. nullable: true additionalProperties: type: object @@ -14661,7 +14668,7 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string @@ -14911,7 +14918,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -14922,7 +14929,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.hashes: @@ -14931,7 +14938,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -14996,7 +15003,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -15415,7 +15422,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -15553,7 +15560,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -15598,7 +15605,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -15750,7 +15757,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookCommentReply: @@ -15761,11 +15768,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -15920,7 +15927,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Users.yml b/openApiDocs/v1.0/Users.yml index 54edc50cac7..e2a9a9de5c7 100644 --- a/openApiDocs/v1.0/Users.yml +++ b/openApiDocs/v1.0/Users.yml @@ -5445,30 +5445,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -5476,29 +5476,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -5528,7 +5528,7 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string @@ -5538,7 +5538,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -5556,29 +5556,29 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string @@ -5586,59 +5586,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -5648,29 +5648,29 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string @@ -5678,7 +5678,7 @@ components: nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -5686,7 +5686,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -5698,12 +5698,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -5715,39 +5715,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -5774,7 +5774,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -5834,7 +5834,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -5853,7 +5853,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -5876,7 +5876,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -6225,12 +6225,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -6404,7 +6404,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -6440,7 +6440,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -6537,15 +6537,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -6557,7 +6557,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -6766,19 +6766,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -6974,7 +6974,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -7079,7 +7079,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -7386,11 +7386,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -7402,22 +7402,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -7432,7 +7432,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -7448,24 +7448,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -7475,10 +7475,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -7486,30 +7486,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -7518,30 +7518,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -7553,65 +7553,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -7687,7 +7687,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -7734,7 +7734,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -7747,17 +7747,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.onenote: @@ -7926,7 +7926,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -8068,7 +8068,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -8177,10 +8177,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -8330,11 +8330,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -8563,7 +8563,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -9220,7 +9220,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -9692,14 +9692,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -10182,7 +10182,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -10357,7 +10357,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -10568,7 +10568,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -10605,7 +10605,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -10666,13 +10666,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -10689,7 +10689,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -10705,11 +10705,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -10719,7 +10719,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -10736,12 +10736,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -10751,7 +10751,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -10760,7 +10760,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -10790,7 +10790,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -10968,7 +10968,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -11219,7 +11219,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -11438,7 +11438,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -11624,12 +11624,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -11701,7 +11701,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -11912,7 +11912,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -11960,14 +11960,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -11975,12 +11975,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -12000,10 +12000,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -12030,7 +12030,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -12935,7 +12934,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -12956,7 +12955,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -13001,7 +13000,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -13019,7 +13018,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -13088,11 +13087,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -13174,7 +13173,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -13260,12 +13259,12 @@ components: $ref: '#/components/schemas/microsoft.graph.channelIdentity' chatId: type: string - description: The identity of the chat in which the message was posted. + description: 'If the message was sent in a chat, represents the identity of the chat.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp of when the chat message was created. + description: Timestamp of when the chat message was created. format: date-time nullable: true deletedDateTime: @@ -13285,18 +13284,18 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: type: string - description: Locale of the chat message set by the client. + description: Locale of the chat message set by the client. Always set to en-us. mentions: type: array items: @@ -13313,7 +13312,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -13325,15 +13324,18 @@ components: nullable: true webUrl: type: string + description: Read-only. Link to the message in Microsoft Teams. nullable: true hostedContents: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' replies: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. additionalProperties: type: object microsoft.graph.teamsTab: @@ -13387,18 +13389,23 @@ components: properties: clientAppId: type: string + description: ID of the service principal of the Azure AD app that has been granted access. Read-only. nullable: true clientId: type: string + description: ID of the Azure AD app that has been granted access. Read-only. nullable: true permission: type: string + description: The name of the permission. Read-only. nullable: true permissionType: type: string + description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' nullable: true resourceAppId: type: string + description: ID of the Azure AD app that is hosting the resource. Read-only. nullable: true additionalProperties: type: object @@ -13589,7 +13596,7 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string @@ -13766,7 +13773,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -13831,7 +13838,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -13869,7 +13876,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -13933,7 +13940,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -14370,7 +14377,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -14508,7 +14515,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -14553,7 +14560,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -14612,11 +14619,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -14697,7 +14704,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -14900,7 +14907,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -14927,7 +14934,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -14938,7 +14945,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -15163,7 +15170,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/profiles/Applications/crawl-log-v1.0-beta.json b/profiles/Applications/crawl-log-v1.0-beta.json index a94029b0428..de9e579d8b9 100644 --- a/profiles/Applications/crawl-log-v1.0-beta.json +++ b/profiles/Applications/crawl-log-v1.0-beta.json @@ -2,752 +2,752 @@ "resources": [], "operations": { "/applications": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/connectorGroup": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/connectorGroup/$ref": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/createdOnBehalfOf": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/createdOnBehalfOf/$ref": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/extensionProperties": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/extensionProperties/{extensionProperty-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/homeRealmDiscoveryPolicies": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/homeRealmDiscoveryPolicies/$ref": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/logo": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/microsoft.graph.addKey": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/microsoft.graph.addPassword": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/microsoft.graph.checkMemberGroups": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/microsoft.graph.checkMemberObjects": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/microsoft.graph.getMemberGroups": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/microsoft.graph.getMemberObjects": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/microsoft.graph.removeKey": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/microsoft.graph.removePassword": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/microsoft.graph.restore": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/owners": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/owners/$ref": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/synchronization": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/synchronization/jobs": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.pause": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.provisionOnDemand": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.restart": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.start": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.stop": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.validateCredentials": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/schema": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/schema/directories": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/schema/directories/{directoryDefinition-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/schema/directories/{directoryDefinition-id}/microsoft.graph.discover": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.filterOperators()": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.functions()": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.parseExpression": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/synchronization/jobs/microsoft.graph.validateCredentials": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/synchronization/microsoft.graph.acquireAccessToken": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/synchronization/microsoft.graph.Ping()": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/synchronization/templates": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/synchronization/templates/{synchronizationTemplate-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/synchronization/templates/{synchronizationTemplate-id}/schema": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/synchronization/templates/{synchronizationTemplate-id}/schema/directories": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/synchronization/templates/{synchronizationTemplate-id}/schema/directories/{directoryDefinition-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/synchronization/templates/{synchronizationTemplate-id}/schema/directories/{directoryDefinition-id}/microsoft.graph.discover": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.filterOperators()": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.functions()": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.parseExpression": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/tokenIssuancePolicies": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/tokenIssuancePolicies/$ref": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/tokenLifetimePolicies": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/{application-id}/tokenLifetimePolicies/$ref": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/microsoft.graph.getByIds": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/microsoft.graph.getUserOwnedObjects": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applications/microsoft.graph.validateProperties": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applicationTemplates": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applicationTemplates/{applicationTemplate-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/applicationTemplates/{applicationTemplate-id}/microsoft.graph.instantiate": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/groups/{group-id}/appRoleAssignments": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/groups/{group-id}/appRoleAssignments/{appRoleAssignment-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/agentGroups": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/agentGroups/{onPremisesAgentGroup-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/agentGroups/{onPremisesAgentGroup-id}/agents": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/agentGroups/{onPremisesAgentGroup-id}/agents/{onPremisesAgent-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/agentGroups/{onPremisesAgentGroup-id}/agents/{onPremisesAgent-id}/agentGroups": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/agentGroups/{onPremisesAgentGroup-id}/agents/{onPremisesAgent-id}/agentGroups/{onPremisesAgentGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/agentGroups/{onPremisesAgentGroup-id}/publishedResources": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/agentGroups/{onPremisesAgentGroup-id}/publishedResources/{publishedResource-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/agentGroups/{onPremisesAgentGroup-id}/publishedResources/{publishedResource-id}/agentGroups": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/agentGroups/{onPremisesAgentGroup-id}/publishedResources/{publishedResource-id}/agentGroups/{onPremisesAgentGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/agents": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/agents/{onPremisesAgent-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/agents/{onPremisesAgent-id}/agentGroups": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/agents/{onPremisesAgent-id}/agentGroups/{onPremisesAgentGroup-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/agents/{onPremisesAgent-id}/agentGroups/{onPremisesAgentGroup-id}/agents": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/agents/{onPremisesAgent-id}/agentGroups/{onPremisesAgentGroup-id}/agents/{onPremisesAgent-id1}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/agents/{onPremisesAgent-id}/agentGroups/{onPremisesAgentGroup-id}/publishedResources": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/agents/{onPremisesAgent-id}/agentGroups/{onPremisesAgentGroup-id}/publishedResources/{publishedResource-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/agents/{onPremisesAgent-id}/agentGroups/{onPremisesAgentGroup-id}/publishedResources/{publishedResource-id}/agentGroups": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/agents/{onPremisesAgent-id}/agentGroups/{onPremisesAgentGroup-id}/publishedResources/{publishedResource-id}/agentGroups/{onPremisesAgentGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/connectorGroups": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/connectorGroups/{connectorGroup-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/connectorGroups/{connectorGroup-id}/applications": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/connectorGroups/{connectorGroup-id}/applications/$ref": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/connectorGroups/{connectorGroup-id}/members": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/connectorGroups/{connectorGroup-id}/members/{connector-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/connectorGroups/{connectorGroup-id}/members/{connector-id}/memberOf": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/connectorGroups/{connectorGroup-id}/members/{connector-id}/memberOf/{connectorGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/connectors": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/connectors/{connector-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/connectors/{connector-id}/memberOf": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/connectors/{connector-id}/memberOf/{connectorGroup-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/connectors/{connector-id}/memberOf/{connectorGroup-id}/applications": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/connectors/{connector-id}/memberOf/{connectorGroup-id}/applications/$ref": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/connectors/{connector-id}/memberOf/{connectorGroup-id}/members": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/connectors/{connector-id}/memberOf/{connectorGroup-id}/members/{connector-id1}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/publishedResources": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/publishedResources/{publishedResource-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/publishedResources/{publishedResource-id}/agentGroups": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/publishedResources/{publishedResource-id}/agentGroups/{onPremisesAgentGroup-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/publishedResources/{publishedResource-id}/agentGroups/{onPremisesAgentGroup-id}/agents": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/publishedResources/{publishedResource-id}/agentGroups/{onPremisesAgentGroup-id}/agents/{onPremisesAgent-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/publishedResources/{publishedResource-id}/agentGroups/{onPremisesAgentGroup-id}/agents/{onPremisesAgent-id}/agentGroups": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/publishedResources/{publishedResource-id}/agentGroups/{onPremisesAgentGroup-id}/agents/{onPremisesAgent-id}/agentGroups/{onPremisesAgentGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/publishedResources/{publishedResource-id}/agentGroups/{onPremisesAgentGroup-id}/publishedResources": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/publishedResources/{publishedResource-id}/agentGroups/{onPremisesAgentGroup-id}/publishedResources/{publishedResource-id1}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/appRoleAssignedTo": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/appRoleAssignedTo/{appRoleAssignment-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/appRoleAssignments": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/appRoleAssignments/{appRoleAssignment-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/claimsMappingPolicies": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/claimsMappingPolicies/$ref": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/createdObjects": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/createdObjects/$ref": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/delegatedPermissionClassifications": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/delegatedPermissionClassifications/{delegatedPermissionClassification-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/endpoints": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/endpoints/{endpoint-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/homeRealmDiscoveryPolicies": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/homeRealmDiscoveryPolicies/$ref": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/licenseDetails": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/licenseDetails/{licenseDetails-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/memberOf": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/memberOf/$ref": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/microsoft.graph.addTokenSigningCertificate": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/microsoft.graph.checkMemberGroups": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/microsoft.graph.checkMemberObjects": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/microsoft.graph.createPasswordSingleSignOnCredentials": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/microsoft.graph.deletePasswordSingleSignOnCredentials": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/microsoft.graph.getMemberGroups": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/microsoft.graph.getMemberObjects": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/microsoft.graph.getPasswordSingleSignOnCredentials": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/microsoft.graph.restore": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/microsoft.graph.updatePasswordSingleSignOnCredentials": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/oauth2PermissionGrants": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/oauth2PermissionGrants/$ref": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/ownedObjects": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/ownedObjects/$ref": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/owners": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/owners/$ref": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/synchronization": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/synchronization/jobs": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.pause": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.provisionOnDemand": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.restart": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.start": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.stop": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.validateCredentials": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/schema": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/schema/directories": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/schema/directories/{directoryDefinition-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/schema/directories/{directoryDefinition-id}/microsoft.graph.discover": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.filterOperators()": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.functions()": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.parseExpression": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/synchronization/jobs/microsoft.graph.validateCredentials": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/synchronization/microsoft.graph.acquireAccessToken": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/synchronization/microsoft.graph.Ping()": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/synchronization/templates": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/synchronization/templates/{synchronizationTemplate-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/synchronization/templates/{synchronizationTemplate-id}/schema": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/synchronization/templates/{synchronizationTemplate-id}/schema/directories": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/synchronization/templates/{synchronizationTemplate-id}/schema/directories/{directoryDefinition-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/synchronization/templates/{synchronizationTemplate-id}/schema/directories/{directoryDefinition-id}/microsoft.graph.discover": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.filterOperators()": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.functions()": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.parseExpression": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/tokenIssuancePolicies": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/tokenIssuancePolicies/$ref": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/tokenLifetimePolicies": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/tokenLifetimePolicies/$ref": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/transitiveMemberOf": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/transitiveMemberOf/$ref": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/microsoft.graph.getByIds": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/microsoft.graph.getUserOwnedObjects": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/servicePrincipals/microsoft.graph.validateProperties": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/users/{user-id}/appRoleAssignments": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" }, "/users/{user-id}/appRoleAssignments/{appRoleAssignment-id}": { - "originalLocation": "/openApiDocs/beta/Applications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Applications.yml" } } } diff --git a/profiles/Applications/crawl-log-v1.0.json b/profiles/Applications/crawl-log-v1.0.json index 75f11eec4d5..d49a72b4d69 100644 --- a/profiles/Applications/crawl-log-v1.0.json +++ b/profiles/Applications/crawl-log-v1.0.json @@ -2,316 +2,316 @@ "resources": [], "operations": { "/applications": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applications/{application-id}": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applications/{application-id}/createdOnBehalfOf": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applications/{application-id}/createdOnBehalfOf/$ref": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applications/{application-id}/extensionProperties": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applications/{application-id}/extensionProperties/{extensionProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applications/{application-id}/homeRealmDiscoveryPolicies": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applications/{application-id}/homeRealmDiscoveryPolicies/$ref": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applications/{application-id}/logo": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applications/{application-id}/microsoft.graph.addKey": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applications/{application-id}/microsoft.graph.addPassword": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applications/{application-id}/microsoft.graph.checkMemberGroups": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applications/{application-id}/microsoft.graph.checkMemberObjects": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applications/{application-id}/microsoft.graph.getMemberGroups": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applications/{application-id}/microsoft.graph.getMemberObjects": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applications/{application-id}/microsoft.graph.removeKey": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applications/{application-id}/microsoft.graph.removePassword": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applications/{application-id}/microsoft.graph.restore": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applications/{application-id}/owners": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applications/{application-id}/owners/$ref": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applications/{application-id}/tokenIssuancePolicies": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applications/{application-id}/tokenIssuancePolicies/$ref": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applications/{application-id}/tokenLifetimePolicies": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applications/{application-id}/tokenLifetimePolicies/$ref": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applications/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applications/microsoft.graph.getAvailableExtensionProperties": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applications/microsoft.graph.getByIds": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applications/microsoft.graph.validateProperties": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applicationTemplates": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applicationTemplates/{applicationTemplate-id}": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/applicationTemplates/{applicationTemplate-id}/microsoft.graph.instantiate": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/groups/{group-id}/appRoleAssignments": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/groups/{group-id}/appRoleAssignments/{appRoleAssignment-id}": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/appRoleAssignedTo": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/appRoleAssignedTo/{appRoleAssignment-id}": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/appRoleAssignments": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/appRoleAssignments/{appRoleAssignment-id}": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/claimsMappingPolicies": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/claimsMappingPolicies/$ref": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/createdObjects": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/createdObjects/$ref": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/delegatedPermissionClassifications": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/delegatedPermissionClassifications/{delegatedPermissionClassification-id}": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/endpoints": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/endpoints/{endpoint-id}": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/homeRealmDiscoveryPolicies": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/homeRealmDiscoveryPolicies/$ref": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/memberOf": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/memberOf/$ref": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/microsoft.graph.addKey": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/microsoft.graph.addPassword": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/microsoft.graph.checkMemberGroups": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/microsoft.graph.checkMemberObjects": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/microsoft.graph.getMemberGroups": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/microsoft.graph.getMemberObjects": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/microsoft.graph.removeKey": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/microsoft.graph.removePassword": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/microsoft.graph.restore": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/oauth2PermissionGrants": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/oauth2PermissionGrants/$ref": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/ownedObjects": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/ownedObjects/$ref": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/owners": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/owners/$ref": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/tokenIssuancePolicies": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/tokenIssuancePolicies/$ref": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/tokenLifetimePolicies": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/tokenLifetimePolicies/$ref": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/transitiveMemberOf": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/{servicePrincipal-id}/transitiveMemberOf/$ref": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/microsoft.graph.getAvailableExtensionProperties": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/microsoft.graph.getByIds": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/servicePrincipals/microsoft.graph.validateProperties": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/users/{user-id}/appRoleAssignments": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" }, "/users/{user-id}/appRoleAssignments/{appRoleAssignment-id}": { - "originalLocation": "/openApiDocs/v1.0/Applications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Applications.yml" } } } diff --git a/profiles/Applications/readme.md b/profiles/Applications/readme.md index 8cd0e9b406e..31e317e3d54 100644 --- a/profiles/Applications/readme.md +++ b/profiles/Applications/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/Bookings/crawl-log-v1.0-beta.json b/profiles/Bookings/crawl-log-v1.0-beta.json index b22dc14946d..feff81b536d 100644 --- a/profiles/Bookings/crawl-log-v1.0-beta.json +++ b/profiles/Bookings/crawl-log-v1.0-beta.json @@ -2,76 +2,76 @@ "resources": [], "operations": { "/bookingBusinesses": { - "originalLocation": "/openApiDocs/beta/Bookings.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Bookings.yml" }, "/bookingBusinesses/{bookingBusiness-id}": { - "originalLocation": "/openApiDocs/beta/Bookings.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Bookings.yml" }, "/bookingBusinesses/{bookingBusiness-id}/appointments": { - "originalLocation": "/openApiDocs/beta/Bookings.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Bookings.yml" }, "/bookingBusinesses/{bookingBusiness-id}/appointments/{bookingAppointment-id}": { - "originalLocation": "/openApiDocs/beta/Bookings.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Bookings.yml" }, "/bookingBusinesses/{bookingBusiness-id}/appointments/{bookingAppointment-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Bookings.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Bookings.yml" }, "/bookingBusinesses/{bookingBusiness-id}/calendarView": { - "originalLocation": "/openApiDocs/beta/Bookings.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Bookings.yml" }, "/bookingBusinesses/{bookingBusiness-id}/calendarView/{bookingAppointment-id}": { - "originalLocation": "/openApiDocs/beta/Bookings.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Bookings.yml" }, "/bookingBusinesses/{bookingBusiness-id}/calendarView/{bookingAppointment-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Bookings.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Bookings.yml" }, "/bookingBusinesses/{bookingBusiness-id}/customers": { - "originalLocation": "/openApiDocs/beta/Bookings.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Bookings.yml" }, "/bookingBusinesses/{bookingBusiness-id}/customers/{bookingCustomer-id}": { - "originalLocation": "/openApiDocs/beta/Bookings.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Bookings.yml" }, "/bookingBusinesses/{bookingBusiness-id}/microsoft.graph.publish": { - "originalLocation": "/openApiDocs/beta/Bookings.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Bookings.yml" }, "/bookingBusinesses/{bookingBusiness-id}/microsoft.graph.unpublish": { - "originalLocation": "/openApiDocs/beta/Bookings.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Bookings.yml" }, "/bookingBusinesses/{bookingBusiness-id}/services": { - "originalLocation": "/openApiDocs/beta/Bookings.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Bookings.yml" }, "/bookingBusinesses/{bookingBusiness-id}/services/{bookingService-id}": { - "originalLocation": "/openApiDocs/beta/Bookings.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Bookings.yml" }, "/bookingBusinesses/{bookingBusiness-id}/staffMembers": { - "originalLocation": "/openApiDocs/beta/Bookings.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Bookings.yml" }, "/bookingBusinesses/{bookingBusiness-id}/staffMembers/{bookingStaffMember-id}": { - "originalLocation": "/openApiDocs/beta/Bookings.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Bookings.yml" }, "/bookingCurrencies": { - "originalLocation": "/openApiDocs/beta/Bookings.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Bookings.yml" }, "/bookingCurrencies/{bookingCurrency-id}": { - "originalLocation": "/openApiDocs/beta/Bookings.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Bookings.yml" } } } diff --git a/profiles/Calendar/crawl-log-v1.0-beta.json b/profiles/Calendar/crawl-log-v1.0-beta.json index 75c151e23c6..6f09a93166c 100644 --- a/profiles/Calendar/crawl-log-v1.0-beta.json +++ b/profiles/Calendar/crawl-log-v1.0-beta.json @@ -2,1020 +2,1020 @@ "resources": [], "operations": { "/groups/{group-id}/calendar": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/calendarPermissions": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/calendarPermissions/{calendarPermission-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/calendarView": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/attachments": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/calendar": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/extensions": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/instances": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/events": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/events/{event-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/events/{event-id}/attachments": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/events/{event-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/events/{event-id}/calendar": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/events/{event-id}/extensions": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/events/{event-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/events/{event-id}/instances": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/events/{event-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/events/{event-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/events/{event-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/events/{event-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendar/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendarView": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/attachments": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/calendarPermissions": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/calendarPermissions/{calendarPermission-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/calendarView": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/events": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/events/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/extensions": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/instances": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/events": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/events/{event-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/attachments": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/calendar": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/calendar/calendarPermissions": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/calendar/calendarPermissions/{calendarPermission-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/calendar/calendarView": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/calendar/calendarView/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/calendar/events": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/calendar/events/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/calendar/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/calendar/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/calendar/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/calendar/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/exceptionOccurrences": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/extensions": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/instances": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/instances/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/places": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/places/{place-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/calendarPermissions": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/calendarPermissions/{calendarPermission-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/calendarView": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/attachments": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/calendar": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/extensions": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/instances": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/events": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/events/{event-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/events/{event-id}/attachments": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/events/{event-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/events/{event-id}/calendar": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/events/{event-id}/extensions": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/events/{event-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/events/{event-id}/instances": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/events/{event-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/events/{event-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/events/{event-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/events/{event-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendar/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarPermissions": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarPermissions/{calendarPermission-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/calendar": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/calendar": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/extensions": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarPermissions": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarPermissions/{calendarPermission-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/calendar": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/events": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/calendar": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/extensions": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarView": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/attachments": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/calendarPermissions": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/calendarPermissions/{calendarPermission-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/calendarView": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/events": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/events/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/exceptionOccurrences": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/extensions": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/instances": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/instances/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/events": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/events/{event-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/events/{event-id}/attachments": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/events/{event-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/events/{event-id}/calendar": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/events/{event-id}/calendar/calendarPermissions": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/events/{event-id}/calendar/calendarPermissions/{calendarPermission-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/events/{event-id}/calendar/calendarView": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/events/{event-id}/calendar/calendarView/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/events/{event-id}/calendar/events": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/events/{event-id}/calendar/events/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/events/{event-id}/calendar/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/events/{event-id}/calendar/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/events/{event-id}/calendar/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/events/{event-id}/calendar/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/events/{event-id}/exceptionOccurrences": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/events/{event-id}/extensions": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/events/{event-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/events/{event-id}/instances": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/events/{event-id}/instances/{event-id1}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/events/{event-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/events/{event-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/events/{event-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" }, "/users/{user-id}/events/{event-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Calendar.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Calendar.yml" } } } diff --git a/profiles/Calendar/crawl-log-v1.0.json b/profiles/Calendar/crawl-log-v1.0.json index 56945d6b955..76368e99c8e 100644 --- a/profiles/Calendar/crawl-log-v1.0.json +++ b/profiles/Calendar/crawl-log-v1.0.json @@ -2,924 +2,924 @@ "resources": [], "operations": { "/groups/{group-id}/calendar": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/calendarPermissions": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/calendarPermissions/{calendarPermission-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/calendarView": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/attachments": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/calendar": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/extensions": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/instances": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/events": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/events/{event-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/events/{event-id}/attachments": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/events/{event-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/events/{event-id}/calendar": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/events/{event-id}/extensions": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/events/{event-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/events/{event-id}/instances": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/events/{event-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/events/{event-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/events/{event-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/events/{event-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendar/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendarView": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/attachments": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/calendarPermissions": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/calendarPermissions/{calendarPermission-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/calendarView": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/events": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/events/{event-id1}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/extensions": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/instances": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/calendarView/{event-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/events": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/events/{event-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/attachments": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/calendar": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/calendar/calendarPermissions": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/calendar/calendarPermissions/{calendarPermission-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/calendar/calendarView": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/calendar/calendarView/{event-id1}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/calendar/events": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/calendar/events/{event-id1}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/calendar/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/calendar/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/calendar/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/calendar/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/extensions": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/instances": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/instances/{event-id1}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/groups/{group-id}/events/{event-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/places": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/places/{place-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/calendarPermissions": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/calendarPermissions/{calendarPermission-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/calendarView": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/attachments": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/calendar": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/extensions": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/instances": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/events": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/events/{event-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/events/{event-id}/attachments": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/events/{event-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/events/{event-id}/calendar": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/events/{event-id}/extensions": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/events/{event-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/events/{event-id}/instances": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/events/{event-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/events/{event-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/events/{event-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/events/{event-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendar/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarPermissions": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarPermissions/{calendarPermission-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/calendar": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/calendar": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/extensions": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarPermissions": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarPermissions/{calendarPermission-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/calendar": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/events": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/calendar": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/extensions": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendars/{calendar-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarView": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/attachments": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/calendarPermissions": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/calendarPermissions/{calendarPermission-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/calendarView": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/events": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/events/{event-id1}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/extensions": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/instances": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/instances/{event-id1}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/calendarView/{event-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/events": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/events/{event-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/events/{event-id}/attachments": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/events/{event-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/events/{event-id}/calendar": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/events/{event-id}/calendar/calendarPermissions": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/events/{event-id}/calendar/calendarPermissions/{calendarPermission-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/events/{event-id}/calendar/calendarView": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/events/{event-id}/calendar/calendarView/{event-id1}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/events/{event-id}/calendar/events": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/events/{event-id}/calendar/events/{event-id1}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/events/{event-id}/calendar/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/events/{event-id}/calendar/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/events/{event-id}/calendar/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/events/{event-id}/calendar/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/events/{event-id}/extensions": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/events/{event-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/events/{event-id}/instances": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/events/{event-id}/instances/{event-id1}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/events/{event-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/events/{event-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/events/{event-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" }, "/users/{user-id}/events/{event-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Calendar.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Calendar.yml" } } } diff --git a/profiles/Calendar/readme.md b/profiles/Calendar/readme.md index 511ea657284..eeb8ce6061a 100644 --- a/profiles/Calendar/readme.md +++ b/profiles/Calendar/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/ChangeNotifications/crawl-log-v1.0-beta.json b/profiles/ChangeNotifications/crawl-log-v1.0-beta.json index 0c052ba6408..8d54b004c56 100644 --- a/profiles/ChangeNotifications/crawl-log-v1.0-beta.json +++ b/profiles/ChangeNotifications/crawl-log-v1.0-beta.json @@ -2,12 +2,12 @@ "resources": [], "operations": { "/subscriptions": { - "originalLocation": "/openApiDocs/beta/ChangeNotifications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/ChangeNotifications.yml" }, "/subscriptions/{subscription-id}": { - "originalLocation": "/openApiDocs/beta/ChangeNotifications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/ChangeNotifications.yml" } } } diff --git a/profiles/ChangeNotifications/crawl-log-v1.0.json b/profiles/ChangeNotifications/crawl-log-v1.0.json index 7fd1d943df9..bd1c1841589 100644 --- a/profiles/ChangeNotifications/crawl-log-v1.0.json +++ b/profiles/ChangeNotifications/crawl-log-v1.0.json @@ -2,12 +2,12 @@ "resources": [], "operations": { "/subscriptions": { - "originalLocation": "/openApiDocs/v1.0/ChangeNotifications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/ChangeNotifications.yml" }, "/subscriptions/{subscription-id}": { - "originalLocation": "/openApiDocs/v1.0/ChangeNotifications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/ChangeNotifications.yml" } } } diff --git a/profiles/ChangeNotifications/readme.md b/profiles/ChangeNotifications/readme.md index 99582f78cc6..b8fd6407bfc 100644 --- a/profiles/ChangeNotifications/readme.md +++ b/profiles/ChangeNotifications/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/CloudCommunications/crawl-log-v1.0-beta.json b/profiles/CloudCommunications/crawl-log-v1.0-beta.json index e382c689489..60de633281f 100644 --- a/profiles/CloudCommunications/crawl-log-v1.0-beta.json +++ b/profiles/CloudCommunications/crawl-log-v1.0-beta.json @@ -2,204 +2,212 @@ "resources": [], "operations": { "/communications": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/callRecords": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/callRecords/{callRecord-id}": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/callRecords/{callRecord-id}/sessions": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/callRecords/{callRecord-id}/sessions/{session-id}": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/callRecords/{callRecord-id}/sessions/{session-id}/segments": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/callRecords/{callRecord-id}/sessions/{session-id}/segments/{segment-id}": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/calls": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/calls/{call-id}": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/calls/{call-id}/audioRoutingGroups": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/calls/{call-id}/audioRoutingGroups/{audioRoutingGroup-id}": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/calls/{call-id}/microsoft.graph.answer": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/calls/{call-id}/microsoft.graph.cancelMediaProcessing": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/calls/{call-id}/microsoft.graph.changeScreenSharingRole": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/calls/{call-id}/microsoft.graph.keepAlive": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/calls/{call-id}/microsoft.graph.mute": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/calls/{call-id}/microsoft.graph.playPrompt": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/calls/{call-id}/microsoft.graph.record": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/calls/{call-id}/microsoft.graph.recordResponse": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/calls/{call-id}/microsoft.graph.redirect": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/calls/{call-id}/microsoft.graph.reject": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/calls/{call-id}/microsoft.graph.subscribeToTone": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/calls/{call-id}/microsoft.graph.transfer": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/calls/{call-id}/microsoft.graph.unmute": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/calls/{call-id}/microsoft.graph.updateRecordingStatus": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/calls/{call-id}/operations": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/calls/{call-id}/operations/{commsOperation-id}": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/calls/{call-id}/participants": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/calls/{call-id}/participants/{participant-id}": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/calls/{call-id}/participants/{participant-id}/microsoft.graph.mute": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/calls/{call-id}/participants/microsoft.graph.invite": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/calls/{call-id}/participants/microsoft.graph.muteAll": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/calls/microsoft.graph.logTeleconferenceDeviceQuality": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/microsoft.graph.getPresencesByUserId": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/onlineMeetings": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/onlineMeetings/{onlineMeeting-id}": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/onlineMeetings/{onlineMeeting-id}/alternativeRecording": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/onlineMeetings/{onlineMeeting-id}/attendeeReport": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" + }, + "/communications/onlineMeetings/{onlineMeeting-id}/meetingAttendanceReport": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/onlineMeetings/{onlineMeeting-id}/recording": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/onlineMeetings/microsoft.graph.createOrGet": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/presences": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/presences/{presence-id}": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/presences/{presence-id}/microsoft.graph.clearPresence": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/communications/presences/{presence-id}/microsoft.graph.setPresence": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/users/{user-id}/onlineMeetings": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/users/{user-id}/onlineMeetings/{onlineMeeting-id}": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/users/{user-id}/onlineMeetings/{onlineMeeting-id}/alternativeRecording": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/users/{user-id}/onlineMeetings/{onlineMeeting-id}/attendeeReport": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" + }, + "/users/{user-id}/onlineMeetings/{onlineMeeting-id}/meetingAttendanceReport": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/users/{user-id}/onlineMeetings/{onlineMeeting-id}/recording": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" }, "/users/{user-id}/presence": { - "originalLocation": "/openApiDocs/beta/CloudCommunications.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CloudCommunications.yml" } } } diff --git a/profiles/CloudCommunications/crawl-log-v1.0.json b/profiles/CloudCommunications/crawl-log-v1.0.json index 0249f827c9c..8b5f880866b 100644 --- a/profiles/CloudCommunications/crawl-log-v1.0.json +++ b/profiles/CloudCommunications/crawl-log-v1.0.json @@ -2,156 +2,156 @@ "resources": [], "operations": { "/communications": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/callRecords": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/callRecords/{callRecord-id}": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/callRecords/{callRecord-id}/sessions": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/callRecords/{callRecord-id}/sessions/{session-id}": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/callRecords/{callRecord-id}/sessions/{session-id}/segments": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/callRecords/{callRecord-id}/sessions/{session-id}/segments/{segment-id}": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/calls": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/calls/{call-id}": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/calls/{call-id}/microsoft.graph.answer": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/calls/{call-id}/microsoft.graph.cancelMediaProcessing": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/calls/{call-id}/microsoft.graph.changeScreenSharingRole": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/calls/{call-id}/microsoft.graph.keepAlive": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/calls/{call-id}/microsoft.graph.mute": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/calls/{call-id}/microsoft.graph.playPrompt": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/calls/{call-id}/microsoft.graph.recordResponse": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/calls/{call-id}/microsoft.graph.redirect": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/calls/{call-id}/microsoft.graph.reject": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/calls/{call-id}/microsoft.graph.subscribeToTone": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/calls/{call-id}/microsoft.graph.transfer": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/calls/{call-id}/microsoft.graph.unmute": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/calls/{call-id}/microsoft.graph.updateRecordingStatus": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/calls/{call-id}/operations": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/calls/{call-id}/operations/{commsOperation-id}": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/calls/{call-id}/participants": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/calls/{call-id}/participants/{participant-id}": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/calls/{call-id}/participants/{participant-id}/microsoft.graph.mute": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/calls/{call-id}/participants/microsoft.graph.invite": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/calls/microsoft.graph.logTeleconferenceDeviceQuality": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/microsoft.graph.getPresencesByUserId": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/onlineMeetings": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/onlineMeetings/{onlineMeeting-id}": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/onlineMeetings/microsoft.graph.createOrGet": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/presences": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/communications/presences/{presence-id}": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/users/{user-id}/onlineMeetings": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/users/{user-id}/onlineMeetings/{onlineMeeting-id}": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" }, "/users/{user-id}/presence": { - "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CloudCommunications.yml" } } } diff --git a/profiles/CloudCommunications/definitions/v1.0-beta.md b/profiles/CloudCommunications/definitions/v1.0-beta.md index 5a00be90b0e..f52220ec062 100644 --- a/profiles/CloudCommunications/definitions/v1.0-beta.md +++ b/profiles/CloudCommunications/definitions/v1.0-beta.md @@ -45,6 +45,7 @@ profiles: /communications/onlineMeetings/{onlineMeeting-id}: v1.0-beta /communications/onlineMeetings/{onlineMeeting-id}/alternativeRecording: v1.0-beta /communications/onlineMeetings/{onlineMeeting-id}/attendeeReport: v1.0-beta + /communications/onlineMeetings/{onlineMeeting-id}/meetingAttendanceReport: v1.0-beta /communications/onlineMeetings/{onlineMeeting-id}/recording: v1.0-beta /communications/onlineMeetings/microsoft.graph.createOrGet: v1.0-beta /communications/presences: v1.0-beta @@ -55,6 +56,7 @@ profiles: /users/{user-id}/onlineMeetings/{onlineMeeting-id}: v1.0-beta /users/{user-id}/onlineMeetings/{onlineMeeting-id}/alternativeRecording: v1.0-beta /users/{user-id}/onlineMeetings/{onlineMeeting-id}/attendeeReport: v1.0-beta + /users/{user-id}/onlineMeetings/{onlineMeeting-id}/meetingAttendanceReport: v1.0-beta /users/{user-id}/onlineMeetings/{onlineMeeting-id}/recording: v1.0-beta /users/{user-id}/presence: v1.0-beta diff --git a/profiles/CloudCommunications/readme.md b/profiles/CloudCommunications/readme.md index 0804ad91692..21243beacaa 100644 --- a/profiles/CloudCommunications/readme.md +++ b/profiles/CloudCommunications/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/Compliance/crawl-log-v1.0-beta.json b/profiles/Compliance/crawl-log-v1.0-beta.json index 215da33a0d8..f9f6e1a3bf3 100644 --- a/profiles/Compliance/crawl-log-v1.0-beta.json +++ b/profiles/Compliance/crawl-log-v1.0-beta.json @@ -2,288 +2,288 @@ "resources": [], "operations": { "/compliance": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/custodians": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/custodians/{custodian-id}": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/custodians/{custodian-id}/microsoft.graph.ediscovery.activate": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/custodians/{custodian-id}/microsoft.graph.ediscovery.release": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/custodians/{custodian-id}/microsoft.graph.ediscovery.updateIndex": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/custodians/{custodian-id}/siteSources": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/custodians/{custodian-id}/siteSources/{siteSource-id}": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/custodians/{custodian-id}/siteSources/{siteSource-id}/site": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/custodians/{custodian-id}/siteSources/{siteSource-id}/site/$ref": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/custodians/{custodian-id}/unifiedGroupSources": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/custodians/{custodian-id}/unifiedGroupSources/{unifiedGroupSource-id}": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/custodians/{custodian-id}/unifiedGroupSources/{unifiedGroupSource-id}/group": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/custodians/{custodian-id}/unifiedGroupSources/{unifiedGroupSource-id}/group/$ref": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/custodians/{custodian-id}/userSources": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/custodians/{custodian-id}/userSources/{userSource-id}": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/legalHolds": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/legalHolds/{legalHold-id}": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/legalHolds/{legalHold-id}/siteSources": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/legalHolds/{legalHold-id}/siteSources/{siteSource-id}": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/legalHolds/{legalHold-id}/siteSources/{siteSource-id}/site": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/legalHolds/{legalHold-id}/siteSources/{siteSource-id}/site/$ref": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/legalHolds/{legalHold-id}/unifiedGroupSources": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/legalHolds/{legalHold-id}/unifiedGroupSources/{unifiedGroupSource-id}": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/legalHolds/{legalHold-id}/unifiedGroupSources/{unifiedGroupSource-id}/group": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/legalHolds/{legalHold-id}/unifiedGroupSources/{unifiedGroupSource-id}/group/$ref": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/legalHolds/{legalHold-id}/userSources": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/legalHolds/{legalHold-id}/userSources/{userSource-id}": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/microsoft.graph.ediscovery.close": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/microsoft.graph.ediscovery.reopen": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/noncustodialDataSources": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/noncustodialDataSources/{noncustodialDataSource-id}": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/noncustodialDataSources/{noncustodialDataSource-id}/dataSource": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/noncustodialDataSources/{noncustodialDataSource-id}/microsoft.graph.ediscovery.Release": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/noncustodialDataSources/{noncustodialDataSource-id}/microsoft.graph.ediscovery.UpdateIndex": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/operations": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/operations/{caseOperation-id}": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/operations/{caseOperation-id}/microsoft.graph.ediscovery.caseExportOperation/microsoft.graph.ediscovery.getDownloadUrl()": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/reviewSets": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/reviewSets/{reviewSet-id}": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/reviewSets/{reviewSet-id}/microsoft.graph.ediscovery.addToReviewSet": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/reviewSets/{reviewSet-id}/microsoft.graph.ediscovery.export": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/reviewSets/{reviewSet-id}/queries": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/reviewSets/{reviewSet-id}/queries/{reviewSetQuery-id}": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/reviewSets/{reviewSet-id}/queries/{reviewSetQuery-id}/microsoft.graph.ediscovery.applyTags": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/settings": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/settings/microsoft.graph.ediscovery.resetToDefault": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/sourceCollections": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/sourceCollections/{sourceCollection-id}": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/sourceCollections/{sourceCollection-id}/additionalSources": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/sourceCollections/{sourceCollection-id}/additionalSources/{dataSource-id}": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/sourceCollections/{sourceCollection-id}/addToReviewSetOperation": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/sourceCollections/{sourceCollection-id}/addToReviewSetOperation/$ref": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/sourceCollections/{sourceCollection-id}/custodianSources": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/sourceCollections/{sourceCollection-id}/custodianSources/$ref": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/sourceCollections/{sourceCollection-id}/lastEstimateStatisticsOperation": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/sourceCollections/{sourceCollection-id}/lastEstimateStatisticsOperation/$ref": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/sourceCollections/{sourceCollection-id}/microsoft.graph.ediscovery.estimateStatistics": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/sourceCollections/{sourceCollection-id}/noncustodialSources": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/sourceCollections/{sourceCollection-id}/noncustodialSources/$ref": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/tags": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/tags/{tag-id}": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/tags/{tag-id}/childTags": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/tags/{tag-id}/childTags/$ref": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/tags/{tag-id}/childTags/microsoft.graph.ediscovery.asHierarchy()": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/tags/{tag-id}/parent": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/tags/{tag-id}/parent/$ref": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" }, "/compliance/ediscovery/cases/{case-id}/tags/microsoft.graph.ediscovery.asHierarchy()": { - "originalLocation": "/openApiDocs/beta/Compliance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Compliance.yml" } } } diff --git a/profiles/CrossDeviceExperiences/crawl-log-v1.0-beta.json b/profiles/CrossDeviceExperiences/crawl-log-v1.0-beta.json index b910fc53177..f03f32465f7 100644 --- a/profiles/CrossDeviceExperiences/crawl-log-v1.0-beta.json +++ b/profiles/CrossDeviceExperiences/crawl-log-v1.0-beta.json @@ -2,36 +2,36 @@ "resources": [], "operations": { "/users/{user-id}/activities": { - "originalLocation": "/openApiDocs/beta/CrossDeviceExperiences.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CrossDeviceExperiences.yml" }, "/users/{user-id}/activities/{userActivity-id}": { - "originalLocation": "/openApiDocs/beta/CrossDeviceExperiences.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CrossDeviceExperiences.yml" }, "/users/{user-id}/activities/{userActivity-id}/historyItems": { - "originalLocation": "/openApiDocs/beta/CrossDeviceExperiences.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CrossDeviceExperiences.yml" }, "/users/{user-id}/activities/{userActivity-id}/historyItems/{activityHistoryItem-id}": { - "originalLocation": "/openApiDocs/beta/CrossDeviceExperiences.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CrossDeviceExperiences.yml" }, "/users/{user-id}/activities/{userActivity-id}/historyItems/{activityHistoryItem-id}/activity": { - "originalLocation": "/openApiDocs/beta/CrossDeviceExperiences.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CrossDeviceExperiences.yml" }, "/users/{user-id}/activities/{userActivity-id}/historyItems/{activityHistoryItem-id}/activity/$ref": { - "originalLocation": "/openApiDocs/beta/CrossDeviceExperiences.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CrossDeviceExperiences.yml" }, "/users/{user-id}/devices": { - "originalLocation": "/openApiDocs/beta/CrossDeviceExperiences.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CrossDeviceExperiences.yml" }, "/users/{user-id}/devices/{device-id}": { - "originalLocation": "/openApiDocs/beta/CrossDeviceExperiences.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/CrossDeviceExperiences.yml" } } } diff --git a/profiles/CrossDeviceExperiences/crawl-log-v1.0.json b/profiles/CrossDeviceExperiences/crawl-log-v1.0.json index 9c3402afb60..c00e752d5df 100644 --- a/profiles/CrossDeviceExperiences/crawl-log-v1.0.json +++ b/profiles/CrossDeviceExperiences/crawl-log-v1.0.json @@ -2,28 +2,28 @@ "resources": [], "operations": { "/users/{user-id}/activities": { - "originalLocation": "/openApiDocs/v1.0/CrossDeviceExperiences.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CrossDeviceExperiences.yml" }, "/users/{user-id}/activities/{userActivity-id}": { - "originalLocation": "/openApiDocs/v1.0/CrossDeviceExperiences.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CrossDeviceExperiences.yml" }, "/users/{user-id}/activities/{userActivity-id}/historyItems": { - "originalLocation": "/openApiDocs/v1.0/CrossDeviceExperiences.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CrossDeviceExperiences.yml" }, "/users/{user-id}/activities/{userActivity-id}/historyItems/{activityHistoryItem-id}": { - "originalLocation": "/openApiDocs/v1.0/CrossDeviceExperiences.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CrossDeviceExperiences.yml" }, "/users/{user-id}/activities/{userActivity-id}/historyItems/{activityHistoryItem-id}/activity": { - "originalLocation": "/openApiDocs/v1.0/CrossDeviceExperiences.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CrossDeviceExperiences.yml" }, "/users/{user-id}/activities/{userActivity-id}/historyItems/{activityHistoryItem-id}/activity/$ref": { - "originalLocation": "/openApiDocs/v1.0/CrossDeviceExperiences.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/CrossDeviceExperiences.yml" } } } diff --git a/profiles/CrossDeviceExperiences/readme.md b/profiles/CrossDeviceExperiences/readme.md index 36a6c0cf82c..7cc51cf8c5c 100644 --- a/profiles/CrossDeviceExperiences/readme.md +++ b/profiles/CrossDeviceExperiences/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json b/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json index a081dfa2f92..0637c1c4489 100644 --- a/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json +++ b/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json @@ -2,1784 +2,1788 @@ "resources": [], "operations": { "/deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfile-id}/microsoft.graph.createToken": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfile-id}/microsoft.graph.revokeToken": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/androidForWorkEnrollmentProfiles/{androidForWorkEnrollmentProfile-id}/microsoft.graph.createToken": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/androidForWorkEnrollmentProfiles/{androidForWorkEnrollmentProfile-id}/microsoft.graph.revokeToken": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/androidForWorkSettings/microsoft.graph.completeSignup": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/androidForWorkSettings/microsoft.graph.requestSignupUrl": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/androidForWorkSettings/microsoft.graph.syncApps": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/androidForWorkSettings/microsoft.graph.unbind": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.approveApps": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.completeSignup": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.createGooglePlayWebToken": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.requestSignupUrl": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.setAndroidDeviceOwnerFullyManagedEnrollmentState": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.syncApps": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.unbind": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/applePushNotificationCertificate/microsoft.graph.generateApplePushNotificationCertificateSigningRequest": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfile-id}/microsoft.graph.setPriority": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/assignmentFilters/microsoft.graph.enable": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/assignmentFilters/microsoft.graph.validateFilter": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, + "/deviceManagement/chromeOSOnboardingSettings/microsoft.graph.connect": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/logCollectionRequests/{deviceLogCollectionResponse-id}/microsoft.graph.createDownloadUrl": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.cleanWindowsDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.createDeviceLogCollectionRequest": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.deleteUserFromSharedAppleDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.disableLostMode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.enableLostMode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.locateDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.logoutSharedAppleDeviceActiveUser": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.overrideComplianceState": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.playLostModeSound": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.rebootNow": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.recoverPasscode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.remoteLock": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.resetPasscode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.retire": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.revokeAppleVppLicenses": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.rotateBitLockerKeys": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.rotateFileVaultKey": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.sendCustomNotificationToCompanyPortal": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.setDeviceName": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.shutDown": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.syncDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.triggerConfigurationManagerAction": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.updateWindowsDeviceAccount": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderScan": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderUpdateSignatures": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.wipe": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/comanagedDevices/microsoft.graph.executeAction": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/dataSharingConsents/{dataSharingConsent-id}/microsoft.graph.consentToDataSharing": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles/{enrollmentProfile-id}/microsoft.graph.setDefaultProfile": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles/{enrollmentProfile-id}/microsoft.graph.updateDeviceProfileAssignment": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/importedAppleDeviceIdentities/microsoft.graph.importAppleDeviceIdentityList": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/microsoft.graph.generateEncryptionPublicKey": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/microsoft.graph.shareForSchoolDataSyncService": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/microsoft.graph.syncWithAppleDeviceEnrollmentProgram": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/microsoft.graph.unshareForSchoolDataSyncService": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/microsoft.graph.uploadDepToken": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/detectedApps/{detectedApp-id}/managedDevices/microsoft.graph.executeAction": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/microsoft.graph.scheduleActionsForRules": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCompliancePolicies/microsoft.graph.getDevicesScheduledToRetire": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCompliancePolicies/microsoft.graph.hasPayloadLinks": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCompliancePolicies/microsoft.graph.refreshDeviceComplianceReportSummarization": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCompliancePolicies/microsoft.graph.setScheduledRetireState": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCompliancePolicies/microsoft.graph.validateComplianceScript": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.createDeviceLogCollectionRequest": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.deleteUserFromSharedAppleDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.disableLostMode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.enableLostMode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.locateDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.logoutSharedAppleDeviceActiveUser": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.overrideComplianceState": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.playLostModeSound": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.rebootNow": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.recoverPasscode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.remoteLock": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.retire": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.rotateBitLockerKeys": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.rotateFileVaultKey": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.sendCustomNotificationToCompanyPortal": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.setDeviceName": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.shutDown": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.syncDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.triggerConfigurationManagerAction": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.updateWindowsDeviceAccount": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderScan": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderUpdateSignatures": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.wipe": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}/deviceConfiguration/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}/deviceConfiguration/microsoft.graph.assignedAccessMultiModeProfiles": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}/deviceConfiguration/microsoft.graph.windowsPrivacyAccessControls": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}/deviceConfiguration/microsoft.graph.windowsUpdateForBusinessConfiguration/microsoft.graph.extendFeatureUpdatesPause": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}/deviceConfiguration/microsoft.graph.windowsUpdateForBusinessConfiguration/microsoft.graph.extendQualityUpdatesPause": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/microsoft.graph.assignedAccessMultiModeProfiles": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/microsoft.graph.windowsPrivacyAccessControls": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/microsoft.graph.windowsUpdateForBusinessConfiguration/microsoft.graph.extendFeatureUpdatesPause": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/microsoft.graph.windowsUpdateForBusinessConfiguration/microsoft.graph.extendQualityUpdatesPause": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceConfigurations/microsoft.graph.getTargetedUsersAndDevices": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceConfigurations/microsoft.graph.hasPayloadLinks": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.createDeviceLogCollectionRequest": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.deleteUserFromSharedAppleDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.disableLostMode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.enableLostMode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.locateDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.logoutSharedAppleDeviceActiveUser": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.overrideComplianceState": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.playLostModeSound": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rebootNow": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.recoverPasscode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.remoteLock": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rotateBitLockerKeys": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rotateFileVaultKey": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.sendCustomNotificationToCompanyPortal": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.setDeviceName": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.shutDown": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.syncDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.triggerConfigurationManagerAction": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.updateWindowsDeviceAccount": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderScan": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderUpdateSignatures": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.wipe": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.createDeviceLogCollectionRequest": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.deleteUserFromSharedAppleDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.disableLostMode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.enableLostMode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.locateDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.logoutSharedAppleDeviceActiveUser": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.overrideComplianceState": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.playLostModeSound": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rebootNow": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.recoverPasscode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.remoteLock": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rotateBitLockerKeys": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rotateFileVaultKey": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.sendCustomNotificationToCompanyPortal": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.setDeviceName": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.shutDown": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.syncDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.triggerConfigurationManagerAction": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.updateWindowsDeviceAccount": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderScan": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderUpdateSignatures": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.wipe": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/microsoft.graph.setPriority": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceEnrollmentConfigurations/microsoft.graph.hasPayloadLinks": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.createDeviceLogCollectionRequest": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.deleteUserFromSharedAppleDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.disableLostMode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.enableLostMode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.locateDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.logoutSharedAppleDeviceActiveUser": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.overrideComplianceState": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.playLostModeSound": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.rebootNow": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.recoverPasscode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.remoteLock": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.retire": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.rotateBitLockerKeys": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.rotateFileVaultKey": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.sendCustomNotificationToCompanyPortal": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.setDeviceName": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.shutDown": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.syncDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.triggerConfigurationManagerAction": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.updateWindowsDeviceAccount": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderScan": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderUpdateSignatures": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.wipe": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/microsoft.graph.getGlobalScriptHighestAvailableVersion": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/microsoft.graph.updateGlobalScript": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceHealthScripts/microsoft.graph.enableGlobalScripts": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.createDeviceLogCollectionRequest": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.deleteUserFromSharedAppleDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.disableLostMode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.enableLostMode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.locateDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.logoutSharedAppleDeviceActiveUser": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.overrideComplianceState": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.playLostModeSound": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rebootNow": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.recoverPasscode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.remoteLock": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rotateBitLockerKeys": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rotateFileVaultKey": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.sendCustomNotificationToCompanyPortal": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.setDeviceName": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.shutDown": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.syncDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.triggerConfigurationManagerAction": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.updateWindowsDeviceAccount": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderScan": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderUpdateSignatures": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.wipe": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.createDeviceLogCollectionRequest": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.deleteUserFromSharedAppleDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.disableLostMode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.enableLostMode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.locateDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.logoutSharedAppleDeviceActiveUser": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.overrideComplianceState": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.playLostModeSound": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rebootNow": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.recoverPasscode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.remoteLock": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rotateBitLockerKeys": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rotateFileVaultKey": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.sendCustomNotificationToCompanyPortal": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.setDeviceName": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.shutDown": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.syncDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.triggerConfigurationManagerAction": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.updateWindowsDeviceAccount": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderScan": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderUpdateSignatures": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.wipe": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceManagementScripts/microsoft.graph.hasPayloadLinks": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.createDeviceLogCollectionRequest": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.deleteUserFromSharedAppleDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.disableLostMode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.enableLostMode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.locateDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.logoutSharedAppleDeviceActiveUser": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.overrideComplianceState": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.playLostModeSound": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rebootNow": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.recoverPasscode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.remoteLock": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rotateBitLockerKeys": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rotateFileVaultKey": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.sendCustomNotificationToCompanyPortal": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.setDeviceName": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.shutDown": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.syncDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.triggerConfigurationManagerAction": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.updateWindowsDeviceAccount": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderScan": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderUpdateSignatures": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.wipe": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.createDeviceLogCollectionRequest": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.deleteUserFromSharedAppleDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.disableLostMode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.enableLostMode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.locateDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.logoutSharedAppleDeviceActiveUser": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.overrideComplianceState": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.playLostModeSound": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rebootNow": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.recoverPasscode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.remoteLock": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rotateBitLockerKeys": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rotateFileVaultKey": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.sendCustomNotificationToCompanyPortal": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.setDeviceName": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.shutDown": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.syncDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.triggerConfigurationManagerAction": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.updateWindowsDeviceAccount": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderScan": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderUpdateSignatures": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.wipe": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/exchangeConnectors/{deviceManagementExchangeConnector-id}/microsoft.graph.sync": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/microsoft.graph.updateDefinitionValues": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/groupPolicyMigrationReports/microsoft.graph.createMigrationReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFile-id}/microsoft.graph.addLanguageFiles": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFile-id}/microsoft.graph.remove": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFile-id}/microsoft.graph.removeLanguageFiles": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFile-id}/microsoft.graph.updateLanguageFiles": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFile-id}/microsoft.graph.uploadNewVersion": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/importedDeviceIdentities/microsoft.graph.importDeviceIdentityList": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/importedDeviceIdentities/microsoft.graph.searchExistingIdentities": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/importedWindowsAutopilotDeviceIdentities/microsoft.graph.import": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/intents/{deviceManagementIntent-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/intents/{deviceManagementIntent-id}/microsoft.graph.createCopy": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/intents/{deviceManagementIntent-id}/microsoft.graph.migrateToTemplate": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/intents/{deviceManagementIntent-id}/microsoft.graph.updateSettings": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfile-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/logCollectionRequests/{deviceLogCollectionResponse-id}/microsoft.graph.createDownloadUrl": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.cleanWindowsDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.createDeviceLogCollectionRequest": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.deleteUserFromSharedAppleDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.disableLostMode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.enableLostMode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.locateDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.logoutSharedAppleDeviceActiveUser": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.overrideComplianceState": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.playLostModeSound": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.rebootNow": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.recoverPasscode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.remoteLock": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.resetPasscode": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.retire": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.revokeAppleVppLicenses": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.rotateBitLockerKeys": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.rotateFileVaultKey": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.sendCustomNotificationToCompanyPortal": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.setDeviceName": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.shutDown": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.syncDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.triggerConfigurationManagerAction": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.updateWindowsDeviceAccount": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderScan": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderUpdateSignatures": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.wipe": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/microsoft.graph.executeAction": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/microsoft.graph.enableAndroidDeviceAdministratorEnrollment": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/microsoft.graph.enableLegacyPcManagement": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/microsoft.graph.enableUnlicensedAdminstrators": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/microsoft.graph.getAssignmentFiltersStatusDetails": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/microsoft.graph.sendCustomNotificationToCompanyPortal": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/microsoftTunnelServerLogCollectionResponses/{microsoftTunnelServerLogCollectionResponse-id}/microsoft.graph.createDownloadUrl": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers/{microsoftTunnelServer-id}/microsoft.graph.createServerLogCollectionRequest": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers/{microsoftTunnelServer-id}/microsoft.graph.getHealthMetrics": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers/{microsoftTunnelServer-id}/microsoft.graph.getHealthMetricTimeSeries": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEvent-id}/appLogCollectionRequests/{appLogCollectionRequest-id}/microsoft.graph.createDownloadUrl": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/notificationMessageTemplates/{notificationMessageTemplate-id}/microsoft.graph.sendTestMessage": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/remoteAssistancePartners/{remoteAssistancePartner-id}/microsoft.graph.beginOnboarding": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/remoteAssistancePartners/{remoteAssistancePartner-id}/microsoft.graph.disconnect": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getActiveMalwareReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getActiveMalwareSummaryReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getAppsInstallSummaryReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getAppStatusOverviewReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getCachedReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getCertificatesReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getCompliancePolicyNonComplianceReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getCompliancePolicyNonComplianceSummaryReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getComplianceSettingNonComplianceReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getConfigurationPoliciesReportForDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getConfigurationPolicyDevicesReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getConfigurationPolicyDeviceSummaryReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getConfigurationPolicyNonComplianceReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getConfigurationPolicyNonComplianceSummaryReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getConfigurationSettingDetailsReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getConfigurationSettingNonComplianceReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getConfigurationSettingsReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getDeviceInstallStatusReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getDeviceNonComplianceReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getFailedMobileAppsReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getFailedMobileAppsSummaryReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getHistoricalReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getMalwareSummaryReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getPolicyNonComplianceMetadata": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getPolicyNonComplianceReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getPolicyNonComplianceSummaryReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getReportFilters": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getSettingNonComplianceReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getUnhealthyDefenderAgentsReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getUnhealthyFirewallReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getUnhealthyFirewallSummaryReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getUserInstallStatusReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getWindowsQualityUpdateAlertsPerPolicyPerDeviceReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getWindowsQualityUpdateAlertSummaryReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getWindowsUpdateAlertsPerPolicyPerDeviceReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/reports/microsoft.graph.getWindowsUpdateAlertSummaryReport": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBase-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/roleAssignments/{deviceAndAppManagementRoleAssignment-id}/roleScopeTags/microsoft.graph.getRoleScopeTagsById": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/roleScopeTags/{roleScopeTag-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/roleScopeTags/microsoft.graph.getRoleScopeTagsById": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/templates/{deviceManagementTemplate-id}/microsoft.graph.createInstance": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/templates/{deviceManagementTemplate-id}/migratableTo/{deviceManagementTemplate-id1}/microsoft.graph.createInstance": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/templates/{deviceManagementTemplate-id}/migratableTo/microsoft.graph.importOffice365DeviceConfigurationPolicies": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/templates/microsoft.graph.importOffice365DeviceConfigurationPolicies": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.reprovision": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/virtualEndpoint/onPremisesConnections/{cloudPcOnPremisesConnection-id}/microsoft.graph.runHealthChecks": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/virtualEndpoint/onPremisesConnections/{cloudPcOnPremisesConnection-id}/microsoft.graph.updateAdDomainPassword": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/deploymentProfile/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/intendedDeploymentProfile/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.assignResourceAccountToDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.assignUserToDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.unassignResourceAccountFromDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.unassignUserFromDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.updateDeviceProperties": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/microsoft.graph.deleteDevices": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/windowsAutopilotDeploymentProfiles/microsoft.graph.hasPayloadLinks": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/deploymentProfile/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/intendedDeploymentProfile/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.assignResourceAccountToDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.assignUserToDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.unassignResourceAccountFromDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.unassignUserFromDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.updateDeviceProperties": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/windowsAutopilotDeviceIdentities/microsoft.graph.deleteDevices": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/windowsAutopilotSettings/microsoft.graph.sync": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfile-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, "/deviceManagement/windowsQualityUpdateProfiles/{windowsQualityUpdateProfile-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" } } } diff --git a/profiles/DeviceManagement.Actions/crawl-log-v1.0.json b/profiles/DeviceManagement.Actions/crawl-log-v1.0.json index c0de4a7172b..e30373d23f0 100644 --- a/profiles/DeviceManagement.Actions/crawl-log-v1.0.json +++ b/profiles/DeviceManagement.Actions/crawl-log-v1.0.json @@ -2,112 +2,112 @@ "resources": [], "operations": { "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/microsoft.graph.scheduleActionsForRules": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" }, "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/microsoft.graph.setPriority": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" }, "/deviceManagement/exchangeConnectors/{deviceManagementExchangeConnector-id}/microsoft.graph.sync": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.cleanWindowsDevice": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.deleteUserFromSharedAppleDevice": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.disableLostMode": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.locateDevice": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.logoutSharedAppleDeviceActiveUser": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.rebootNow": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.recoverPasscode": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.remoteLock": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.resetPasscode": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.retire": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.shutDown": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.syncDevice": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.updateWindowsDeviceAccount": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderScan": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderUpdateSignatures": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.wipe": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" }, "/deviceManagement/notificationMessageTemplates/{notificationMessageTemplate-id}/microsoft.graph.sendTestMessage": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" }, "/deviceManagement/remoteAssistancePartners/{remoteAssistancePartner-id}/microsoft.graph.beginOnboarding": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" }, "/deviceManagement/remoteAssistancePartners/{remoteAssistancePartner-id}/microsoft.graph.disconnect": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" } } } diff --git a/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md b/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md index 0cc134487b6..ca8175c2063 100644 --- a/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md +++ b/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md @@ -26,6 +26,7 @@ profiles: /deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfile-id}/microsoft.graph.setPriority: v1.0-beta /deviceManagement/assignmentFilters/microsoft.graph.enable: v1.0-beta /deviceManagement/assignmentFilters/microsoft.graph.validateFilter: v1.0-beta + /deviceManagement/chromeOSOnboardingSettings/microsoft.graph.connect: v1.0-beta ? /deviceManagement/comanagedDevices/{managedDevice-id}/logCollectionRequests/{deviceLogCollectionResponse-id}/microsoft.graph.createDownloadUrl : v1.0-beta /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock: v1.0-beta diff --git a/profiles/DeviceManagement.Actions/readme.md b/profiles/DeviceManagement.Actions/readme.md index 26112dd0372..f376872cdfe 100644 --- a/profiles/DeviceManagement.Actions/readme.md +++ b/profiles/DeviceManagement.Actions/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/DeviceManagement.Administration/crawl-log-v1.0-beta.json b/profiles/DeviceManagement.Administration/crawl-log-v1.0-beta.json index fe8180fe100..9432e50171c 100644 --- a/profiles/DeviceManagement.Administration/crawl-log-v1.0-beta.json +++ b/profiles/DeviceManagement.Administration/crawl-log-v1.0-beta.json @@ -2,420 +2,420 @@ "resources": [], "operations": { "/deviceManagement/applePushNotificationCertificate": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/auditEvents": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/auditEvents/{auditEvent-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/cartToClassAssociations": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/cartToClassAssociations/{cartToClassAssociation-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/comanagementEligibleDevices": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/comanagementEligibleDevices/{comanagementEligibleDevice-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/complianceManagementPartners": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/complianceManagementPartners/{complianceManagementPartner-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/deviceConfigurationRestrictedAppsViolations": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/deviceConfigurationRestrictedAppsViolations/{restrictedAppsViolation-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/deviceConfigurationsAllManagedDeviceCertificateStates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/deviceConfigurationsAllManagedDeviceCertificateStates/{managedAllDeviceCertificateState-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/deviceManagementPartners": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/deviceManagementPartners/{deviceManagementPartner-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/domainJoinConnectors": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/domainJoinConnectors/{deviceManagementDomainJoinConnector-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/exchangeConnectors": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/exchangeConnectors/{deviceManagementExchangeConnector-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/exchangeOnPremisesPolicies": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/exchangeOnPremisesPolicies/{deviceManagementExchangeOnPremisesPolicy-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/exchangeOnPremisesPolicies/{deviceManagementExchangeOnPremisesPolicy-id}/conditionalAccessSettings": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/exchangeOnPremisesPolicy": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/exchangeOnPremisesPolicy/conditionalAccessSettings": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyCategories": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyCategories/{groupPolicyCategory-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyCategories/{groupPolicyCategory-id}/children": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyCategories/{groupPolicyCategory-id}/children/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyCategories/{groupPolicyCategory-id}/definitionFile": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyCategories/{groupPolicyCategory-id}/definitionFile/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyCategories/{groupPolicyCategory-id}/definitions": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyCategories/{groupPolicyCategory-id}/definitions/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyCategories/{groupPolicyCategory-id}/parent": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyCategories/{groupPolicyCategory-id}/parent/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyDefinitionFiles": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyDefinitionFiles/{groupPolicyDefinitionFile-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyDefinitionFiles/{groupPolicyDefinitionFile-id}/definitions": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyDefinitionFiles/{groupPolicyDefinitionFile-id}/definitions/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyDefinitions": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyDefinitions/{groupPolicyDefinition-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyDefinitions/{groupPolicyDefinition-id}/category": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyDefinitions/{groupPolicyDefinition-id}/category/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyDefinitions/{groupPolicyDefinition-id}/definitionFile": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyDefinitions/{groupPolicyDefinition-id}/definitionFile/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyDefinitions/{groupPolicyDefinition-id}/presentations": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyDefinitions/{groupPolicyDefinition-id}/presentations/{groupPolicyPresentation-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyDefinitions/{groupPolicyDefinition-id}/presentations/{groupPolicyPresentation-id}/definition": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyDefinitions/{groupPolicyDefinition-id}/presentations/{groupPolicyPresentation-id}/definition/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyMigrationReports": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReport-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReport-id}/groupPolicySettingMappings": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReport-id}/groupPolicySettingMappings/{groupPolicySettingMapping-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReport-id}/unsupportedGroupPolicyExtensions": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReport-id}/unsupportedGroupPolicyExtensions/{unsupportedGroupPolicyExtension-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyObjectFiles": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyObjectFiles/{groupPolicyObjectFile-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyUploadedDefinitionFiles": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFile-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFile-id}/groupPolicyOperations": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFile-id}/groupPolicyOperations/{groupPolicyOperation-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/intuneBrandingProfiles": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfile-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfile-id}/assignments": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfile-id}/assignments/{intuneBrandingProfileAssignment-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/iosUpdateStatuses": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/iosUpdateStatuses/{iosUpdateDeviceStatus-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/mobileThreatDefenseConnectors": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/mobileThreatDefenseConnectors/{mobileThreatDefenseConnector-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/ndesConnectors": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/ndesConnectors/{ndesConnector-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/remoteAssistancePartners": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/remoteAssistancePartners/{remoteAssistancePartner-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/resourceOperations": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/resourceOperations/{resourceOperation-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/roleAssignments": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/roleAssignments/{deviceAndAppManagementRoleAssignment-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/roleAssignments/{deviceAndAppManagementRoleAssignment-id}/roleScopeTags": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/roleAssignments/{deviceAndAppManagementRoleAssignment-id}/roleScopeTags/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/roleDefinitions": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/roleDefinitions/{roleDefinition-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/roleDefinitions/{roleDefinition-id}/roleAssignments": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/roleDefinitions/{roleDefinition-id}/roleAssignments/{roleAssignment-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/roleDefinitions/{roleDefinition-id}/roleAssignments/{roleAssignment-id}/roleDefinition": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/roleDefinitions/{roleDefinition-id}/roleAssignments/{roleAssignment-id}/roleDefinition/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/roleScopeTags": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/roleScopeTags/{roleScopeTag-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/roleScopeTags/{roleScopeTag-id}/assignments": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/roleScopeTags/{roleScopeTag-id}/assignments/{roleScopeTagAutoAssignment-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/telecomExpenseManagementPartners": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/telecomExpenseManagementPartners/{telecomExpenseManagementPartner-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/termsAndConditions": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/termsAndConditions/{termsAndConditions-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/termsAndConditions/{termsAndConditions-id}/acceptanceStatuses": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/termsAndConditions/{termsAndConditions-id}/acceptanceStatuses/{termsAndConditionsAcceptanceStatus-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/termsAndConditions/{termsAndConditions-id}/acceptanceStatuses/{termsAndConditionsAcceptanceStatus-id}/termsAndConditions": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/termsAndConditions/{termsAndConditions-id}/acceptanceStatuses/{termsAndConditionsAcceptanceStatus-id}/termsAndConditions/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/termsAndConditions/{termsAndConditions-id}/assignments": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/termsAndConditions/{termsAndConditions-id}/assignments/{termsAndConditionsAssignment-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/termsAndConditions/{termsAndConditions-id}/groupAssignments": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/termsAndConditions/{termsAndConditions-id}/groupAssignments/{termsAndConditionsGroupAssignment-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/termsAndConditions/{termsAndConditions-id}/groupAssignments/{termsAndConditionsGroupAssignment-id}/termsAndConditions": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/termsAndConditions/{termsAndConditions-id}/groupAssignments/{termsAndConditionsGroupAssignment-id}/termsAndConditions/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/userPfxCertificates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" }, "/deviceManagement/userPfxCertificates/{userPFXCertificate-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Administration.yml" } } } diff --git a/profiles/DeviceManagement.Administration/crawl-log-v1.0.json b/profiles/DeviceManagement.Administration/crawl-log-v1.0.json index 7aa324352c8..1fb7c523c53 100644 --- a/profiles/DeviceManagement.Administration/crawl-log-v1.0.json +++ b/profiles/DeviceManagement.Administration/crawl-log-v1.0.json @@ -2,136 +2,136 @@ "resources": [], "operations": { "/deviceManagement/applePushNotificationCertificate": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/complianceManagementPartners": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/complianceManagementPartners/{complianceManagementPartner-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/deviceManagementPartners": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/deviceManagementPartners/{deviceManagementPartner-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/exchangeConnectors": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/exchangeConnectors/{deviceManagementExchangeConnector-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/iosUpdateStatuses": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/iosUpdateStatuses/{iosUpdateDeviceStatus-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/mobileThreatDefenseConnectors": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/mobileThreatDefenseConnectors/{mobileThreatDefenseConnector-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/remoteAssistancePartners": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/remoteAssistancePartners/{remoteAssistancePartner-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/resourceOperations": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/resourceOperations/{resourceOperation-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/roleAssignments": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/roleAssignments/{deviceAndAppManagementRoleAssignment-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/roleDefinitions": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/roleDefinitions/{roleDefinition-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/roleDefinitions/{roleDefinition-id}/roleAssignments": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/roleDefinitions/{roleDefinition-id}/roleAssignments/{roleAssignment-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/roleDefinitions/{roleDefinition-id}/roleAssignments/{roleAssignment-id}/roleDefinition": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/roleDefinitions/{roleDefinition-id}/roleAssignments/{roleAssignment-id}/roleDefinition/$ref": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/telecomExpenseManagementPartners": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/telecomExpenseManagementPartners/{telecomExpenseManagementPartner-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/termsAndConditions": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/termsAndConditions/{termsAndConditions-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/termsAndConditions/{termsAndConditions-id}/acceptanceStatuses": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/termsAndConditions/{termsAndConditions-id}/acceptanceStatuses/{termsAndConditionsAcceptanceStatus-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/termsAndConditions/{termsAndConditions-id}/acceptanceStatuses/{termsAndConditionsAcceptanceStatus-id}/termsAndConditions": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/termsAndConditions/{termsAndConditions-id}/acceptanceStatuses/{termsAndConditionsAcceptanceStatus-id}/termsAndConditions/$ref": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/termsAndConditions/{termsAndConditions-id}/assignments": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" }, "/deviceManagement/termsAndConditions/{termsAndConditions-id}/assignments/{termsAndConditionsAssignment-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Administration.yml" } } } diff --git a/profiles/DeviceManagement.Administration/readme.md b/profiles/DeviceManagement.Administration/readme.md index b638ae31e5a..216b5024e5d 100644 --- a/profiles/DeviceManagement.Administration/readme.md +++ b/profiles/DeviceManagement.Administration/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/DeviceManagement.Enrolment/crawl-log-v1.0-beta.json b/profiles/DeviceManagement.Enrolment/crawl-log-v1.0-beta.json index 07b5852cf9f..983eb88b73f 100644 --- a/profiles/DeviceManagement.Enrolment/crawl-log-v1.0-beta.json +++ b/profiles/DeviceManagement.Enrolment/crawl-log-v1.0-beta.json @@ -2,900 +2,900 @@ "resources": [], "operations": { "/deviceManagement/androidDeviceOwnerEnrollmentProfiles": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfile-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/androidForWorkEnrollmentProfiles": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/androidForWorkEnrollmentProfiles/{androidForWorkEnrollmentProfile-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/appleUserInitiatedEnrollmentProfiles": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfile-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfile-id}/assignments": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfile-id}/assignments/{appleEnrollmentProfileAssignment-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/autopilotEvents": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/autopilotEvents/{deviceManagementAutopilotEvent-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/autopilotEvents/{deviceManagementAutopilotEvent-id}/policyStatusDetails": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/autopilotEvents/{deviceManagementAutopilotEvent-id}/policyStatusDetails/{deviceManagementAutopilotPolicyStatusDetail-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/conditionalAccessSettings": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/depOnboardingSettings": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/defaultIosEnrollmentProfile": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/defaultIosEnrollmentProfile/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/defaultMacOsEnrollmentProfile": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/defaultMacOsEnrollmentProfile/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles/{enrollmentProfile-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/importedAppleDeviceIdentities": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/importedAppleDeviceIdentities/{importedAppleDeviceIdentity-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/deviceEnrollmentConfigurations": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments/{enrollmentConfigurationAssignment-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/importedDeviceIdentities": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/importedDeviceIdentities/{importedDeviceIdentity-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/importedWindowsAutopilotDeviceIdentities": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/importedWindowsAutopilotDeviceIdentities/{importedWindowsAutopilotDeviceIdentity-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice/{userExperienceAnalyticsNotAutopilotReadyDevice-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/windowsAutopilotDeploymentProfiles": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/deploymentProfile": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/deploymentProfile/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/intendedDeploymentProfile": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/intendedDeploymentProfile/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignments": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignments/{windowsAutopilotDeploymentProfileAssignment-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/windowsAutopilotDeviceIdentities": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/deploymentProfile": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/deploymentProfile/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/intendedDeploymentProfile": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/intendedDeploymentProfile/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/windowsAutopilotSettings": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/windowsFeatureUpdateProfiles": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfile-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfile-id}/assignments": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfile-id}/assignments/{windowsFeatureUpdateProfileAssignment-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfile-id}/deviceUpdateStates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfile-id}/deviceUpdateStates/{windowsUpdateState-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/deviceManagement": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/deviceManagement/resourceNamespaces": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/resourceScope": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/deviceManagement/roleAssignments": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/appScopes": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/appScopes/{appScope-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/directoryScopes": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/directoryScopes/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/principals": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/principals/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/roleDefinition": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/roleDefinition/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/deviceManagement/roleDefinitions": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/microsoft.graph.roleScheduleInstances(directoryScopeId='{directoryScopeId}',appScopeId='{appScopeId}',principalId='{principalId}',roleDefinitionId='{roleDefinitionId}')": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/microsoft.graph.roleSchedules(directoryScopeId='{directoryScopeId}',appScopeId='{appScopeId}',principalId='{principalId}',roleDefinitionId='{roleDefinitionId}')": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/resourceNamespaces": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/resourceScope": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentApprovals": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentApprovals/{approval-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentApprovals/{approval-id}/steps": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentApprovals/{approval-id}/steps/{approvalStep-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentApprovals/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentRequests": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignments": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/appScope": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentScheduleInstances": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentSchedules": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/activatedUsing": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/activatedUsing/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleAssignmentSchedules/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleDefinitions": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleEligibilityRequests": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/roleDefinition": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/roleDefinition/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/targetSchedule": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/targetSchedule/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleEligibilityRequests/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleEligibilityScheduleInstances": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleEligibilitySchedules": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/directory/roleEligibilitySchedules/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/microsoft.graph.roleScheduleInstances(directoryScopeId='{directoryScopeId}',appScopeId='{appScopeId}',principalId='{principalId}',roleDefinitionId='{roleDefinitionId}')": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/microsoft.graph.roleSchedules(directoryScopeId='{directoryScopeId}',appScopeId='{appScopeId}',principalId='{principalId}',roleDefinitionId='{roleDefinitionId}')": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/resourceNamespaces": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/resourceScope": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentApprovals": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentApprovals/{approval-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentApprovals/{approval-id}/steps": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentApprovals/{approval-id}/steps/{approvalStep-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentApprovals/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentRequests": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignments": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/appScope": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/directoryScope": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/directoryScope/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/principal": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/principal/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentScheduleInstances": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentSchedules": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/activatedUsing": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/activatedUsing/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleAssignmentSchedules/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleDefinitions": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleEligibilityRequests": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/roleDefinition": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/roleDefinition/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/targetSchedule": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/targetSchedule/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleEligibilityRequests/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleEligibilityScheduleInstances": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleEligibilitySchedules": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, "/roleManagement/entitlementManagement/roleEligibilitySchedules/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" } } } diff --git a/profiles/DeviceManagement.Enrolment/crawl-log-v1.0.json b/profiles/DeviceManagement.Enrolment/crawl-log-v1.0.json index f0ce8d78895..720bd1f7eae 100644 --- a/profiles/DeviceManagement.Enrolment/crawl-log-v1.0.json +++ b/profiles/DeviceManagement.Enrolment/crawl-log-v1.0.json @@ -2,28 +2,28 @@ "resources": [], "operations": { "/deviceManagement/conditionalAccessSettings": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Enrolment.yml" }, "/deviceManagement/deviceEnrollmentConfigurations": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Enrolment.yml" }, "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Enrolment.yml" }, "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Enrolment.yml" }, "/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments/{enrollmentConfigurationAssignment-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Enrolment.yml" }, "/roleManagement": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Enrolment.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Enrolment.yml" } } } diff --git a/profiles/DeviceManagement.Enrolment/readme.md b/profiles/DeviceManagement.Enrolment/readme.md index 96df7f1d5f8..21fc0c003fa 100644 --- a/profiles/DeviceManagement.Enrolment/readme.md +++ b/profiles/DeviceManagement.Enrolment/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/DeviceManagement.Functions/crawl-log-v1.0-beta.json b/profiles/DeviceManagement.Functions/crawl-log-v1.0-beta.json index 4df654564d8..8f84b6076bf 100644 --- a/profiles/DeviceManagement.Functions/crawl-log-v1.0-beta.json +++ b/profiles/DeviceManagement.Functions/crawl-log-v1.0-beta.json @@ -2,244 +2,244 @@ "resources": [], "operations": { "/deviceManagement/applePushNotificationCertificate/microsoft.graph.downloadApplePushNotificationCertificateSigningRequest()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/assignmentFilters/microsoft.graph.getState()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/auditEvents/microsoft.graph.getAuditActivityTypes(category='{category}')": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/auditEvents/microsoft.graph.getAuditCategories()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.getFileVaultKey()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.getNonCompliantSettings()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/configManagerCollections/microsoft.graph.getPolicySummary(policyId='{policyId}')": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles/{enrollmentProfile-id}/microsoft.graph.exportMobileConfig()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/microsoft.graph.getEncryptionPublicKey()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/depOnboardingSettings/microsoft.graph.getExpiringVppTokenCount(expiringBeforeDateTime='{expiringBeforeDateTime}')": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.getNonCompliantSettings()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/deviceConfigurations/microsoft.graph.getIosAvailableUpdateVersions()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getNonCompliantSettings()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getNonCompliantSettings()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.getNonCompliantSettings()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/microsoft.graph.getRemediationHistory()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/deviceHealthScripts/microsoft.graph.areGlobalScriptsAvailable()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/deviceHealthScripts/microsoft.graph.getRemediationSummary()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getNonCompliantSettings()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getNonCompliantSettings()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getNonCompliantSettings()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getNonCompliantSettings()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/intents/{deviceManagementIntent-id}/microsoft.graph.compare(templateId='{templateId}')": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.getFileVaultKey()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.getNonCompliantSettings()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/managementConditions/{managementCondition-id}/managementConditionStatements/microsoft.graph.getManagementConditionStatementsForPlatform(platform={platform})": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/managementConditions/microsoft.graph.getManagementConditionsForPlatform(platform={platform})": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/managementConditionStatements/{managementConditionStatement-id}/managementConditions/microsoft.graph.getManagementConditionsForPlatform(platform={platform})": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/managementConditionStatements/{managementConditionStatement-id}/microsoft.graph.getManagementConditionStatementExpressionString()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/managementConditionStatements/microsoft.graph.getManagementConditionStatementsForPlatform(platform={platform})": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/microsoft.graph.getAssignedRoleDetails()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/microsoft.graph.getComanagedDevicesSummary()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/microsoft.graph.getComanagementEligibleDevicesSummary()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/microsoft.graph.getEffectivePermissions()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/microsoft.graph.getEffectivePermissions(scope='{scope}')": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/microsoft.graph.getRoleScopeTagsByIds(ids=@ids)": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/microsoft.graph.getRoleScopeTagsByResource(resource='{resource}')": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/microsoft.graph.getSuggestedEnrollmentLimit(enrollmentType='{enrollmentType}')": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/microsoft.graph.scopedForResource(resource='{resource}')": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/microsoft.graph.userExperienceAnalyticsSummarizeWorkFromAnywhereDevices()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/microsoft.graph.verifyWindowsEnrollmentAutoDiscovery(domainName='{domainName}')": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/resourceOperations/{resourceOperation-id}/microsoft.graph.getScopesForUser(userid='{userid}')": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/roleAssignments/{deviceAndAppManagementRoleAssignment-id}/roleScopeTags/microsoft.graph.hasCustomRoleScopeTag()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/roleScopeTags/microsoft.graph.hasCustomRoleScopeTag()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/templates/{deviceManagementTemplate-id}/microsoft.graph.compare(templateId='{templateId}')": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/templates/{deviceManagementTemplate-id}/migratableTo/{deviceManagementTemplate-id1}/microsoft.graph.compare(templateId='{templateId}')": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/userExperienceAnalyticsDevicePerformance/microsoft.graph.summarizeDevicePerformanceDevices(summarizeBy={summarizeBy})": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/userExperienceAnalyticsRegressionSummary/microsoft.graph.summarizeDeviceRegressionPerformance(summarizeBy={summarizeBy})": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/userExperienceAnalyticsRemoteConnection/microsoft.graph.summarizeDeviceRemoteConnection(summarizeBy={summarizeBy})": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/userExperienceAnalyticsResourcePerformance/microsoft.graph.summarizeDeviceResourcePerformance(summarizeBy={summarizeBy})": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/virtualEndpoint/deviceImages/microsoft.graph.getSourceImages()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, "/deviceManagement/virtualEndpoint/microsoft.graph.getEffectivePermissions()": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" } } } diff --git a/profiles/DeviceManagement.Functions/crawl-log-v1.0.json b/profiles/DeviceManagement.Functions/crawl-log-v1.0.json index c21a407be07..bec4f444fb1 100644 --- a/profiles/DeviceManagement.Functions/crawl-log-v1.0.json +++ b/profiles/DeviceManagement.Functions/crawl-log-v1.0.json @@ -2,16 +2,16 @@ "resources": [], "operations": { "/deviceManagement/applePushNotificationCertificate/microsoft.graph.downloadApplePushNotificationCertificateSigningRequest()": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Functions.yml" }, "/deviceManagement/microsoft.graph.getEffectivePermissions(scope='{scope}')": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Functions.yml" }, "/deviceManagement/microsoft.graph.verifyWindowsEnrollmentAutoDiscovery(domainName='{domainName}')": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Functions.yml" } } } diff --git a/profiles/DeviceManagement.Functions/readme.md b/profiles/DeviceManagement.Functions/readme.md index 7b25284e128..1e525ebc4d1 100644 --- a/profiles/DeviceManagement.Functions/readme.md +++ b/profiles/DeviceManagement.Functions/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/DeviceManagement/crawl-log-v1.0-beta.json b/profiles/DeviceManagement/crawl-log-v1.0-beta.json index b65a0c568e3..2a75e4eb38b 100644 --- a/profiles/DeviceManagement/crawl-log-v1.0-beta.json +++ b/profiles/DeviceManagement/crawl-log-v1.0-beta.json @@ -2,1348 +2,1348 @@ "resources": [], "operations": { "/deviceManagement": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/advancedThreatProtectionOnboardingStateSummary": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/advancedThreatProtectionOnboardingStateSummary/advancedThreatProtectionOnboardingDeviceSettingStates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/advancedThreatProtectionOnboardingStateSummary/advancedThreatProtectionOnboardingDeviceSettingStates/{advancedThreatProtectionOnboardingDeviceSettingState-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/androidForWorkAppConfigurationSchemas": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/androidForWorkAppConfigurationSchemas/{androidForWorkAppConfigurationSchema-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/androidForWorkSettings": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/androidManagedStoreAccountEnterpriseSettings": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/androidManagedStoreAppConfigurationSchemas": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/androidManagedStoreAppConfigurationSchemas/{androidManagedStoreAppConfigurationSchema-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/assignmentFilters": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/assignmentFilters/{deviceAndAppManagementAssignmentFilter-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/categories": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/categories/{deviceManagementSettingCategory-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/categories/{deviceManagementSettingCategory-id}/settingDefinitions": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/categories/{deviceManagementSettingCategory-id}/settingDefinitions/{deviceManagementSettingDefinition-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/comanagedDevices": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails/{assignmentFilterEvaluationStatusDetails-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/detectedApps": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/detectedApps/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/deviceCategory": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/deviceCompliancePolicyStates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/deviceCompliancePolicyStates/{deviceCompliancePolicyState-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/deviceConfigurationStates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/deviceConfigurationStates/{deviceConfigurationState-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/logCollectionRequests": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/logCollectionRequests/{deviceLogCollectionResponse-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates/{managedDeviceMobileAppConfigurationState-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}/settingStates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}/settingStates/{securityBaselineSettingState-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/users": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/users/{user-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/windowsProtectionState": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/windowsProtectionState/detectedMalwareState": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/comanagedDevices/{managedDevice-id}/windowsProtectionState/detectedMalwareState/{windowsDeviceMalwareState-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/dataSharingConsents": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/dataSharingConsents/{dataSharingConsent-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/derivedCredentials": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/derivedCredentials/{deviceManagementDerivedCredentialSettings-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/detectedApps": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/detectedApps/{detectedApp-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/detectedApps/{detectedApp-id}/managedDevices": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/detectedApps/{detectedApp-id}/managedDevices/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceCategories": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceCategories/{deviceCategory-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/assignments": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/assignments/{deviceCompliancePolicyAssignment-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceSettingStateSummaries": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceSettingStateSummaries/{settingStateDeviceSummary-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceStatuses": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceStatuses/{deviceComplianceDeviceStatus-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceStatusOverview": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/scheduledActionsForRule": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/scheduledActionsForRule/{deviceComplianceScheduledActionForRule-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/scheduledActionsForRule/{deviceComplianceScheduledActionForRule-id}/scheduledActionConfigurations": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/scheduledActionsForRule/{deviceComplianceScheduledActionForRule-id}/scheduledActionConfigurations/{deviceComplianceActionItem-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/userStatuses": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/userStatuses/{deviceComplianceUserStatus-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/userStatusOverview": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicyDeviceStateSummary": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicySettingStateSummaries": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummary-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummary-id}/deviceComplianceSettingStates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummary-id}/deviceComplianceSettingStates/{deviceComplianceSettingState-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurationConflictSummary": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurationConflictSummary/{deviceConfigurationConflictSummary-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurationDeviceStateSummaries": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurations": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments/{deviceConfigurationAssignment-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries/{settingStateDeviceSummary-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses/{deviceConfigurationDeviceStatus-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatusOverview": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}/deviceConfiguration": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}/deviceConfiguration/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/userStatuses": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/userStatuses/{deviceConfigurationUserStatus-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/userStatusOverview": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurationUserStateSummaries": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceHealthScripts": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/assignments": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/assignments/{deviceHealthScriptAssignment-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/runSummary": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceManagementScripts": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/assignments": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/assignments/{deviceManagementScriptAssignment-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/groupAssignments": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/groupAssignments/{deviceManagementScriptGroupAssignment-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/runSummary": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/runSummary/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceShellScripts": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/assignments": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/assignments/{deviceManagementScriptAssignment-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/groupAssignments": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/groupAssignments/{deviceManagementScriptGroupAssignment-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/runSummary": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/runSummary/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/embeddedSIMActivationCodePools": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/assignments": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/assignments/{embeddedSIMActivationCodePoolAssignment-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/deviceStates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/deviceStates/{embeddedSIMDeviceState-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/groupPolicyConfigurations": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/assignments": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/assignments/{groupPolicyConfigurationAssignment-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/definition": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/definition/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues/{groupPolicyPresentationValue-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues/{groupPolicyPresentationValue-id}/definitionValue": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues/{groupPolicyPresentationValue-id}/definitionValue/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues/{groupPolicyPresentationValue-id}/presentation": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues/{groupPolicyPresentationValue-id}/presentation/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/intents": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/intents/{deviceManagementIntent-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/intents/{deviceManagementIntent-id}/assignments": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/intents/{deviceManagementIntent-id}/assignments/{deviceManagementIntentAssignment-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/intents/{deviceManagementIntent-id}/categories": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}/settings": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}/settings/{deviceManagementSettingInstance-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/intents/{deviceManagementIntent-id}/deviceSettingStateSummaries": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/intents/{deviceManagementIntent-id}/deviceSettingStateSummaries/{deviceManagementIntentDeviceSettingStateSummary-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/intents/{deviceManagementIntent-id}/deviceStates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/intents/{deviceManagementIntent-id}/deviceStates/{deviceManagementIntentDeviceState-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/intents/{deviceManagementIntent-id}/deviceStateSummary": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/intents/{deviceManagementIntent-id}/settings": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/intents/{deviceManagementIntent-id}/settings/{deviceManagementSettingInstance-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/intents/{deviceManagementIntent-id}/userStates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/intents/{deviceManagementIntent-id}/userStates/{deviceManagementIntentUserState-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/intents/{deviceManagementIntent-id}/userStateSummary": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/macOSSoftwareUpdateAccountSummaries": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries/{macOSSoftwareUpdateCategorySummary-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries/{macOSSoftwareUpdateCategorySummary-id}/updateStateSummaries": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries/{macOSSoftwareUpdateCategorySummary-id}/updateStateSummaries/{macOSSoftwareUpdateStateSummary-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managedDeviceEncryptionStates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managedDeviceEncryptionStates/{managedDeviceEncryptionState-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managedDeviceOverview": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managedDeviceOverview/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managedDevices": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails/{assignmentFilterEvaluationStatusDetails-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/detectedApps": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/detectedApps/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/deviceCategory": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/deviceCompliancePolicyStates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/deviceCompliancePolicyStates/{deviceCompliancePolicyState-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/deviceConfigurationStates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/deviceConfigurationStates/{deviceConfigurationState-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/logCollectionRequests": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/logCollectionRequests/{deviceLogCollectionResponse-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates/{managedDeviceMobileAppConfigurationState-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/securityBaselineStates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}/settingStates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}/settingStates/{securityBaselineSettingState-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/users": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/users/{user-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/windowsProtectionState": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/windowsProtectionState/detectedMalwareState": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/windowsProtectionState/detectedMalwareState/{windowsDeviceMalwareState-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managementConditions": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managementConditions/{managementCondition-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managementConditions/{managementCondition-id}/managementConditionStatements": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managementConditions/{managementCondition-id}/managementConditionStatements/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managementConditionStatements": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managementConditionStatements/{managementConditionStatement-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managementConditionStatements/{managementConditionStatement-id}/managementConditions": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/managementConditionStatements/{managementConditionStatement-id}/managementConditions/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/microsoftTunnelConfigurations": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/microsoftTunnelConfigurations/{microsoftTunnelConfiguration-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/microsoftTunnelHealthThresholds": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/microsoftTunnelHealthThresholds/{microsoftTunnelHealthThreshold-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/microsoftTunnelServerLogCollectionResponses": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/microsoftTunnelServerLogCollectionResponses/{microsoftTunnelServerLogCollectionResponse-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/microsoftTunnelSites": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelConfiguration": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers/{microsoftTunnelServer-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/mobileAppTroubleshootingEvents": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEvent-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEvent-id}/appLogCollectionRequests": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEvent-id}/appLogCollectionRequests/{appLogCollectionRequest-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/notificationMessageTemplates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/notificationMessageTemplates/{notificationMessageTemplate-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/notificationMessageTemplates/{notificationMessageTemplate-id}/localizedNotificationMessages": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/notificationMessageTemplates/{notificationMessageTemplate-id}/localizedNotificationMessages/{localizedNotificationMessage-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/remoteActionAudits": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/remoteActionAudits/{remoteActionAudit-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/resourceAccessProfiles": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBase-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBase-id}/assignments": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBase-id}/assignments/{deviceManagementResourceAccessProfileAssignment-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/settingDefinitions": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/settingDefinitions/{deviceManagementSettingDefinition-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/softwareUpdateStatusSummary": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/softwareUpdateStatusSummary/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/templates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/templates/{deviceManagementTemplate-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/templates/{deviceManagementTemplate-id}/categories": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/templates/{deviceManagementTemplate-id}/categories/{deviceManagementTemplateSettingCategory-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/templates/{deviceManagementTemplate-id}/categories/{deviceManagementTemplateSettingCategory-id}/recommendedSettings": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/templates/{deviceManagementTemplate-id}/categories/{deviceManagementTemplateSettingCategory-id}/recommendedSettings/{deviceManagementSettingInstance-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/templates/{deviceManagementTemplate-id}/migratableTo": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/templates/{deviceManagementTemplate-id}/migratableTo/{deviceManagementTemplate-id1}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/templates/{deviceManagementTemplate-id}/settings": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/templates/{deviceManagementTemplate-id}/settings/{deviceManagementSettingInstance-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/troubleshootingEvents": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/troubleshootingEvents/{deviceManagementTroubleshootingEvent-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformance": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformance/{userExperienceAnalyticsAppHealthApplicationPerformance-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion/{userExperienceAnalyticsAppHealthAppPerformanceByAppVersion-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion/{userExperienceAnalyticsAppHealthAppPerformanceByOSVersion-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsAppHealthDeviceModelPerformance": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsAppHealthDeviceModelPerformance/{userExperienceAnalyticsAppHealthDeviceModelPerformance-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsAppHealthDevicePerformance": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsAppHealthDevicePerformance/{userExperienceAnalyticsAppHealthDevicePerformance-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsAppHealthDevicePerformanceDetails": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsAppHealthDevicePerformanceDetails/{userExperienceAnalyticsAppHealthDevicePerformanceDetails-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsAppHealthOSVersionPerformance": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsAppHealthOSVersionPerformance/{userExperienceAnalyticsAppHealthOSVersionPerformance-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsAppHealthOverview": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsAppHealthOverview/metricValues": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsAppHealthOverview/metricValues/{userExperienceAnalyticsMetric-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsBaselines": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/appHealthMetrics": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/appHealthMetrics/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/bestPracticesMetrics": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/bestPracticesMetrics/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/deviceBootPerformanceMetrics": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/deviceBootPerformanceMetrics/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/rebootAnalyticsMetrics": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/rebootAnalyticsMetrics/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/resourcePerformanceMetrics": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/resourcePerformanceMetrics/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/workFromAnywhereMetrics": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/workFromAnywhereMetrics/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsCategories": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsCategories/{userExperienceAnalyticsCategory-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsCategories/{userExperienceAnalyticsCategory-id}/metricValues": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsCategories/{userExperienceAnalyticsCategory-id}/metricValues/{userExperienceAnalyticsMetric-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsDeviceMetricHistory": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsDeviceMetricHistory/{userExperienceAnalyticsMetricHistory-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsDeviceMetricHistory/{userExperienceAnalyticsMetricHistory-id}/userExperienceAnalyticsMetric": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsDeviceMetricHistory/{userExperienceAnalyticsMetricHistory-id}/userExperienceAnalyticsMetric/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsDevicePerformance": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsDevicePerformance/{userExperienceAnalyticsDevicePerformance-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsDeviceStartupHistory": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsDeviceStartupHistory/{userExperienceAnalyticsDeviceStartupHistory-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsDeviceStartupProcesses": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsDeviceStartupProcesses/{userExperienceAnalyticsDeviceStartupProcess-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsDeviceStartupProcessPerformance": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsDeviceStartupProcessPerformance/{userExperienceAnalyticsDeviceStartupProcessPerformance-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsDevicesWithoutCloudIdentity": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsDevicesWithoutCloudIdentity/{userExperienceAnalyticsDeviceWithoutCloudIdentity-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsImpactingProcess": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsImpactingProcess/{userExperienceAnalyticsImpactingProcess-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsMetricHistory": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsMetricHistory/{userExperienceAnalyticsMetricHistory-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsMetricHistory/{userExperienceAnalyticsMetricHistory-id}/userExperienceAnalyticsMetric": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsMetricHistory/{userExperienceAnalyticsMetricHistory-id}/userExperienceAnalyticsMetric/$ref": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice/{userExperienceAnalyticsNotAutopilotReadyDevice-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsOverview": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsRegressionSummary": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsRegressionSummary/manufacturerRegression": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsRegressionSummary/manufacturerRegression/{userExperienceAnalyticsMetric-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsRegressionSummary/modelRegression": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsRegressionSummary/modelRegression/{userExperienceAnalyticsMetric-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsRegressionSummary/operatingSystemRegression": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsRegressionSummary/operatingSystemRegression/{userExperienceAnalyticsMetric-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsRemoteConnection": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsRemoteConnection/{userExperienceAnalyticsRemoteConnection-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsResourcePerformance": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsResourcePerformance/{userExperienceAnalyticsResourcePerformance-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsScoreHistory": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/userExperienceAnalyticsScoreHistory/{userExperienceAnalyticsScoreHistory-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/windowsInformationProtectionAppLearningSummaries": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/windowsInformationProtectionAppLearningSummaries/{windowsInformationProtectionAppLearningSummary-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/windowsInformationProtectionNetworkLearningSummaries": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/windowsInformationProtectionNetworkLearningSummaries/{windowsInformationProtectionNetworkLearningSummary-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/windowsMalwareInformation": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/windowsMalwareInformation/{windowsMalwareInformation-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/windowsMalwareInformation/{windowsMalwareInformation-id}/deviceMalwareStates": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, "/deviceManagement/windowsMalwareInformation/{windowsMalwareInformation-id}/deviceMalwareStates/{malwareStateForWindowsDevice-id}": { - "originalLocation": "/openApiDocs/beta/DeviceManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" } } } diff --git a/profiles/DeviceManagement/crawl-log-v1.0.json b/profiles/DeviceManagement/crawl-log-v1.0.json index 595ecfad2be..1e21107bc83 100644 --- a/profiles/DeviceManagement/crawl-log-v1.0.json +++ b/profiles/DeviceManagement/crawl-log-v1.0.json @@ -2,252 +2,252 @@ "resources": [], "operations": { "/deviceManagement": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/detectedApps": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/detectedApps/{detectedApp-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/detectedApps/{detectedApp-id}/managedDevices": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/detectedApps/{detectedApp-id}/managedDevices/$ref": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceCategories": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceCategories/{deviceCategory-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/assignments": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/assignments/{deviceCompliancePolicyAssignment-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceSettingStateSummaries": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceSettingStateSummaries/{settingStateDeviceSummary-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceStatuses": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceStatuses/{deviceComplianceDeviceStatus-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceStatusOverview": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/scheduledActionsForRule": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/scheduledActionsForRule/{deviceComplianceScheduledActionForRule-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/scheduledActionsForRule/{deviceComplianceScheduledActionForRule-id}/scheduledActionConfigurations": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/scheduledActionsForRule/{deviceComplianceScheduledActionForRule-id}/scheduledActionConfigurations/{deviceComplianceActionItem-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/userStatuses": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/userStatuses/{deviceComplianceUserStatus-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/userStatusOverview": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicyDeviceStateSummary": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicySettingStateSummaries": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummary-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummary-id}/deviceComplianceSettingStates": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummary-id}/deviceComplianceSettingStates/{deviceComplianceSettingState-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurationDeviceStateSummaries": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurations": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments/{deviceConfigurationAssignment-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries/{settingStateDeviceSummary-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses/{deviceConfigurationDeviceStatus-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatusOverview": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/userStatuses": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/userStatuses/{deviceConfigurationUserStatus-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/userStatusOverview": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/managedDeviceOverview": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/managedDeviceOverview/$ref": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/managedDevices": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/deviceCategory": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/deviceCompliancePolicyStates": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/deviceCompliancePolicyStates/{deviceCompliancePolicyState-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/deviceConfigurationStates": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/managedDevices/{managedDevice-id}/deviceConfigurationStates/{deviceConfigurationState-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/notificationMessageTemplates": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/notificationMessageTemplates/{notificationMessageTemplate-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/notificationMessageTemplates/{notificationMessageTemplate-id}/localizedNotificationMessages": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/notificationMessageTemplates/{notificationMessageTemplate-id}/localizedNotificationMessages/{localizedNotificationMessage-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/softwareUpdateStatusSummary": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/softwareUpdateStatusSummary/$ref": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/troubleshootingEvents": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/troubleshootingEvents/{deviceManagementTroubleshootingEvent-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/windowsInformationProtectionAppLearningSummaries": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/windowsInformationProtectionAppLearningSummaries/{windowsInformationProtectionAppLearningSummary-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/windowsInformationProtectionNetworkLearningSummaries": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" }, "/deviceManagement/windowsInformationProtectionNetworkLearningSummaries/{windowsInformationProtectionNetworkLearningSummary-id}": { - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.yml" } } } diff --git a/profiles/DeviceManagement/readme.md b/profiles/DeviceManagement/readme.md index 162b39bde89..1c3de9d5890 100644 --- a/profiles/DeviceManagement/readme.md +++ b/profiles/DeviceManagement/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/Devices.CloudPrint/crawl-log-v1.0-beta.json b/profiles/Devices.CloudPrint/crawl-log-v1.0-beta.json index 1204f79cb94..d8092f84591 100644 --- a/profiles/Devices.CloudPrint/crawl-log-v1.0-beta.json +++ b/profiles/Devices.CloudPrint/crawl-log-v1.0-beta.json @@ -2,228 +2,228 @@ "resources": [], "operations": { "/print": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/connectors": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/connectors/{printConnector-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/operations": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/operations/{printOperation-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/printers": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/printers/{printer-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/printers/{printer-id}/connectors": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/printers/{printer-id}/connectors/$ref": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/printers/{printer-id}/microsoft.graph.getCapabilities()": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/printers/{printer-id}/microsoft.graph.resetDefaults": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/printers/{printer-id}/microsoft.graph.restoreFactoryDefaults": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/printers/{printer-id}/share": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/printers/{printer-id}/share/$ref": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/printers/{printer-id}/shares": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/printers/{printer-id}/shares/$ref": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/printers/{printer-id}/taskTriggers": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/printers/{printer-id}/taskTriggers/{printTaskTrigger-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/printers/{printer-id}/taskTriggers/{printTaskTrigger-id}/definition": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/printers/{printer-id}/taskTriggers/{printTaskTrigger-id}/definition/$ref": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/printers/microsoft.graph.create": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/printerShares": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/printerShares/{printerShare-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/printerShares/{printerShare-id}/allowedGroups": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/printerShares/{printerShare-id}/allowedGroups/$ref": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/printerShares/{printerShare-id}/allowedUsers": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/printerShares/{printerShare-id}/allowedUsers/$ref": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/printerShares/{printerShare-id}/printer": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/printerShares/{printerShare-id}/printer/$ref": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/printerShares/{printerShare-id}/printer/microsoft.graph.getCapabilities()": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/printerShares/{printerShare-id}/printer/microsoft.graph.resetDefaults": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/printerShares/{printerShare-id}/printer/microsoft.graph.restoreFactoryDefaults": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/reports": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/services": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/services/{printService-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/services/{printService-id}/endpoints": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/services/{printService-id}/endpoints/{printServiceEndpoint-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/shares": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/shares/{printerShare-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/shares/{printerShare-id}/allowedGroups": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/shares/{printerShare-id}/allowedGroups/$ref": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/shares/{printerShare-id}/allowedUsers": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/shares/{printerShare-id}/allowedUsers/$ref": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/shares/{printerShare-id}/printer": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/shares/{printerShare-id}/printer/$ref": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/shares/{printerShare-id}/printer/microsoft.graph.getCapabilities()": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/shares/{printerShare-id}/printer/microsoft.graph.resetDefaults": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/shares/{printerShare-id}/printer/microsoft.graph.restoreFactoryDefaults": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/taskDefinitions": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/taskDefinitions/{printTaskDefinition-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/taskDefinitions/{printTaskDefinition-id}/tasks": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/taskDefinitions/{printTaskDefinition-id}/tasks/{printTask-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/taskDefinitions/{printTaskDefinition-id}/tasks/{printTask-id}/definition": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/taskDefinitions/{printTaskDefinition-id}/tasks/{printTask-id}/definition/$ref": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/taskDefinitions/{printTaskDefinition-id}/tasks/{printTask-id}/trigger": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" }, "/print/taskDefinitions/{printTaskDefinition-id}/tasks/{printTask-id}/trigger/$ref": { - "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CloudPrint.yml" } } } diff --git a/profiles/Devices.CloudPrint/crawl-log-v1.0.json b/profiles/Devices.CloudPrint/crawl-log-v1.0.json index a1533c54527..f5a3d27113e 100644 --- a/profiles/Devices.CloudPrint/crawl-log-v1.0.json +++ b/profiles/Devices.CloudPrint/crawl-log-v1.0.json @@ -2,156 +2,156 @@ "resources": [], "operations": { "/print": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/connectors": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/connectors/{printConnector-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/operations": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/operations/{printOperation-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/printers": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/printers/{printer-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/printers/{printer-id}/connectors": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/printers/{printer-id}/connectors/$ref": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/printers/{printer-id}/microsoft.graph.restoreFactoryDefaults": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/printers/{printer-id}/shares": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/printers/{printer-id}/shares/$ref": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/printers/{printer-id}/taskTriggers": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/printers/{printer-id}/taskTriggers/{printTaskTrigger-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/printers/{printer-id}/taskTriggers/{printTaskTrigger-id}/definition": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/printers/{printer-id}/taskTriggers/{printTaskTrigger-id}/definition/$ref": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/printers/microsoft.graph.create": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/services": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/services/{printService-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/services/{printService-id}/endpoints": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/services/{printService-id}/endpoints/{printServiceEndpoint-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/shares": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/shares/{printerShare-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/shares/{printerShare-id}/allowedGroups": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/shares/{printerShare-id}/allowedGroups/$ref": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/shares/{printerShare-id}/allowedUsers": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/shares/{printerShare-id}/allowedUsers/$ref": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/shares/{printerShare-id}/printer": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/shares/{printerShare-id}/printer/$ref": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/shares/{printerShare-id}/printer/microsoft.graph.restoreFactoryDefaults": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/taskDefinitions": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/taskDefinitions/{printTaskDefinition-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/taskDefinitions/{printTaskDefinition-id}/tasks": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/taskDefinitions/{printTaskDefinition-id}/tasks/{printTask-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/taskDefinitions/{printTaskDefinition-id}/tasks/{printTask-id}/definition": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/taskDefinitions/{printTaskDefinition-id}/tasks/{printTask-id}/definition/$ref": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/taskDefinitions/{printTaskDefinition-id}/tasks/{printTask-id}/trigger": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" }, "/print/taskDefinitions/{printTaskDefinition-id}/tasks/{printTask-id}/trigger/$ref": { - "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CloudPrint.yml" } } } diff --git a/profiles/Devices.CloudPrint/readme.md b/profiles/Devices.CloudPrint/readme.md index 2bb5876dc33..ef8d9cd91c5 100644 --- a/profiles/Devices.CloudPrint/readme.md +++ b/profiles/Devices.CloudPrint/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/Devices.CorporateManagement/crawl-log-v1.0-beta.json b/profiles/Devices.CorporateManagement/crawl-log-v1.0-beta.json index 83a91bc0c00..bd3203c4d74 100644 --- a/profiles/Devices.CorporateManagement/crawl-log-v1.0-beta.json +++ b/profiles/Devices.CorporateManagement/crawl-log-v1.0-beta.json @@ -2,956 +2,956 @@ "resources": [], "operations": { "/deviceAppManagement": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/androidManagedAppProtections": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/androidManagedAppProtections/{androidManagedAppProtection-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/androidManagedAppProtections/{androidManagedAppProtection-id}/apps": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/androidManagedAppProtections/{androidManagedAppProtection-id}/apps/{managedMobileApp-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/androidManagedAppProtections/{androidManagedAppProtection-id}/deploymentSummary": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/androidManagedAppProtections/microsoft.graph.hasPayloadLinks": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/defaultManagedAppProtections": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/defaultManagedAppProtections/{defaultManagedAppProtection-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/defaultManagedAppProtections/{defaultManagedAppProtection-id}/apps": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/defaultManagedAppProtections/{defaultManagedAppProtection-id}/apps/{managedMobileApp-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/defaultManagedAppProtections/{defaultManagedAppProtection-id}/deploymentSummary": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/deviceAppManagementTasks": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/deviceAppManagementTasks/{deviceAppManagementTask-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/deviceAppManagementTasks/{deviceAppManagementTask-id}/microsoft.graph.updateStatus": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/enterpriseCodeSigningCertificates": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/enterpriseCodeSigningCertificates/{enterpriseCodeSigningCertificate-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/iosLobAppProvisioningConfigurations": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfiguration-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfiguration-id}/assignments": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfiguration-id}/assignments/{iosLobAppProvisioningConfigurationAssignment-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfiguration-id}/deviceStatuses": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfiguration-id}/deviceStatuses/{managedDeviceMobileAppConfigurationDeviceStatus-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfiguration-id}/groupAssignments": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfiguration-id}/groupAssignments/{mobileAppProvisioningConfigGroupAssignment-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfiguration-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfiguration-id}/userStatuses": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfiguration-id}/userStatuses/{managedDeviceMobileAppConfigurationUserStatus-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/iosLobAppProvisioningConfigurations/microsoft.graph.hasPayloadLinks": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/iosManagedAppProtections": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtection-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtection-id}/apps": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtection-id}/apps/{managedMobileApp-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtection-id}/deploymentSummary": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/iosManagedAppProtections/microsoft.graph.hasPayloadLinks": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppPolicies": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppPolicies/{managedAppPolicy-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppPolicies/{managedAppPolicy-id}/microsoft.graph.managedAppProtection/microsoft.graph.targetApps": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppPolicies/{managedAppPolicy-id}/microsoft.graph.targetApps": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppPolicies/{managedAppPolicy-id}/microsoft.graph.targetedManagedAppProtection/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppPolicies/{managedAppPolicy-id}/microsoft.graph.windowsInformationProtection/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/appliedPolicies": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/appliedPolicies/{managedAppPolicy-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/appliedPolicies/{managedAppPolicy-id}/microsoft.graph.managedAppProtection/microsoft.graph.targetApps": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/appliedPolicies/{managedAppPolicy-id}/microsoft.graph.targetApps": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/appliedPolicies/{managedAppPolicy-id}/microsoft.graph.targetedManagedAppProtection/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/appliedPolicies/{managedAppPolicy-id}/microsoft.graph.windowsInformationProtection/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/intendedPolicies": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/intendedPolicies/{managedAppPolicy-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/intendedPolicies/{managedAppPolicy-id}/microsoft.graph.managedAppProtection/microsoft.graph.targetApps": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/intendedPolicies/{managedAppPolicy-id}/microsoft.graph.targetApps": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/intendedPolicies/{managedAppPolicy-id}/microsoft.graph.targetedManagedAppProtection/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/intendedPolicies/{managedAppPolicy-id}/microsoft.graph.windowsInformationProtection/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/operations": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/operations/{managedAppOperation-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/microsoft.graph.getUserIdsWithFlaggedAppRegistration()": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppStatuses": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppStatuses/{managedAppStatus-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedEBookCategories": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedEBookCategories/{managedEBookCategory-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedEBooks": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedEBooks/{managedEBook-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedEBooks/{managedEBook-id}/assignments": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedEBooks/{managedEBook-id}/assignments/{managedEBookAssignment-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedEBooks/{managedEBook-id}/categories": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedEBooks/{managedEBook-id}/categories/$ref": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedEBooks/{managedEBook-id}/deviceStates": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedEBooks/{managedEBook-id}/deviceStates/{deviceInstallState-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedEBooks/{managedEBook-id}/installSummary": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedEBooks/{managedEBook-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedEBooks/{managedEBook-id}/userStateSummary": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedEBooks/{managedEBook-id}/userStateSummary/{userInstallStateSummary-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedEBooks/{managedEBook-id}/userStateSummary/{userInstallStateSummary-id}/deviceStates": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedEBooks/{managedEBook-id}/userStateSummary/{userInstallStateSummary-id}/deviceStates/{deviceInstallState-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mdmWindowsInformationProtectionPolicies": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mdmWindowsInformationProtectionPolicies/{mdmWindowsInformationProtectionPolicy-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mdmWindowsInformationProtectionPolicies/microsoft.graph.hasPayloadLinks": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/microsoft.graph.syncMicrosoftStoreForBusinessApps": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileAppCategories": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileAppCategories/{mobileAppCategory-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileAppConfigurations": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfiguration-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfiguration-id}/assignments": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfiguration-id}/assignments/{managedDeviceMobileAppConfigurationAssignment-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfiguration-id}/deviceStatuses": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfiguration-id}/deviceStatuses/{managedDeviceMobileAppConfigurationDeviceStatus-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfiguration-id}/deviceStatusSummary": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfiguration-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfiguration-id}/userStatuses": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfiguration-id}/userStatuses/{managedDeviceMobileAppConfigurationUserStatus-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfiguration-id}/userStatusSummary": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/assignments": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/assignments/{mobileAppAssignment-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/categories": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/categories/$ref": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/deviceStatuses": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/deviceStatuses/{mobileAppInstallStatus-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/deviceStatuses/{mobileAppInstallStatus-id}/app": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/deviceStatuses/{mobileAppInstallStatus-id}/app/$ref": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/deviceStatuses/{mobileAppInstallStatus-id}/app/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/deviceStatuses/{mobileAppInstallStatus-id}/app/microsoft.graph.getRelatedAppStates(userPrincipalName='{userPrincipalName}',deviceId='{deviceId}')": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/deviceStatuses/{mobileAppInstallStatus-id}/app/microsoft.graph.iosVppApp/microsoft.graph.revokeAllLicenses": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/deviceStatuses/{mobileAppInstallStatus-id}/app/microsoft.graph.iosVppApp/microsoft.graph.revokeDeviceLicense": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/deviceStatuses/{mobileAppInstallStatus-id}/app/microsoft.graph.iosVppApp/microsoft.graph.revokeUserLicense": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/deviceStatuses/{mobileAppInstallStatus-id}/app/microsoft.graph.updateRelationships": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/installSummary": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.getRelatedAppStates(userPrincipalName='{userPrincipalName}',deviceId='{deviceId}')": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.iosVppApp/microsoft.graph.revokeAllLicenses": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.iosVppApp/microsoft.graph.revokeDeviceLicense": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.iosVppApp/microsoft.graph.revokeUserLicense": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.updateRelationships": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/relationships": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/relationships/{mobileAppRelationship-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/app": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/app/$ref": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/app/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/app/microsoft.graph.getRelatedAppStates(userPrincipalName='{userPrincipalName}',deviceId='{deviceId}')": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/app/microsoft.graph.iosVppApp/microsoft.graph.revokeAllLicenses": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/app/microsoft.graph.iosVppApp/microsoft.graph.revokeDeviceLicense": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/app/microsoft.graph.iosVppApp/microsoft.graph.revokeUserLicense": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/app/microsoft.graph.updateRelationships": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/deviceStatuses": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/deviceStatuses/{mobileAppInstallStatus-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/deviceStatuses/{mobileAppInstallStatus-id}/app": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/deviceStatuses/{mobileAppInstallStatus-id}/app/$ref": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/deviceStatuses/{mobileAppInstallStatus-id}/app/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/deviceStatuses/{mobileAppInstallStatus-id}/app/microsoft.graph.getRelatedAppStates(userPrincipalName='{userPrincipalName}',deviceId='{deviceId}')": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/deviceStatuses/{mobileAppInstallStatus-id}/app/microsoft.graph.iosVppApp/microsoft.graph.revokeAllLicenses": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/deviceStatuses/{mobileAppInstallStatus-id}/app/microsoft.graph.iosVppApp/microsoft.graph.revokeDeviceLicense": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/deviceStatuses/{mobileAppInstallStatus-id}/app/microsoft.graph.iosVppApp/microsoft.graph.revokeUserLicense": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/deviceStatuses/{mobileAppInstallStatus-id}/app/microsoft.graph.updateRelationships": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/microsoft.graph.getMobileAppCount(status='{status}')": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/microsoft.graph.getTopMobileApps(status='{status}',count={count})": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/microsoft.graph.hasPayloadLinks": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/microsoft.graph.validateXml": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/policySets": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/policySets/{policySet-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/policySets/{policySet-id}/assignments": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/policySets/{policySet-id}/assignments/{policySetAssignment-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/policySets/{policySet-id}/items": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/policySets/{policySet-id}/items/{policySetItem-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/policySets/{policySet-id}/microsoft.graph.update": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/policySets/microsoft.graph.getPolicySets": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/sideLoadingKeys": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/sideLoadingKeys/{sideLoadingKey-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/symantecCodeSigningCertificate": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/targetedManagedAppConfigurations": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfiguration-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfiguration-id}/apps": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfiguration-id}/apps/{managedMobileApp-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfiguration-id}/assignments": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfiguration-id}/assignments/{targetedManagedAppPolicyAssignment-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfiguration-id}/deploymentSummary": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfiguration-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfiguration-id}/microsoft.graph.targetApps": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/targetedManagedAppConfigurations/microsoft.graph.hasPayloadLinks": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/vppTokens": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/vppTokens/{vppToken-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/vppTokens/{vppToken-id}/microsoft.graph.revokeLicenses": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/vppTokens/{vppToken-id}/microsoft.graph.syncLicenses": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/vppTokens/microsoft.graph.getLicensesForApp(bundleId='{bundleId}')": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/vppTokens/microsoft.graph.syncLicenseCounts": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/wdacSupplementalPolicies": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicy-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicy-id}/assignments": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicy-id}/assignments/{windowsDefenderApplicationControlSupplementalPolicyAssignment-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicy-id}/deploySummary": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicy-id}/deviceStatuses": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicy-id}/deviceStatuses/{windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicy-id}/deviceStatuses/{windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus-id}/policy": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicy-id}/deviceStatuses/{windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus-id}/policy/$ref": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicy-id}/deviceStatuses/{windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus-id}/policy/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicy-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/windowsInformationProtectionDeviceRegistrations": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/windowsInformationProtectionDeviceRegistrations/{windowsInformationProtectionDeviceRegistration-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/windowsInformationProtectionDeviceRegistrations/{windowsInformationProtectionDeviceRegistration-id}/microsoft.graph.wipe": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/windowsInformationProtectionPolicies": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/windowsInformationProtectionPolicies/{windowsInformationProtectionPolicy-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/windowsInformationProtectionWipeActions": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/windowsInformationProtectionWipeActions/{windowsInformationProtectionWipeAction-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/windowsManagementApp": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/deviceAppManagement/windowsManagementApp/$ref": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/officeConfiguration": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/officeConfiguration/clientConfigurations": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/officeConfiguration/clientConfigurations/{officeClientConfiguration-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/officeConfiguration/clientConfigurations/{officeClientConfiguration-id}/assignments": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/officeConfiguration/clientConfigurations/{officeClientConfiguration-id}/assignments/{officeClientConfigurationAssignment-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/officeConfiguration/clientConfigurations/{officeClientConfiguration-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/officeConfiguration/clientConfigurations/{officeClientConfiguration-id}/policyPayload": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/officeConfiguration/clientConfigurations/{officeClientConfiguration-id}/userPreferencePayload": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/officeConfiguration/clientConfigurations/microsoft.graph.updatePriorities": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/deviceEnrollmentConfigurations": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments/{enrollmentConfigurationAssignment-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/deviceManagementTroubleshootingEvents": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/deviceManagementTroubleshootingEvents/{deviceManagementTroubleshootingEvent-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedAppRegistrations": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedAppRegistrations/$ref": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails/{assignmentFilterEvaluationStatusDetails-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/detectedApps": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/detectedApps/$ref": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/deviceCategory": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/deviceCompliancePolicyStates": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/deviceCompliancePolicyStates/{deviceCompliancePolicyState-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/deviceConfigurationStates": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/deviceConfigurationStates/{deviceConfigurationState-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/logCollectionRequests": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/logCollectionRequests/{deviceLogCollectionResponse-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates/{managedDeviceMobileAppConfigurationState-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/securityBaselineStates": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}/settingStates": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}/settingStates/{securityBaselineSettingState-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/users": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/users/{user-id1}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/windowsProtectionState": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/windowsProtectionState/detectedMalwareState": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/windowsProtectionState/detectedMalwareState/{windowsDeviceMalwareState-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/mobileAppIntentAndStates": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/mobileAppIntentAndStates/{mobileAppIntentAndState-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/mobileAppTroubleshootingEvents": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEvent-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEvent-id}/appLogCollectionRequests": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEvent-id}/appLogCollectionRequests/{appLogCollectionRequest-id}": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/windowsInformationProtectionDeviceRegistrations": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, "/users/{user-id}/windowsInformationProtectionDeviceRegistrations/$ref": { - "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" } } } diff --git a/profiles/Devices.CorporateManagement/crawl-log-v1.0.json b/profiles/Devices.CorporateManagement/crawl-log-v1.0.json index 819e504a40e..951751a0b17 100644 --- a/profiles/Devices.CorporateManagement/crawl-log-v1.0.json +++ b/profiles/Devices.CorporateManagement/crawl-log-v1.0.json @@ -2,408 +2,408 @@ "resources": [], "operations": { "/deviceAppManagement": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/androidManagedAppProtections": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/androidManagedAppProtections/{androidManagedAppProtection-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/androidManagedAppProtections/{androidManagedAppProtection-id}/apps": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/androidManagedAppProtections/{androidManagedAppProtection-id}/apps/{managedMobileApp-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/androidManagedAppProtections/{androidManagedAppProtection-id}/deploymentSummary": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/defaultManagedAppProtections": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/defaultManagedAppProtections/{defaultManagedAppProtection-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/defaultManagedAppProtections/{defaultManagedAppProtection-id}/apps": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/defaultManagedAppProtections/{defaultManagedAppProtection-id}/apps/{managedMobileApp-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/defaultManagedAppProtections/{defaultManagedAppProtection-id}/deploymentSummary": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/iosManagedAppProtections": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtection-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtection-id}/apps": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtection-id}/apps/{managedMobileApp-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtection-id}/deploymentSummary": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppPolicies": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppPolicies/{managedAppPolicy-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppPolicies/{managedAppPolicy-id}/microsoft.graph.managedAppProtection/microsoft.graph.targetApps": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppPolicies/{managedAppPolicy-id}/microsoft.graph.targetApps": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppPolicies/{managedAppPolicy-id}/microsoft.graph.targetedManagedAppProtection/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppPolicies/{managedAppPolicy-id}/microsoft.graph.windowsInformationProtection/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/appliedPolicies": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/appliedPolicies/{managedAppPolicy-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/appliedPolicies/{managedAppPolicy-id}/microsoft.graph.managedAppProtection/microsoft.graph.targetApps": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/appliedPolicies/{managedAppPolicy-id}/microsoft.graph.targetApps": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/appliedPolicies/{managedAppPolicy-id}/microsoft.graph.targetedManagedAppProtection/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/appliedPolicies/{managedAppPolicy-id}/microsoft.graph.windowsInformationProtection/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/intendedPolicies": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/intendedPolicies/{managedAppPolicy-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/intendedPolicies/{managedAppPolicy-id}/microsoft.graph.managedAppProtection/microsoft.graph.targetApps": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/intendedPolicies/{managedAppPolicy-id}/microsoft.graph.targetApps": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/intendedPolicies/{managedAppPolicy-id}/microsoft.graph.targetedManagedAppProtection/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/intendedPolicies/{managedAppPolicy-id}/microsoft.graph.windowsInformationProtection/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/operations": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/{managedAppRegistration-id}/operations/{managedAppOperation-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppRegistrations/microsoft.graph.getUserIdsWithFlaggedAppRegistration()": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppStatuses": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedAppStatuses/{managedAppStatus-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedEBooks": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedEBooks/{managedEBook-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedEBooks/{managedEBook-id}/assignments": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedEBooks/{managedEBook-id}/assignments/{managedEBookAssignment-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedEBooks/{managedEBook-id}/deviceStates": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedEBooks/{managedEBook-id}/deviceStates/{deviceInstallState-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedEBooks/{managedEBook-id}/installSummary": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedEBooks/{managedEBook-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedEBooks/{managedEBook-id}/userStateSummary": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedEBooks/{managedEBook-id}/userStateSummary/{userInstallStateSummary-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedEBooks/{managedEBook-id}/userStateSummary/{userInstallStateSummary-id}/deviceStates": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/managedEBooks/{managedEBook-id}/userStateSummary/{userInstallStateSummary-id}/deviceStates/{deviceInstallState-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mdmWindowsInformationProtectionPolicies": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mdmWindowsInformationProtectionPolicies/{mdmWindowsInformationProtectionPolicy-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/microsoft.graph.syncMicrosoftStoreForBusinessApps": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileAppCategories": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileAppCategories/{mobileAppCategory-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileAppConfigurations": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfiguration-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfiguration-id}/assignments": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfiguration-id}/assignments/{managedDeviceMobileAppConfigurationAssignment-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfiguration-id}/deviceStatuses": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfiguration-id}/deviceStatuses/{managedDeviceMobileAppConfigurationDeviceStatus-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfiguration-id}/deviceStatusSummary": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfiguration-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfiguration-id}/userStatuses": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfiguration-id}/userStatuses/{managedDeviceMobileAppConfigurationUserStatus-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfiguration-id}/userStatusSummary": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/assignments": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/assignments/{mobileAppAssignment-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/categories": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/categories/$ref": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/targetedManagedAppConfigurations": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfiguration-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfiguration-id}/apps": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfiguration-id}/apps/{managedMobileApp-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfiguration-id}/assignments": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfiguration-id}/assignments/{targetedManagedAppPolicyAssignment-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfiguration-id}/deploymentSummary": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfiguration-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfiguration-id}/microsoft.graph.targetApps": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/vppTokens": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/vppTokens/{vppToken-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/vppTokens/{vppToken-id}/microsoft.graph.syncLicenses": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/windowsInformationProtectionPolicies": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/deviceAppManagement/windowsInformationProtectionPolicies/{windowsInformationProtectionPolicy-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/users/{user-id}/deviceManagementTroubleshootingEvents": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/users/{user-id}/deviceManagementTroubleshootingEvents/{deviceManagementTroubleshootingEvent-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedAppRegistrations": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedAppRegistrations/$ref": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/deviceCategory": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/deviceCompliancePolicyStates": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/deviceCompliancePolicyStates/{deviceCompliancePolicyState-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/deviceConfigurationStates": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/deviceConfigurationStates/{deviceConfigurationState-id}": { - "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Devices.CorporateManagement.yml" } } } diff --git a/profiles/Devices.CorporateManagement/readme.md b/profiles/Devices.CorporateManagement/readme.md index 2647ce03bb6..b68782ee81a 100644 --- a/profiles/Devices.CorporateManagement/readme.md +++ b/profiles/Devices.CorporateManagement/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/DirectoryObjects/crawl-log-v1.0-beta.json b/profiles/DirectoryObjects/crawl-log-v1.0-beta.json index 965dcac4230..5764e546444 100644 --- a/profiles/DirectoryObjects/crawl-log-v1.0-beta.json +++ b/profiles/DirectoryObjects/crawl-log-v1.0-beta.json @@ -2,44 +2,44 @@ "resources": [], "operations": { "/directoryObjects": { - "originalLocation": "/openApiDocs/beta/DirectoryObjects.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DirectoryObjects.yml" }, "/directoryObjects/{directoryObject-id}": { - "originalLocation": "/openApiDocs/beta/DirectoryObjects.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DirectoryObjects.yml" }, "/directoryObjects/{directoryObject-id}/microsoft.graph.checkMemberGroups": { - "originalLocation": "/openApiDocs/beta/DirectoryObjects.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DirectoryObjects.yml" }, "/directoryObjects/{directoryObject-id}/microsoft.graph.checkMemberObjects": { - "originalLocation": "/openApiDocs/beta/DirectoryObjects.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DirectoryObjects.yml" }, "/directoryObjects/{directoryObject-id}/microsoft.graph.getMemberGroups": { - "originalLocation": "/openApiDocs/beta/DirectoryObjects.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DirectoryObjects.yml" }, "/directoryObjects/{directoryObject-id}/microsoft.graph.getMemberObjects": { - "originalLocation": "/openApiDocs/beta/DirectoryObjects.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DirectoryObjects.yml" }, "/directoryObjects/{directoryObject-id}/microsoft.graph.restore": { - "originalLocation": "/openApiDocs/beta/DirectoryObjects.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DirectoryObjects.yml" }, "/directoryObjects/microsoft.graph.getByIds": { - "originalLocation": "/openApiDocs/beta/DirectoryObjects.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DirectoryObjects.yml" }, "/directoryObjects/microsoft.graph.getUserOwnedObjects": { - "originalLocation": "/openApiDocs/beta/DirectoryObjects.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DirectoryObjects.yml" }, "/directoryObjects/microsoft.graph.validateProperties": { - "originalLocation": "/openApiDocs/beta/DirectoryObjects.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DirectoryObjects.yml" } } } diff --git a/profiles/DirectoryObjects/crawl-log-v1.0.json b/profiles/DirectoryObjects/crawl-log-v1.0.json index a49c2092840..7d2562f5f72 100644 --- a/profiles/DirectoryObjects/crawl-log-v1.0.json +++ b/profiles/DirectoryObjects/crawl-log-v1.0.json @@ -2,44 +2,44 @@ "resources": [], "operations": { "/directoryObjects": { - "originalLocation": "/openApiDocs/v1.0/DirectoryObjects.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DirectoryObjects.yml" }, "/directoryObjects/{directoryObject-id}": { - "originalLocation": "/openApiDocs/v1.0/DirectoryObjects.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DirectoryObjects.yml" }, "/directoryObjects/{directoryObject-id}/microsoft.graph.checkMemberGroups": { - "originalLocation": "/openApiDocs/v1.0/DirectoryObjects.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DirectoryObjects.yml" }, "/directoryObjects/{directoryObject-id}/microsoft.graph.checkMemberObjects": { - "originalLocation": "/openApiDocs/v1.0/DirectoryObjects.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DirectoryObjects.yml" }, "/directoryObjects/{directoryObject-id}/microsoft.graph.getMemberGroups": { - "originalLocation": "/openApiDocs/v1.0/DirectoryObjects.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DirectoryObjects.yml" }, "/directoryObjects/{directoryObject-id}/microsoft.graph.getMemberObjects": { - "originalLocation": "/openApiDocs/v1.0/DirectoryObjects.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DirectoryObjects.yml" }, "/directoryObjects/{directoryObject-id}/microsoft.graph.restore": { - "originalLocation": "/openApiDocs/v1.0/DirectoryObjects.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DirectoryObjects.yml" }, "/directoryObjects/microsoft.graph.getAvailableExtensionProperties": { - "originalLocation": "/openApiDocs/v1.0/DirectoryObjects.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DirectoryObjects.yml" }, "/directoryObjects/microsoft.graph.getByIds": { - "originalLocation": "/openApiDocs/v1.0/DirectoryObjects.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DirectoryObjects.yml" }, "/directoryObjects/microsoft.graph.validateProperties": { - "originalLocation": "/openApiDocs/v1.0/DirectoryObjects.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DirectoryObjects.yml" } } } diff --git a/profiles/DirectoryObjects/readme.md b/profiles/DirectoryObjects/readme.md index 8eb6d94d3d1..f0e3cc6bd93 100644 --- a/profiles/DirectoryObjects/readme.md +++ b/profiles/DirectoryObjects/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/Education/crawl-log-v1.0-beta.json b/profiles/Education/crawl-log-v1.0-beta.json index 2fd4b79781c..2a8fa4b04b0 100644 --- a/profiles/Education/crawl-log-v1.0-beta.json +++ b/profiles/Education/crawl-log-v1.0-beta.json @@ -2,524 +2,524 @@ "resources": [], "operations": { "/education": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/assignmentCategories": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/assignmentCategories/{educationCategory-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/assignmentDefaults": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/assignments": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/categories": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/categories/{educationCategory-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.getResourcesFolderUrl()": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.publish": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/rubric": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.return": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.submit": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.unsubmit": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes/{educationOutcome-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/assignmentSettings": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/group": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/group/$ref": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/members": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/members/$ref": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/members/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/schools": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/schools/$ref": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/schools/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/teachers": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/teachers/$ref": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/{educationClass-id}/teachers/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/classes/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/assignments": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/assignments/{educationAssignment-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/assignments/{educationAssignment-id}/categories": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/assignments/{educationAssignment-id}/categories/{educationCategory-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/assignments/{educationAssignment-id}/microsoft.graph.getResourcesFolderUrl()": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/assignments/{educationAssignment-id}/microsoft.graph.publish": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/assignments/{educationAssignment-id}/resources": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/assignments/{educationAssignment-id}/rubric": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/assignments/{educationAssignment-id}/submissions": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.return": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.submit": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.unsubmit": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes/{educationOutcome-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/classes": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/classes/$ref": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/classes/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/rubrics": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/rubrics/{educationRubric-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/schools": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/schools/$ref": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/schools/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/taughtClasses": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/taughtClasses/$ref": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/taughtClasses/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/user": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/me/user/$ref": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/schools": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/schools/{educationSchool-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/schools/{educationSchool-id}/administrativeUnit": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/schools/{educationSchool-id}/administrativeUnit/$ref": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/schools/{educationSchool-id}/classes": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/schools/{educationSchool-id}/classes/$ref": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/schools/{educationSchool-id}/classes/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/schools/{educationSchool-id}/users": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/schools/{educationSchool-id}/users/$ref": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/schools/{educationSchool-id}/users/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/schools/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/synchronizationProfiles": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/synchronizationProfiles/{educationSynchronizationProfile-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/errors": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/errors/{educationSynchronizationError-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/microsoft.graph.pause": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/microsoft.graph.reset": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/microsoft.graph.resume": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/microsoft.graph.start": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/microsoft.graph.uploadUrl()": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/synchronizationProfiles/{educationSynchronizationProfile-id}/profileStatus": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/assignments": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/assignments/{educationAssignment-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/categories": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/categories/{educationCategory-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.getResourcesFolderUrl()": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.publish": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/rubric": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.return": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.submit": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.unsubmit": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes/{educationOutcome-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/resources/{educationSubmissionResource-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/submittedResources/{educationSubmissionResource-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/classes": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/classes/$ref": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/classes/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/rubrics": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/rubrics/{educationRubric-id}": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/schools": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/schools/$ref": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/schools/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/taughtClasses": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/taughtClasses/$ref": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/taughtClasses/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/user": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/{educationUser-id}/user/$ref": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" }, "/education/users/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Education.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" } } } diff --git a/profiles/Education/crawl-log-v1.0.json b/profiles/Education/crawl-log-v1.0.json index 51c9aa1d232..ce2b84336dc 100644 --- a/profiles/Education/crawl-log-v1.0.json +++ b/profiles/Education/crawl-log-v1.0.json @@ -2,212 +2,212 @@ "resources": [], "operations": { "/education": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/classes": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/classes/{educationClass-id}": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/classes/{educationClass-id}/group": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/classes/{educationClass-id}/group/$ref": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/classes/{educationClass-id}/members": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/classes/{educationClass-id}/members/$ref": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/classes/{educationClass-id}/members/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/classes/{educationClass-id}/schools": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/classes/{educationClass-id}/schools/$ref": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/classes/{educationClass-id}/schools/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/classes/{educationClass-id}/teachers": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/classes/{educationClass-id}/teachers/$ref": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/classes/{educationClass-id}/teachers/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/classes/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/me": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/me/classes": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/me/classes/$ref": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/me/classes/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/me/schools": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/me/schools/$ref": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/me/schools/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/me/taughtClasses": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/me/taughtClasses/$ref": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/me/taughtClasses/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/me/user": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/me/user/$ref": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/schools": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/schools/{educationSchool-id}": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/schools/{educationSchool-id}/administrativeUnit": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/schools/{educationSchool-id}/administrativeUnit/$ref": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/schools/{educationSchool-id}/classes": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/schools/{educationSchool-id}/classes/$ref": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/schools/{educationSchool-id}/classes/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/schools/{educationSchool-id}/users": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/schools/{educationSchool-id}/users/$ref": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/schools/{educationSchool-id}/users/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/schools/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/users": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/users/{educationUser-id}": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/users/{educationUser-id}/classes": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/users/{educationUser-id}/classes/$ref": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/users/{educationUser-id}/classes/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/users/{educationUser-id}/schools": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/users/{educationUser-id}/schools/$ref": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/users/{educationUser-id}/schools/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/users/{educationUser-id}/taughtClasses": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/users/{educationUser-id}/taughtClasses/$ref": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/users/{educationUser-id}/taughtClasses/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/users/{educationUser-id}/user": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/users/{educationUser-id}/user/$ref": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" }, "/education/users/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Education.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Education.yml" } } } diff --git a/profiles/Education/readme.md b/profiles/Education/readme.md index ae1e2d7286f..ceb62f50003 100644 --- a/profiles/Education/readme.md +++ b/profiles/Education/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/Files/crawl-log-v1.0-beta.json b/profiles/Files/crawl-log-v1.0-beta.json index eaa0d09c312..ccc28ff1052 100644 --- a/profiles/Files/crawl-log-v1.0-beta.json +++ b/profiles/Files/crawl-log-v1.0-beta.json @@ -2,880 +2,880 @@ "resources": [], "operations": { "/drives": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/activities": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/activities/{itemActivityOLD-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/activities/{itemActivityOLD-id}/driveItem/content": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/activities/{itemActivityOLD-id}/listItem": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/activities/{itemActivityOLD-id}/listItem/activities": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/activities/{itemActivityOLD-id}/listItem/activities/{itemActivityOLD-id1}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/activities/{itemActivityOLD-id}/listItem/analytics": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/activities/{itemActivityOLD-id}/listItem/analytics/$ref": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/activities/{itemActivityOLD-id}/listItem/driveItem": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/activities/{itemActivityOLD-id}/listItem/driveItem/content": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/activities/{itemActivityOLD-id}/listItem/fields": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/activities/{itemActivityOLD-id}/listItem/microsoft.graph.createLink": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/activities/{itemActivityOLD-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime='{startDateTime}',endDateTime='{endDateTime}',interval='{interval}')": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/activities/{itemActivityOLD-id}/listItem/versions": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/activities/{itemActivityOLD-id}/listItem/versions/{listItemVersion-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/activities/{itemActivityOLD-id}/listItem/versions/{listItemVersion-id}/fields": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/activities/{itemActivityOLD-id}/listItem/versions/{listItemVersion-id}/microsoft.graph.restoreVersion": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/bundles": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/bundles/{driveItem-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/bundles/{driveItem-id}/content": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/following": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/following/{driveItem-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/following/{driveItem-id}/content": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/items": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/items/{driveItem-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/items/{driveItem-id}/content": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/activities": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/activities/{itemActivityOLD-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/activities/{itemActivityOLD-id}/driveItem": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/activities/{itemActivityOLD-id}/driveItem/content": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/activities/{itemActivityOLD-id}/listItem": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/activities/{itemActivityOLD-id}/listItem/activities": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/activities/{itemActivityOLD-id}/listItem/activities/{itemActivityOLD-id1}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/activities/{itemActivityOLD-id}/listItem/analytics": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/activities/{itemActivityOLD-id}/listItem/analytics/$ref": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/activities/{itemActivityOLD-id}/listItem/driveItem": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/activities/{itemActivityOLD-id}/listItem/driveItem/content": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/activities/{itemActivityOLD-id}/listItem/fields": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/activities/{itemActivityOLD-id}/listItem/microsoft.graph.createLink": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/activities/{itemActivityOLD-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime='{startDateTime}',endDateTime='{endDateTime}',interval='{interval}')": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/activities/{itemActivityOLD-id}/listItem/versions": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/activities/{itemActivityOLD-id}/listItem/versions/{listItemVersion-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/activities/{itemActivityOLD-id}/listItem/versions/{listItemVersion-id}/fields": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/activities/{itemActivityOLD-id}/listItem/versions/{listItemVersion-id}/microsoft.graph.restoreVersion": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/columns": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/columns/{columnDefinition-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/columns/{columnDefinition-id}/sourceColumn": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/columns/{columnDefinition-id}/sourceColumn/$ref": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/contentTypes": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/contentTypes/{contentType-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/contentTypes/{contentType-id}/base": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/contentTypes/{contentType-id}/base/$ref": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/contentTypes/{contentType-id}/base/microsoft.graph.associateWithHubSites": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/contentTypes/{contentType-id}/base/microsoft.graph.copyToDefaultContentLocation": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/contentTypes/{contentType-id}/base/microsoft.graph.isPublished()": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/contentTypes/{contentType-id}/base/microsoft.graph.publish": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/contentTypes/{contentType-id}/base/microsoft.graph.unpublish": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/contentTypes/{contentType-id}/baseTypes": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/contentTypes/{contentType-id}/baseTypes/$ref": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/contentTypes/{contentType-id}/baseTypes/microsoft.graph.addCopy": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks/{columnLink-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/contentTypes/{contentType-id}/columnPositions": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/contentTypes/{contentType-id}/columnPositions/$ref": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/contentTypes/{contentType-id}/columns": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}/sourceColumn": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}/sourceColumn/$ref": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.associateWithHubSites": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.copyToDefaultContentLocation": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.isPublished()": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.publish": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/contentTypes/{contentType-id}/microsoft.graph.unpublish": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/contentTypes/microsoft.graph.addCopy": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/drive": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/items": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/activities": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/content": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/listItem": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/listItem/microsoft.graph.createLink": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime='{startDateTime}',endDateTime='{endDateTime}',interval='{interval}')": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/analytics": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/analytics/$ref": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/driveItem": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/driveItem/content": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/fields": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/microsoft.graph.createLink": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/microsoft.graph.getActivitiesByInterval(startDateTime='{startDateTime}',endDateTime='{endDateTime}',interval='{interval}')": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/versions": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/fields": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/microsoft.graph.restoreVersion": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/subscriptions": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/list/subscriptions/{subscription-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/microsoft.graph.recent()": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/microsoft.graph.search(q='{q}')": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/microsoft.graph.sharedWithMe()": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/root": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/root/content": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/special": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/special/{driveItem-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/drives/{drive-id}/special/{driveItem-id}/content": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/groups/{group-id}/drive": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/groups/{group-id}/drives": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/groups/{group-id}/drives/{drive-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/driveItem": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/driveItem/content": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/items": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/items/{driveItem-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/items/{driveItem-id}/content": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/activities": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/activities/{itemActivityOLD-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/activities/{itemActivityOLD-id}/driveItem": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/activities/{itemActivityOLD-id}/driveItem/content": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/activities/{itemActivityOLD-id}/listItem": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/activities/{itemActivityOLD-id}/listItem/activities": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/activities/{itemActivityOLD-id}/listItem/activities/{itemActivityOLD-id1}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/activities/{itemActivityOLD-id}/listItem/analytics": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/activities/{itemActivityOLD-id}/listItem/analytics/$ref": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/activities/{itemActivityOLD-id}/listItem/driveItem": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/activities/{itemActivityOLD-id}/listItem/driveItem/content": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/activities/{itemActivityOLD-id}/listItem/fields": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/activities/{itemActivityOLD-id}/listItem/microsoft.graph.createLink": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/activities/{itemActivityOLD-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime='{startDateTime}',endDateTime='{endDateTime}',interval='{interval}')": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/activities/{itemActivityOLD-id}/listItem/versions": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/activities/{itemActivityOLD-id}/listItem/versions/{listItemVersion-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/activities/{itemActivityOLD-id}/listItem/versions/{listItemVersion-id}/fields": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/activities/{itemActivityOLD-id}/listItem/versions/{listItemVersion-id}/microsoft.graph.restoreVersion": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/columns": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/columns/{columnDefinition-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/columns/{columnDefinition-id}/sourceColumn": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/columns/{columnDefinition-id}/sourceColumn/$ref": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/base": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/base/$ref": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/base/microsoft.graph.associateWithHubSites": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/base/microsoft.graph.copyToDefaultContentLocation": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/base/microsoft.graph.isPublished()": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/base/microsoft.graph.publish": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/base/microsoft.graph.unpublish": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/baseTypes": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/baseTypes/$ref": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/baseTypes/microsoft.graph.addCopy": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columnLinks": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columnLinks/{columnLink-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columnPositions": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columnPositions/$ref": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columns": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}/sourceColumn": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columns/{columnDefinition-id}/sourceColumn/$ref": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/microsoft.graph.associateWithHubSites": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/microsoft.graph.copyToDefaultContentLocation": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/microsoft.graph.isPublished()": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/microsoft.graph.publish": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/microsoft.graph.unpublish": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes/microsoft.graph.addCopy": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/drive": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/driveItem/content": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/listItem": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/listItem/microsoft.graph.createLink": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime='{startDateTime}',endDateTime='{endDateTime}',interval='{interval}')": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/analytics": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/analytics/$ref": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/driveItem": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/driveItem/content": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/fields": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/microsoft.graph.createLink": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/microsoft.graph.getActivitiesByInterval(startDateTime='{startDateTime}',endDateTime='{endDateTime}',interval='{interval}')": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions/{listItemVersion-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/fields": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/microsoft.graph.restoreVersion": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/subscriptions": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/list/subscriptions/{subscription-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/activities": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/activities/{itemActivityOLD-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/activities/{itemActivityOLD-id}/driveItem/content": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/activities/{itemActivityOLD-id}/listItem": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/activities/{itemActivityOLD-id}/listItem/microsoft.graph.createLink": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/activities/{itemActivityOLD-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime='{startDateTime}',endDateTime='{endDateTime}',interval='{interval}')": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/analytics": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/analytics/$ref": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/driveItem": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/driveItem/content": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/fields": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/microsoft.graph.createLink": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime='{startDateTime}',endDateTime='{endDateTime}',interval='{interval}')": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/versions": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/versions/{listItemVersion-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/versions/{listItemVersion-id}/fields": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/versions/{listItemVersion-id}/microsoft.graph.restoreVersion": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/permission": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/permission/microsoft.graph.grant": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/permission/microsoft.graph.revokeGrants": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/root": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/root/content": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/shares/{sharedDriveItem-id}/site": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/users/{user-id}/drive": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/users/{user-id}/drives": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" }, "/users/{user-id}/drives/{drive-id}": { - "originalLocation": "/openApiDocs/beta/Files.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Files.yml" } } } diff --git a/profiles/Files/crawl-log-v1.0.json b/profiles/Files/crawl-log-v1.0.json index 0cb6067fce4..c7fa7f44587 100644 --- a/profiles/Files/crawl-log-v1.0.json +++ b/profiles/Files/crawl-log-v1.0.json @@ -2,372 +2,372 @@ "resources": [], "operations": { "/drives": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/following": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/following/{driveItem-id}": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/following/{driveItem-id}/content": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/items": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/items/{driveItem-id}": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/items/{driveItem-id}/content": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/list": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/list/columns": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/list/columns/{columnDefinition-id}": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/list/contentTypes": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/list/contentTypes/{contentType-id}": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/list/contentTypes/{contentType-id}/columnLinks/{columnLink-id}": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/list/drive": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/list/items": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/analytics": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/analytics/$ref": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/driveItem": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/driveItem/content": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/fields": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/microsoft.graph.getActivitiesByInterval()": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/microsoft.graph.getActivitiesByInterval(startDateTime='{startDateTime}',endDateTime='{endDateTime}',interval='{interval}')": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/versions": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/fields": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/microsoft.graph.restoreVersion": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/list/subscriptions": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/list/subscriptions/{subscription-id}": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/microsoft.graph.recent()": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/microsoft.graph.search(q='{q}')": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/microsoft.graph.sharedWithMe()": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/root": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/root/content": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/special": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/special/{driveItem-id}": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/drives/{drive-id}/special/{driveItem-id}/content": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/groups/{group-id}/drive": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/groups/{group-id}/drives": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/groups/{group-id}/drives/{drive-id}": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/driveItem": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/driveItem/content": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/items": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/items/{driveItem-id}": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/items/{driveItem-id}/content": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/list": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/list/columns": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/list/columns/{columnDefinition-id}": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columnLinks": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/list/contentTypes/{contentType-id}/columnLinks/{columnLink-id}": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/list/drive": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/analytics": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/analytics/$ref": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/driveItem": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/driveItem/content": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/fields": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/microsoft.graph.getActivitiesByInterval()": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/microsoft.graph.getActivitiesByInterval(startDateTime='{startDateTime}',endDateTime='{endDateTime}',interval='{interval}')": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions/{listItemVersion-id}": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/fields": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/list/items/{listItem-id}/versions/{listItemVersion-id}/microsoft.graph.restoreVersion": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/list/subscriptions": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/list/subscriptions/{subscription-id}": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/analytics": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/analytics/$ref": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/driveItem": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/driveItem/content": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/fields": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/microsoft.graph.getActivitiesByInterval()": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime='{startDateTime}',endDateTime='{endDateTime}',interval='{interval}')": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/versions": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/versions/{listItemVersion-id}": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/versions/{listItemVersion-id}/fields": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/listItem/versions/{listItemVersion-id}/microsoft.graph.restoreVersion": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/permission": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/permission/microsoft.graph.grant": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/root": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/root/content": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/shares/{sharedDriveItem-id}/site": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/users/{user-id}/drive": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/users/{user-id}/drives": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" }, "/users/{user-id}/drives/{drive-id}": { - "originalLocation": "/openApiDocs/v1.0/Files.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Files.yml" } } } diff --git a/profiles/Files/readme.md b/profiles/Files/readme.md index 598aba8acb3..e28d76534c9 100644 --- a/profiles/Files/readme.md +++ b/profiles/Files/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/Financials/crawl-log-v1.0-beta.json b/profiles/Financials/crawl-log-v1.0-beta.json index e6958158c9f..e89435b514d 100644 --- a/profiles/Financials/crawl-log-v1.0-beta.json +++ b/profiles/Financials/crawl-log-v1.0-beta.json @@ -2,1008 +2,1008 @@ "resources": [], "operations": { "/financials": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/accounts": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/accounts/{account-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/agedAccountsPayable": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/agedAccountsPayable/{agedAccountsPayable-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/agedAccountsReceivable": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/agedAccountsReceivable/{agedAccountsReceivable-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/companyInformation": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/companyInformation/{companyInformation-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/companyInformation/{companyInformation-id}/picture": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/countriesRegions": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/countriesRegions/{countryRegion-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/currencies": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/currencies/{currency-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customerPaymentJournals": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/account": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/currency": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/paymentMethod": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/paymentTerm": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/picture": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/picture/{picture-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/picture/{picture-id}/content": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customerPaymentJournals/{customerPaymentJournal-id}/customerPayments/{customerPayment-id}/customer/shipmentMethod": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customerPayments": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customerPayments/{customerPayment-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/currency": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/paymentMethod": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/paymentTerm": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/picture": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/picture/{picture-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/picture/{picture-id}/content": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customerPayments/{customerPayment-id}/customer/shipmentMethod": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customers": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customers/{customer-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customers/{customer-id}/currency": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customers/{customer-id}/paymentMethod": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customers/{customer-id}/paymentTerm": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customers/{customer-id}/picture": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customers/{customer-id}/picture/{picture-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customers/{customer-id}/picture/{picture-id}/content": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/customers/{customer-id}/shipmentMethod": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/dimensions": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/dimensions/{dimension-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/dimensions/{dimension-id}/dimensionValues": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/dimensions/{dimension-id}/dimensionValues/{dimensionValue-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/dimensionValues": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/dimensionValues/{dimensionValue-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/employees": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/employees/{employee-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/employees/{employee-id}/picture": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/employees/{employee-id}/picture/{picture-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/employees/{employee-id}/picture/{picture-id}/content": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/generalLedgerEntries": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/generalLedgerEntries/{generalLedgerEntry-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/generalLedgerEntries/{generalLedgerEntry-id}/account": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/itemCategories": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/itemCategories/{itemCategory-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/items": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/items/{item-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/items/{item-id}/itemCategory": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/items/{item-id}/picture": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/items/{item-id}/picture/{picture-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/items/{item-id}/picture/{picture-id}/content": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/journalLines": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/journalLines/{journalLine-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/journalLines/{journalLine-id}/account": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/journals": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/journals/{journal-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/journals/{journal-id}/account": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/journals/{journal-id}/journalLines": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/journals/{journal-id}/journalLines/{journalLine-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/journals/{journal-id}/journalLines/{journalLine-id}/account": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/journals/{journal-id}/microsoft.graph.post": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/paymentMethods": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/paymentMethods/{paymentMethod-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/paymentTerms": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/paymentTerms/{paymentTerm-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/picture": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/picture/{picture-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/picture/{picture-id}/content": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/purchaseInvoiceLines": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/account": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/itemCategory": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture/{picture-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture/{picture-id}/content": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/purchaseInvoices": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/currency": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/microsoft.graph.post": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/account": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/itemCategory": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture/{picture-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/purchaseInvoiceLines/{purchaseInvoiceLine-id}/item/picture/{picture-id}/content": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/currency": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/paymentMethod": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/paymentTerm": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/picture": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/picture/{picture-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/purchaseInvoices/{purchaseInvoice-id}/vendor/picture/{picture-id}/content": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesCreditMemoLines": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/account": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/itemCategory": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture/{picture-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture/{picture-id}/content": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesCreditMemos": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/currency": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/currency": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/paymentMethod": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/paymentTerm": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/picture": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/picture/{picture-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/picture/{picture-id}/content": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/customer/shipmentMethod": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/paymentTerm": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/account": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/itemCategory": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture/{picture-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesCreditMemos/{salesCreditMemo-id}/salesCreditMemoLines/{salesCreditMemoLine-id}/item/picture/{picture-id}/content": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoiceLines": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/account": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/itemCategory": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture/{picture-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture/{picture-id}/content": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoices": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/currency": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/currency": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/paymentMethod": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/paymentTerm": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/picture": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/picture/{picture-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/picture/{picture-id}/content": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/customer/shipmentMethod": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/microsoft.graph.cancelAndSend": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/microsoft.graph.post": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/microsoft.graph.postAndSend": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/microsoft.graph.send": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/paymentTerm": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/account": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/itemCategory": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture/{picture-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/salesInvoiceLines/{salesInvoiceLine-id}/item/picture/{picture-id}/content": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesInvoices/{salesInvoice-id}/shipmentMethod": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesOrderLines": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/account": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item/itemCategory": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item/picture": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item/picture/{picture-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesOrderLines/{salesOrderLine-id}/item/picture/{picture-id}/content": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesOrders": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesOrders/{salesOrder-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/currency": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/currency": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/paymentMethod": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/paymentTerm": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/picture": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/picture/{picture-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/picture/{picture-id}/content": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/customer/shipmentMethod": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/paymentTerm": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/account": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item/itemCategory": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item/picture": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item/picture/{picture-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesOrders/{salesOrder-id}/salesOrderLines/{salesOrderLine-id}/item/picture/{picture-id}/content": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuoteLines": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/account": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item/itemCategory": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture/{picture-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture/{picture-id}/content": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuotes": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/currency": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/currency": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/paymentMethod": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/paymentTerm": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/picture": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/picture/{picture-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/picture/{picture-id}/content": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/customer/shipmentMethod": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/microsoft.graph.makeInvoice": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/microsoft.graph.send": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/paymentTerm": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/account": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item/itemCategory": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture/{picture-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/salesQuoteLines/{salesQuoteLine-id}/item/picture/{picture-id}/content": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/salesQuotes/{salesQuote-id}/shipmentMethod": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/shipmentMethods": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/shipmentMethods/{shipmentMethod-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/taxAreas": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/taxAreas/{taxArea-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/taxGroups": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/taxGroups/{taxGroup-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/unitsOfMeasure": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/unitsOfMeasure/{unitOfMeasure-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/vendors": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/vendors/{vendor-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/vendors/{vendor-id}/currency": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/vendors/{vendor-id}/paymentMethod": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/vendors/{vendor-id}/paymentTerm": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/vendors/{vendor-id}/picture": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/vendors/{vendor-id}/picture/{picture-id}": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" }, "/financials/companies/{company-id}/vendors/{vendor-id}/picture/{picture-id}/content": { - "originalLocation": "/openApiDocs/beta/Financials.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Financials.yml" } } } diff --git a/profiles/Groups/crawl-log-v1.0-beta.json b/profiles/Groups/crawl-log-v1.0-beta.json index 1805f1c2acb..eb152c8ca9b 100644 --- a/profiles/Groups/crawl-log-v1.0-beta.json +++ b/profiles/Groups/crawl-log-v1.0-beta.json @@ -2,1420 +2,1420 @@ "resources": [], "operations": { "/groupLifecyclePolicies": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groupLifecyclePolicies/{groupLifecyclePolicy-id}": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groupLifecyclePolicies/{groupLifecyclePolicy-id}/microsoft.graph.addGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groupLifecyclePolicies/{groupLifecyclePolicy-id}/microsoft.graph.removeGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groupLifecyclePolicies/microsoft.graph.renewGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/acceptedSenders": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/acceptedSenders/$ref": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/calendar/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/instances/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/calendar/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/instances/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/events/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendar/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/calendarView/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/events/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/events/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/events/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/events/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/events/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/events/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/events/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/events/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/instances/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/calendarView/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/conversations": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/microsoft.graph.reply": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/attachments": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/extensions": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/microsoft.graph.reply": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/mentions": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/mentions/{mention-id}": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/microsoft.graph.reply": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/createdOnBehalfOf": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/createdOnBehalfOf/$ref": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/endpoints": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/endpoints/{endpoint-id}": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/calendarView/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/events/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/events/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/events/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/events/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/events/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/events/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/events/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/events/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/exceptionOccurrences/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/instances/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/{event-id}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/events/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/extensions": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/memberOf": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/memberOf/$ref": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/members": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/members/$ref": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/membersWithLicenseErrors": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/membersWithLicenseErrors/$ref": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/microsoft.graph.addFavorite": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/microsoft.graph.assignLicense": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/microsoft.graph.checkGrantedPermissionsForApp": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/microsoft.graph.checkMemberGroups": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/microsoft.graph.checkMemberObjects": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/microsoft.graph.evaluateDynamicMembership": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/microsoft.graph.getMemberGroups": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/microsoft.graph.getMemberObjects": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/microsoft.graph.removeFavorite": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/microsoft.graph.renew": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/microsoft.graph.resetUnseenCount": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/microsoft.graph.restore": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/microsoft.graph.subscribeByMail": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/microsoft.graph.unsubscribeByMail": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/microsoft.graph.validateProperties": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/microsoft.graph.getNotebookFromWebUrl": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/microsoft.graph.getRecentNotebooks(includePersonalNotebooks={includePersonalNotebooks})": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/owners": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/owners/$ref": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/permissionGrants": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/permissionGrants/{resourceSpecificPermissionGrant-id}": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/photo": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/photo/$value": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/photos": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/photos/{profilePhoto-id}": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/photos/{profilePhoto-id}/$value": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/rejectedSenders": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/rejectedSenders/$ref": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/settings": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/settings/{directorySetting-id}": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/threads": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/microsoft.graph.reply": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/attachments": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/extensions": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/microsoft.graph.reply": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/mentions": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/mentions/{mention-id}": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/microsoft.graph.reply": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/transitiveMemberOf": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/transitiveMemberOf/$ref": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/transitiveMembers": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/{group-id}/transitiveMembers/$ref": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/microsoft.graph.evaluateDynamicMembership": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/microsoft.graph.getByIds": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/microsoft.graph.getUserOwnedObjects": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/groups/microsoft.graph.validateProperties": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/users/{user-id}/joinedGroups": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" }, "/users/{user-id}/joinedGroups/{group-id}": { - "originalLocation": "/openApiDocs/beta/Groups.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Groups.yml" } } } diff --git a/profiles/Groups/crawl-log-v1.0.json b/profiles/Groups/crawl-log-v1.0.json index 019e54309e9..0fe67cd2707 100644 --- a/profiles/Groups/crawl-log-v1.0.json +++ b/profiles/Groups/crawl-log-v1.0.json @@ -2,1240 +2,1240 @@ "resources": [], "operations": { "/groupLifecyclePolicies": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groupLifecyclePolicies/{groupLifecyclePolicy-id}": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groupLifecyclePolicies/{groupLifecyclePolicy-id}/microsoft.graph.addGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groupLifecyclePolicies/{groupLifecyclePolicy-id}/microsoft.graph.removeGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/acceptedSenders": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/acceptedSenders/$ref": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/calendar/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/instances/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/calendarView/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/calendar/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/instances/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/events/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendar/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/calendarView/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/events/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/events/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/events/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/events/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/events/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/events/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/events/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/events/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/calendar/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/instances/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/{event-id}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/calendarView/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/conversations": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/microsoft.graph.reply": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/attachments": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/extensions": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/microsoft.graph.reply": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/microsoft.graph.reply": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/conversations/{conversation-id}/threads/{conversationThread-id}/posts/{post-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/createdOnBehalfOf": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/createdOnBehalfOf/$ref": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/calendarView/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/events/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/events/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/events/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/events/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/events/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/events/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/events/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/events/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/calendar/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/instances/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/{event-id}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/events/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/extensions": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/memberOf": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/memberOf/$ref": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/members": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/members/$ref": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/membersWithLicenseErrors": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/membersWithLicenseErrors/$ref": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/microsoft.graph.addFavorite": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/microsoft.graph.assignLicense": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/microsoft.graph.checkGrantedPermissionsForApp": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/microsoft.graph.checkMemberGroups": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/microsoft.graph.checkMemberObjects": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/microsoft.graph.getMemberGroups": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/microsoft.graph.getMemberObjects": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/microsoft.graph.removeFavorite": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/microsoft.graph.renew": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/microsoft.graph.resetUnseenCount": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/microsoft.graph.restore": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/microsoft.graph.subscribeByMail": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/microsoft.graph.unsubscribeByMail": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/microsoft.graph.validateProperties": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/microsoft.graph.getNotebookFromWebUrl": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/notebooks/microsoft.graph.getRecentNotebooks(includePersonalNotebooks={includePersonalNotebooks})": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/owners": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/owners/$ref": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/permissionGrants": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/permissionGrants/{resourceSpecificPermissionGrant-id}": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/photo": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/photo/$value": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/photos": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/photos/{profilePhoto-id}": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/photos/{profilePhoto-id}/$value": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/rejectedSenders": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/rejectedSenders/$ref": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/threads": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/microsoft.graph.reply": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/attachments": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/extensions": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/inReplyTo/microsoft.graph.reply": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/microsoft.graph.reply": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/threads/{conversationThread-id}/posts/{post-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/transitiveMemberOf": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/transitiveMemberOf/$ref": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/transitiveMembers": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/{group-id}/transitiveMembers/$ref": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/microsoft.graph.getAvailableExtensionProperties": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/microsoft.graph.getByIds": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" }, "/groups/microsoft.graph.validateProperties": { - "originalLocation": "/openApiDocs/v1.0/Groups.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Groups.yml" } } } diff --git a/profiles/Groups/readme.md b/profiles/Groups/readme.md index 3c97ff7dc1e..eb7aaec76b0 100644 --- a/profiles/Groups/readme.md +++ b/profiles/Groups/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/Identity.DirectoryManagement/crawl-log-v1.0-beta.json b/profiles/Identity.DirectoryManagement/crawl-log-v1.0-beta.json index 1f36fd4d597..1f045e8628c 100644 --- a/profiles/Identity.DirectoryManagement/crawl-log-v1.0-beta.json +++ b/profiles/Identity.DirectoryManagement/crawl-log-v1.0-beta.json @@ -2,612 +2,612 @@ "resources": [], "operations": { "/administrativeUnits": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/administrativeUnits/{administrativeUnit-id}": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/administrativeUnits/{administrativeUnit-id}/extensions": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/administrativeUnits/{administrativeUnit-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/administrativeUnits/{administrativeUnit-id}/members": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/administrativeUnits/{administrativeUnit-id}/members/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/administrativeUnits/{administrativeUnit-id}/microsoft.graph.checkMemberGroups": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/administrativeUnits/{administrativeUnit-id}/microsoft.graph.checkMemberObjects": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/administrativeUnits/{administrativeUnit-id}/microsoft.graph.getMemberGroups": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/administrativeUnits/{administrativeUnit-id}/microsoft.graph.getMemberObjects": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/administrativeUnits/{administrativeUnit-id}/microsoft.graph.restore": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/administrativeUnits/{administrativeUnit-id}/scopedRoleMembers": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/administrativeUnits/{administrativeUnit-id}/scopedRoleMembers/{scopedRoleMembership-id}": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/administrativeUnits/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/administrativeUnits/microsoft.graph.getByIds": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/administrativeUnits/microsoft.graph.getUserOwnedObjects": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/administrativeUnits/microsoft.graph.validateProperties": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contacts": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contacts/{orgContact-id}": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contacts/{orgContact-id}/directReports": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contacts/{orgContact-id}/directReports/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contacts/{orgContact-id}/manager": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contacts/{orgContact-id}/manager/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contacts/{orgContact-id}/memberOf": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contacts/{orgContact-id}/memberOf/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contacts/{orgContact-id}/microsoft.graph.checkMemberGroups": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contacts/{orgContact-id}/microsoft.graph.checkMemberObjects": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contacts/{orgContact-id}/microsoft.graph.getMemberGroups": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contacts/{orgContact-id}/microsoft.graph.getMemberObjects": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contacts/{orgContact-id}/microsoft.graph.restore": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contacts/{orgContact-id}/transitiveMemberOf": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contacts/{orgContact-id}/transitiveMemberOf/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contacts/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contacts/microsoft.graph.getByIds": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contacts/microsoft.graph.getUserOwnedObjects": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contacts/microsoft.graph.validateProperties": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contracts": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contracts/{contract-id}": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contracts/{contract-id}/microsoft.graph.checkMemberGroups": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contracts/{contract-id}/microsoft.graph.checkMemberObjects": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contracts/{contract-id}/microsoft.graph.getMemberGroups": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contracts/{contract-id}/microsoft.graph.getMemberObjects": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contracts/{contract-id}/microsoft.graph.restore": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contracts/microsoft.graph.getByIds": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contracts/microsoft.graph.getUserOwnedObjects": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/contracts/microsoft.graph.validateProperties": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/devices": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/devices/{device-id}": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/commands": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/commands/{command-id}": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/extensions": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/memberOf": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/memberOf/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/microsoft.graph.checkMemberGroups": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/microsoft.graph.checkMemberObjects": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/microsoft.graph.getMemberGroups": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/microsoft.graph.getMemberObjects": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/microsoft.graph.restore": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/registeredOwners": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/registeredOwners/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/registeredUsers": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/registeredUsers/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/transitiveMemberOf": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/transitiveMemberOf/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/usageRights": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/usageRights/{usageRight-id}": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/devices/microsoft.graph.getByIds": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/devices/microsoft.graph.getUserOwnedObjects": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/devices/microsoft.graph.validateProperties": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directory": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directory/administrativeUnits": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directory/administrativeUnits/{administrativeUnit-id}": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directory/deletedItems": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directory/deletedItems/{directoryObject-id}": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directory/featureRolloutPolicies": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directory/featureRolloutPolicies/{featureRolloutPolicy-id}": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directory/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directory/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/{directoryObject-id}": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directory/sharedEmailDomains": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directory/sharedEmailDomains/{sharedEmailDomain-id}": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directoryRoles": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directoryRoles/{directoryRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directoryRoles/{directoryRole-id}/members": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directoryRoles/{directoryRole-id}/members/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directoryRoles/{directoryRole-id}/microsoft.graph.checkMemberGroups": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directoryRoles/{directoryRole-id}/microsoft.graph.checkMemberObjects": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directoryRoles/{directoryRole-id}/microsoft.graph.getMemberGroups": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directoryRoles/{directoryRole-id}/microsoft.graph.getMemberObjects": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directoryRoles/{directoryRole-id}/microsoft.graph.restore": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directoryRoles/{directoryRole-id}/scopedMembers": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directoryRoles/{directoryRole-id}/scopedMembers/{scopedRoleMembership-id}": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directoryRoles/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directoryRoles/microsoft.graph.getByIds": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directoryRoles/microsoft.graph.getUserOwnedObjects": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directoryRoles/microsoft.graph.validateProperties": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directoryRoleTemplates": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directoryRoleTemplates/{directoryRoleTemplate-id}": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directoryRoleTemplates/{directoryRoleTemplate-id}/microsoft.graph.checkMemberGroups": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directoryRoleTemplates/{directoryRoleTemplate-id}/microsoft.graph.checkMemberObjects": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directoryRoleTemplates/{directoryRoleTemplate-id}/microsoft.graph.getMemberGroups": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directoryRoleTemplates/{directoryRoleTemplate-id}/microsoft.graph.getMemberObjects": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directoryRoleTemplates/{directoryRoleTemplate-id}/microsoft.graph.restore": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directoryRoleTemplates/microsoft.graph.getByIds": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directoryRoleTemplates/microsoft.graph.getUserOwnedObjects": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directoryRoleTemplates/microsoft.graph.validateProperties": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directorySettingTemplates": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directorySettingTemplates/{directorySettingTemplate-id}": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directorySettingTemplates/{directorySettingTemplate-id}/microsoft.graph.checkMemberGroups": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directorySettingTemplates/{directorySettingTemplate-id}/microsoft.graph.checkMemberObjects": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directorySettingTemplates/{directorySettingTemplate-id}/microsoft.graph.getMemberGroups": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directorySettingTemplates/{directorySettingTemplate-id}/microsoft.graph.getMemberObjects": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directorySettingTemplates/{directorySettingTemplate-id}/microsoft.graph.restore": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directorySettingTemplates/microsoft.graph.getByIds": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directorySettingTemplates/microsoft.graph.getUserOwnedObjects": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/directorySettingTemplates/microsoft.graph.validateProperties": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/domains": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/domains/{domain-id}": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/domains/{domain-id}/domainNameReferences": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/domains/{domain-id}/domainNameReferences/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/domains/{domain-id}/microsoft.graph.forceDelete": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/domains/{domain-id}/microsoft.graph.verify": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/domains/{domain-id}/serviceConfigurationRecords": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/domains/{domain-id}/serviceConfigurationRecords/{domainDnsRecord-id}": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/domains/{domain-id}/sharedEmailDomainInvitations": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/domains/{domain-id}/sharedEmailDomainInvitations/{sharedEmailDomainInvitation-id}": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/domains/{domain-id}/verificationDnsRecords": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/domains/{domain-id}/verificationDnsRecords/{domainDnsRecord-id}": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/organization": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/organization/{organization-id}": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/organization/{organization-id}/branding": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/organization/{organization-id}/extensions": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/organization/{organization-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/organization/{organization-id}/microsoft.graph.checkMemberGroups": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/organization/{organization-id}/microsoft.graph.checkMemberObjects": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/organization/{organization-id}/microsoft.graph.getMemberGroups": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/organization/{organization-id}/microsoft.graph.getMemberObjects": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/organization/{organization-id}/microsoft.graph.restore": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/organization/{organization-id}/microsoft.graph.setMobileDeviceManagementAuthority": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/organization/{organization-id}/settings": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/organization/{organization-id}/settings/itemInsights": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/organization/{organization-id}/settings/profileCardProperties": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/organization/{organization-id}/settings/profileCardProperties/{profileCardProperty-id}": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/organization/microsoft.graph.getByIds": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/organization/microsoft.graph.getUserOwnedObjects": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/organization/microsoft.graph.validateProperties": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/settings": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/settings/{directorySetting-id}": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/subscribedSkus": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/subscribedSkus/{subscribedSku-id}": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/users/{user-id}/scopedRoleMemberOf": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, "/users/{user-id}/scopedRoleMemberOf/{scopedRoleMembership-id}": { - "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" } } } diff --git a/profiles/Identity.DirectoryManagement/crawl-log-v1.0.json b/profiles/Identity.DirectoryManagement/crawl-log-v1.0.json index 1e6d3a03d98..f5b1ecc768e 100644 --- a/profiles/Identity.DirectoryManagement/crawl-log-v1.0.json +++ b/profiles/Identity.DirectoryManagement/crawl-log-v1.0.json @@ -2,460 +2,460 @@ "resources": [], "operations": { "/contacts": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/contacts/{orgContact-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/contacts/{orgContact-id}/directReports": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/contacts/{orgContact-id}/directReports/$ref": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/contacts/{orgContact-id}/manager": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/contacts/{orgContact-id}/manager/$ref": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/contacts/{orgContact-id}/memberOf": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/contacts/{orgContact-id}/memberOf/$ref": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/contacts/{orgContact-id}/microsoft.graph.checkMemberGroups": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/contacts/{orgContact-id}/microsoft.graph.checkMemberObjects": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/contacts/{orgContact-id}/microsoft.graph.getMemberGroups": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/contacts/{orgContact-id}/microsoft.graph.getMemberObjects": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/contacts/{orgContact-id}/microsoft.graph.restore": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/contacts/{orgContact-id}/transitiveMemberOf": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/contacts/{orgContact-id}/transitiveMemberOf/$ref": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/contacts/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/contacts/microsoft.graph.getAvailableExtensionProperties": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/contacts/microsoft.graph.getByIds": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/contacts/microsoft.graph.validateProperties": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/contracts": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/contracts/{contract-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/contracts/{contract-id}/microsoft.graph.checkMemberGroups": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/contracts/{contract-id}/microsoft.graph.checkMemberObjects": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/contracts/{contract-id}/microsoft.graph.getMemberGroups": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/contracts/{contract-id}/microsoft.graph.getMemberObjects": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/contracts/{contract-id}/microsoft.graph.restore": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/contracts/microsoft.graph.getAvailableExtensionProperties": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/contracts/microsoft.graph.getByIds": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/contracts/microsoft.graph.validateProperties": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/devices": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/devices/{device-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/extensions": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/memberOf": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/memberOf/$ref": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/microsoft.graph.checkMemberGroups": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/microsoft.graph.checkMemberObjects": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/microsoft.graph.getMemberGroups": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/microsoft.graph.getMemberObjects": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/microsoft.graph.restore": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/registeredOwners": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/registeredOwners/$ref": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/registeredUsers": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/registeredUsers/$ref": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/transitiveMemberOf": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/devices/{device-id}/transitiveMemberOf/$ref": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/devices/microsoft.graph.getAvailableExtensionProperties": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/devices/microsoft.graph.getByIds": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/devices/microsoft.graph.validateProperties": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directory": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directory/administrativeUnits": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directory/administrativeUnits/{administrativeUnit-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directory/administrativeUnits/{administrativeUnit-id}/extensions": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directory/administrativeUnits/{administrativeUnit-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directory/administrativeUnits/{administrativeUnit-id}/members": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directory/administrativeUnits/{administrativeUnit-id}/members/$ref": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directory/administrativeUnits/{administrativeUnit-id}/scopedRoleMembers": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directory/administrativeUnits/{administrativeUnit-id}/scopedRoleMembers/{scopedRoleMembership-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directory/administrativeUnits/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directory/deletedItems": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directory/deletedItems/{directoryObject-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directoryRoles": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directoryRoles/{directoryRole-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directoryRoles/{directoryRole-id}/members": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directoryRoles/{directoryRole-id}/members/$ref": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directoryRoles/{directoryRole-id}/microsoft.graph.checkMemberGroups": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directoryRoles/{directoryRole-id}/microsoft.graph.checkMemberObjects": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directoryRoles/{directoryRole-id}/microsoft.graph.getMemberGroups": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directoryRoles/{directoryRole-id}/microsoft.graph.getMemberObjects": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directoryRoles/{directoryRole-id}/microsoft.graph.restore": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directoryRoles/{directoryRole-id}/scopedMembers": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directoryRoles/{directoryRole-id}/scopedMembers/{scopedRoleMembership-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directoryRoles/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directoryRoles/microsoft.graph.getAvailableExtensionProperties": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directoryRoles/microsoft.graph.getByIds": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directoryRoles/microsoft.graph.validateProperties": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directoryRoleTemplates": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directoryRoleTemplates/{directoryRoleTemplate-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directoryRoleTemplates/{directoryRoleTemplate-id}/microsoft.graph.checkMemberGroups": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directoryRoleTemplates/{directoryRoleTemplate-id}/microsoft.graph.checkMemberObjects": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directoryRoleTemplates/{directoryRoleTemplate-id}/microsoft.graph.getMemberGroups": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directoryRoleTemplates/{directoryRoleTemplate-id}/microsoft.graph.getMemberObjects": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directoryRoleTemplates/{directoryRoleTemplate-id}/microsoft.graph.restore": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directoryRoleTemplates/microsoft.graph.getAvailableExtensionProperties": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directoryRoleTemplates/microsoft.graph.getByIds": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/directoryRoleTemplates/microsoft.graph.validateProperties": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/domains": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/domains/{domain-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/domains/{domain-id}/domainNameReferences": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/domains/{domain-id}/domainNameReferences/$ref": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/domains/{domain-id}/microsoft.graph.forceDelete": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/domains/{domain-id}/microsoft.graph.verify": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/domains/{domain-id}/serviceConfigurationRecords": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/domains/{domain-id}/serviceConfigurationRecords/{domainDnsRecord-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/domains/{domain-id}/verificationDnsRecords": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/domains/{domain-id}/verificationDnsRecords/{domainDnsRecord-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/organization": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/organization/{organization-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/organization/{organization-id}/branding": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/organization/{organization-id}/extensions": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/organization/{organization-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/organization/{organization-id}/microsoft.graph.checkMemberGroups": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/organization/{organization-id}/microsoft.graph.checkMemberObjects": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/organization/{organization-id}/microsoft.graph.getMemberGroups": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/organization/{organization-id}/microsoft.graph.getMemberObjects": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/organization/{organization-id}/microsoft.graph.restore": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/organization/{organization-id}/microsoft.graph.setMobileDeviceManagementAuthority": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/organization/microsoft.graph.getAvailableExtensionProperties": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/organization/microsoft.graph.getByIds": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/organization/microsoft.graph.validateProperties": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/subscribedSkus": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/subscribedSkus/{subscribedSku-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/users/{user-id}/scopedRoleMemberOf": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" }, "/users/{user-id}/scopedRoleMemberOf/{scopedRoleMembership-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.DirectoryManagement.yml" } } } diff --git a/profiles/Identity.DirectoryManagement/readme.md b/profiles/Identity.DirectoryManagement/readme.md index d94c0f0de55..2f4a76d0d6a 100644 --- a/profiles/Identity.DirectoryManagement/readme.md +++ b/profiles/Identity.DirectoryManagement/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/Identity.Governance/crawl-log-v1.0-beta.json b/profiles/Identity.Governance/crawl-log-v1.0-beta.json index 0e2ea48cb1b..61f0c5622af 100644 --- a/profiles/Identity.Governance/crawl-log-v1.0-beta.json +++ b/profiles/Identity.Governance/crawl-log-v1.0-beta.json @@ -2,3352 +2,3352 @@ "resources": [], "operations": { "/accessReviews": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/accessReviews/{accessReview-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/accessReviews/{accessReview-id}/decisions": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/accessReviews/{accessReview-id}/decisions/{accessReviewDecision-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/accessReviews/{accessReview-id}/instances": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/accessReviews/{accessReview-id}/instances/{accessReview-id1}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/accessReviews/{accessReview-id}/microsoft.graph.applyDecisions": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/accessReviews/{accessReview-id}/microsoft.graph.resetDecisions": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/accessReviews/{accessReview-id}/microsoft.graph.sendReminder": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/accessReviews/{accessReview-id}/microsoft.graph.stop": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/accessReviews/{accessReview-id}/myDecisions": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/accessReviews/{accessReview-id}/myDecisions/{accessReviewDecision-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/accessReviews/{accessReview-id}/reviewers": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/accessReviews/{accessReview-id}/reviewers/{accessReviewReviewer-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/agreements": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/agreements/{agreement-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/agreements/{agreement-id}/acceptances": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/agreements/{agreement-id}/acceptances/{agreementAcceptance-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/agreements/{agreement-id}/file": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/agreements/{agreement-id}/file/localizations": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/agreements/{agreement-id}/file/localizations/{agreementFileLocalization-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/agreements/{agreement-id}/file/localizations/{agreementFileLocalization-id}/versions": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/agreements/{agreement-id}/file/localizations/{agreementFileLocalization-id}/versions/{agreementFileVersion-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/agreements/{agreement-id}/files": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/agreements/{agreement-id}/files/{agreementFileLocalization-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/agreements/{agreement-id}/files/{agreementFileLocalization-id}/versions": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/agreements/{agreement-id}/files/{agreementFileLocalization-id}/versions/{agreementFileVersion-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/businessFlowTemplates": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/businessFlowTemplates/{businessFlowTemplate-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/definition/microsoft.graph.stop": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.acceptRecommendations": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.applyDecisions": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.batchRecordDecisions": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.resetDecisions": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.sendReminder": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.stop": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/microsoft.graph.stop": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/appConsent/appConsentRequests/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentApprovals": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/{approval-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/{approval-id}/steps": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/{approval-id}/steps/{approvalStep-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id1}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageCatalog": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageCatalog/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search()": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackage": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackage/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search()": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageCatalog": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageCatalog/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackage": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackage/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageCatalog": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageCatalog/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.Search()": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentRequests": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id1}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/microsoft.graph.My()": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/target": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/target/connectedOrganization": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/target/connectedOrganization/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search()": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageCatalog": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageCatalog/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackage": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackage/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageCatalog": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageCatalog/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.Search()": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackage": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackage/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id1}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/microsoft.graph.My()": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/target": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/target/connectedOrganization": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/target/connectedOrganization/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/microsoft.graph.My()": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search()": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageCatalog": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageCatalog/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackage": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackage/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageCatalog": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageCatalog/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.Search()": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackage": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackage/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id1}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/microsoft.graph.My()": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/target": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/target/connectedOrganization": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/target/connectedOrganization/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageAssignments/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageCatalog": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageCatalog/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/microsoft.graph.Search()": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageCatalogs/microsoft.graph.Search()": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceEnvironments": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceEnvironments/{accessPackageResourceEnvironment-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceEnvironments/{accessPackageResourceEnvironment-id}/accessPackageResources": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceEnvironments/{accessPackageResourceEnvironment-id}/accessPackageResources/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceRequests": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}/accessPackageResource/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}/requestor": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}/requestor/connectedOrganization": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}/requestor/connectedOrganization/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResources": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id1}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search()": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageCatalog": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageCatalog/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/accessPackages/microsoft.graph.Search()": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/connectedOrganizations": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganization-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganization-id}/externalSponsors": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganization-id}/externalSponsors/{directoryObject-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganization-id}/internalSponsors": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganization-id}/internalSponsors/{directoryObject-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/identityGovernance/entitlementManagement/settings": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedAccess": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedAccess/{privilegedAccess-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedAccess/{privilegedAccess-id}/resources": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedAccess/{privilegedAccess-id}/roleAssignmentRequests": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedAccess/{privilegedAccess-id}/roleAssignmentRequests/{governanceRoleAssignmentRequest-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedAccess/{privilegedAccess-id}/roleAssignments": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedAccess/{privilegedAccess-id}/roleAssignments/{governanceRoleAssignment-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedAccess/{privilegedAccess-id}/roleDefinitions": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedAccess/{privilegedAccess-id}/roleDefinitions/{governanceRoleDefinition-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedAccess/{privilegedAccess-id}/roleSettings": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedAccess/{privilegedAccess-id}/roleSettings/{governanceRoleSetting-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedApproval": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedApproval/{privilegedApproval-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedApproval/{privilegedApproval-id}/request": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedApproval/{privilegedApproval-id}/request/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedApproval/{privilegedApproval-id}/roleInfo": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedApproval/microsoft.graph.myRequests()": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedOperationEvents": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedOperationEvents/{privilegedOperationEvent-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedRoleAssignmentRequests": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedRoleAssignmentRequests/{privilegedRoleAssignmentRequest-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedRoleAssignmentRequests/{privilegedRoleAssignmentRequest-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedRoleAssignmentRequests/{privilegedRoleAssignmentRequest-id}/roleInfo": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedRoleAssignmentRequests/microsoft.graph.my()": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedRoleAssignments": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedRoleAssignments/{privilegedRoleAssignment-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedRoleAssignments/{privilegedRoleAssignment-id}/microsoft.graph.makeEligible": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedRoleAssignments/{privilegedRoleAssignment-id}/microsoft.graph.makePermanent": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedRoleAssignments/{privilegedRoleAssignment-id}/roleInfo": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedRoleAssignments/microsoft.graph.my()": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedRoles": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedRoles/{privilegedRole-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedRoles/{privilegedRole-id}/assignments": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedRoles/{privilegedRole-id}/assignments/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedRoles/{privilegedRole-id}/microsoft.graph.selfActivate": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedRoles/{privilegedRole-id}/microsoft.graph.selfDeactivate": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedRoles/{privilegedRole-id}/settings": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/privilegedRoles/{privilegedRole-id}/summary": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/programControls": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/programControls/{programControl-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/programControls/{programControl-id}/program": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/programControlTypes": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/programControlTypes/{programControlType-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/programs": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/programs/{program-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/programs/{program-id}/controls": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/programs/{program-id}/controls/{programControl-id}": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/users/{user-id}/agreementAcceptances": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, "/users/{user-id}/agreementAcceptances/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.Governance.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" } } } diff --git a/profiles/Identity.Governance/crawl-log-v1.0.json b/profiles/Identity.Governance/crawl-log-v1.0.json index 25a8e3de6b3..dbd2b0394ba 100644 --- a/profiles/Identity.Governance/crawl-log-v1.0.json +++ b/profiles/Identity.Governance/crawl-log-v1.0.json @@ -2,72 +2,72 @@ "resources": [], "operations": { "/agreements": { - "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" }, "/agreements/{agreement-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" }, "/agreements/{agreement-id}/acceptances": { - "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" }, "/agreements/{agreement-id}/acceptances/{agreementAcceptance-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" }, "/agreements/{agreement-id}/file": { - "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" }, "/agreements/{agreement-id}/file/localizations": { - "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" }, "/agreements/{agreement-id}/file/localizations/{agreementFileLocalization-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" }, "/agreements/{agreement-id}/file/localizations/{agreementFileLocalization-id}/versions": { - "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" }, "/agreements/{agreement-id}/file/localizations/{agreementFileLocalization-id}/versions/{agreementFileVersion-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" }, "/agreements/{agreement-id}/files": { - "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" }, "/agreements/{agreement-id}/files/{agreementFileLocalization-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" }, "/agreements/{agreement-id}/files/{agreementFileLocalization-id}/versions": { - "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" }, "/agreements/{agreement-id}/files/{agreementFileLocalization-id}/versions/{agreementFileVersion-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" }, "/identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" }, "/identityGovernance/appConsent/appConsentRequests/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" }, "/users/{user-id}/agreementAcceptances": { - "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" }, "/users/{user-id}/agreementAcceptances/$ref": { - "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" } } } diff --git a/profiles/Identity.Governance/readme.md b/profiles/Identity.Governance/readme.md index e3b4b9fc191..a0f157ef08b 100644 --- a/profiles/Identity.Governance/readme.md +++ b/profiles/Identity.Governance/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/Identity.SignIns/crawl-log-v1.0-beta.json b/profiles/Identity.SignIns/crawl-log-v1.0-beta.json index da20d575323..1d43cadc00d 100644 --- a/profiles/Identity.SignIns/crawl-log-v1.0-beta.json +++ b/profiles/Identity.SignIns/crawl-log-v1.0-beta.json @@ -2,552 +2,552 @@ "resources": [], "operations": { "/dataPolicyOperations": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/dataPolicyOperations/{dataPolicyOperation-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/identity/conditionalAccess": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/identity/conditionalAccess/authenticationContextClassReferences": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/identity/conditionalAccess/authenticationContextClassReferences/{authenticationContextClassReference-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/identity/conditionalAccess/namedLocations": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/identity/conditionalAccess/namedLocations/{namedLocation-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/identity/conditionalAccess/policies": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/identity/conditionalAccess/policies/{conditionalAccessPolicy-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/identity/userFlows": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/identity/userFlows/{identityUserFlow-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/identityProviders": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/identityProviders/{identityProvider-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/identityProviders/microsoft.graph.availableProviderTypes()": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/informationProtection": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/informationProtection/bitlocker": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/informationProtection/dataLossPreventionPolicies": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/informationProtection/dataLossPreventionPolicies/{dataLossPreventionPolicy-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/informationProtection/dataLossPreventionPolicies/microsoft.graph.evaluate": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/informationProtection/microsoft.graph.decryptBuffer": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/informationProtection/microsoft.graph.encryptBuffer": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/informationProtection/policy": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/informationProtection/policy/labels": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/informationProtection/policy/labels/{informationProtectionLabel-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/informationProtection/policy/labels/microsoft.graph.evaluateApplication": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/informationProtection/policy/labels/microsoft.graph.evaluateClassificationResults": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/informationProtection/policy/labels/microsoft.graph.evaluateRemoval": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/informationProtection/policy/labels/microsoft.graph.extractLabel": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/informationProtection/sensitivityLabels": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/informationProtection/sensitivityLabels/{sensitivityLabel-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/{sensitivityLabel-id1}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/microsoft.graph.evaluate": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/informationProtection/sensitivityLabels/microsoft.graph.evaluate": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/informationProtection/sensitivityPolicySettings": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/informationProtection/threatAssessmentRequests": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}/results": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}/results/{threatAssessmentResult-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/invitations": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/invitations/{invitation-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/invitations/{invitation-id}/invitedUser": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/invitations/{invitation-id}/invitedUser/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/oauth2PermissionGrants": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/oauth2PermissionGrants/{oAuth2PermissionGrant-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/oauth2PermissionGrants/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/organization/{organization-id}/certificateBasedAuthConfiguration": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/organization/{organization-id}/certificateBasedAuthConfiguration/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/activityBasedTimeoutPolicies": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/activityBasedTimeoutPolicies/{activityBasedTimeoutPolicy-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/adminConsentRequestPolicy": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/authenticationFlowsPolicy": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/authenticationMethodsPolicy": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/authorizationPolicy": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/authorizationPolicy/{authorizationPolicy-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/b2cAuthenticationMethodsPolicy": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/claimsMappingPolicies": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/claimsMappingPolicies/{claimsMappingPolicy-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/conditionalAccessPolicies": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/conditionalAccessPolicies/{conditionalAccessPolicy-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/directoryRoleAccessReviewPolicy": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/featureRolloutPolicies": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/featureRolloutPolicies/{featureRolloutPolicy-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/{directoryObject-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/homeRealmDiscoveryPolicies": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/homeRealmDiscoveryPolicies/{homeRealmDiscoveryPolicy-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/identitySecurityDefaultsEnforcementPolicy": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/permissionGrantPolicies": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/permissionGrantPolicies/{permissionGrantPolicy-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/permissionGrantPolicies/{permissionGrantPolicy-id}/excludes": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/permissionGrantPolicies/{permissionGrantPolicy-id}/excludes/{permissionGrantConditionSet-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/permissionGrantPolicies/{permissionGrantPolicy-id}/includes": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/permissionGrantPolicies/{permissionGrantPolicy-id}/includes/{permissionGrantConditionSet-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/privateLinkResourcePolicies": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/privateLinkResourcePolicies/{privateLinkResourcePolicy-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/privateLinkResourcePolicies/{privateLinkResourcePolicy-id}/privateEndpointConnections": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/privateLinkResourcePolicies/{privateLinkResourcePolicy-id}/privateEndpointConnections/{privateEndpointConnection-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/roleManagementPolicies": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/effectiveRules": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/effectiveRules/{unifiedRoleManagementPolicyRule-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/rules": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/rules/{unifiedRoleManagementPolicyRule-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/roleManagementPolicyAssignments": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/roleManagementPolicyAssignments/{unifiedRoleManagementPolicyAssignment-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/roleManagementPolicyAssignments/{unifiedRoleManagementPolicyAssignment-id}/policy": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/roleManagementPolicyAssignments/{unifiedRoleManagementPolicyAssignment-id}/policy/$ref": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/tokenIssuancePolicies": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/tokenIssuancePolicies/{tokenIssuancePolicy-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/tokenLifetimePolicies": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/policies/tokenLifetimePolicies/{tokenLifetimePolicy-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/riskDetections": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/riskDetections/{riskDetection-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/riskyUsers": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/riskyUsers/{riskyUser-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/riskyUsers/{riskyUser-id}/history": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/riskyUsers/{riskyUser-id}/history/{riskyUserHistoryItem-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/riskyUsers/microsoft.graph.confirmCompromised": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/riskyUsers/microsoft.graph.dismiss": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/trustFramework": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/trustFramework/keySets": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/trustFramework/keySets/{trustFrameworkKeySet-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/trustFramework/keySets/{trustFrameworkKeySet-id}/microsoft.graph.generateKey": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/trustFramework/keySets/{trustFrameworkKeySet-id}/microsoft.graph.getActiveKey()": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/trustFramework/keySets/{trustFrameworkKeySet-id}/microsoft.graph.uploadCertificate": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/trustFramework/keySets/{trustFrameworkKeySet-id}/microsoft.graph.uploadPkcs12": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/trustFramework/keySets/{trustFrameworkKeySet-id}/microsoft.graph.uploadSecret": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/trustFramework/policies": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/trustFramework/policies/{trustFrameworkPolicy-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/trustFramework/policies/{trustFrameworkPolicy-id}/$value": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/users/{user-id}/authentication": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/users/{user-id}/authentication/emailMethods": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/users/{user-id}/authentication/emailMethods/{emailAuthenticationMethod-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/users/{user-id}/authentication/fido2Methods": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/users/{user-id}/authentication/fido2Methods/{fido2AuthenticationMethod-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/users/{user-id}/authentication/methods": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/users/{user-id}/authentication/methods/{authenticationMethod-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/users/{user-id}/authentication/microsoftAuthenticatorMethods": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/users/{user-id}/authentication/operations": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/users/{user-id}/authentication/operations/{longRunningOperation-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/users/{user-id}/authentication/passwordlessMicrosoftAuthenticatorMethods": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/users/{user-id}/authentication/passwordlessMicrosoftAuthenticatorMethods/{passwordlessMicrosoftAuthenticatorAuthenticationMethod-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/users/{user-id}/authentication/passwordlessMicrosoftAuthenticatorMethods/{passwordlessMicrosoftAuthenticatorAuthenticationMethod-id}/device": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/users/{user-id}/authentication/passwordMethods": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/users/{user-id}/authentication/passwordMethods/{passwordAuthenticationMethod-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/users/{user-id}/authentication/phoneMethods": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/users/{user-id}/authentication/phoneMethods/{phoneAuthenticationMethod-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/users/{user-id}/authentication/temporaryAccessPassMethods": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/users/{user-id}/authentication/temporaryAccessPassMethods/{temporaryAccessPassAuthenticationMethod-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/users/{user-id}/authentication/windowsHelloForBusinessMethods": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/users/{user-id}/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethod-id}": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/users/{user-id}/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethod-id}/device": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, "/users/{user-id}/informationProtection": { - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" } } } diff --git a/profiles/Identity.SignIns/crawl-log-v1.0.json b/profiles/Identity.SignIns/crawl-log-v1.0.json index 80ec27abca9..48d9c4e2acd 100644 --- a/profiles/Identity.SignIns/crawl-log-v1.0.json +++ b/profiles/Identity.SignIns/crawl-log-v1.0.json @@ -2,248 +2,248 @@ "resources": [], "operations": { "/dataPolicyOperations": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/dataPolicyOperations/{dataPolicyOperation-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/identity/conditionalAccess": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/identity/conditionalAccess/namedLocations": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/identity/conditionalAccess/namedLocations/{namedLocation-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/identity/conditionalAccess/policies": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/identity/conditionalAccess/policies/{conditionalAccessPolicy-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/identityProviders": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/identityProviders/{identityProvider-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/informationProtection": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/informationProtection/threatAssessmentRequests": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}/results": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}/results/{threatAssessmentResult-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/invitations": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/invitations/{invitation-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/invitations/{invitation-id}/invitedUser": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/invitations/{invitation-id}/invitedUser/$ref": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/oauth2PermissionGrants": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/oauth2PermissionGrants/{oAuth2PermissionGrant-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/oauth2PermissionGrants/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/organization/{organization-id}/certificateBasedAuthConfiguration": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/organization/{organization-id}/certificateBasedAuthConfiguration/$ref": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/policies": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/policies/activityBasedTimeoutPolicies": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/policies/activityBasedTimeoutPolicies/{activityBasedTimeoutPolicy-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/policies/adminConsentRequestPolicy": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/policies/authenticationMethodsPolicy": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/policies/authorizationPolicy": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/policies/claimsMappingPolicies": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/policies/claimsMappingPolicies/{claimsMappingPolicy-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/policies/conditionalAccessPolicies": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/policies/conditionalAccessPolicies/{conditionalAccessPolicy-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/policies/featureRolloutPolicies": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/policies/featureRolloutPolicies/{featureRolloutPolicy-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/{directoryObject-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/policies/homeRealmDiscoveryPolicies": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/policies/homeRealmDiscoveryPolicies/{homeRealmDiscoveryPolicy-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/policies/identitySecurityDefaultsEnforcementPolicy": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/policies/permissionGrantPolicies": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/policies/permissionGrantPolicies/{permissionGrantPolicy-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/policies/permissionGrantPolicies/{permissionGrantPolicy-id}/excludes": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/policies/permissionGrantPolicies/{permissionGrantPolicy-id}/excludes/{permissionGrantConditionSet-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/policies/permissionGrantPolicies/{permissionGrantPolicy-id}/includes": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/policies/permissionGrantPolicies/{permissionGrantPolicy-id}/includes/{permissionGrantConditionSet-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/policies/tokenIssuancePolicies": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/policies/tokenIssuancePolicies/{tokenIssuancePolicy-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/policies/tokenLifetimePolicies": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/policies/tokenLifetimePolicies/{tokenLifetimePolicy-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/users/{user-id}/authentication": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/users/{user-id}/authentication/fido2Methods": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/users/{user-id}/authentication/fido2Methods/{fido2AuthenticationMethod-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/users/{user-id}/authentication/methods": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/users/{user-id}/authentication/methods/{authenticationMethod-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/users/{user-id}/authentication/microsoftAuthenticatorMethods": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/users/{user-id}/authentication/windowsHelloForBusinessMethods": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/users/{user-id}/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethod-id}": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, "/users/{user-id}/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethod-id}/device": { - "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" } } } diff --git a/profiles/Identity.SignIns/readme.md b/profiles/Identity.SignIns/readme.md index 831c79387de..ff7b02649f6 100644 --- a/profiles/Identity.SignIns/readme.md +++ b/profiles/Identity.SignIns/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/Mail/crawl-log-v1.0-beta.json b/profiles/Mail/crawl-log-v1.0-beta.json index 9f8a0037fde..68d86347076 100644 --- a/profiles/Mail/crawl-log-v1.0-beta.json +++ b/profiles/Mail/crawl-log-v1.0-beta.json @@ -2,168 +2,168 @@ "resources": [], "operations": { "/users/{user-id}/inferenceClassification": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/inferenceClassification/overrides": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/inferenceClassification/overrides/{inferenceClassificationOverride-id}": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/mailFolders": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/childFolders": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/childFolders/{mailFolder-id1}": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messageRules": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messageRules/{messageRule-id}": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/$value": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/attachments": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/extensions": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/mentions": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/mentions/{mention-id}": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/userConfigurations": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/userConfigurations/{userConfiguration-id}": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/messages": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/messages/{message-id}": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/messages/{message-id}/$value": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/messages/{message-id}/attachments": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/messages/{message-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/messages/{message-id}/extensions": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/messages/{message-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/messages/{message-id}/mentions": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/messages/{message-id}/mentions/{mention-id}": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/messages/{message-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/messages/{message-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/messages/{message-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" }, "/users/{user-id}/messages/{message-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Mail.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Mail.yml" } } } diff --git a/profiles/Mail/crawl-log-v1.0.json b/profiles/Mail/crawl-log-v1.0.json index b18e4b39764..43eaaa51c03 100644 --- a/profiles/Mail/crawl-log-v1.0.json +++ b/profiles/Mail/crawl-log-v1.0.json @@ -2,144 +2,144 @@ "resources": [], "operations": { "/users/{user-id}/inferenceClassification": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/inferenceClassification/overrides": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/inferenceClassification/overrides/{inferenceClassificationOverride-id}": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/mailFolders": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/childFolders": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/childFolders/{mailFolder-id1}": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messageRules": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messageRules/{messageRule-id}": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/$value": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/attachments": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/extensions": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/messages": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/messages/{message-id}": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/messages/{message-id}/$value": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/messages/{message-id}/attachments": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/messages/{message-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/messages/{message-id}/extensions": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/messages/{message-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/messages/{message-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/messages/{message-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/messages/{message-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" }, "/users/{user-id}/messages/{message-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/Mail.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Mail.yml" } } } diff --git a/profiles/Mail/readme.md b/profiles/Mail/readme.md index 72ee34a42d6..1a9fb89ac8c 100644 --- a/profiles/Mail/readme.md +++ b/profiles/Mail/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/Notes/crawl-log-v1.0-beta.json b/profiles/Notes/crawl-log-v1.0-beta.json index 34a8bac8a81..915dfedf7a1 100644 --- a/profiles/Notes/crawl-log-v1.0-beta.json +++ b/profiles/Notes/crawl-log-v1.0-beta.json @@ -2,2008 +2,2008 @@ "resources": [], "operations": { "/groups/{group-id}/onenote": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/operations": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/operations/{onenoteOperation-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/pages": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/resources": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/resources/{onenoteResource-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/resources/{onenoteResource-id}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/operations": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/operations/{onenoteOperation-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/pages": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/resources": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/resources/{onenoteResource-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/resources/{onenoteResource-id}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/operations": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/operations/{onenoteOperation-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/pages": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/resources": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/resources/{onenoteResource-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/resources/{onenoteResource-id}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentSectionGroup": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sections": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/beta/Notes.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Notes.yml" } } } diff --git a/profiles/Notes/crawl-log-v1.0.json b/profiles/Notes/crawl-log-v1.0.json index e50a018149d..139d220ec02 100644 --- a/profiles/Notes/crawl-log-v1.0.json +++ b/profiles/Notes/crawl-log-v1.0.json @@ -2,2008 +2,2008 @@ "resources": [], "operations": { "/groups/{group-id}/onenote": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/operations": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/operations/{onenoteOperation-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/pages": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/resources": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/resources/{onenoteResource-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/resources/{onenoteResource-id}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/groups/{group-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/operations": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/operations/{onenoteOperation-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/pages": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/resources": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/resources/{onenoteResource-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/resources/{onenoteResource-id}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/sites/{site-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/operations": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/operations/{onenoteOperation-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/pages": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/resources": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/resources/{onenoteResource-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/resources/{onenoteResource-id}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/content": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sectionGroups/{sectionGroup-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sectionGroups/{sectionGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sections": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}": { - "originalLocation": "/openApiDocs/v1.0/Notes.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Notes.yml" } } } diff --git a/profiles/Notes/readme.md b/profiles/Notes/readme.md index 9a5963e1bce..9ef1dfe8a49 100644 --- a/profiles/Notes/readme.md +++ b/profiles/Notes/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/People/crawl-log-v1.0-beta.json b/profiles/People/crawl-log-v1.0-beta.json index 40b723cd6dd..43b70cc7a5e 100644 --- a/profiles/People/crawl-log-v1.0-beta.json +++ b/profiles/People/crawl-log-v1.0-beta.json @@ -2,180 +2,180 @@ "resources": [], "operations": { "/users/{user-id}/analytics": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/analytics/activityStatistics": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/analytics/activityStatistics/{activityStatistics-id}": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/people": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/people/{person-id}": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/account": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/account/{userAccountInformation-id}": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/addresses": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/addresses/{itemAddress-id}": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/anniversaries": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/anniversaries/{personAnnualEvent-id}": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/awards": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/awards/{personAward-id}": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/certifications": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/certifications/{personCertification-id}": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/educationalActivities": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/educationalActivities/{educationalActivity-id}": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/emails": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/emails/{itemEmail-id}": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/interests": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/interests/{personInterest-id}": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/languages": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/languages/{languageProficiency-id}": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/names": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/names/{personName-id}": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/notes": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/notes/{personAnnotation-id}": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/patents": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/patents/{itemPatent-id}": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/phones": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/phones/{itemPhone-id}": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/positions": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/positions/{workPosition-id}": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/projects": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/projects/{projectParticipation-id}": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/publications": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/publications/{itemPublication-id}": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/skills": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/skills/{skillProficiency-id}": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/webAccounts": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/webAccounts/{webAccount-id}": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/websites": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" }, "/users/{user-id}/profile/websites/{personWebsite-id}": { - "originalLocation": "/openApiDocs/beta/People.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/People.yml" } } } diff --git a/profiles/People/crawl-log-v1.0.json b/profiles/People/crawl-log-v1.0.json index 603e127147c..85974e1840f 100644 --- a/profiles/People/crawl-log-v1.0.json +++ b/profiles/People/crawl-log-v1.0.json @@ -2,72 +2,72 @@ "resources": [], "operations": { "/users/{user-id}/insights": { - "originalLocation": "/openApiDocs/v1.0/People.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/People.yml" }, "/users/{user-id}/insights/shared": { - "originalLocation": "/openApiDocs/v1.0/People.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/People.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}": { - "originalLocation": "/openApiDocs/v1.0/People.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/People.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod": { - "originalLocation": "/openApiDocs/v1.0/People.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/People.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/$ref": { - "originalLocation": "/openApiDocs/v1.0/People.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/People.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource": { - "originalLocation": "/openApiDocs/v1.0/People.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/People.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/$ref": { - "originalLocation": "/openApiDocs/v1.0/People.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/People.yml" }, "/users/{user-id}/insights/trending": { - "originalLocation": "/openApiDocs/v1.0/People.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/People.yml" }, "/users/{user-id}/insights/trending/{trending-id}": { - "originalLocation": "/openApiDocs/v1.0/People.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/People.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource": { - "originalLocation": "/openApiDocs/v1.0/People.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/People.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/$ref": { - "originalLocation": "/openApiDocs/v1.0/People.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/People.yml" }, "/users/{user-id}/insights/used": { - "originalLocation": "/openApiDocs/v1.0/People.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/People.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}": { - "originalLocation": "/openApiDocs/v1.0/People.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/People.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource": { - "originalLocation": "/openApiDocs/v1.0/People.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/People.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/$ref": { - "originalLocation": "/openApiDocs/v1.0/People.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/People.yml" }, "/users/{user-id}/people": { - "originalLocation": "/openApiDocs/v1.0/People.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/People.yml" }, "/users/{user-id}/people/{person-id}": { - "originalLocation": "/openApiDocs/v1.0/People.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/People.yml" } } } diff --git a/profiles/People/readme.md b/profiles/People/readme.md index 1a0026f3e68..cf92c23c97a 100644 --- a/profiles/People/readme.md +++ b/profiles/People/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/PersonalContacts/crawl-log-v1.0-beta.json b/profiles/PersonalContacts/crawl-log-v1.0-beta.json index a2114ef98f8..b4f00c4acaa 100644 --- a/profiles/PersonalContacts/crawl-log-v1.0-beta.json +++ b/profiles/PersonalContacts/crawl-log-v1.0-beta.json @@ -2,116 +2,116 @@ "resources": [], "operations": { "/users/{user-id}/contactFolders": { - "originalLocation": "/openApiDocs/beta/PersonalContacts.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}": { - "originalLocation": "/openApiDocs/beta/PersonalContacts.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/childFolders": { - "originalLocation": "/openApiDocs/beta/PersonalContacts.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/childFolders/{contactFolder-id1}": { - "originalLocation": "/openApiDocs/beta/PersonalContacts.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/contacts": { - "originalLocation": "/openApiDocs/beta/PersonalContacts.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/contacts/{contact-id}": { - "originalLocation": "/openApiDocs/beta/PersonalContacts.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/contacts/{contact-id}/extensions": { - "originalLocation": "/openApiDocs/beta/PersonalContacts.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/contacts/{contact-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/beta/PersonalContacts.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/contacts/{contact-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/PersonalContacts.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/contacts/{contact-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/PersonalContacts.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/contacts/{contact-id}/photo": { - "originalLocation": "/openApiDocs/beta/PersonalContacts.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/contacts/{contact-id}/photo/$value": { - "originalLocation": "/openApiDocs/beta/PersonalContacts.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/contacts/{contact-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/PersonalContacts.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/contacts/{contact-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/PersonalContacts.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/PersonalContacts.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/PersonalContacts.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/PersonalContacts.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/PersonalContacts.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/PersonalContacts.yml" }, "/users/{user-id}/contacts": { - "originalLocation": "/openApiDocs/beta/PersonalContacts.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/PersonalContacts.yml" }, "/users/{user-id}/contacts/{contact-id}": { - "originalLocation": "/openApiDocs/beta/PersonalContacts.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/PersonalContacts.yml" }, "/users/{user-id}/contacts/{contact-id}/extensions": { - "originalLocation": "/openApiDocs/beta/PersonalContacts.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/PersonalContacts.yml" }, "/users/{user-id}/contacts/{contact-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/beta/PersonalContacts.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/PersonalContacts.yml" }, "/users/{user-id}/contacts/{contact-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/PersonalContacts.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/PersonalContacts.yml" }, "/users/{user-id}/contacts/{contact-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/PersonalContacts.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/PersonalContacts.yml" }, "/users/{user-id}/contacts/{contact-id}/photo": { - "originalLocation": "/openApiDocs/beta/PersonalContacts.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/PersonalContacts.yml" }, "/users/{user-id}/contacts/{contact-id}/photo/$value": { - "originalLocation": "/openApiDocs/beta/PersonalContacts.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/PersonalContacts.yml" }, "/users/{user-id}/contacts/{contact-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/PersonalContacts.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/PersonalContacts.yml" }, "/users/{user-id}/contacts/{contact-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/PersonalContacts.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/PersonalContacts.yml" } } } diff --git a/profiles/PersonalContacts/crawl-log-v1.0.json b/profiles/PersonalContacts/crawl-log-v1.0.json index e4348b36ae8..3a724d980f8 100644 --- a/profiles/PersonalContacts/crawl-log-v1.0.json +++ b/profiles/PersonalContacts/crawl-log-v1.0.json @@ -2,116 +2,116 @@ "resources": [], "operations": { "/users/{user-id}/contactFolders": { - "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}": { - "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/childFolders": { - "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/childFolders/{contactFolder-id1}": { - "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/contacts": { - "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/contacts/{contact-id}": { - "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/contacts/{contact-id}/extensions": { - "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/contacts/{contact-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/contacts/{contact-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/contacts/{contact-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/contacts/{contact-id}/photo": { - "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/contacts/{contact-id}/photo/$value": { - "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/contacts/{contact-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/contacts/{contact-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml" }, "/users/{user-id}/contacts": { - "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml" }, "/users/{user-id}/contacts/{contact-id}": { - "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml" }, "/users/{user-id}/contacts/{contact-id}/extensions": { - "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml" }, "/users/{user-id}/contacts/{contact-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml" }, "/users/{user-id}/contacts/{contact-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml" }, "/users/{user-id}/contacts/{contact-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml" }, "/users/{user-id}/contacts/{contact-id}/photo": { - "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml" }, "/users/{user-id}/contacts/{contact-id}/photo/$value": { - "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml" }, "/users/{user-id}/contacts/{contact-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml" }, "/users/{user-id}/contacts/{contact-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/PersonalContacts.yml" } } } diff --git a/profiles/PersonalContacts/readme.md b/profiles/PersonalContacts/readme.md index d780d49513f..6430bed5a41 100644 --- a/profiles/PersonalContacts/readme.md +++ b/profiles/PersonalContacts/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/Planner/crawl-log-v1.0-beta.json b/profiles/Planner/crawl-log-v1.0-beta.json index 9f8a2059de0..b63d48b0e22 100644 --- a/profiles/Planner/crawl-log-v1.0-beta.json +++ b/profiles/Planner/crawl-log-v1.0-beta.json @@ -2,356 +2,356 @@ "resources": [], "operations": { "/groups/{group-id}/planner": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/groups/{group-id}/planner/plans": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/buckets": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/details": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/progressTaskBoardFormat": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/details": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/tasks": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/details": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/progressTaskBoardFormat": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/buckets": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/buckets/{plannerBucket-id}": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/buckets/{plannerBucket-id}/tasks": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/buckets/{plannerBucket-id}/tasks/{plannerTask-id}": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/details": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/progressTaskBoardFormat": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/plans": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/plans/{plannerPlan-id}": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/plans/{plannerPlan-id}/buckets": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/details": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/progressTaskBoardFormat": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/plans/{plannerPlan-id}/details": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/plans/{plannerPlan-id}/tasks": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/details": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/progressTaskBoardFormat": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/rosters": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/rosters/{plannerRoster-id}": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/rosters/{plannerRoster-id}/members": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/rosters/{plannerRoster-id}/members/{plannerRosterMember-id}": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/rosters/{plannerRoster-id}/plans": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/rosters/{plannerRoster-id}/plans/$ref": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/tasks": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/tasks/{plannerTask-id}": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/tasks/{plannerTask-id}/assignedToTaskBoardFormat": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/tasks/{plannerTask-id}/bucketTaskBoardFormat": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/tasks/{plannerTask-id}/details": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/planner/tasks/{plannerTask-id}/progressTaskBoardFormat": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/all": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/all/{plannerDelta-id}": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/favoritePlans": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/favoritePlans/$ref": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/plans": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/buckets": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/details": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/progressTaskBoardFormat": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/details": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/tasks": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/details": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/progressTaskBoardFormat": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/recentPlans": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/recentPlans/$ref": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/rosterPlans": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/rosterPlans/$ref": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/tasks": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/tasks/{plannerTask-id}": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/tasks/{plannerTask-id}/assignedToTaskBoardFormat": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/tasks/{plannerTask-id}/bucketTaskBoardFormat": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/tasks/{plannerTask-id}/details": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" }, "/users/{user-id}/planner/tasks/{plannerTask-id}/progressTaskBoardFormat": { - "originalLocation": "/openApiDocs/beta/Planner.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Planner.yml" } } } diff --git a/profiles/Planner/crawl-log-v1.0.json b/profiles/Planner/crawl-log-v1.0.json index 4f4236b9fcf..94f4d3d0ac1 100644 --- a/profiles/Planner/crawl-log-v1.0.json +++ b/profiles/Planner/crawl-log-v1.0.json @@ -2,300 +2,300 @@ "resources": [], "operations": { "/groups/{group-id}/planner": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/groups/{group-id}/planner/plans": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/buckets": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/details": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/progressTaskBoardFormat": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/details": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/tasks": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/details": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/groups/{group-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/progressTaskBoardFormat": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/buckets": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/buckets/{plannerBucket-id}": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/buckets/{plannerBucket-id}/tasks": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/buckets/{plannerBucket-id}/tasks/{plannerTask-id}": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/details": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/progressTaskBoardFormat": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/plans": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/plans/{plannerPlan-id}": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/plans/{plannerPlan-id}/buckets": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/details": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/progressTaskBoardFormat": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/plans/{plannerPlan-id}/details": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/plans/{plannerPlan-id}/tasks": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/details": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/progressTaskBoardFormat": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/tasks": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/tasks/{plannerTask-id}": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/tasks/{plannerTask-id}/assignedToTaskBoardFormat": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/tasks/{plannerTask-id}/bucketTaskBoardFormat": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/tasks/{plannerTask-id}/details": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/planner/tasks/{plannerTask-id}/progressTaskBoardFormat": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/users/{user-id}/planner": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/users/{user-id}/planner/plans": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/buckets": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/details": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/buckets/{plannerBucket-id}/tasks/{plannerTask-id}/progressTaskBoardFormat": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/details": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/tasks": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/details": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/users/{user-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/progressTaskBoardFormat": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/users/{user-id}/planner/tasks": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/users/{user-id}/planner/tasks/{plannerTask-id}": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/users/{user-id}/planner/tasks/{plannerTask-id}/assignedToTaskBoardFormat": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/users/{user-id}/planner/tasks/{plannerTask-id}/bucketTaskBoardFormat": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/users/{user-id}/planner/tasks/{plannerTask-id}/details": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" }, "/users/{user-id}/planner/tasks/{plannerTask-id}/progressTaskBoardFormat": { - "originalLocation": "/openApiDocs/v1.0/Planner.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Planner.yml" } } } diff --git a/profiles/Planner/readme.md b/profiles/Planner/readme.md index e5a31c508a5..8c78312cff0 100644 --- a/profiles/Planner/readme.md +++ b/profiles/Planner/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/Reports/crawl-log-v1.0-beta.json b/profiles/Reports/crawl-log-v1.0-beta.json index ee0a0366fe6..0b7ef09d4cc 100644 --- a/profiles/Reports/crawl-log-v1.0-beta.json +++ b/profiles/Reports/crawl-log-v1.0-beta.json @@ -2,640 +2,640 @@ "resources": [], "operations": { "/auditLogs": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/auditLogs/directoryAudits": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/auditLogs/directoryAudits/{directoryAudit-id}": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/auditLogs/directoryProvisioning": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/auditLogs/directoryProvisioning/{provisioningObjectSummary-id}": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/auditLogs/provisioning": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/auditLogs/provisioning/{provisioningObjectSummary-id}": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/auditLogs/restrictedSignIns": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/auditLogs/restrictedSignIns/{restrictedSignIn-id}": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/auditLogs/signIns": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/auditLogs/signIns/{signIn-id}": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/deviceManagement/reports": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/deviceManagement/reports/cachedReportConfigurations": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/deviceManagement/reports/cachedReportConfigurations/{deviceManagementCachedReportConfiguration-id}": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/deviceManagement/reports/exportJobs": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/deviceManagement/reports/exportJobs/{deviceManagementExportJob-id}": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/deviceManagement/reports/reportSchedules": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/deviceManagement/reports/reportSchedules/{deviceManagementReportSchedule-id}": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/applicationSignInDetailedSummary": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/applicationSignInDetailedSummary/{applicationSignInDetailedSummary-id}": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/authenticationMethods": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/authenticationMethods/microsoft.graph.usersRegisteredByFeature()": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/authenticationMethods/microsoft.graph.usersRegisteredByFeature(includedUserTypes={includedUserTypes},includedUserRoles={includedUserRoles})": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/authenticationMethods/microsoft.graph.usersRegisteredByMethod()": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/authenticationMethods/microsoft.graph.usersRegisteredByMethod(includedUserTypes={includedUserTypes},includedUserRoles={includedUserRoles})": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/credentialUserRegistrationDetails": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/credentialUserRegistrationDetails/{credentialUserRegistrationDetails-id}": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/dailyPrintUsageByPrinter": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/dailyPrintUsageByPrinter/{printUsageByPrinter-id}": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/dailyPrintUsageByUser": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/dailyPrintUsageByUser/{printUsageByUser-id}": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/dailyPrintUsageSummariesByPrinter": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/dailyPrintUsageSummariesByPrinter/{printUsageByPrinter-id}": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/dailyPrintUsageSummariesByUser": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/dailyPrintUsageSummariesByUser/{printUsageByUser-id}": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.deviceConfigurationDeviceActivity()": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.deviceConfigurationUserActivity()": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getAzureADApplicationSignInSummary(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getAzureADFeatureUsage(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getAzureADLicenseUsage(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getAzureADUserFeatureUsage()": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getCredentialUsageSummary(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getCredentialUserRegistrationCount()": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getEmailActivityCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getEmailActivityUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getEmailActivityUserDetail(date={date})": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getEmailActivityUserDetail(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getEmailAppUsageAppsUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getEmailAppUsageUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getEmailAppUsageUserDetail(date={date})": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getEmailAppUsageUserDetail(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getEmailAppUsageVersionsUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getGroupArchivedPrintJobs(groupId='{groupId}',startDateTime={startDateTime},endDateTime={endDateTime})": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getM365AppPlatformUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getM365AppUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getM365AppUserDetail(date={date})": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getM365AppUserDetail(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getMailboxUsageDetail(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getMailboxUsageMailboxCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getMailboxUsageQuotaStatusMailboxCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getMailboxUsageStorage(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getOffice365ActivationCounts()": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getOffice365ActivationsUserCounts()": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getOffice365ActivationsUserDetail()": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getOffice365ActiveUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getOffice365ActiveUserDetail(date={date})": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getOffice365ActiveUserDetail(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getOffice365GroupsActivityCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getOffice365GroupsActivityDetail(date={date})": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getOffice365GroupsActivityDetail(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getOffice365GroupsActivityFileCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getOffice365GroupsActivityGroupCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getOffice365GroupsActivityStorage(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getOffice365ServicesUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getOneDriveActivityFileCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getOneDriveActivityUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getOneDriveActivityUserDetail(date={date})": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getOneDriveActivityUserDetail(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getOneDriveUsageAccountCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getOneDriveUsageAccountDetail(date={date})": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getOneDriveUsageAccountDetail(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getOneDriveUsageFileCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getOneDriveUsageStorage(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getPrinterArchivedPrintJobs(printerId='{printerId}',startDateTime={startDateTime},endDateTime={endDateTime})": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getRelyingPartyDetailedSummary(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getSharePointActivityFileCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getSharePointActivityPages(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getSharePointActivityUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getSharePointActivityUserDetail(date={date})": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getSharePointActivityUserDetail(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getSharePointSiteUsageDetail(date={date})": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getSharePointSiteUsageDetail(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getSharePointSiteUsageFileCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getSharePointSiteUsagePages(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getSharePointSiteUsageSiteCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getSharePointSiteUsageStorage(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessActivityCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessActivityUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessActivityUserDetail(date={date})": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessActivityUserDetail(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessDeviceUsageDistributionUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessDeviceUsageUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessDeviceUsageUserDetail(date={date})": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessDeviceUsageUserDetail(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessOrganizerActivityCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessOrganizerActivityMinuteCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessOrganizerActivityUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessParticipantActivityCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessParticipantActivityMinuteCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessParticipantActivityUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessPeerToPeerActivityCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessPeerToPeerActivityMinuteCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessPeerToPeerActivityUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getTeamsDeviceUsageDistributionTotalUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getTeamsDeviceUsageDistributionUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getTeamsDeviceUsageTotalUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getTeamsDeviceUsageUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getTeamsDeviceUsageUserDetail(date={date})": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getTeamsDeviceUsageUserDetail(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getTeamsUserActivityCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getTeamsUserActivityDistributionTotalUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getTeamsUserActivityDistributionUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getTeamsUserActivityTotalCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getTeamsUserActivityTotalUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getTeamsUserActivityUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getTeamsUserActivityUserDetail(date={date})": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getTeamsUserActivityUserDetail(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getTenantSecureScores(period={period})": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getUserArchivedPrintJobs(userId='{userId}',startDateTime={startDateTime},endDateTime={endDateTime})": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getYammerActivityCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getYammerActivityUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getYammerActivityUserDetail(date={date})": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getYammerActivityUserDetail(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getYammerDeviceUsageDistributionUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getYammerDeviceUsageUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getYammerDeviceUsageUserDetail(date={date})": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getYammerDeviceUsageUserDetail(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getYammerGroupsActivityCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getYammerGroupsActivityDetail(date={date})": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getYammerGroupsActivityDetail(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.getYammerGroupsActivityGroupCounts(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.managedDeviceEnrollmentAbandonmentDetails(skip={skip},top={top},filter='{filter}',skipToken='{skipToken}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.managedDeviceEnrollmentAbandonmentSummary(skip={skip},top={top},filter='{filter}',skipToken='{skipToken}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.managedDeviceEnrollmentFailureDetails()": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.managedDeviceEnrollmentFailureDetails(skip={skip},top={top},filter='{filter}',skipToken='{skipToken}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.managedDeviceEnrollmentFailureTrends()": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.managedDeviceEnrollmentTopFailures()": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/microsoft.graph.managedDeviceEnrollmentTopFailures(period='{period}')": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/monthlyPrintUsageByPrinter": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/monthlyPrintUsageByPrinter/{printUsageByPrinter-id}": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/monthlyPrintUsageByUser": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/monthlyPrintUsageByUser/{printUsageByUser-id}": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/monthlyPrintUsageSummariesByPrinter": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/monthlyPrintUsageSummariesByPrinter/{printUsageByPrinter-id}": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/monthlyPrintUsageSummariesByUser": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/monthlyPrintUsageSummariesByUser/{printUsageByUser-id}": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/userCredentialUsageDetails": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" }, "/reports/userCredentialUsageDetails/{userCredentialUsageDetails-id}": { - "originalLocation": "/openApiDocs/beta/Reports.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Reports.yml" } } } diff --git a/profiles/Reports/crawl-log-v1.0.json b/profiles/Reports/crawl-log-v1.0.json index 54b5c45463b..a1f5f8dc6b3 100644 --- a/profiles/Reports/crawl-log-v1.0.json +++ b/profiles/Reports/crawl-log-v1.0.json @@ -2,444 +2,444 @@ "resources": [], "operations": { "/auditLogs": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/auditLogs/directoryAudits": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/auditLogs/directoryAudits/{directoryAudit-id}": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/auditLogs/provisioning": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/auditLogs/provisioning/{provisioningObjectSummary-id}": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/auditLogs/restrictedSignIns": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/auditLogs/restrictedSignIns/{restrictedSignIn-id}": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/auditLogs/signIns": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/auditLogs/signIns/{signIn-id}": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/dailyPrintUsageByPrinter": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/dailyPrintUsageByPrinter/{printUsageByPrinter-id}": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/dailyPrintUsageByUser": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/dailyPrintUsageByUser/{printUsageByUser-id}": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.deviceConfigurationDeviceActivity()": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.deviceConfigurationUserActivity()": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getEmailActivityCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getEmailActivityUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getEmailActivityUserDetail(date={date})": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getEmailActivityUserDetail(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getEmailAppUsageAppsUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getEmailAppUsageUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getEmailAppUsageUserDetail(date={date})": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getEmailAppUsageUserDetail(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getEmailAppUsageVersionsUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getGroupArchivedPrintJobs(groupId='{groupId}',startDateTime={startDateTime},endDateTime={endDateTime})": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getMailboxUsageDetail(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getMailboxUsageMailboxCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getMailboxUsageQuotaStatusMailboxCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getMailboxUsageStorage(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getOffice365ActivationCounts()": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getOffice365ActivationsUserCounts()": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getOffice365ActivationsUserDetail()": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getOffice365ActiveUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getOffice365ActiveUserDetail(date={date})": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getOffice365ActiveUserDetail(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getOffice365GroupsActivityCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getOffice365GroupsActivityDetail(date={date})": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getOffice365GroupsActivityDetail(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getOffice365GroupsActivityFileCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getOffice365GroupsActivityGroupCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getOffice365GroupsActivityStorage(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getOffice365ServicesUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getOneDriveActivityFileCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getOneDriveActivityUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getOneDriveActivityUserDetail(date={date})": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getOneDriveActivityUserDetail(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getOneDriveUsageAccountCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getOneDriveUsageAccountDetail(date={date})": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getOneDriveUsageAccountDetail(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getOneDriveUsageFileCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getOneDriveUsageStorage(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getPrinterArchivedPrintJobs(printerId='{printerId}',startDateTime={startDateTime},endDateTime={endDateTime})": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getSharePointActivityFileCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getSharePointActivityPages(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getSharePointActivityUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getSharePointActivityUserDetail(date={date})": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getSharePointActivityUserDetail(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getSharePointSiteUsageDetail(date={date})": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getSharePointSiteUsageDetail(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getSharePointSiteUsageFileCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getSharePointSiteUsagePages(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getSharePointSiteUsageSiteCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getSharePointSiteUsageStorage(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessActivityCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessActivityUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessActivityUserDetail(date={date})": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessActivityUserDetail(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessDeviceUsageDistributionUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessDeviceUsageUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessDeviceUsageUserDetail(date={date})": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessDeviceUsageUserDetail(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessOrganizerActivityCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessOrganizerActivityMinuteCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessOrganizerActivityUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessParticipantActivityCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessParticipantActivityMinuteCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessParticipantActivityUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessPeerToPeerActivityCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessPeerToPeerActivityMinuteCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getSkypeForBusinessPeerToPeerActivityUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getTeamsDeviceUsageDistributionUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getTeamsDeviceUsageUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getTeamsDeviceUsageUserDetail(date={date})": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getTeamsDeviceUsageUserDetail(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getTeamsUserActivityCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getTeamsUserActivityUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getTeamsUserActivityUserDetail(date={date})": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getTeamsUserActivityUserDetail(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getUserArchivedPrintJobs(userId='{userId}',startDateTime={startDateTime},endDateTime={endDateTime})": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getYammerActivityCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getYammerActivityUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getYammerActivityUserDetail(date={date})": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getYammerActivityUserDetail(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getYammerDeviceUsageDistributionUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getYammerDeviceUsageUserCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getYammerDeviceUsageUserDetail(date={date})": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getYammerDeviceUsageUserDetail(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getYammerGroupsActivityCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getYammerGroupsActivityDetail(date={date})": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getYammerGroupsActivityDetail(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.getYammerGroupsActivityGroupCounts(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.managedDeviceEnrollmentFailureDetails()": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.managedDeviceEnrollmentFailureDetails(skip={skip},top={top},filter='{filter}',skipToken='{skipToken}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.managedDeviceEnrollmentTopFailures()": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/microsoft.graph.managedDeviceEnrollmentTopFailures(period='{period}')": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/monthlyPrintUsageByPrinter": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/monthlyPrintUsageByPrinter/{printUsageByPrinter-id}": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/monthlyPrintUsageByUser": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" }, "/reports/monthlyPrintUsageByUser/{printUsageByUser-id}": { - "originalLocation": "/openApiDocs/v1.0/Reports.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Reports.yml" } } } diff --git a/profiles/Reports/readme.md b/profiles/Reports/readme.md index 62f6a55fe94..9c040c9b747 100644 --- a/profiles/Reports/readme.md +++ b/profiles/Reports/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/SchemaExtensions/crawl-log-v1.0-beta.json b/profiles/SchemaExtensions/crawl-log-v1.0-beta.json index f19c9e08e53..4a10d4ea3bf 100644 --- a/profiles/SchemaExtensions/crawl-log-v1.0-beta.json +++ b/profiles/SchemaExtensions/crawl-log-v1.0-beta.json @@ -2,12 +2,12 @@ "resources": [], "operations": { "/schemaExtensions": { - "originalLocation": "/openApiDocs/beta/SchemaExtensions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/SchemaExtensions.yml" }, "/schemaExtensions/{schemaExtension-id}": { - "originalLocation": "/openApiDocs/beta/SchemaExtensions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/SchemaExtensions.yml" } } } diff --git a/profiles/SchemaExtensions/crawl-log-v1.0.json b/profiles/SchemaExtensions/crawl-log-v1.0.json index ef036d9d4f2..d179217e63d 100644 --- a/profiles/SchemaExtensions/crawl-log-v1.0.json +++ b/profiles/SchemaExtensions/crawl-log-v1.0.json @@ -2,12 +2,12 @@ "resources": [], "operations": { "/schemaExtensions": { - "originalLocation": "/openApiDocs/v1.0/SchemaExtensions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/SchemaExtensions.yml" }, "/schemaExtensions/{schemaExtension-id}": { - "originalLocation": "/openApiDocs/v1.0/SchemaExtensions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/SchemaExtensions.yml" } } } diff --git a/profiles/SchemaExtensions/readme.md b/profiles/SchemaExtensions/readme.md index 98ecdee0e9e..37e0d5fa9b8 100644 --- a/profiles/SchemaExtensions/readme.md +++ b/profiles/SchemaExtensions/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/Search/crawl-log-v1.0-beta.json b/profiles/Search/crawl-log-v1.0-beta.json index 6ac0dfaea73..af76f9810ad 100644 --- a/profiles/Search/crawl-log-v1.0-beta.json +++ b/profiles/Search/crawl-log-v1.0-beta.json @@ -2,24 +2,24 @@ "resources": [], "operations": { "/external": { - "originalLocation": "/openApiDocs/beta/Search.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Search.yml" }, "/external/connections": { - "originalLocation": "/openApiDocs/beta/Search.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Search.yml" }, "/external/connections/{externalConnection-id}": { - "originalLocation": "/openApiDocs/beta/Search.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Search.yml" }, "/search": { - "originalLocation": "/openApiDocs/beta/Search.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Search.yml" }, "/search/microsoft.graph.query": { - "originalLocation": "/openApiDocs/beta/Search.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Search.yml" } } } diff --git a/profiles/Search/crawl-log-v1.0.json b/profiles/Search/crawl-log-v1.0.json index 66e8b83bacd..386756be941 100644 --- a/profiles/Search/crawl-log-v1.0.json +++ b/profiles/Search/crawl-log-v1.0.json @@ -2,12 +2,12 @@ "resources": [], "operations": { "/search": { - "originalLocation": "/openApiDocs/v1.0/Search.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Search.yml" }, "/search/microsoft.graph.query": { - "originalLocation": "/openApiDocs/v1.0/Search.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Search.yml" } } } diff --git a/profiles/Search/readme.md b/profiles/Search/readme.md index 1a47a9335e0..8e39470bfd6 100644 --- a/profiles/Search/readme.md +++ b/profiles/Search/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/Security/crawl-log-v1.0-beta.json b/profiles/Security/crawl-log-v1.0-beta.json index f2596df7e95..6dbbfb8f46b 100644 --- a/profiles/Security/crawl-log-v1.0-beta.json +++ b/profiles/Security/crawl-log-v1.0-beta.json @@ -2,128 +2,128 @@ "resources": [], "operations": { "/security": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/alerts": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/alerts/{alert-id}": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/alerts/microsoft.graph.updateAlerts": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/cloudAppSecurityProfiles": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/cloudAppSecurityProfiles/{cloudAppSecurityProfile-id}": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/domainSecurityProfiles": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/domainSecurityProfiles/{domainSecurityProfile-id}": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/fileSecurityProfiles": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/fileSecurityProfiles/{fileSecurityProfile-id}": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/hostSecurityProfiles": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/hostSecurityProfiles/{hostSecurityProfile-id}": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/ipSecurityProfiles": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/ipSecurityProfiles/{ipSecurityProfile-id}": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/providerTenantSettings": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/providerTenantSettings/{providerTenantSetting-id}": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/secureScoreControlProfiles": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/secureScoreControlProfiles/{secureScoreControlProfile-id}": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/secureScores": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/secureScores/{secureScore-id}": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/securityActions": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/securityActions/{securityAction-id}": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/securityActions/{securityAction-id}/microsoft.graph.cancelSecurityAction": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/tiIndicators": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/tiIndicators/{tiIndicator-id}": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/tiIndicators/microsoft.graph.deleteTiIndicators": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/tiIndicators/microsoft.graph.deleteTiIndicatorsByExternalId": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/tiIndicators/microsoft.graph.submitTiIndicators": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/tiIndicators/microsoft.graph.updateTiIndicators": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/userSecurityProfiles": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" }, "/security/userSecurityProfiles/{userSecurityProfile-id}": { - "originalLocation": "/openApiDocs/beta/Security.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Security.yml" } } } diff --git a/profiles/Security/crawl-log-v1.0.json b/profiles/Security/crawl-log-v1.0.json index cb5691c8864..d715828118b 100644 --- a/profiles/Security/crawl-log-v1.0.json +++ b/profiles/Security/crawl-log-v1.0.json @@ -2,32 +2,32 @@ "resources": [], "operations": { "/security": { - "originalLocation": "/openApiDocs/v1.0/Security.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Security.yml" }, "/security/alerts": { - "originalLocation": "/openApiDocs/v1.0/Security.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Security.yml" }, "/security/alerts/{alert-id}": { - "originalLocation": "/openApiDocs/v1.0/Security.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Security.yml" }, "/security/secureScoreControlProfiles": { - "originalLocation": "/openApiDocs/v1.0/Security.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Security.yml" }, "/security/secureScoreControlProfiles/{secureScoreControlProfile-id}": { - "originalLocation": "/openApiDocs/v1.0/Security.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Security.yml" }, "/security/secureScores": { - "originalLocation": "/openApiDocs/v1.0/Security.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Security.yml" }, "/security/secureScores/{secureScore-id}": { - "originalLocation": "/openApiDocs/v1.0/Security.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Security.yml" } } } diff --git a/profiles/Security/readme.md b/profiles/Security/readme.md index 5d317e3966d..35f913e709d 100644 --- a/profiles/Security/readme.md +++ b/profiles/Security/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/Sites/readme.md b/profiles/Sites/readme.md index ee82a754997..70be5af5fdd 100644 --- a/profiles/Sites/readme.md +++ b/profiles/Sites/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/Teams/crawl-log-v1.0-beta.json b/profiles/Teams/crawl-log-v1.0-beta.json index 6d00d996172..03239b06c93 100644 --- a/profiles/Teams/crawl-log-v1.0-beta.json +++ b/profiles/Teams/crawl-log-v1.0-beta.json @@ -2,588 +2,596 @@ "resources": [], "operations": { "/appCatalogs/teamsApps": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/appCatalogs/teamsApps/{teamsApp-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/appCatalogs/teamsApps/{teamsApp-id}/appDefinitions": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}/bot": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/chats": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/chats/{chat-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/chats/{chat-id}/installedApps": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/chats/{chat-id}/installedApps/{teamsAppInstallation-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/chats/{chat-id}/installedApps/{teamsAppInstallation-id}/microsoft.graph.upgrade": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/chats/{chat-id}/installedApps/{teamsAppInstallation-id}/teamsApp": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/chats/{chat-id}/installedApps/{teamsAppInstallation-id}/teamsApp/$ref": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/chats/{chat-id}/installedApps/{teamsAppInstallation-id}/teamsAppDefinition": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/chats/{chat-id}/installedApps/{teamsAppInstallation-id}/teamsAppDefinition/$ref": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/chats/{chat-id}/members": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/chats/{chat-id}/members/{conversationMember-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/chats/{chat-id}/members/microsoft.graph.add": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/chats/{chat-id}/messages": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/chats/{chat-id}/messages/{chatMessage-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/chats/{chat-id}/messages/{chatMessage-id}/hostedContents": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/chats/{chat-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/chats/{chat-id}/messages/{chatMessage-id}/replies": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/chats/{chat-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/chats/{chat-id}/messages/{chatMessage-id}/replies/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/chats/{chat-id}/messages/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/chats/{chat-id}/microsoft.graph.sendActivityNotification": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" + }, + "/chats/{chat-id}/permissionGrants": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" + }, + "/chats/{chat-id}/permissionGrants/{resourceSpecificPermissionGrant-id}": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/chats/{chat-id}/tabs": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/chats/{chat-id}/tabs/{teamsTab-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/chats/{chat-id}/tabs/{teamsTab-id}/teamsApp": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/chats/{chat-id}/tabs/{teamsTab-id}/teamsApp/$ref": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/chats/microsoft.graph.allMessages()": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/chats/microsoft.graph.getAllMessages()": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/groups/{group-id}/team": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/channels": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/filesFolder": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/filesFolder/content": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/members": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/members/{conversationMember-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/members/microsoft.graph.add": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/messages": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/messages/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/microsoft.graph.completeMigration": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/tabs": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/tabs/{teamsTab-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/tabs/{teamsTab-id}/teamsApp": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/tabs/{teamsTab-id}/teamsApp/$ref": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/channels/microsoft.graph.allMessages()": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/channels/microsoft.graph.getAllMessages()": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/group": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/group/$ref": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/installedApps": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/installedApps/{teamsAppInstallation-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/installedApps/{teamsAppInstallation-id}/microsoft.graph.upgrade": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/installedApps/{teamsAppInstallation-id}/teamsApp": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/installedApps/{teamsAppInstallation-id}/teamsApp/$ref": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/installedApps/{teamsAppInstallation-id}/teamsAppDefinition": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/installedApps/{teamsAppInstallation-id}/teamsAppDefinition/$ref": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/members": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/members/{conversationMember-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/members/microsoft.graph.add": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/microsoft.graph.archive": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/microsoft.graph.clone": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/microsoft.graph.completeMigration": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/microsoft.graph.sendActivityNotification": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/microsoft.graph.unarchive": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/operations": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/operations/{teamsAsyncOperation-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/owners": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/owners/$ref": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/photo": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/photo/$value": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/primaryChannel": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/primaryChannel/filesFolder": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/primaryChannel/filesFolder/content": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/primaryChannel/members": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/primaryChannel/members/{conversationMember-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/primaryChannel/members/microsoft.graph.add": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/primaryChannel/messages": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/primaryChannel/messages/{chatMessage-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/hostedContents": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/primaryChannel/messages/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/primaryChannel/microsoft.graph.completeMigration": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/primaryChannel/tabs": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/primaryChannel/tabs/{teamsTab-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/primaryChannel/tabs/{teamsTab-id}/teamsApp": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/primaryChannel/tabs/{teamsTab-id}/teamsApp/$ref": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/schedule": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/schedule/microsoft.graph.share": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/schedule/offerShiftRequests": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/schedule/offerShiftRequests/{offerShiftRequest-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/schedule/openShiftChangeRequests": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/schedule/openShiftChangeRequests/{openShiftChangeRequest-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/schedule/openShifts": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/schedule/openShifts/{openShift-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/schedule/schedulingGroups": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/schedule/schedulingGroups/{schedulingGroup-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/schedule/shifts": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/schedule/shifts/{shift-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/schedule/swapShiftsChangeRequests": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/schedule/swapShiftsChangeRequests/{swapShiftsChangeRequest-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/schedule/timeCards": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/schedule/timeCards/{timeCard-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/schedule/timeCards/{timeCard-id}/microsoft.graph.clockOut": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/schedule/timeCards/{timeCard-id}/microsoft.graph.confirm": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/schedule/timeCards/{timeCard-id}/microsoft.graph.endBreak": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/schedule/timeCards/{timeCard-id}/microsoft.graph.startBreak": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/schedule/timeCards/microsoft.graph.clockIn": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/schedule/timeOffReasons": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/schedule/timeOffReasons/{timeOffReason-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/schedule/timeOffRequests": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/schedule/timeOffRequests/{timeOffRequest-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/schedule/timesOff": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/schedule/timesOff/{timeOff-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/tags": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/tags/{teamworkTag-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/tags/{teamworkTag-id}/members": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/tags/{teamworkTag-id}/members/{teamworkTagMember-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/template": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/{team-id}/template/$ref": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/microsoft.graph.allMessages()": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teams/microsoft.graph.getAllMessages()": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teamwork": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teamwork/workforceIntegrations": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/teamwork/workforceIntegrations/{workforceIntegration-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/users/{user-id}/chats": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/users/{user-id}/chats/{chat-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/users/{user-id}/joinedTeams": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/users/{user-id}/joinedTeams/$ref": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/users/{user-id}/teamwork": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/users/{user-id}/teamwork/installedApps": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/users/{user-id}/teamwork/installedApps/{userScopeTeamsAppInstallation-id}": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/users/{user-id}/teamwork/installedApps/{userScopeTeamsAppInstallation-id}/chat": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" }, "/users/{user-id}/teamwork/installedApps/{userScopeTeamsAppInstallation-id}/chat/$ref": { - "originalLocation": "/openApiDocs/beta/Teams.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" } } } diff --git a/profiles/Teams/crawl-log-v1.0.json b/profiles/Teams/crawl-log-v1.0.json index bd5ef95d29c..382fa2411c2 100644 --- a/profiles/Teams/crawl-log-v1.0.json +++ b/profiles/Teams/crawl-log-v1.0.json @@ -2,488 +2,488 @@ "resources": [], "operations": { "/appCatalogs/teamsApps": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/appCatalogs/teamsApps/{teamsApp-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/appCatalogs/teamsApps/{teamsApp-id}/appDefinitions": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}/bot": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/chats": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/chats/{chat-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/chats/{chat-id}/installedApps": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/chats/{chat-id}/installedApps/{teamsAppInstallation-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/chats/{chat-id}/installedApps/{teamsAppInstallation-id}/microsoft.graph.upgrade": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/chats/{chat-id}/installedApps/{teamsAppInstallation-id}/teamsApp": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/chats/{chat-id}/installedApps/{teamsAppInstallation-id}/teamsApp/$ref": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/chats/{chat-id}/installedApps/{teamsAppInstallation-id}/teamsAppDefinition": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/chats/{chat-id}/installedApps/{teamsAppInstallation-id}/teamsAppDefinition/$ref": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/chats/{chat-id}/members": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/chats/{chat-id}/members/{conversationMember-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/chats/{chat-id}/messages": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/chats/{chat-id}/messages/{chatMessage-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/chats/{chat-id}/messages/{chatMessage-id}/hostedContents": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/chats/{chat-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/chats/{chat-id}/messages/{chatMessage-id}/replies": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/chats/{chat-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/chats/{chat-id}/messages/{chatMessage-id}/replies/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/chats/{chat-id}/messages/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/chats/{chat-id}/microsoft.graph.sendActivityNotification": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/chats/{chat-id}/tabs": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/chats/{chat-id}/tabs/{teamsTab-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/chats/{chat-id}/tabs/{teamsTab-id}/teamsApp": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/chats/{chat-id}/tabs/{teamsTab-id}/teamsApp/$ref": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/chats/microsoft.graph.getAllMessages()": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/groups/{group-id}/team": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/channels": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/filesFolder": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/filesFolder/content": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/members": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/members/{conversationMember-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/messages": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/messages/{chatMessage-id}/replies/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/messages/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/microsoft.graph.completeMigration": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/tabs": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/tabs/{teamsTab-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/tabs/{teamsTab-id}/teamsApp": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/channels/{channel-id}/tabs/{teamsTab-id}/teamsApp/$ref": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/group": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/group/$ref": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/installedApps": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/installedApps/{teamsAppInstallation-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/installedApps/{teamsAppInstallation-id}/microsoft.graph.upgrade": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/installedApps/{teamsAppInstallation-id}/teamsApp": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/installedApps/{teamsAppInstallation-id}/teamsApp/$ref": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/installedApps/{teamsAppInstallation-id}/teamsAppDefinition": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/installedApps/{teamsAppInstallation-id}/teamsAppDefinition/$ref": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/members": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/members/{conversationMember-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/microsoft.graph.archive": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/microsoft.graph.clone": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/microsoft.graph.completeMigration": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/microsoft.graph.sendActivityNotification": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/microsoft.graph.unarchive": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/operations": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/operations/{teamsAsyncOperation-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/primaryChannel": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/primaryChannel/filesFolder": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/primaryChannel/filesFolder/content": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/primaryChannel/members": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/primaryChannel/members/{conversationMember-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/primaryChannel/messages": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/primaryChannel/messages/{chatMessage-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/hostedContents": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/{chatMessage-id1}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/primaryChannel/messages/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/primaryChannel/microsoft.graph.completeMigration": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/primaryChannel/tabs": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/primaryChannel/tabs/{teamsTab-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/primaryChannel/tabs/{teamsTab-id}/teamsApp": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/primaryChannel/tabs/{teamsTab-id}/teamsApp/$ref": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/schedule": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/schedule/microsoft.graph.share": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/schedule/offerShiftRequests": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/schedule/offerShiftRequests/{offerShiftRequest-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/schedule/openShiftChangeRequests": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/schedule/openShiftChangeRequests/{openShiftChangeRequest-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/schedule/openShifts": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/schedule/openShifts/{openShift-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/schedule/schedulingGroups": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/schedule/schedulingGroups/{schedulingGroup-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/schedule/shifts": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/schedule/shifts/{shift-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/schedule/swapShiftsChangeRequests": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/schedule/swapShiftsChangeRequests/{swapShiftsChangeRequest-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/schedule/timeOffReasons": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/schedule/timeOffReasons/{timeOffReason-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/schedule/timeOffRequests": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/schedule/timeOffRequests/{timeOffRequest-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/schedule/timesOff": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/schedule/timesOff/{timeOff-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/template": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/{team-id}/template/$ref": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teams/microsoft.graph.getAllMessages()": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teamwork": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teamwork/workforceIntegrations": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/teamwork/workforceIntegrations/{workforceIntegration-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/users/{user-id}/joinedTeams": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/users/{user-id}/joinedTeams/{team-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/users/{user-id}/teamwork": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/users/{user-id}/teamwork/installedApps": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/users/{user-id}/teamwork/installedApps/{userScopeTeamsAppInstallation-id}": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/users/{user-id}/teamwork/installedApps/{userScopeTeamsAppInstallation-id}/chat": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, "/users/{user-id}/teamwork/installedApps/{userScopeTeamsAppInstallation-id}/chat/$ref": { - "originalLocation": "/openApiDocs/v1.0/Teams.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" } } } diff --git a/profiles/Teams/definitions/v1.0-beta.md b/profiles/Teams/definitions/v1.0-beta.md index 8799477bb0b..d1df46c6489 100644 --- a/profiles/Teams/definitions/v1.0-beta.md +++ b/profiles/Teams/definitions/v1.0-beta.md @@ -33,6 +33,8 @@ profiles: /chats/{chat-id}/messages/{chatMessage-id}/replies/microsoft.graph.delta(): v1.0-beta /chats/{chat-id}/messages/microsoft.graph.delta(): v1.0-beta /chats/{chat-id}/microsoft.graph.sendActivityNotification: v1.0-beta + /chats/{chat-id}/permissionGrants: v1.0-beta + /chats/{chat-id}/permissionGrants/{resourceSpecificPermissionGrant-id}: v1.0-beta /chats/{chat-id}/tabs: v1.0-beta /chats/{chat-id}/tabs/{teamsTab-id}: v1.0-beta /chats/{chat-id}/tabs/{teamsTab-id}/teamsApp: v1.0-beta diff --git a/profiles/Teams/readme.md b/profiles/Teams/readme.md index 24c3a0767c3..2434f0e4f21 100644 --- a/profiles/Teams/readme.md +++ b/profiles/Teams/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/Users.Actions/crawl-log-v1.0-beta.json b/profiles/Users.Actions/crawl-log-v1.0-beta.json index 4bd845129f4..fd647b3795c 100644 --- a/profiles/Users.Actions/crawl-log-v1.0-beta.json +++ b/profiles/Users.Actions/crawl-log-v1.0-beta.json @@ -2,1704 +2,1704 @@ "resources": [], "operations": { "/users/{user-id}/authentication/methods/{authenticationMethod-id}/microsoft.graph.disableSmsSignIn": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/authentication/methods/{authenticationMethod-id}/microsoft.graph.enableSmsSignIn": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/authentication/methods/{authenticationMethod-id}/microsoft.graph.resetPassword": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/calendar/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/calendar/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendar/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/calendar/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/calendar/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/calendar/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/calendar/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/events/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/events/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/events/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/events/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/events/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/events/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/events/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/microsoft.graph.setPriority": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/deviceEnrollmentConfigurations/microsoft.graph.hasPayloadLinks": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/events/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/events/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/events/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/events/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/events/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/events/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/events/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/childFolders/{mailFolder-id1}/microsoft.graph.copy": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/childFolders/{mailFolder-id1}/microsoft.graph.move": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.calendarSharingMessage/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.copy": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.createForward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.createReply": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.createReplyAll": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.eventMessageRequest/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.eventMessageRequest/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.eventMessageRequest/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.move": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.reply": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.replyAll": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.send": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.unsubscribe": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/microsoft.graph.copy": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/microsoft.graph.move": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/logCollectionRequests/{deviceLogCollectionResponse-id}/microsoft.graph.createDownloadUrl": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.cleanWindowsDevice": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.createDeviceLogCollectionRequest": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.deleteUserFromSharedAppleDevice": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.disableLostMode": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.enableLostMode": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.locateDevice": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.logoutSharedAppleDeviceActiveUser": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.overrideComplianceState": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.playLostModeSound": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.rebootNow": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.recoverPasscode": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.remoteLock": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.resetPasscode": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.retire": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.revokeAppleVppLicenses": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.rotateBitLockerKeys": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.rotateFileVaultKey": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.sendCustomNotificationToCompanyPortal": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.setDeviceName": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.shutDown": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.syncDevice": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.triggerConfigurationManagerAction": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.updateWindowsDeviceAccount": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderScan": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderUpdateSignatures": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.wipe": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/managedDevices/microsoft.graph.executeAction": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/messages/{message-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/messages/{message-id}/microsoft.graph.calendarSharingMessage/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/messages/{message-id}/microsoft.graph.copy": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/messages/{message-id}/microsoft.graph.createForward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/messages/{message-id}/microsoft.graph.createReply": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/messages/{message-id}/microsoft.graph.createReplyAll": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/messages/{message-id}/microsoft.graph.eventMessageRequest/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/messages/{message-id}/microsoft.graph.eventMessageRequest/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/messages/{message-id}/microsoft.graph.eventMessageRequest/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/messages/{message-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/messages/{message-id}/microsoft.graph.move": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/messages/{message-id}/microsoft.graph.reply": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/messages/{message-id}/microsoft.graph.replyAll": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/messages/{message-id}/microsoft.graph.send": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/messages/{message-id}/microsoft.graph.unsubscribe": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.activateServicePlan": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.assignLicense": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.changePassword": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.checkMemberGroups": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.checkMemberObjects": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.exportPersonalData": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.findMeetingTimes": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.getMailTips": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.getMemberGroups": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.getMemberObjects": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.invalidateAllRefreshTokens": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.removeAllDevicesFromManagement": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.reprocessLicenseAssignment": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.restore": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.revokeSignInSessions": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.sendMail": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.translateExchangeIds": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.unblockManagedApps": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.wipeAndBlockManagedApps": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.wipeManagedAppRegistrationByDeviceTag": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.wipeManagedAppRegistrationsByDeviceTag": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEvent-id}/appLogCollectionRequests/{appLogCollectionRequest-id}/microsoft.graph.createDownloadUrl": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/microsoft.graph.getNotebookFromWebUrl": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/onlineMeetings/microsoft.graph.createOrGet": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/outlook/taskFolders/{outlookTaskFolder-id}/tasks/{outlookTask-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/outlook/taskFolders/{outlookTaskFolder-id}/tasks/{outlookTask-id}/microsoft.graph.complete": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/outlook/taskGroups/{outlookTaskGroup-id}/taskFolders/{outlookTaskFolder-id}/tasks/{outlookTask-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/outlook/taskGroups/{outlookTaskGroup-id}/taskFolders/{outlookTaskFolder-id}/tasks/{outlookTask-id}/microsoft.graph.complete": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/outlook/tasks/{outlookTask-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/outlook/tasks/{outlookTask-id}/microsoft.graph.complete": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/pendingAccessReviewInstances/{accessReviewInstance-id}/definition/microsoft.graph.stop": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/pendingAccessReviewInstances/{accessReviewInstance-id}/microsoft.graph.acceptRecommendations": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/pendingAccessReviewInstances/{accessReviewInstance-id}/microsoft.graph.applyDecisions": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/pendingAccessReviewInstances/{accessReviewInstance-id}/microsoft.graph.batchRecordDecisions": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/pendingAccessReviewInstances/{accessReviewInstance-id}/microsoft.graph.resetDecisions": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/pendingAccessReviewInstances/{accessReviewInstance-id}/microsoft.graph.sendReminder": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/pendingAccessReviewInstances/{accessReviewInstance-id}/microsoft.graph.stop": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/presence/microsoft.graph.clearPresence": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/presence/microsoft.graph.setPresence": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/{user-id}/teamwork/microsoft.graph.sendActivityNotification": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/microsoft.graph.getByIds": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/microsoft.graph.getUserOwnedObjects": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, "/users/microsoft.graph.validateProperties": { - "originalLocation": "/openApiDocs/beta/Users.Actions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" } } } diff --git a/profiles/Users.Actions/crawl-log-v1.0.json b/profiles/Users.Actions/crawl-log-v1.0.json index 638200021d2..7252926ca89 100644 --- a/profiles/Users.Actions/crawl-log-v1.0.json +++ b/profiles/Users.Actions/crawl-log-v1.0.json @@ -2,1644 +2,1644 @@ "resources": [], "operations": { "/users/{user-id}/calendar/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/calendar/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/calendar/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/events/{event-id}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendar/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/calendar/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/calendar/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/calendar/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/calendar/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendars/{calendar-id}/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/events/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/events/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/events/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/events/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/events/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/events/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/events/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/calendarView/{event-id}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/calendarView/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/events/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/events/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/events/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/events/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/events/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/events/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/events/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/calendar/microsoft.graph.getSchedule": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/microsoft.graph.dismissReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/microsoft.graph.snoozeReminder": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/events/{event-id}/microsoft.graph.tentativelyAccept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.calendarSharingMessage/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.managedAppProtection/microsoft.graph.targetApps": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.mobileAppContentFile/microsoft.graph.commit": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.mobileAppContentFile/microsoft.graph.renewUpload": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.printDocument/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.printJob/microsoft.graph.abort": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.printJob/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.printJob/microsoft.graph.redirect": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.printJob/microsoft.graph.start": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.scheduleChangeRequest/microsoft.graph.approve": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.scheduleChangeRequest/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.targetedManagedAppProtection/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.windowsInformationProtection/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.clear": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.delete": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.insert": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.merge": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.unmerge": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRangeFill/microsoft.graph.clear": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRangeFormat/microsoft.graph.autofitColumns": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRangeFormat/microsoft.graph.autofitRows": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRangeSort/microsoft.graph.apply": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.calendarSharingMessage/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.managedAppProtection/microsoft.graph.targetApps": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.mobileAppContentFile/microsoft.graph.commit": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.mobileAppContentFile/microsoft.graph.renewUpload": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.printDocument/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.printJob/microsoft.graph.abort": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.printJob/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.printJob/microsoft.graph.redirect": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.printJob/microsoft.graph.start": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.scheduleChangeRequest/microsoft.graph.approve": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.scheduleChangeRequest/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.targetedManagedAppProtection/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.windowsInformationProtection/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.clear": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.delete": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.insert": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.merge": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.unmerge": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRangeFill/microsoft.graph.clear": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRangeFormat/microsoft.graph.autofitColumns": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRangeFormat/microsoft.graph.autofitRows": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRangeSort/microsoft.graph.apply": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.calendarSharingMessage/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.managedAppProtection/microsoft.graph.targetApps": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.mobileAppContentFile/microsoft.graph.commit": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.mobileAppContentFile/microsoft.graph.renewUpload": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.printDocument/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.printJob/microsoft.graph.abort": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.printJob/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.printJob/microsoft.graph.redirect": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.printJob/microsoft.graph.start": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.scheduleChangeRequest/microsoft.graph.approve": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.scheduleChangeRequest/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.targetedManagedAppProtection/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.windowsInformationProtection/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.clear": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.delete": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.insert": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.merge": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.unmerge": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRangeFill/microsoft.graph.clear": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRangeFormat/microsoft.graph.autofitColumns": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRangeFormat/microsoft.graph.autofitRows": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRangeSort/microsoft.graph.apply": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.calendarSharingMessage/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.managedAppProtection/microsoft.graph.targetApps": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.mobileAppContentFile/microsoft.graph.commit": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.mobileAppContentFile/microsoft.graph.renewUpload": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.printDocument/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.printJob/microsoft.graph.abort": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.printJob/microsoft.graph.cancel": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.printJob/microsoft.graph.redirect": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.printJob/microsoft.graph.start": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.scheduleChangeRequest/microsoft.graph.approve": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.scheduleChangeRequest/microsoft.graph.decline": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.targetedManagedAppProtection/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.windowsInformationProtection/microsoft.graph.assign": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.clear": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.delete": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.insert": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.merge": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.unmerge": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRangeFill/microsoft.graph.clear": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRangeFormat/microsoft.graph.autofitColumns": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRangeFormat/microsoft.graph.autofitRows": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRangeSort/microsoft.graph.apply": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/childFolders/{mailFolder-id1}/microsoft.graph.copy": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/childFolders/{mailFolder-id1}/microsoft.graph.move": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.calendarSharingMessage/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.copy": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.createForward": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.createReply": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.createReplyAll": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.move": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.reply": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.replyAll": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/{message-id}/microsoft.graph.send": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/microsoft.graph.copy": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/microsoft.graph.move": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.cleanWindowsDevice": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.deleteUserFromSharedAppleDevice": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.disableLostMode": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.locateDevice": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.logoutSharedAppleDeviceActiveUser": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.rebootNow": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.recoverPasscode": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.remoteLock": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.resetPasscode": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.retire": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.shutDown": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.syncDevice": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.updateWindowsDeviceAccount": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderScan": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderUpdateSignatures": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.wipe": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/messages/{message-id}/attachments/microsoft.graph.createUploadSession": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/messages/{message-id}/microsoft.graph.calendarSharingMessage/microsoft.graph.accept": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/messages/{message-id}/microsoft.graph.copy": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/messages/{message-id}/microsoft.graph.createForward": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/messages/{message-id}/microsoft.graph.createReply": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/messages/{message-id}/microsoft.graph.createReplyAll": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/messages/{message-id}/microsoft.graph.forward": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/messages/{message-id}/microsoft.graph.move": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/messages/{message-id}/microsoft.graph.reply": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/messages/{message-id}/microsoft.graph.replyAll": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/messages/{message-id}/microsoft.graph.send": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.assignLicense": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.changePassword": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.checkMemberGroups": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.checkMemberObjects": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.exportPersonalData": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.findMeetingTimes": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.getMailTips": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.getMemberGroups": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.getMemberObjects": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.removeAllDevicesFromManagement": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.reprocessLicenseAssignment": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.restore": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.revokeSignInSessions": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.sendMail": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.translateExchangeIds": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/microsoft.graph.wipeManagedAppRegistrationsByDeviceTag": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/notebooks/microsoft.graph.getNotebookFromWebUrl": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/parentSectionGroup/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.copyToSection": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.onenotePatchContent": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/parentSection/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/microsoft.graph.copyNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/parentNotebook/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToNotebook": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/parentSectionGroup/sections/{onenoteSection-id1}/microsoft.graph.copyToSectionGroup": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/onlineMeetings/microsoft.graph.createOrGet": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/{user-id}/teamwork/microsoft.graph.sendActivityNotification": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/microsoft.graph.getAvailableExtensionProperties": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/microsoft.graph.getByIds": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" }, "/users/microsoft.graph.validateProperties": { - "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Actions.yml" } } } diff --git a/profiles/Users.Actions/readme.md b/profiles/Users.Actions/readme.md index 72db40d5d27..e912d461c06 100644 --- a/profiles/Users.Actions/readme.md +++ b/profiles/Users.Actions/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/Users.Functions/crawl-log-v1.0-beta.json b/profiles/Users.Functions/crawl-log-v1.0-beta.json index 842b13c4bef..7809535b9ca 100644 --- a/profiles/Users.Functions/crawl-log-v1.0-beta.json +++ b/profiles/Users.Functions/crawl-log-v1.0-beta.json @@ -2,344 +2,344 @@ "resources": [], "operations": { "/users/{user-id}/activities/microsoft.graph.recent()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/appConsentRequestsForApproval/{appConsentRequest-id}/userConsentRequests/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/appConsentRequestsForApproval/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/approvals/microsoft.graph.filterByCurrentUser(on={on})": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/instances/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendar/calendarView/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendar/events/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendar/events/{event-id}/instances/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendar/events/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendars/{calendar-id}/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/calendarView/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/events/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendarView/{event-id}/instances/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/calendarView/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/childFolders/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/contacts/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/contactFolders/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/contacts/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/events/{event-id}/calendar/calendarView/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/events/{event-id}/calendar/events/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/events/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/events/{event-id}/exceptionOccurrences/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/events/{event-id}/instances/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/events/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/childFolders/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/mailFolders/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/managedAppRegistrations/microsoft.graph.getUserIdsWithFlaggedAppRegistration()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.getFileVaultKey()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.getNonCompliantSettings()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/messages/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/microsoft.graph.exportDeviceAndAppManagementData()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/microsoft.graph.exportDeviceAndAppManagementData(skip={skip},top={top})": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/microsoft.graph.findRoomLists()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/microsoft.graph.findRooms()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/microsoft.graph.findRooms(RoomList='{RoomList}')": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/microsoft.graph.getEffectiveDeviceEnrollmentConfigurations()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/microsoft.graph.getLoggedOnManagedDevices()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/microsoft.graph.getManagedAppDiagnosticStatuses()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/microsoft.graph.getManagedAppPolicies()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/microsoft.graph.getManagedDevicesWithAppFailures()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/microsoft.graph.getManagedDevicesWithFailedOrPendingApps()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/microsoft.graph.isManagedAppUserBlocked()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/microsoft.graph.reminderView(StartDateTime='{StartDateTime}',EndDateTime='{EndDateTime}')": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/onenote/notebooks/microsoft.graph.getRecentNotebooks(includePersonalNotebooks={includePersonalNotebooks})": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/outlook/microsoft.graph.supportedLanguages()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/outlook/microsoft.graph.supportedTimeZones()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/outlook/microsoft.graph.supportedTimeZones(TimeZoneStandard={TimeZoneStandard})": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/planner/all/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/todo/lists/{todoTaskList-id}/tasks/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/{user-id}/todo/lists/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, "/users/microsoft.graph.getManagedAppBlockedUsers()": { - "originalLocation": "/openApiDocs/beta/Users.Functions.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" } } } diff --git a/profiles/Users.Functions/crawl-log-v1.0.json b/profiles/Users.Functions/crawl-log-v1.0.json index 5c82855b85b..e7467a94705 100644 --- a/profiles/Users.Functions/crawl-log-v1.0.json +++ b/profiles/Users.Functions/crawl-log-v1.0.json @@ -2,628 +2,628 @@ "resources": [], "operations": { "/users/{user-id}/activities/microsoft.graph.recent()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/calendar/calendarView/{event-id}/instances/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/calendar/calendarView/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/calendar/events/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/calendar/events/{event-id}/instances/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/calendar/events/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/calendars/{calendar-id}/calendarView/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/calendars/{calendar-id}/events/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/calendars/{calendar-id}/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/calendarView/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/events/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/calendarView/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/calendarView/{event-id}/instances/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/calendarView/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/childFolders/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/contactFolders/{contactFolder-id}/contacts/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/contactFolders/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/contacts/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/events/{event-id}/calendar/calendarView/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/events/{event-id}/calendar/events/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/events/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User='{User}')": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/events/{event-id}/instances/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/events/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.boundingRect(anotherRange='{anotherRange}')": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.cell(row={row},column={column})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.column(column={column})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.columnsAfter()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.columnsAfter(count={count})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.columnsBefore()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.columnsBefore(count={count})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.entireColumn()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.entireRow()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.intersection(anotherRange='{anotherRange}')": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.lastCell()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.lastColumn()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.lastRow()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.offsetRange(rowOffset={rowOffset},columnOffset={columnOffset})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.resizedRange(deltaRows={deltaRows},deltaColumns={deltaColumns})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.row(row={row})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.rowsAbove()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.rowsAbove(count={count})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.rowsBelow()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.rowsBelow(count={count})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.usedRange()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.usedRange(valuesOnly={valuesOnly})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRange/microsoft.graph.visibleView()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/lastSharedMethod/microsoft.graph.workbookRangeView/microsoft.graph.range()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.boundingRect(anotherRange='{anotherRange}')": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.cell(row={row},column={column})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.column(column={column})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.columnsAfter()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.columnsAfter(count={count})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.columnsBefore()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.columnsBefore(count={count})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.entireColumn()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.entireRow()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.intersection(anotherRange='{anotherRange}')": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.lastCell()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.lastColumn()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.lastRow()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.offsetRange(rowOffset={rowOffset},columnOffset={columnOffset})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.resizedRange(deltaRows={deltaRows},deltaColumns={deltaColumns})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.row(row={row})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.rowsAbove()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.rowsAbove(count={count})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.rowsBelow()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.rowsBelow(count={count})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.usedRange()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.usedRange(valuesOnly={valuesOnly})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.visibleView()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/shared/{sharedInsight-id}/resource/microsoft.graph.workbookRangeView/microsoft.graph.range()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.boundingRect(anotherRange='{anotherRange}')": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.cell(row={row},column={column})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.column(column={column})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.columnsAfter()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.columnsAfter(count={count})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.columnsBefore()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.columnsBefore(count={count})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.entireColumn()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.entireRow()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.intersection(anotherRange='{anotherRange}')": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.lastCell()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.lastColumn()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.lastRow()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.offsetRange(rowOffset={rowOffset},columnOffset={columnOffset})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.resizedRange(deltaRows={deltaRows},deltaColumns={deltaColumns})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.row(row={row})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.rowsAbove()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.rowsAbove(count={count})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.rowsBelow()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.rowsBelow(count={count})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.usedRange()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.usedRange(valuesOnly={valuesOnly})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRange/microsoft.graph.visibleView()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/trending/{trending-id}/resource/microsoft.graph.workbookRangeView/microsoft.graph.range()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.boundingRect(anotherRange='{anotherRange}')": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.cell(row={row},column={column})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.column(column={column})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.columnsAfter()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.columnsAfter(count={count})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.columnsBefore()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.columnsBefore(count={count})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.entireColumn()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.entireRow()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.intersection(anotherRange='{anotherRange}')": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.lastCell()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.lastColumn()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.lastRow()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.offsetRange(rowOffset={rowOffset},columnOffset={columnOffset})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.resizedRange(deltaRows={deltaRows},deltaColumns={deltaColumns})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.row(row={row})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.rowsAbove()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.rowsAbove(count={count})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.rowsBelow()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.rowsBelow(count={count})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.usedRange()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.usedRange(valuesOnly={valuesOnly})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRange/microsoft.graph.visibleView()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/insights/used/{usedInsight-id}/resource/microsoft.graph.workbookRangeView/microsoft.graph.range()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/childFolders/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/mailFolders/{mailFolder-id}/messages/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/mailFolders/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/managedAppRegistrations/microsoft.graph.getUserIdsWithFlaggedAppRegistration()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/messages/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/microsoft.graph.getManagedAppDiagnosticStatuses()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/microsoft.graph.getManagedAppPolicies()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/microsoft.graph.reminderView(StartDateTime='{StartDateTime}',EndDateTime='{EndDateTime}')": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/onenote/notebooks/{notebook-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/onenote/notebooks/microsoft.graph.getRecentNotebooks(includePersonalNotebooks={includePersonalNotebooks})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id1}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/onenote/pages/{onenotePage-id}/parentSection/pages/{onenotePage-id1}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/parentNotebook/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/onenote/sectionGroups/{sectionGroup-id}/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/onenote/sections/{onenoteSection-id}/pages/{onenotePage-id}/microsoft.graph.preview()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/outlook/microsoft.graph.supportedLanguages()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/outlook/microsoft.graph.supportedTimeZones()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/outlook/microsoft.graph.supportedTimeZones(TimeZoneStandard={TimeZoneStandard})": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/todo/lists/{todoTaskList-id}/tasks/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/{user-id}/todo/lists/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" }, "/users/microsoft.graph.delta()": { - "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.Functions.yml" } } } diff --git a/profiles/Users.Functions/readme.md b/profiles/Users.Functions/readme.md index 28ee9c42b6b..20e0d2731b1 100644 --- a/profiles/Users.Functions/readme.md +++ b/profiles/Users.Functions/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` diff --git a/profiles/Users/crawl-log-v1.0-beta.json b/profiles/Users/crawl-log-v1.0-beta.json index 4868b66191c..2c8e13e0a64 100644 --- a/profiles/Users/crawl-log-v1.0-beta.json +++ b/profiles/Users/crawl-log-v1.0-beta.json @@ -2,352 +2,352 @@ "resources": [], "operations": { "/users": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/createdObjects": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/createdObjects/$ref": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/directReports": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/directReports/$ref": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/extensions": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/licenseDetails": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/licenseDetails/{licenseDetails-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/manager": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/manager/$ref": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/memberOf": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/memberOf/$ref": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/notifications": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/notifications/{notification-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/oauth2PermissionGrants": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/oauth2PermissionGrants/$ref": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/masterCategories": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/masterCategories/{outlookCategory-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskFolders": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskFolders/{outlookTaskFolder-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskFolders/{outlookTaskFolder-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskFolders/{outlookTaskFolder-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskFolders/{outlookTaskFolder-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskFolders/{outlookTaskFolder-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskFolders/{outlookTaskFolder-id}/tasks": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskFolders/{outlookTaskFolder-id}/tasks/{outlookTask-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskFolders/{outlookTaskFolder-id}/tasks/{outlookTask-id}/attachments": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskFolders/{outlookTaskFolder-id}/tasks/{outlookTask-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskFolders/{outlookTaskFolder-id}/tasks/{outlookTask-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskFolders/{outlookTaskFolder-id}/tasks/{outlookTask-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskFolders/{outlookTaskFolder-id}/tasks/{outlookTask-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskFolders/{outlookTaskFolder-id}/tasks/{outlookTask-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskGroups": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskGroups/{outlookTaskGroup-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskGroups/{outlookTaskGroup-id}/taskFolders": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskGroups/{outlookTaskGroup-id}/taskFolders/{outlookTaskFolder-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskGroups/{outlookTaskGroup-id}/taskFolders/{outlookTaskFolder-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskGroups/{outlookTaskGroup-id}/taskFolders/{outlookTaskFolder-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskGroups/{outlookTaskGroup-id}/taskFolders/{outlookTaskFolder-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskGroups/{outlookTaskGroup-id}/taskFolders/{outlookTaskFolder-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskGroups/{outlookTaskGroup-id}/taskFolders/{outlookTaskFolder-id}/tasks": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskGroups/{outlookTaskGroup-id}/taskFolders/{outlookTaskFolder-id}/tasks/{outlookTask-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskGroups/{outlookTaskGroup-id}/taskFolders/{outlookTaskFolder-id}/tasks/{outlookTask-id}/attachments": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskGroups/{outlookTaskGroup-id}/taskFolders/{outlookTaskFolder-id}/tasks/{outlookTask-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskGroups/{outlookTaskGroup-id}/taskFolders/{outlookTaskFolder-id}/tasks/{outlookTask-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskGroups/{outlookTaskGroup-id}/taskFolders/{outlookTaskFolder-id}/tasks/{outlookTask-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskGroups/{outlookTaskGroup-id}/taskFolders/{outlookTaskFolder-id}/tasks/{outlookTask-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/taskGroups/{outlookTaskGroup-id}/taskFolders/{outlookTaskFolder-id}/tasks/{outlookTask-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/tasks": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/tasks/{outlookTask-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/tasks/{outlookTask-id}/attachments": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/tasks/{outlookTask-id}/attachments/{attachment-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/tasks/{outlookTask-id}/multiValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/tasks/{outlookTask-id}/multiValueExtendedProperties/{multiValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/tasks/{outlookTask-id}/singleValueExtendedProperties": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/outlook/tasks/{outlookTask-id}/singleValueExtendedProperties/{singleValueLegacyExtendedProperty-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/ownedDevices": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/ownedDevices/$ref": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/ownedObjects": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/ownedObjects/$ref": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/photo": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/photo/$value": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/photos": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/photos/{profilePhoto-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/photos/{profilePhoto-id}/$value": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/registeredDevices": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/registeredDevices/$ref": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/settings": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/settings/itemInsights": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/settings/regionalAndLanguageSettings": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/settings/shiftPreferences": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/todo": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/todo/lists": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/todo/lists/{todoTaskList-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/todo/lists/{todoTaskList-id}/extensions": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/todo/lists/{todoTaskList-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/todo/lists/{todoTaskList-id}/tasks": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/todo/lists/{todoTaskList-id}/tasks/{todoTask-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/todo/lists/{todoTaskList-id}/tasks/{todoTask-id}/extensions": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/todo/lists/{todoTaskList-id}/tasks/{todoTask-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/todo/lists/{todoTaskList-id}/tasks/{todoTask-id}/linkedResources": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/todo/lists/{todoTaskList-id}/tasks/{todoTask-id}/linkedResources/{linkedResource-id}": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/transitiveMemberOf": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" }, "/users/{user-id}/transitiveMemberOf/$ref": { - "originalLocation": "/openApiDocs/beta/Users.yml", - "apiVersion": "v1.0-beta" + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" } } } diff --git a/profiles/Users/crawl-log-v1.0.json b/profiles/Users/crawl-log-v1.0.json index ad622aa68c1..732ef76af95 100644 --- a/profiles/Users/crawl-log-v1.0.json +++ b/profiles/Users/crawl-log-v1.0.json @@ -2,184 +2,184 @@ "resources": [], "operations": { "/users": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/createdObjects": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/createdObjects/$ref": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/directReports": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/directReports/$ref": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/extensions": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/licenseDetails": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/licenseDetails/{licenseDetails-id}": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/manager": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/manager/$ref": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/memberOf": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/memberOf/$ref": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/oauth2PermissionGrants": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/oauth2PermissionGrants/$ref": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/outlook": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/outlook/masterCategories": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/outlook/masterCategories/{outlookCategory-id}": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/ownedDevices": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/ownedDevices/$ref": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/ownedObjects": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/ownedObjects/$ref": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/photo": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/photo/$value": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/photos": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/photos/{profilePhoto-id}": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/photos/{profilePhoto-id}/$value": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/registeredDevices": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/registeredDevices/$ref": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/settings": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/settings/shiftPreferences": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/todo": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/todo/lists": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/todo/lists/{todoTaskList-id}": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/todo/lists/{todoTaskList-id}/extensions": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/todo/lists/{todoTaskList-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/todo/lists/{todoTaskList-id}/tasks": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/todo/lists/{todoTaskList-id}/tasks/{todoTask-id}": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/todo/lists/{todoTaskList-id}/tasks/{todoTask-id}/extensions": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/todo/lists/{todoTaskList-id}/tasks/{todoTask-id}/extensions/{extension-id}": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/todo/lists/{todoTaskList-id}/tasks/{todoTask-id}/linkedResources": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/todo/lists/{todoTaskList-id}/tasks/{todoTask-id}/linkedResources/{linkedResource-id}": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/transitiveMemberOf": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" }, "/users/{user-id}/transitiveMemberOf/$ref": { - "originalLocation": "/openApiDocs/v1.0/Users.yml", - "apiVersion": "v1.0" + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Users.yml" } } } diff --git a/profiles/Users/readme.md b/profiles/Users/readme.md index 022b0bb0047..f0d323a6e57 100644 --- a/profiles/Users/readme.md +++ b/profiles/Users/readme.md @@ -6,8 +6,8 @@ ``` yaml require: -- $(this-folder)/definitions/v1.0.md - $(this-folder)/definitions/v1.0-beta.md +- $(this-folder)/definitions/v1.0.md ``` From 5b5b2fe3c5e344b8352819e46ef6af70de5770d0 Mon Sep 17 00:00:00 2001 From: Mark Wahl Date: Mon, 12 Apr 2021 09:04:36 -0700 Subject: [PATCH 10/38] identity governance: reduce unneeded EM cmdlets (#577) * add suppression for autogenerated get cmdlets * remove New cmdlets * add remove set and update variants of those get cmdlets * remove search and ro cmdlets * remove cmdlets for read only links and objects * Update src/Identity.Governance/Identity.Governance/readme.md Co-authored-by: Peter Ombwa --- .../Identity.Governance/readme.md | 160 ++++++++++++++++++ 1 file changed, 160 insertions(+) diff --git a/src/Identity.Governance/Identity.Governance/readme.md b/src/Identity.Governance/Identity.Governance/readme.md index a9a995b95b0..7334d55b518 100644 --- a/src/Identity.Governance/Identity.Governance/readme.md +++ b/src/Identity.Governance/Identity.Governance/readme.md @@ -55,6 +55,166 @@ directive: subject: ^AgreementFile$ variant: ^Delete1|Delete3|DeleteViaIdentity1|DeleteViaIdentity3$ remove: true + - where: + verb: Get|Remove|Set + subject: (.*)(EntitlementManagement)AccessPackageRefAccessPackageCatalog$ + remove: true + - where: + verb: Get|Remove|Update + subject: (.*)(EntitlementManagement)AccessPackageAssignmentAccessPackage$ + remove: true + - where: + verb: Get|Remove|Update + subject: (.*)(EntitlementManagement)AccessPackageAssignmentAccessPackageAssignmentPolicy$ + remove: true + - where: + verb: Get|New|Remove|Update + subject: (.*)(EntitlementManagement)AccessPackageAssignmentAccessPackageAssignmentRequest$ + remove: true + - where: + verb: Get|New|Remove|Update + subject: (.*)(EntitlementManagement)AccessPackageAssignmentAccessPackageAssignmentResourceRole$ + remove: true + - where: + verb: Get|New + subject: (.*)(EntitlementManagement)AccessPackageAssignmentApproval$ + remove: true + - where: + verb: Get|New + subject: (.*)(EntitlementManagement)AccessPackageAssignmentApprovalStep$ + remove: true + - where: + verb: Get + subject: (.*)(EntitlementManagement)AccessPackageAssignmentPolicyAccessPackage$ + remove: true + - where: + verb: Get|Set|Remove + subject: (.*)(EntitlementManagement)AccessPackageAssignmentPolicyRefAccessPackage$ + remove: true + - where: + verb: Get|Remove|Update + subject: (.*)(EntitlementManagement)AccessPackageAssignmentPolicyAccessPackageCatalog$ + remove: true + - where: + verb: Get + subject: (.*)(EntitlementManagement)AccessPackageAssignmentRequestAccessPackage$ + remove: true + - where: + verb: Get|Remove|Update + subject: (.*)(EntitlementManagement)AccessPackageAssignmentRequestAccessPackageAssignment$ + remove: true + - where: + verb: Get|Remove|Set + subject: (.*)(EntitlementManagement)AccessPackageAssignmentRequestRefAccessPackage$ + remove: true + - where: + verb: Get|Remove|Update + subject: (.*)(EntitlementManagement)AccessPackageAssignmentRequestRequestor$ + remove: true + - where: + verb: Get|New|Remove|Update + subject: (.*)(EntitlementManagement)AccessPackageAssignmentResourceRoleAccessPackageAssignment$ + remove: true + - where: + verb: Get|Remove|Update + subject: (.*)(EntitlementManagement)AccessPackageAssignmentResourceRoleAccessPackageResourceRole$ + remove: true + - where: + verb: Get|Remove|Update + subject: (.*)(EntitlementManagement)AccessPackageAssignmentResourceRoleAccessPackageResourceScope$ + remove: true + - where: + verb: Get|Remove|Update + subject: (.*)(EntitlementManagement)AccessPackageAssignmentResourceRoleAccessPackageSubject$ + remove: true + - where: + verb: Get|Remove|Update + subject: (.*)(EntitlementManagement)AccessPackageAssignmentTarget$ + remove: true + - where: + verb: Get|New|Remove|Update + subject: (.*)(EntitlementManagement)AccessPackageCatalogAccessPackage$ + remove: true + - where: + verb: Get + subject: (.*)(EntitlementManagement)AccessPackageResourceAccessPackageResourceEnvironment$ + remove: true + - where: + verb: Get|Remove|Set + subject: (.*)(EntitlementManagement)AccessPackageResourceRefAccessPackageResourceEnvironment$ + remove: true + - where: + verb: Get|New|Remove|Update + subject: (.*)(EntitlementManagement)AccessPackageResourceAccessPackageResourceRole$ + remove: true + - where: + verb: Get|New|Remove|Update + subject: (.*)(EntitlementManagement)AccessPackageResourceAccessPackageResourceScope$ + remove: true + - where: + verb: Get + subject: (.*)(EntitlementManagement)AccessPackageResourceEnvironmentAccessPackageResource$ + remove: true + - where: + verb: Get|New + subject: (.*)(EntitlementManagement)AccessPackageResourceEnvironmentRefAccessPackageResource$ + remove: true + - where: + verb: Get + subject: (.*)(EntitlementManagement)AccessPackageResourceRequestAccessPackageResource$ + remove: true + - where: + verb: Get|Remove|Set + subject: (.*)(EntitlementManagement)AccessPackageResourceRequestRefAccessPackageResource$ + remove: true + - where: + verb: Get|Remove|Update + subject: (.*)(EntitlementManagement)AccessPackageResourceRequestRequestor$ + remove: true + - where: + verb: Get + subject: (.*)(EntitlementManagement)AccessPackageResourceRoleScope$ + remove: true + - where: + verb: New + subject: (.*)(EntitlementManagement)AccessPackageAssignment$ + remove: true + - where: + verb: New|Remove|Update + subject: (.*)(EntitlementManagement)AccessPackageAssignmentResourceRole$ + remove: true + - where: + verb: New|Remove|Update + subject: (.*)(EntitlementManagement)AccessPackageCatalogAccessPackageResourceRole$ + remove: true + - where: + verb: New|Remove|Update + subject: (.*)(EntitlementManagement)AccessPackageCatalogAccessPackageResourceScope$ + remove: true + - where: + verb: New|Remove|Update + subject: (.*)(EntitlementManagement)AccessPackageResource$ + remove: true + - where: + verb: New|Remove|Update + subject: (.*)(EntitlementManagement)AccessPackageResourceEnvironment$ + remove: true + - where: + verb: Search + subject: (.*)(EntitlementManagement)AccessPackage$ + remove: true + - where: + verb: Search + subject: (.*)(EntitlementManagement)AccessPackageCatalog$ + remove: true + - where: + verb: New|Remove|Update + subject: (.*)(EntitlementManagement)AccessPackageCatalogAccessPackageResource$ + remove: true + - where: + verb: Remove + subject: (.*)(EntitlementManagement)Setting$ + remove: true # Rename cmdlets with duplicates in their name. - where: subject: ^(BusinessFlowTemplate)(\1)+ From 8032bc2e8615061386ed75f9a419a7ab5035f77c Mon Sep 17 00:00:00 2001 From: "github-actions[bot]" <41898282+github-actions[bot]@users.noreply.github.com> Date: Wed, 14 Apr 2021 09:07:49 -0700 Subject: [PATCH 11/38] Weekly OpenApiDocs Download (#619) Co-authored-by: Microsoft Graph DevX Tooling --- openApiDocs/beta/Applications.yml | 4 +- openApiDocs/beta/Compliance.yml | 21 +- openApiDocs/beta/CrossDeviceExperiences.yml | 2 +- openApiDocs/beta/DeviceManagement.yml | 21 +- openApiDocs/beta/Devices.CloudPrint.yml | 21 +- .../beta/Devices.CorporateManagement.yml | 21 +- openApiDocs/beta/Education.yml | 21 +- openApiDocs/beta/Files.yml | 21 +- openApiDocs/beta/Groups.yml | 21 +- .../beta/Identity.DirectoryManagement.yml | 2 +- openApiDocs/beta/Identity.Governance.yml | 90 ++ openApiDocs/beta/Identity.SignIns.yml | 583 ++----------- openApiDocs/beta/Sites.yml | 21 +- openApiDocs/beta/Teams.yml | 783 +++++++++++++++++- openApiDocs/beta/Users.Actions.yml | 21 +- openApiDocs/beta/Users.Functions.yml | 21 +- openApiDocs/beta/Users.yml | 21 +- openApiDocs/v1.0/Applications.yml | 4 +- openApiDocs/v1.0/Devices.CloudPrint.yml | 4 +- openApiDocs/v1.0/Education.yml | 4 +- openApiDocs/v1.0/Files.yml | 4 +- openApiDocs/v1.0/Groups.yml | 4 +- .../v1.0/Identity.DirectoryManagement.yml | 2 +- openApiDocs/v1.0/Identity.SignIns.yml | 4 +- openApiDocs/v1.0/Sites.yml | 4 +- openApiDocs/v1.0/Teams.yml | 4 +- openApiDocs/v1.0/Users.Actions.yml | 4 +- openApiDocs/v1.0/Users.Functions.yml | 4 +- openApiDocs/v1.0/Users.yml | 4 +- .../crawl-log-v1.0-beta.json | 4 + .../definitions/v1.0-beta.md | 1 + .../Identity.SignIns/crawl-log-v1.0-beta.json | 16 - .../Identity.SignIns/definitions/v1.0-beta.md | 4 - profiles/Teams/crawl-log-v1.0-beta.json | 24 + profiles/Teams/definitions/v1.0-beta.md | 6 + 35 files changed, 1200 insertions(+), 596 deletions(-) diff --git a/openApiDocs/beta/Applications.yml b/openApiDocs/beta/Applications.yml index b8bee954d0e..0315d11a07a 100644 --- a/openApiDocs/beta/Applications.yml +++ b/openApiDocs/beta/Applications.yml @@ -19883,7 +19883,7 @@ components: nullable: true value: type: string - description: 'Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & '' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.' + description: 'Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & '' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with ..' nullable: true additionalProperties: type: object @@ -20574,7 +20574,7 @@ components: nullable: true value: type: string - description: 'Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & '' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.' + description: 'Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & '' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with ..' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Compliance.yml b/openApiDocs/beta/Compliance.yml index 0b02e599819..7779d99041b 100644 --- a/openApiDocs/beta/Compliance.yml +++ b/openApiDocs/beta/Compliance.yml @@ -15595,7 +15595,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' registeredOwners: type: array items: @@ -17318,7 +17318,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' replies: type: array items: @@ -17421,6 +17421,10 @@ components: nullable: true bot: $ref: '#/components/schemas/microsoft.graph.teamworkBot' + colorIcon: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' + outlineIcon: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' additionalProperties: type: object microsoft.graph.operationError: @@ -21838,6 +21842,19 @@ components: type: object additionalProperties: type: object + microsoft.graph.teamsAppIcon: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppIcon + type: object + properties: + webUrl: + type: string + nullable: true + hostedContent: + $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' + additionalProperties: + type: object microsoft.graph.scheduleChangeRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' diff --git a/openApiDocs/beta/CrossDeviceExperiences.yml b/openApiDocs/beta/CrossDeviceExperiences.yml index 6ea8999404f..79ca08fa5ca 100644 --- a/openApiDocs/beta/CrossDeviceExperiences.yml +++ b/openApiDocs/beta/CrossDeviceExperiences.yml @@ -1523,7 +1523,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' registeredOwners: type: array items: diff --git a/openApiDocs/beta/DeviceManagement.yml b/openApiDocs/beta/DeviceManagement.yml index 0fe1c613619..6d070d0377a 100644 --- a/openApiDocs/beta/DeviceManagement.yml +++ b/openApiDocs/beta/DeviceManagement.yml @@ -55174,7 +55174,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' registeredOwners: type: array items: @@ -62210,7 +62210,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' replies: type: array items: @@ -66169,6 +66169,10 @@ components: nullable: true bot: $ref: '#/components/schemas/microsoft.graph.teamworkBot' + colorIcon: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' + outlineIcon: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' additionalProperties: type: object microsoft.graph.chatMessageAttachment: @@ -67891,6 +67895,19 @@ components: type: object additionalProperties: type: object + microsoft.graph.teamsAppIcon: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppIcon + type: object + properties: + webUrl: + type: string + nullable: true + hostedContent: + $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' + additionalProperties: + type: object microsoft.graph.chatMessagePolicyViolationDlpActionTypes: title: chatMessagePolicyViolationDlpActionTypes enum: diff --git a/openApiDocs/beta/Devices.CloudPrint.yml b/openApiDocs/beta/Devices.CloudPrint.yml index 762eb5a04e4..25894263ef7 100644 --- a/openApiDocs/beta/Devices.CloudPrint.yml +++ b/openApiDocs/beta/Devices.CloudPrint.yml @@ -11414,7 +11414,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' registeredOwners: type: array items: @@ -17058,7 +17058,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' replies: type: array items: @@ -19202,6 +19202,10 @@ components: nullable: true bot: $ref: '#/components/schemas/microsoft.graph.teamworkBot' + colorIcon: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' + outlineIcon: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' additionalProperties: type: object microsoft.graph.operationError: @@ -22343,6 +22347,19 @@ components: type: object additionalProperties: type: object + microsoft.graph.teamsAppIcon: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppIcon + type: object + properties: + webUrl: + type: string + nullable: true + hostedContent: + $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' + additionalProperties: + type: object microsoft.graph.scheduleChangeRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' diff --git a/openApiDocs/beta/Devices.CorporateManagement.yml b/openApiDocs/beta/Devices.CorporateManagement.yml index 184f6d0e925..9bd9b47b8f4 100644 --- a/openApiDocs/beta/Devices.CorporateManagement.yml +++ b/openApiDocs/beta/Devices.CorporateManagement.yml @@ -34042,7 +34042,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' registeredOwners: type: array items: @@ -38648,7 +38648,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' replies: type: array items: @@ -42144,6 +42144,10 @@ components: nullable: true bot: $ref: '#/components/schemas/microsoft.graph.teamworkBot' + colorIcon: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' + outlineIcon: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' additionalProperties: type: object microsoft.graph.chatMessageAttachment: @@ -43829,6 +43833,19 @@ components: type: object additionalProperties: type: object + microsoft.graph.teamsAppIcon: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppIcon + type: object + properties: + webUrl: + type: string + nullable: true + hostedContent: + $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' + additionalProperties: + type: object microsoft.graph.chatMessagePolicyViolationDlpActionTypes: title: chatMessagePolicyViolationDlpActionTypes enum: diff --git a/openApiDocs/beta/Education.yml b/openApiDocs/beta/Education.yml index d32d78dd1e4..4c2341f3051 100644 --- a/openApiDocs/beta/Education.yml +++ b/openApiDocs/beta/Education.yml @@ -19987,7 +19987,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' registeredOwners: type: array items: @@ -25384,7 +25384,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' replies: type: array items: @@ -27207,6 +27207,10 @@ components: nullable: true bot: $ref: '#/components/schemas/microsoft.graph.teamworkBot' + colorIcon: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' + outlineIcon: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' additionalProperties: type: object microsoft.graph.operationError: @@ -30230,6 +30234,19 @@ components: type: object additionalProperties: type: object + microsoft.graph.teamsAppIcon: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppIcon + type: object + properties: + webUrl: + type: string + nullable: true + hostedContent: + $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' + additionalProperties: + type: object microsoft.graph.scheduleChangeRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' diff --git a/openApiDocs/beta/Files.yml b/openApiDocs/beta/Files.yml index 4318ddbb374..05bcb7b528e 100644 --- a/openApiDocs/beta/Files.yml +++ b/openApiDocs/beta/Files.yml @@ -32751,7 +32751,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' registeredOwners: type: array items: @@ -37609,7 +37609,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' replies: type: array items: @@ -40378,6 +40378,10 @@ components: nullable: true bot: $ref: '#/components/schemas/microsoft.graph.teamworkBot' + colorIcon: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' + outlineIcon: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' additionalProperties: type: object microsoft.graph.chatMessageAttachment: @@ -41728,6 +41732,19 @@ components: type: object additionalProperties: type: object + microsoft.graph.teamsAppIcon: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppIcon + type: object + properties: + webUrl: + type: string + nullable: true + hostedContent: + $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' + additionalProperties: + type: object microsoft.graph.chatMessagePolicyViolationDlpActionTypes: title: chatMessagePolicyViolationDlpActionTypes enum: diff --git a/openApiDocs/beta/Groups.yml b/openApiDocs/beta/Groups.yml index 92faf4e9d7a..64776248bf1 100644 --- a/openApiDocs/beta/Groups.yml +++ b/openApiDocs/beta/Groups.yml @@ -29859,7 +29859,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' replies: type: array items: @@ -29962,6 +29962,10 @@ components: nullable: true bot: $ref: '#/components/schemas/microsoft.graph.teamworkBot' + colorIcon: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' + outlineIcon: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' additionalProperties: type: object microsoft.graph.operationError: @@ -32126,7 +32130,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' registeredOwners: type: array items: @@ -33703,6 +33707,19 @@ components: type: object additionalProperties: type: object + microsoft.graph.teamsAppIcon: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppIcon + type: object + properties: + webUrl: + type: string + nullable: true + hostedContent: + $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' + additionalProperties: + type: object microsoft.graph.automaticRepliesSetting: title: automaticRepliesSetting type: object diff --git a/openApiDocs/beta/Identity.DirectoryManagement.yml b/openApiDocs/beta/Identity.DirectoryManagement.yml index 89020a61bda..7684ed07ef0 100644 --- a/openApiDocs/beta/Identity.DirectoryManagement.yml +++ b/openApiDocs/beta/Identity.DirectoryManagement.yml @@ -11861,7 +11861,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' registeredOwners: type: array items: diff --git a/openApiDocs/beta/Identity.Governance.yml b/openApiDocs/beta/Identity.Governance.yml index 6b58f1cf35e..4d491e7389c 100644 --- a/openApiDocs/beta/Identity.Governance.yml +++ b/openApiDocs/beta/Identity.Governance.yml @@ -3590,6 +3590,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/historyDefinitions/{accessReviewHistoryDefinition-id}/microsoft.graph.generateDownloadUri': + post: + tags: + - identityGovernance.Actions + summary: Invoke action generateDownloadUri + operationId: identityGovernance.accessReviews.historyDefinitions_generateDownloadUri + parameters: + - name: accessReviewHistoryDefinition-id + in: path + description: 'key: id of accessReviewHistoryDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: accessReviewHistoryDefinition + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewHistoryDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/microsoft.graph.filterByCurrentUser(on={on})': get: tags: @@ -110744,6 +110768,48 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewHistoryDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessReviewHistoryDefinition + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.userIdentity' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + decisions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewHistoryDecisionFilter' + displayName: + type: string + downloadUri: + type: string + nullable: true + fulfilledDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + reviewHistoryPeriodEndDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + reviewHistoryPeriodStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + scopes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + status: + $ref: '#/components/schemas/microsoft.graph.accessReviewHistoryStatus' + additionalProperties: + type: object microsoft.graph.consentRequestFilterByCurrentUserOptions: title: consentRequestFilterByCurrentUserOptions enum: @@ -112442,6 +112508,30 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewHistoryDecisionFilter: + title: accessReviewHistoryDecisionFilter + enum: + - approve + - deny + - notReviewed + - dontKnow + - notNotified + - unknownFutureValue + type: string + microsoft.graph.accessReviewScope: + title: accessReviewScope + type: object + additionalProperties: + type: object + microsoft.graph.accessReviewHistoryStatus: + title: accessReviewHistoryStatus + enum: + - done + - inprogress + - error + - requested + - unknownFutureValue + type: string microsoft.graph.request: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/beta/Identity.SignIns.yml b/openApiDocs/beta/Identity.SignIns.yml index 859a39b4d1d..3d76939bd99 100644 --- a/openApiDocs/beta/Identity.SignIns.yml +++ b/openApiDocs/beta/Identity.SignIns.yml @@ -4886,7 +4886,6 @@ paths: - claimsMappingPolicies - homeRealmDiscoveryPolicies - permissionGrantPolicies - - privateLinkResourcePolicies - tokenIssuancePolicies - tokenLifetimePolicies - featureRolloutPolicies @@ -4916,7 +4915,6 @@ paths: - claimsMappingPolicies - homeRealmDiscoveryPolicies - permissionGrantPolicies - - privateLinkResourcePolicies - tokenIssuancePolicies - tokenLifetimePolicies - featureRolloutPolicies @@ -4951,8 +4949,6 @@ paths: operationId: policies.ListHomeRealmDiscoveryPolicies permissionGrantPolicies: operationId: policies.ListPermissionGrantPolicies - privateLinkResourcePolicies: - operationId: policies.ListPrivateLinkResourcePolicies tokenIssuancePolicies: operationId: policies.ListTokenIssuancePolicies tokenLifetimePolicies: @@ -5397,6 +5393,7 @@ paths: - lastModifiedDateTime - policyVersion - reconfirmationInDays + - registrationEnforcement - authenticationMethodConfigurations type: string - name: $expand @@ -7796,455 +7793,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/privateLinkResourcePolicies: - get: - tags: - - policies.privateLinkResourcePolicy - summary: Get privateLinkResourcePolicies from policies - operationId: policies_ListPrivateLinkResourcePolicies - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - allowedTenantIds - - allowedTenantIds desc - - displayName - - displayName desc - - externalPrivateLinkId - - externalPrivateLinkId desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - allowedTenantIds - - displayName - - externalPrivateLinkId - - privateEndpointConnections - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - privateEndpointConnections - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - title: Collection of privateLinkResourcePolicy - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.privateLinkResourcePolicy' - '@odata.nextLink': - type: string - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - policies.privateLinkResourcePolicy - summary: Create new navigation property to privateLinkResourcePolicies for policies - operationId: policies_CreatePrivateLinkResourcePolicies - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.privateLinkResourcePolicy' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.privateLinkResourcePolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/policies/privateLinkResourcePolicies/{privateLinkResourcePolicy-id}': - get: - tags: - - policies.privateLinkResourcePolicy - summary: Get privateLinkResourcePolicies from policies - operationId: policies_GetPrivateLinkResourcePolicies - parameters: - - name: privateLinkResourcePolicy-id - in: path - description: 'key: id of privateLinkResourcePolicy' - required: true - schema: - type: string - x-ms-docs-key-type: privateLinkResourcePolicy - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - allowedTenantIds - - displayName - - externalPrivateLinkId - - privateEndpointConnections - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - privateEndpointConnections - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.privateLinkResourcePolicy' - links: - privateEndpointConnections: - operationId: policies.PrivateLinkResourcePolicies.ListPrivateEndpointConnections - parameters: - privateLinkResourcePolicy-id: $request.path.privateLinkResourcePolicy-id - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - policies.privateLinkResourcePolicy - summary: Update the navigation property privateLinkResourcePolicies in policies - operationId: policies_UpdatePrivateLinkResourcePolicies - parameters: - - name: privateLinkResourcePolicy-id - in: path - description: 'key: id of privateLinkResourcePolicy' - required: true - schema: - type: string - x-ms-docs-key-type: privateLinkResourcePolicy - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.privateLinkResourcePolicy' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - policies.privateLinkResourcePolicy - summary: Delete navigation property privateLinkResourcePolicies for policies - operationId: policies_DeletePrivateLinkResourcePolicies - parameters: - - name: privateLinkResourcePolicy-id - in: path - description: 'key: id of privateLinkResourcePolicy' - required: true - schema: - type: string - x-ms-docs-key-type: privateLinkResourcePolicy - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/policies/privateLinkResourcePolicies/{privateLinkResourcePolicy-id}/privateEndpointConnections': - get: - tags: - - policies.privateLinkResourcePolicy - summary: Get privateEndpointConnections from policies - operationId: policies.privateLinkResourcePolicies_ListPrivateEndpointConnections - parameters: - - name: privateLinkResourcePolicy-id - in: path - description: 'key: id of privateLinkResourcePolicy' - required: true - schema: - type: string - x-ms-docs-key-type: privateLinkResourcePolicy - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - externalPrivateEndpointId - - externalPrivateEndpointId desc - - privateLinkIds - - privateLinkIds desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - externalPrivateEndpointId - - privateLinkIds - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - title: Collection of privateEndpointConnection - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.privateEndpointConnection' - '@odata.nextLink': - type: string - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - policies.privateLinkResourcePolicy - summary: Create new navigation property to privateEndpointConnections for policies - operationId: policies.privateLinkResourcePolicies_CreatePrivateEndpointConnections - parameters: - - name: privateLinkResourcePolicy-id - in: path - description: 'key: id of privateLinkResourcePolicy' - required: true - schema: - type: string - x-ms-docs-key-type: privateLinkResourcePolicy - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.privateEndpointConnection' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.privateEndpointConnection' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/policies/privateLinkResourcePolicies/{privateLinkResourcePolicy-id}/privateEndpointConnections/{privateEndpointConnection-id}': - get: - tags: - - policies.privateLinkResourcePolicy - summary: Get privateEndpointConnections from policies - operationId: policies.privateLinkResourcePolicies_GetPrivateEndpointConnections - parameters: - - name: privateLinkResourcePolicy-id - in: path - description: 'key: id of privateLinkResourcePolicy' - required: true - schema: - type: string - x-ms-docs-key-type: privateLinkResourcePolicy - - name: privateEndpointConnection-id - in: path - description: 'key: id of privateEndpointConnection' - required: true - schema: - type: string - x-ms-docs-key-type: privateEndpointConnection - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - externalPrivateEndpointId - - privateLinkIds - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.privateEndpointConnection' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - policies.privateLinkResourcePolicy - summary: Update the navigation property privateEndpointConnections in policies - operationId: policies.privateLinkResourcePolicies_UpdatePrivateEndpointConnections - parameters: - - name: privateLinkResourcePolicy-id - in: path - description: 'key: id of privateLinkResourcePolicy' - required: true - schema: - type: string - x-ms-docs-key-type: privateLinkResourcePolicy - - name: privateEndpointConnection-id - in: path - description: 'key: id of privateEndpointConnection' - required: true - schema: - type: string - x-ms-docs-key-type: privateEndpointConnection - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.privateEndpointConnection' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - policies.privateLinkResourcePolicy - summary: Delete navigation property privateEndpointConnections for policies - operationId: policies.privateLinkResourcePolicies_DeletePrivateEndpointConnections - parameters: - - name: privateLinkResourcePolicy-id - in: path - description: 'key: id of privateLinkResourcePolicy' - required: true - schema: - type: string - x-ms-docs-key-type: privateLinkResourcePolicy - - name: privateEndpointConnection-id - in: path - description: 'key: id of privateEndpointConnection' - required: true - schema: - type: string - x-ms-docs-key-type: privateEndpointConnection - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation /policies/roleManagementPolicies: get: tags: @@ -15940,10 +15488,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' - privateLinkResourcePolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.privateLinkResourcePolicy' tokenIssuancePolicies: type: array items: @@ -16062,6 +15606,8 @@ components: type: integer format: int32 nullable: true + registrationEnforcement: + $ref: '#/components/schemas/microsoft.graph.registrationEnforcement' authenticationMethodConfigurations: type: array items: @@ -16273,41 +15819,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.privateLinkResourcePolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: privateLinkResourcePolicy - type: object - properties: - allowedTenantIds: - type: array - items: - type: string - displayName: - type: string - externalPrivateLinkId: - type: string - privateEndpointConnections: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.privateEndpointConnection' - additionalProperties: - type: object - microsoft.graph.privateEndpointConnection: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: privateEndpointConnection - type: object - properties: - externalPrivateEndpointId: - type: string - privateLinkIds: - type: array - items: - type: integer - format: int64 - additionalProperties: - type: object microsoft.graph.unifiedRoleManagementPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -16931,7 +16442,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' registeredOwners: type: array items: @@ -20656,6 +20167,14 @@ components: description: Indicates whether self-service sign-up flow is enabled or disabled. The default value is false. This property is not a key. Required. additionalProperties: type: object + microsoft.graph.registrationEnforcement: + title: registrationEnforcement + type: object + properties: + authenticationMethodsRegistrationCampaign: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodsRegistrationCampaign' + additionalProperties: + type: object microsoft.graph.authenticationMethodConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -25719,7 +25238,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' replies: type: array items: @@ -26138,6 +25657,27 @@ components: description: The tasks in this task list. Read-only. Nullable. additionalProperties: type: object + microsoft.graph.authenticationMethodsRegistrationCampaign: + title: authenticationMethodsRegistrationCampaign + type: object + properties: + excludeTargets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.excludeTarget' + includeTargets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodsRegistrationCampaignIncludeTarget' + snoozeDurationInDays: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + state: + $ref: '#/components/schemas/microsoft.graph.advancedConfigState' + additionalProperties: + type: object microsoft.graph.authenticationMethodState: title: authenticationMethodState enum: @@ -29554,6 +29094,10 @@ components: nullable: true bot: $ref: '#/components/schemas/microsoft.graph.teamworkBot' + colorIcon: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' + outlineIcon: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' additionalProperties: type: object microsoft.graph.chatMessageAttachment: @@ -30067,6 +29611,37 @@ components: description: A collection of resources linked to the task. additionalProperties: type: object + microsoft.graph.excludeTarget: + title: excludeTarget + type: object + properties: + id: + type: string + targetType: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodTargetType' + additionalProperties: + type: object + microsoft.graph.authenticationMethodsRegistrationCampaignIncludeTarget: + title: authenticationMethodsRegistrationCampaignIncludeTarget + type: object + properties: + id: + type: string + targetedAuthenticationMethod: + type: string + nullable: true + targetType: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodTargetType' + additionalProperties: + type: object + microsoft.graph.advancedConfigState: + title: advancedConfigState + enum: + - default + - enabled + - disabled + - unknownFutureValue + type: string odata.error.detail: required: - code @@ -31360,6 +30935,19 @@ components: type: object additionalProperties: type: object + microsoft.graph.teamsAppIcon: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppIcon + type: object + properties: + webUrl: + type: string + nullable: true + hostedContent: + $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' + additionalProperties: + type: object microsoft.graph.chatMessagePolicyViolationDlpActionTypes: title: chatMessagePolicyViolationDlpActionTypes enum: @@ -31626,6 +31214,13 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.authenticationMethodTargetType: + title: authenticationMethodTargetType + enum: + - user + - group + - unknownFutureValue + type: string microsoft.graph.mediaSourceContentCategory: title: mediaSourceContentCategory enum: diff --git a/openApiDocs/beta/Sites.yml b/openApiDocs/beta/Sites.yml index b04ef251267..d391274c9bb 100644 --- a/openApiDocs/beta/Sites.yml +++ b/openApiDocs/beta/Sites.yml @@ -29247,7 +29247,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' registeredOwners: type: array items: @@ -34046,7 +34046,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' replies: type: array items: @@ -36797,6 +36797,10 @@ components: nullable: true bot: $ref: '#/components/schemas/microsoft.graph.teamworkBot' + colorIcon: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' + outlineIcon: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' additionalProperties: type: object microsoft.graph.chatMessageAttachment: @@ -38147,6 +38151,19 @@ components: type: object additionalProperties: type: object + microsoft.graph.teamsAppIcon: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppIcon + type: object + properties: + webUrl: + type: string + nullable: true + hostedContent: + $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' + additionalProperties: + type: object microsoft.graph.chatMessagePolicyViolationDlpActionTypes: title: chatMessagePolicyViolationDlpActionTypes enum: diff --git a/openApiDocs/beta/Teams.yml b/openApiDocs/beta/Teams.yml index e9adaa01c80..b8661e39d31 100644 --- a/openApiDocs/beta/Teams.yml +++ b/openApiDocs/beta/Teams.yml @@ -293,6 +293,8 @@ paths: - teamsAppId - version - bot + - colorIcon + - outlineIcon type: string - name: $expand in: query @@ -306,6 +308,8 @@ paths: enum: - '*' - bot + - colorIcon + - outlineIcon type: string responses: '200': @@ -403,6 +407,8 @@ paths: - teamsAppId - version - bot + - colorIcon + - outlineIcon type: string - name: $expand in: query @@ -416,6 +422,8 @@ paths: enum: - '*' - bot + - colorIcon + - outlineIcon type: string responses: '200': @@ -430,14 +438,586 @@ paths: parameters: teamsApp-id: $request.path.teamsApp-id teamsAppDefinition-id: $request.path.teamsAppDefinition-id + colorIcon: + operationId: appCatalogs.teamsApps.AppDefinitions.GetColorIcon + parameters: + teamsApp-id: $request.path.teamsApp-id + teamsAppDefinition-id: $request.path.teamsAppDefinition-id + outlineIcon: + operationId: appCatalogs.teamsApps.AppDefinitions.GetOutlineIcon + parameters: + teamsApp-id: $request.path.teamsApp-id + teamsAppDefinition-id: $request.path.teamsAppDefinition-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - appCatalogs.teamsApp + summary: Update the navigation property appDefinitions in appCatalogs + operationId: appCatalogs.teamsApps_UpdateAppDefinitions + parameters: + - name: teamsApp-id + in: path + description: 'key: id of teamsApp' + required: true + schema: + type: string + x-ms-docs-key-type: teamsApp + - name: teamsAppDefinition-id + in: path + description: 'key: id of teamsAppDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: teamsAppDefinition + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - appCatalogs.teamsApp + summary: Delete navigation property appDefinitions for appCatalogs + operationId: appCatalogs.teamsApps_DeleteAppDefinitions + parameters: + - name: teamsApp-id + in: path + description: 'key: id of teamsApp' + required: true + schema: + type: string + x-ms-docs-key-type: teamsApp + - name: teamsAppDefinition-id + in: path + description: 'key: id of teamsAppDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: teamsAppDefinition + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}/bot': + get: + tags: + - appCatalogs.teamsApp + summary: Get bot from appCatalogs + operationId: appCatalogs.teamsApps.appDefinitions_GetBot + parameters: + - name: teamsApp-id + in: path + description: 'key: id of teamsApp' + required: true + schema: + type: string + x-ms-docs-key-type: teamsApp + - name: teamsAppDefinition-id + in: path + description: 'key: id of teamsAppDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: teamsAppDefinition + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkBot' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - appCatalogs.teamsApp + summary: Update the navigation property bot in appCatalogs + operationId: appCatalogs.teamsApps.appDefinitions_UpdateBot + parameters: + - name: teamsApp-id + in: path + description: 'key: id of teamsApp' + required: true + schema: + type: string + x-ms-docs-key-type: teamsApp + - name: teamsAppDefinition-id + in: path + description: 'key: id of teamsAppDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: teamsAppDefinition + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkBot' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - appCatalogs.teamsApp + summary: Delete navigation property bot for appCatalogs + operationId: appCatalogs.teamsApps.appDefinitions_DeleteBot + parameters: + - name: teamsApp-id + in: path + description: 'key: id of teamsApp' + required: true + schema: + type: string + x-ms-docs-key-type: teamsApp + - name: teamsAppDefinition-id + in: path + description: 'key: id of teamsAppDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: teamsAppDefinition + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}/colorIcon': + get: + tags: + - appCatalogs.teamsApp + summary: Get colorIcon from appCatalogs + operationId: appCatalogs.teamsApps.appDefinitions_GetColorIcon + parameters: + - name: teamsApp-id + in: path + description: 'key: id of teamsApp' + required: true + schema: + type: string + x-ms-docs-key-type: teamsApp + - name: teamsAppDefinition-id + in: path + description: 'key: id of teamsAppDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: teamsAppDefinition + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - webUrl + - hostedContent + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - hostedContent + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' + links: + hostedContent: + operationId: appCatalogs.teamsApps.appDefinitions.ColorIcon.GetHostedContent + parameters: + teamsApp-id: $request.path.teamsApp-id + teamsAppDefinition-id: $request.path.teamsAppDefinition-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - appCatalogs.teamsApp + summary: Update the navigation property colorIcon in appCatalogs + operationId: appCatalogs.teamsApps.appDefinitions_UpdateColorIcon + parameters: + - name: teamsApp-id + in: path + description: 'key: id of teamsApp' + required: true + schema: + type: string + x-ms-docs-key-type: teamsApp + - name: teamsAppDefinition-id + in: path + description: 'key: id of teamsAppDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: teamsAppDefinition + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - appCatalogs.teamsApp + summary: Delete navigation property colorIcon for appCatalogs + operationId: appCatalogs.teamsApps.appDefinitions_DeleteColorIcon + parameters: + - name: teamsApp-id + in: path + description: 'key: id of teamsApp' + required: true + schema: + type: string + x-ms-docs-key-type: teamsApp + - name: teamsAppDefinition-id + in: path + description: 'key: id of teamsAppDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: teamsAppDefinition + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}/colorIcon/hostedContent': + get: + tags: + - appCatalogs.teamsApp + summary: Get hostedContent from appCatalogs + operationId: appCatalogs.teamsApps.appDefinitions.colorIcon_GetHostedContent + parameters: + - name: teamsApp-id + in: path + description: 'key: id of teamsApp' + required: true + schema: + type: string + x-ms-docs-key-type: teamsApp + - name: teamsAppDefinition-id + in: path + description: 'key: id of teamsAppDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: teamsAppDefinition + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentBytes + - contentType + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - appCatalogs.teamsApp + summary: Update the navigation property hostedContent in appCatalogs + operationId: appCatalogs.teamsApps.appDefinitions.colorIcon_UpdateHostedContent + parameters: + - name: teamsApp-id + in: path + description: 'key: id of teamsApp' + required: true + schema: + type: string + x-ms-docs-key-type: teamsApp + - name: teamsAppDefinition-id + in: path + description: 'key: id of teamsAppDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: teamsAppDefinition + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - appCatalogs.teamsApp + summary: Delete navigation property hostedContent for appCatalogs + operationId: appCatalogs.teamsApps.appDefinitions.colorIcon_DeleteHostedContent + parameters: + - name: teamsApp-id + in: path + description: 'key: id of teamsApp' + required: true + schema: + type: string + x-ms-docs-key-type: teamsApp + - name: teamsAppDefinition-id + in: path + description: 'key: id of teamsAppDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: teamsAppDefinition + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}/colorIcon/hostedContent/$value': + get: + tags: + - appCatalogs.teamsApp + summary: Get media content for the navigation property hostedContent from appCatalogs + operationId: appCatalogs.teamsApps.appDefinitions.colorIcon_GetHostedContentContent + parameters: + - name: teamsApp-id + in: path + description: 'key: id of teamsApp' + required: true + schema: + type: string + x-ms-docs-key-type: teamsApp + - name: teamsAppDefinition-id + in: path + description: 'key: id of teamsAppDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: teamsAppDefinition + responses: + '200': + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - appCatalogs.teamsApp + summary: Update media content for the navigation property hostedContent in appCatalogs + operationId: appCatalogs.teamsApps.appDefinitions.colorIcon_SetHostedContentContent + parameters: + - name: teamsApp-id + in: path + description: 'key: id of teamsApp' + required: true + schema: + type: string + x-ms-docs-key-type: teamsApp + - name: teamsAppDefinition-id + in: path + description: 'key: id of teamsAppDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: teamsAppDefinition + requestBody: + description: New media content. + content: + application/octet-stream: + schema: + type: string + format: binary + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}/outlineIcon': + get: + tags: + - appCatalogs.teamsApp + summary: Get outlineIcon from appCatalogs + operationId: appCatalogs.teamsApps.appDefinitions_GetOutlineIcon + parameters: + - name: teamsApp-id + in: path + description: 'key: id of teamsApp' + required: true + schema: + type: string + x-ms-docs-key-type: teamsApp + - name: teamsAppDefinition-id + in: path + description: 'key: id of teamsAppDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: teamsAppDefinition + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - webUrl + - hostedContent + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - hostedContent + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' + links: + hostedContent: + operationId: appCatalogs.teamsApps.appDefinitions.OutlineIcon.GetHostedContent + parameters: + teamsApp-id: $request.path.teamsApp-id + teamsAppDefinition-id: $request.path.teamsAppDefinition-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - appCatalogs.teamsApp - summary: Update the navigation property appDefinitions in appCatalogs - operationId: appCatalogs.teamsApps_UpdateAppDefinitions + summary: Update the navigation property outlineIcon in appCatalogs + operationId: appCatalogs.teamsApps.appDefinitions_UpdateOutlineIcon parameters: - name: teamsApp-id in: path @@ -458,7 +1038,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' required: true responses: '204': @@ -469,8 +1049,8 @@ paths: delete: tags: - appCatalogs.teamsApp - summary: Delete navigation property appDefinitions for appCatalogs - operationId: appCatalogs.teamsApps_DeleteAppDefinitions + summary: Delete navigation property outlineIcon for appCatalogs + operationId: appCatalogs.teamsApps.appDefinitions_DeleteOutlineIcon parameters: - name: teamsApp-id in: path @@ -497,12 +1077,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}/bot': + '/appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}/outlineIcon/hostedContent': get: tags: - appCatalogs.teamsApp - summary: Get bot from appCatalogs - operationId: appCatalogs.teamsApps.appDefinitions_GetBot + summary: Get hostedContent from appCatalogs + operationId: appCatalogs.teamsApps.appDefinitions.outlineIcon_GetHostedContent parameters: - name: teamsApp-id in: path @@ -529,6 +1109,8 @@ paths: items: enum: - id + - contentBytes + - contentType type: string - name: $expand in: query @@ -548,15 +1130,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkBot' + $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - appCatalogs.teamsApp - summary: Update the navigation property bot in appCatalogs - operationId: appCatalogs.teamsApps.appDefinitions_UpdateBot + summary: Update the navigation property hostedContent in appCatalogs + operationId: appCatalogs.teamsApps.appDefinitions.outlineIcon_UpdateHostedContent parameters: - name: teamsApp-id in: path @@ -577,7 +1159,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamworkBot' + $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' required: true responses: '204': @@ -588,8 +1170,8 @@ paths: delete: tags: - appCatalogs.teamsApp - summary: Delete navigation property bot for appCatalogs - operationId: appCatalogs.teamsApps.appDefinitions_DeleteBot + summary: Delete navigation property hostedContent for appCatalogs + operationId: appCatalogs.teamsApps.appDefinitions.outlineIcon_DeleteHostedContent parameters: - name: teamsApp-id in: path @@ -616,6 +1198,72 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}/outlineIcon/hostedContent/$value': + get: + tags: + - appCatalogs.teamsApp + summary: Get media content for the navigation property hostedContent from appCatalogs + operationId: appCatalogs.teamsApps.appDefinitions.outlineIcon_GetHostedContentContent + parameters: + - name: teamsApp-id + in: path + description: 'key: id of teamsApp' + required: true + schema: + type: string + x-ms-docs-key-type: teamsApp + - name: teamsAppDefinition-id + in: path + description: 'key: id of teamsAppDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: teamsAppDefinition + responses: + '200': + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - appCatalogs.teamsApp + summary: Update media content for the navigation property hostedContent in appCatalogs + operationId: appCatalogs.teamsApps.appDefinitions.outlineIcon_SetHostedContentContent + parameters: + - name: teamsApp-id + in: path + description: 'key: id of teamsApp' + required: true + schema: + type: string + x-ms-docs-key-type: teamsApp + - name: teamsAppDefinition-id + in: path + description: 'key: id of teamsAppDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: teamsAppDefinition + requestBody: + description: New media content. + content: + application/octet-stream: + schema: + type: string + format: binary + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation /chats: get: tags: @@ -1351,6 +1999,8 @@ paths: - teamsAppId - version - bot + - colorIcon + - outlineIcon type: string - name: $expand in: query @@ -1364,6 +2014,8 @@ paths: enum: - '*' - bot + - colorIcon + - outlineIcon type: string responses: '200': @@ -1378,6 +2030,16 @@ paths: parameters: chat-id: $request.path.chat-id teamsAppInstallation-id: $request.path.teamsAppInstallation-id + colorIcon: + operationId: chats.installedApps.TeamsAppDefinition.GetColorIcon + parameters: + chat-id: $request.path.chat-id + teamsAppInstallation-id: $request.path.teamsAppInstallation-id + outlineIcon: + operationId: chats.installedApps.TeamsAppDefinition.GetOutlineIcon + parameters: + chat-id: $request.path.chat-id + teamsAppInstallation-id: $request.path.teamsAppInstallation-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -1415,6 +2077,16 @@ paths: parameters: chat-id: $request.path.chat-id teamsAppInstallation-id: $request.path.teamsAppInstallation-id + colorIcon: + operationId: chats.installedApps.TeamsAppDefinition.GetColorIcon + parameters: + chat-id: $request.path.chat-id + teamsAppInstallation-id: $request.path.teamsAppInstallation-id + outlineIcon: + operationId: chats.installedApps.TeamsAppDefinition.GetOutlineIcon + parameters: + chat-id: $request.path.chat-id + teamsAppInstallation-id: $request.path.teamsAppInstallation-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -7649,6 +8321,8 @@ paths: - teamsAppId - version - bot + - colorIcon + - outlineIcon type: string - name: $expand in: query @@ -7662,6 +8336,8 @@ paths: enum: - '*' - bot + - colorIcon + - outlineIcon type: string responses: '200': @@ -7676,6 +8352,16 @@ paths: parameters: team-id: $request.path.team-id teamsAppInstallation-id: $request.path.teamsAppInstallation-id + colorIcon: + operationId: teams.installedApps.TeamsAppDefinition.GetColorIcon + parameters: + team-id: $request.path.team-id + teamsAppInstallation-id: $request.path.teamsAppInstallation-id + outlineIcon: + operationId: teams.installedApps.TeamsAppDefinition.GetOutlineIcon + parameters: + team-id: $request.path.team-id + teamsAppInstallation-id: $request.path.teamsAppInstallation-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -7713,6 +8399,16 @@ paths: parameters: team-id: $request.path.team-id teamsAppInstallation-id: $request.path.teamsAppInstallation-id + colorIcon: + operationId: teams.installedApps.TeamsAppDefinition.GetColorIcon + parameters: + team-id: $request.path.team-id + teamsAppInstallation-id: $request.path.teamsAppInstallation-id + outlineIcon: + operationId: teams.installedApps.TeamsAppDefinition.GetOutlineIcon + parameters: + team-id: $request.path.team-id + teamsAppInstallation-id: $request.path.teamsAppInstallation-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -16793,6 +17489,10 @@ components: nullable: true bot: $ref: '#/components/schemas/microsoft.graph.teamworkBot' + colorIcon: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' + outlineIcon: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' additionalProperties: type: object microsoft.graph.teamworkBot: @@ -16802,6 +17502,36 @@ components: type: object additionalProperties: type: object + microsoft.graph.teamsAppIcon: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppIcon + type: object + properties: + webUrl: + type: string + nullable: true + hostedContent: + $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' + additionalProperties: + type: object + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type, such as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.chat: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -16984,7 +17714,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' replies: type: array items: @@ -18945,23 +19675,6 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' additionalProperties: type: object - microsoft.graph.teamworkHostedContent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkHostedContent - type: object - properties: - contentBytes: - type: string - description: Write only. Bytes for the hosted content (such as images). - format: base64url - nullable: true - contentType: - type: string - description: 'Write only. Content type, such as image/png, image/jpg.' - nullable: true - additionalProperties: - type: object microsoft.graph.teamworkActivityTopicSource: title: teamworkActivityTopicSource enum: @@ -22838,7 +23551,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' registeredOwners: type: array items: @@ -23291,6 +24004,10 @@ components: - openShiftRequest - offerShiftRequest - unknownFutureValue + - timeCard + - timeOffReason + - timeOff + - timeOffRequest type: string odata.error: required: diff --git a/openApiDocs/beta/Users.Actions.yml b/openApiDocs/beta/Users.Actions.yml index b5895b85419..8edb0d4b97d 100644 --- a/openApiDocs/beta/Users.Actions.yml +++ b/openApiDocs/beta/Users.Actions.yml @@ -26220,7 +26220,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' registeredOwners: type: array items: @@ -31289,7 +31289,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' replies: type: array items: @@ -34948,6 +34948,10 @@ components: nullable: true bot: $ref: '#/components/schemas/microsoft.graph.teamworkBot' + colorIcon: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' + outlineIcon: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' additionalProperties: type: object microsoft.graph.chatMessageAttachment: @@ -36702,6 +36706,19 @@ components: type: object additionalProperties: type: object + microsoft.graph.teamsAppIcon: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppIcon + type: object + properties: + webUrl: + type: string + nullable: true + hostedContent: + $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' + additionalProperties: + type: object microsoft.graph.chatMessagePolicyViolationDlpActionTypes: title: chatMessagePolicyViolationDlpActionTypes enum: diff --git a/openApiDocs/beta/Users.Functions.yml b/openApiDocs/beta/Users.Functions.yml index 8e36a288434..9170853e616 100644 --- a/openApiDocs/beta/Users.Functions.yml +++ b/openApiDocs/beta/Users.Functions.yml @@ -8603,7 +8603,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' registeredOwners: type: array items: @@ -12994,7 +12994,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' replies: type: array items: @@ -16211,6 +16211,10 @@ components: nullable: true bot: $ref: '#/components/schemas/microsoft.graph.teamworkBot' + colorIcon: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' + outlineIcon: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' additionalProperties: type: object microsoft.graph.chatMessageAttachment: @@ -17762,6 +17766,19 @@ components: type: object additionalProperties: type: object + microsoft.graph.teamsAppIcon: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppIcon + type: object + properties: + webUrl: + type: string + nullable: true + hostedContent: + $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' + additionalProperties: + type: object microsoft.graph.chatMessagePolicyViolationDlpActionTypes: title: chatMessagePolicyViolationDlpActionTypes enum: diff --git a/openApiDocs/beta/Users.yml b/openApiDocs/beta/Users.yml index 834df3eb64a..db22f44ab70 100644 --- a/openApiDocs/beta/Users.yml +++ b/openApiDocs/beta/Users.yml @@ -15885,7 +15885,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' registeredOwners: type: array items: @@ -21031,7 +21031,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' replies: type: array items: @@ -24841,6 +24841,10 @@ components: nullable: true bot: $ref: '#/components/schemas/microsoft.graph.teamworkBot' + colorIcon: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' + outlineIcon: + $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' additionalProperties: type: object microsoft.graph.chatMessageAttachment: @@ -26572,6 +26576,19 @@ components: type: object additionalProperties: type: object + microsoft.graph.teamsAppIcon: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppIcon + type: object + properties: + webUrl: + type: string + nullable: true + hostedContent: + $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' + additionalProperties: + type: object microsoft.graph.chatMessagePolicyViolationDlpActionTypes: title: chatMessagePolicyViolationDlpActionTypes enum: diff --git a/openApiDocs/v1.0/Applications.yml b/openApiDocs/v1.0/Applications.yml index 142f4c6315f..8879b926a4f 100644 --- a/openApiDocs/v1.0/Applications.yml +++ b/openApiDocs/v1.0/Applications.yml @@ -7318,7 +7318,7 @@ components: nullable: true value: type: string - description: 'Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & '' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.' + description: 'Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & '' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with ..' nullable: true additionalProperties: type: object @@ -7510,7 +7510,7 @@ components: nullable: true value: type: string - description: 'Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & '' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.' + description: 'Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & '' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with ..' nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Devices.CloudPrint.yml b/openApiDocs/v1.0/Devices.CloudPrint.yml index 6506c9694fe..1fca7f92f55 100644 --- a/openApiDocs/v1.0/Devices.CloudPrint.yml +++ b/openApiDocs/v1.0/Devices.CloudPrint.yml @@ -12612,7 +12612,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' replies: type: array items: @@ -13528,7 +13528,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' registeredOwners: type: array items: diff --git a/openApiDocs/v1.0/Education.yml b/openApiDocs/v1.0/Education.yml index 87fffd52f13..d5a80fcf1b0 100644 --- a/openApiDocs/v1.0/Education.yml +++ b/openApiDocs/v1.0/Education.yml @@ -13634,7 +13634,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' replies: type: array items: @@ -14550,7 +14550,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' registeredOwners: type: array items: diff --git a/openApiDocs/v1.0/Files.yml b/openApiDocs/v1.0/Files.yml index 0c56134af6d..cbbad502956 100644 --- a/openApiDocs/v1.0/Files.yml +++ b/openApiDocs/v1.0/Files.yml @@ -20036,7 +20036,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' registeredOwners: type: array items: @@ -20334,7 +20334,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' replies: type: array items: diff --git a/openApiDocs/v1.0/Groups.yml b/openApiDocs/v1.0/Groups.yml index ec5fee54fa3..b24f5dcf156 100644 --- a/openApiDocs/v1.0/Groups.yml +++ b/openApiDocs/v1.0/Groups.yml @@ -25667,7 +25667,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' replies: type: array items: @@ -30023,7 +30023,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' registeredOwners: type: array items: diff --git a/openApiDocs/v1.0/Identity.DirectoryManagement.yml b/openApiDocs/v1.0/Identity.DirectoryManagement.yml index eaad8bbb2bb..a610546ea1e 100644 --- a/openApiDocs/v1.0/Identity.DirectoryManagement.yml +++ b/openApiDocs/v1.0/Identity.DirectoryManagement.yml @@ -8575,7 +8575,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' registeredOwners: type: array items: diff --git a/openApiDocs/v1.0/Identity.SignIns.yml b/openApiDocs/v1.0/Identity.SignIns.yml index 1e77a1b0b96..ebf9d8cc4cf 100644 --- a/openApiDocs/v1.0/Identity.SignIns.yml +++ b/openApiDocs/v1.0/Identity.SignIns.yml @@ -8434,7 +8434,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' registeredOwners: type: array items: @@ -16010,7 +16010,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' replies: type: array items: diff --git a/openApiDocs/v1.0/Sites.yml b/openApiDocs/v1.0/Sites.yml index 64948074bf4..8373c5be768 100644 --- a/openApiDocs/v1.0/Sites.yml +++ b/openApiDocs/v1.0/Sites.yml @@ -22018,7 +22018,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' registeredOwners: type: array items: @@ -22316,7 +22316,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' replies: type: array items: diff --git a/openApiDocs/v1.0/Teams.yml b/openApiDocs/v1.0/Teams.yml index 24d3555fcdb..c78069112a4 100644 --- a/openApiDocs/v1.0/Teams.yml +++ b/openApiDocs/v1.0/Teams.yml @@ -14186,7 +14186,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' replies: type: array items: @@ -23512,7 +23512,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' registeredOwners: type: array items: diff --git a/openApiDocs/v1.0/Users.Actions.yml b/openApiDocs/v1.0/Users.Actions.yml index 3e0e99ad020..747e0b9fba3 100644 --- a/openApiDocs/v1.0/Users.Actions.yml +++ b/openApiDocs/v1.0/Users.Actions.yml @@ -29245,7 +29245,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' registeredOwners: type: array items: @@ -29543,7 +29543,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' replies: type: array items: diff --git a/openApiDocs/v1.0/Users.Functions.yml b/openApiDocs/v1.0/Users.Functions.yml index 7211d401dbf..f67b35d9aca 100644 --- a/openApiDocs/v1.0/Users.Functions.yml +++ b/openApiDocs/v1.0/Users.Functions.yml @@ -14096,7 +14096,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' registeredOwners: type: array items: @@ -14402,7 +14402,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' replies: type: array items: diff --git a/openApiDocs/v1.0/Users.yml b/openApiDocs/v1.0/Users.yml index e2a9a9de5c7..ba6f711b39d 100644 --- a/openApiDocs/v1.0/Users.yml +++ b/openApiDocs/v1.0/Users.yml @@ -13024,7 +13024,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' registeredOwners: type: array items: @@ -13330,7 +13330,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g. images, code snippets etc.' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' replies: type: array items: diff --git a/profiles/Identity.Governance/crawl-log-v1.0-beta.json b/profiles/Identity.Governance/crawl-log-v1.0-beta.json index 61f0c5622af..5e21248dea1 100644 --- a/profiles/Identity.Governance/crawl-log-v1.0-beta.json +++ b/profiles/Identity.Governance/crawl-log-v1.0-beta.json @@ -149,6 +149,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, + "/identityGovernance/accessReviews/historyDefinitions/{accessReviewHistoryDefinition-id}/microsoft.graph.generateDownloadUri": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" + }, "/identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/microsoft.graph.filterByCurrentUser(on={on})": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" diff --git a/profiles/Identity.Governance/definitions/v1.0-beta.md b/profiles/Identity.Governance/definitions/v1.0-beta.md index 3fafe36fcad..c4cf2e930c6 100644 --- a/profiles/Identity.Governance/definitions/v1.0-beta.md +++ b/profiles/Identity.Governance/definitions/v1.0-beta.md @@ -51,6 +51,7 @@ profiles: ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.stop : v1.0-beta /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/microsoft.graph.stop: v1.0-beta + /identityGovernance/accessReviews/historyDefinitions/{accessReviewHistoryDefinition-id}/microsoft.graph.generateDownloadUri: v1.0-beta ? /identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/microsoft.graph.filterByCurrentUser(on={on}) : v1.0-beta /identityGovernance/appConsent/appConsentRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta diff --git a/profiles/Identity.SignIns/crawl-log-v1.0-beta.json b/profiles/Identity.SignIns/crawl-log-v1.0-beta.json index 1d43cadc00d..94fce2efc76 100644 --- a/profiles/Identity.SignIns/crawl-log-v1.0-beta.json +++ b/profiles/Identity.SignIns/crawl-log-v1.0-beta.json @@ -301,22 +301,6 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, - "/policies/privateLinkResourcePolicies": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" - }, - "/policies/privateLinkResourcePolicies/{privateLinkResourcePolicy-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" - }, - "/policies/privateLinkResourcePolicies/{privateLinkResourcePolicy-id}/privateEndpointConnections": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" - }, - "/policies/privateLinkResourcePolicies/{privateLinkResourcePolicy-id}/privateEndpointConnections/{privateEndpointConnection-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" - }, "/policies/roleManagementPolicies": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" diff --git a/profiles/Identity.SignIns/definitions/v1.0-beta.md b/profiles/Identity.SignIns/definitions/v1.0-beta.md index 5ca76952d71..51a370b91f8 100644 --- a/profiles/Identity.SignIns/definitions/v1.0-beta.md +++ b/profiles/Identity.SignIns/definitions/v1.0-beta.md @@ -82,10 +82,6 @@ profiles: /policies/permissionGrantPolicies/{permissionGrantPolicy-id}/excludes/{permissionGrantConditionSet-id}: v1.0-beta /policies/permissionGrantPolicies/{permissionGrantPolicy-id}/includes: v1.0-beta /policies/permissionGrantPolicies/{permissionGrantPolicy-id}/includes/{permissionGrantConditionSet-id}: v1.0-beta - /policies/privateLinkResourcePolicies: v1.0-beta - /policies/privateLinkResourcePolicies/{privateLinkResourcePolicy-id}: v1.0-beta - /policies/privateLinkResourcePolicies/{privateLinkResourcePolicy-id}/privateEndpointConnections: v1.0-beta - /policies/privateLinkResourcePolicies/{privateLinkResourcePolicy-id}/privateEndpointConnections/{privateEndpointConnection-id}: v1.0-beta /policies/roleManagementPolicies: v1.0-beta /policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}: v1.0-beta /policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/effectiveRules: v1.0-beta diff --git a/profiles/Teams/crawl-log-v1.0-beta.json b/profiles/Teams/crawl-log-v1.0-beta.json index 03239b06c93..df80a0b78db 100644 --- a/profiles/Teams/crawl-log-v1.0-beta.json +++ b/profiles/Teams/crawl-log-v1.0-beta.json @@ -21,6 +21,30 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Teams.yml" }, + "/appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}/colorIcon": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" + }, + "/appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}/colorIcon/hostedContent": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" + }, + "/appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}/colorIcon/hostedContent/$value": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" + }, + "/appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}/outlineIcon": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" + }, + "/appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}/outlineIcon/hostedContent": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" + }, + "/appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}/outlineIcon/hostedContent/$value": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Teams.yml" + }, "/chats": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Teams.yml" diff --git a/profiles/Teams/definitions/v1.0-beta.md b/profiles/Teams/definitions/v1.0-beta.md index d1df46c6489..f971409fa5f 100644 --- a/profiles/Teams/definitions/v1.0-beta.md +++ b/profiles/Teams/definitions/v1.0-beta.md @@ -12,6 +12,12 @@ profiles: /appCatalogs/teamsApps/{teamsApp-id}/appDefinitions: v1.0-beta /appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}: v1.0-beta /appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}/bot: v1.0-beta + /appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}/colorIcon: v1.0-beta + /appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}/colorIcon/hostedContent: v1.0-beta + /appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}/colorIcon/hostedContent/$value: v1.0-beta + /appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}/outlineIcon: v1.0-beta + /appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}/outlineIcon/hostedContent: v1.0-beta + /appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}/outlineIcon/hostedContent/$value: v1.0-beta /chats: v1.0-beta /chats/{chat-id}: v1.0-beta /chats/{chat-id}/installedApps: v1.0-beta From ff599624e82a21e8e7adc4061276fc649e43390e Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Wed, 14 Apr 2021 09:45:51 -0700 Subject: [PATCH 12/38] 1.5.0 Pre-Release (#617) * Bump SDK version to 1.5.0 * Handle duplicate cmdlet names across modules. * Update readme.md * Use version in manifest if module is not in repo. --- config/ModuleMetadata.json | 2 +- src/Applications/Applications/readme.md | 2 +- .../Microsoft.Graph.Authentication.psd1 | 2 +- src/Bookings/Bookings/readme.md | 2 +- src/Calendar/Calendar/readme.md | 2 +- .../ChangeNotifications/readme.md | 2 +- .../CloudCommunications/readme.md | 2 +- src/Compliance/Compliance/readme.md | 2 +- .../CrossDeviceExperiences/readme.md | 2 +- .../DeviceManagement.Actions/readme.md | 7 ++++++- .../DeviceManagement.Administration/readme.md | 2 +- .../DeviceManagement.Enrolment/readme.md | 13 ++++++++++++- .../DeviceManagement.Functions/readme.md | 2 +- src/DeviceManagement/DeviceManagement/readme.md | 2 +- src/Devices.CloudPrint/Devices.CloudPrint/readme.md | 2 +- .../Devices.CorporateManagement/readme.md | 2 +- src/DirectoryObjects/DirectoryObjects/readme.md | 2 +- src/Education/Education/readme.md | 2 +- src/Files/Files/readme.md | 2 +- src/Financials/Financials/readme.md | 2 +- src/Groups/Groups/readme.md | 2 +- .../Identity.DirectoryManagement/readme.md | 2 +- .../Identity.Governance/readme.md | 2 +- src/Identity.SignIns/Identity.SignIns/readme.md | 2 +- src/Mail/Mail/readme.md | 2 +- src/Notes/Notes/readme.md | 2 +- src/People/People/readme.md | 2 +- src/PersonalContacts/PersonalContacts/readme.md | 2 +- src/Planner/Planner/readme.md | 2 +- src/Reports/Reports/readme.md | 2 +- src/SchemaExtensions/SchemaExtensions/readme.md | 2 +- src/Search/Search/readme.md | 2 +- src/Security/Security/readme.md | 2 +- src/Sites/Sites/readme.md | 2 +- src/Teams/Teams/readme.md | 2 +- src/Users.Actions/Users.Actions/readme.md | 2 +- src/Users.Functions/Users.Functions/readme.md | 2 +- src/Users/Users/readme.md | 2 +- tools/GenerateAuthenticationModule.ps1 | 4 ++-- 39 files changed, 56 insertions(+), 40 deletions(-) diff --git a/config/ModuleMetadata.json b/config/ModuleMetadata.json index 2d0d4868f9c..6f82d23b6cb 100644 --- a/config/ModuleMetadata.json +++ b/config/ModuleMetadata.json @@ -22,5 +22,5 @@ ], "releaseNotes": "See https://aka.ms/GraphPowerShell-Release.", "assemblyOriginatorKeyFile": "35MSSharedLib1024.snk", - "version": "1.4.3" + "version": "1.5.0" } diff --git a/src/Applications/Applications/readme.md b/src/Applications/Applications/readme.md index c7c9006f6cd..7a77bca828b 100644 --- a/src/Applications/Applications/readme.md +++ b/src/Applications/Applications/readme.md @@ -90,6 +90,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Authentication/Authentication/Microsoft.Graph.Authentication.psd1 b/src/Authentication/Authentication/Microsoft.Graph.Authentication.psd1 index 060868e9376..f237e5782e9 100644 --- a/src/Authentication/Authentication/Microsoft.Graph.Authentication.psd1 +++ b/src/Authentication/Authentication/Microsoft.Graph.Authentication.psd1 @@ -12,7 +12,7 @@ RootModule = './Microsoft.Graph.Authentication.psm1' # Version number of this module. -ModuleVersion = '1.4.3' +ModuleVersion = '1.5.0' # Supported PSEditions CompatiblePSEditions = 'Core', 'Desktop' diff --git a/src/Bookings/Bookings/readme.md b/src/Bookings/Bookings/readme.md index 669624ca0d9..2acb273bbe2 100644 --- a/src/Bookings/Bookings/readme.md +++ b/src/Bookings/Bookings/readme.md @@ -35,6 +35,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Calendar/Calendar/readme.md b/src/Calendar/Calendar/readme.md index cb6ef925ace..e5da3a8c34e 100644 --- a/src/Calendar/Calendar/readme.md +++ b/src/Calendar/Calendar/readme.md @@ -52,6 +52,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/ChangeNotifications/ChangeNotifications/readme.md b/src/ChangeNotifications/ChangeNotifications/readme.md index 9103a5910a7..ea6aa444463 100644 --- a/src/ChangeNotifications/ChangeNotifications/readme.md +++ b/src/ChangeNotifications/ChangeNotifications/readme.md @@ -34,6 +34,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/CloudCommunications/CloudCommunications/readme.md b/src/CloudCommunications/CloudCommunications/readme.md index cdf6dffaa0f..645dc789f9f 100644 --- a/src/CloudCommunications/CloudCommunications/readme.md +++ b/src/CloudCommunications/CloudCommunications/readme.md @@ -59,6 +59,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Compliance/Compliance/readme.md b/src/Compliance/Compliance/readme.md index c7f5a064d35..7d20e9ee3ab 100644 --- a/src/Compliance/Compliance/readme.md +++ b/src/Compliance/Compliance/readme.md @@ -47,6 +47,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/CrossDeviceExperiences/CrossDeviceExperiences/readme.md b/src/CrossDeviceExperiences/CrossDeviceExperiences/readme.md index e73f1c8e990..d43cb270da9 100644 --- a/src/CrossDeviceExperiences/CrossDeviceExperiences/readme.md +++ b/src/CrossDeviceExperiences/CrossDeviceExperiences/readme.md @@ -34,6 +34,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md b/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md index 5e2b9088e34..19803af9239 100644 --- a/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md +++ b/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md @@ -76,6 +76,11 @@ directive: subject: ^(DeviceManagementIntent)(Setting)$ set: subject: $1Multiple$2 + - where: + verb: Remove + subject: ^(DeviceManagementWindowAutopilotDeploymentProfile)(AssignedDevice)$ + set: + subject: $1Multiple$2 - where: verb: Update subject: ^(DeviceManagementManagedDevice)$ @@ -86,6 +91,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md b/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md index 6d328df8172..e99207d156a 100644 --- a/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md +++ b/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md @@ -51,6 +51,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md b/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md index 2c91d5dab95..d569c79ac76 100644 --- a/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md +++ b/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md @@ -31,9 +31,20 @@ require: title: $(service-name) subject-prefix: '' ``` + +### Directives + +> see https://github.com/Azure/autorest/blob/master/docs/powershell/directives.md + +``` yaml +directive: +# Remove invalid paths. + - remove-path-by-operation: ^deviceManagement_.*UserExperienceAnalytics.*$ +``` + ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/DeviceManagement.Functions/DeviceManagement.Functions/readme.md b/src/DeviceManagement.Functions/DeviceManagement.Functions/readme.md index 559b62eac5e..78d089c74c9 100644 --- a/src/DeviceManagement.Functions/DeviceManagement.Functions/readme.md +++ b/src/DeviceManagement.Functions/DeviceManagement.Functions/readme.md @@ -57,6 +57,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/DeviceManagement/DeviceManagement/readme.md b/src/DeviceManagement/DeviceManagement/readme.md index 77c47c85a9f..7e38cc30287 100644 --- a/src/DeviceManagement/DeviceManagement/readme.md +++ b/src/DeviceManagement/DeviceManagement/readme.md @@ -77,6 +77,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Devices.CloudPrint/Devices.CloudPrint/readme.md b/src/Devices.CloudPrint/Devices.CloudPrint/readme.md index b666fbdde99..084dcc316eb 100644 --- a/src/Devices.CloudPrint/Devices.CloudPrint/readme.md +++ b/src/Devices.CloudPrint/Devices.CloudPrint/readme.md @@ -48,6 +48,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Devices.CorporateManagement/Devices.CorporateManagement/readme.md b/src/Devices.CorporateManagement/Devices.CorporateManagement/readme.md index 53b21419ebf..526fb534f63 100644 --- a/src/Devices.CorporateManagement/Devices.CorporateManagement/readme.md +++ b/src/Devices.CorporateManagement/Devices.CorporateManagement/readme.md @@ -86,6 +86,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/DirectoryObjects/DirectoryObjects/readme.md b/src/DirectoryObjects/DirectoryObjects/readme.md index 341426c7145..ca4114ed6b4 100644 --- a/src/DirectoryObjects/DirectoryObjects/readme.md +++ b/src/DirectoryObjects/DirectoryObjects/readme.md @@ -54,6 +54,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Education/Education/readme.md b/src/Education/Education/readme.md index d07d4c6bba9..7ebc6978f31 100644 --- a/src/Education/Education/readme.md +++ b/src/Education/Education/readme.md @@ -35,6 +35,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Files/Files/readme.md b/src/Files/Files/readme.md index 3f1ff960d56..de7745c3c21 100644 --- a/src/Files/Files/readme.md +++ b/src/Files/Files/readme.md @@ -43,6 +43,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Financials/Financials/readme.md b/src/Financials/Financials/readme.md index 28756c3463d..52bd63027db 100644 --- a/src/Financials/Financials/readme.md +++ b/src/Financials/Financials/readme.md @@ -57,6 +57,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Groups/Groups/readme.md b/src/Groups/Groups/readme.md index a9ab93d552a..d93fcf3e3a3 100644 --- a/src/Groups/Groups/readme.md +++ b/src/Groups/Groups/readme.md @@ -137,6 +137,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Identity.DirectoryManagement/Identity.DirectoryManagement/readme.md b/src/Identity.DirectoryManagement/Identity.DirectoryManagement/readme.md index 51850e3d608..4cde72065ae 100644 --- a/src/Identity.DirectoryManagement/Identity.DirectoryManagement/readme.md +++ b/src/Identity.DirectoryManagement/Identity.DirectoryManagement/readme.md @@ -127,6 +127,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Identity.Governance/Identity.Governance/readme.md b/src/Identity.Governance/Identity.Governance/readme.md index 7334d55b518..c6bc092acce 100644 --- a/src/Identity.Governance/Identity.Governance/readme.md +++ b/src/Identity.Governance/Identity.Governance/readme.md @@ -250,6 +250,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Identity.SignIns/Identity.SignIns/readme.md b/src/Identity.SignIns/Identity.SignIns/readme.md index 5dd681607eb..ba4c4807a93 100644 --- a/src/Identity.SignIns/Identity.SignIns/readme.md +++ b/src/Identity.SignIns/Identity.SignIns/readme.md @@ -56,6 +56,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Mail/Mail/readme.md b/src/Mail/Mail/readme.md index 98eb59cd27e..d609ac1f89c 100644 --- a/src/Mail/Mail/readme.md +++ b/src/Mail/Mail/readme.md @@ -34,6 +34,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Notes/Notes/readme.md b/src/Notes/Notes/readme.md index d1e799179b8..5c319442aec 100644 --- a/src/Notes/Notes/readme.md +++ b/src/Notes/Notes/readme.md @@ -44,6 +44,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/People/People/readme.md b/src/People/People/readme.md index 5721a1c0fa0..dfb4729ad5e 100644 --- a/src/People/People/readme.md +++ b/src/People/People/readme.md @@ -74,6 +74,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/PersonalContacts/PersonalContacts/readme.md b/src/PersonalContacts/PersonalContacts/readme.md index 50b81ddd25a..23122a71745 100644 --- a/src/PersonalContacts/PersonalContacts/readme.md +++ b/src/PersonalContacts/PersonalContacts/readme.md @@ -34,6 +34,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Planner/Planner/readme.md b/src/Planner/Planner/readme.md index bc0212f1f34..e859b433f9a 100644 --- a/src/Planner/Planner/readme.md +++ b/src/Planner/Planner/readme.md @@ -46,6 +46,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Reports/Reports/readme.md b/src/Reports/Reports/readme.md index 854b2a5d4db..01e84d63c84 100644 --- a/src/Reports/Reports/readme.md +++ b/src/Reports/Reports/readme.md @@ -81,6 +81,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/SchemaExtensions/SchemaExtensions/readme.md b/src/SchemaExtensions/SchemaExtensions/readme.md index 1e4a812040f..4b12e6f685c 100644 --- a/src/SchemaExtensions/SchemaExtensions/readme.md +++ b/src/SchemaExtensions/SchemaExtensions/readme.md @@ -35,6 +35,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Search/Search/readme.md b/src/Search/Search/readme.md index d19466b6b2d..3a29ab41876 100644 --- a/src/Search/Search/readme.md +++ b/src/Search/Search/readme.md @@ -35,6 +35,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Security/Security/readme.md b/src/Security/Security/readme.md index 6ce00b4484c..fc004a5d588 100644 --- a/src/Security/Security/readme.md +++ b/src/Security/Security/readme.md @@ -73,6 +73,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Sites/Sites/readme.md b/src/Sites/Sites/readme.md index e0ae7289390..cf308ef3138 100644 --- a/src/Sites/Sites/readme.md +++ b/src/Sites/Sites/readme.md @@ -110,6 +110,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Teams/Teams/readme.md b/src/Teams/Teams/readme.md index 35f5b14c289..590d67c8cf4 100644 --- a/src/Teams/Teams/readme.md +++ b/src/Teams/Teams/readme.md @@ -44,6 +44,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Users.Actions/Users.Actions/readme.md b/src/Users.Actions/Users.Actions/readme.md index 859e17e95da..7b2820c82f7 100644 --- a/src/Users.Actions/Users.Actions/readme.md +++ b/src/Users.Actions/Users.Actions/readme.md @@ -124,6 +124,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Users.Functions/Users.Functions/readme.md b/src/Users.Functions/Users.Functions/readme.md index 72351c1cc2a..c0686c94130 100644 --- a/src/Users.Functions/Users.Functions/readme.md +++ b/src/Users.Functions/Users.Functions/readme.md @@ -61,6 +61,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Users/Users/readme.md b/src/Users/Users/readme.md index 036e057e6c6..1e8f86a0fb6 100644 --- a/src/Users/Users/readme.md +++ b/src/Users/Users/readme.md @@ -53,6 +53,6 @@ directive: ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/tools/GenerateAuthenticationModule.ps1 b/tools/GenerateAuthenticationModule.ps1 index 2d088ec9967..35f8d63b507 100644 --- a/tools/GenerateAuthenticationModule.ps1 +++ b/tools/GenerateAuthenticationModule.ps1 @@ -61,7 +61,7 @@ elseif ($VersionState.Equals([VersionState]::EqualToFeed) -and !$BuildWhenEqual) Write-Warning "$ModulePrefix.$ModuleName module skipped. Version has not changed and is equal to what's on $RepositoryName." } elseif ($VersionState.Equals([VersionState]::Valid) -or $VersionState.Equals([VersionState]::NotOnFeed) -or $BuildWhenEqual) { - $ModuleVersion = $VersionState.Equals([VersionState]::NotOnFeed) ? "1.0.0" : $ManifestContent.ModuleVersion + $ModuleVersion = $ManifestContent.ModuleVersion # Build and pack generated module. if ($Build) { if ($EnableSigning) { @@ -84,4 +84,4 @@ elseif ($VersionState.Equals([VersionState]::Valid) -or $VersionState.Equals([Ve if ($Publish) { & $PublishModulePS1 -Modules $ModuleName -ModulePrefix $ModulePrefix -ArtifactsLocation $ArtifactsLocation -RepositoryName $RepositoryName -RepositoryApiKey $RepositoryApiKey } -} \ No newline at end of file +} From 94b509edc9f73ec2e993f6e5e6763d0bd6ea0980 Mon Sep 17 00:00:00 2001 From: George <1641829+finsharp@users.noreply.github.com> Date: Fri, 16 Apr 2021 18:39:18 +0300 Subject: [PATCH 13/38] Fix exception thrown when Debug is called for Service modules. (#601) * Fix exception thrown when Debug is called for Service modules. Show full request body and response when Debug is called. * Handle empty content for HTTP requests that don't return body data. * Add stream tests. * Avoid checking for -Debug to respect DebugPreferences. Co-authored-by: George --- tools/Custom/HttpMessageFormatter.cs | 69 ++++++++++++++++++++++++---- tools/Custom/Module.cs | 50 +++++++++----------- tools/Tests/DebugTests.ps1 | 23 ++++++++++ 3 files changed, 106 insertions(+), 36 deletions(-) create mode 100644 tools/Tests/DebugTests.ps1 diff --git a/tools/Custom/HttpMessageFormatter.cs b/tools/Custom/HttpMessageFormatter.cs index e749d1a41aa..f0db0a7ffd4 100644 --- a/tools/Custom/HttpMessageFormatter.cs +++ b/tools/Custom/HttpMessageFormatter.cs @@ -33,6 +33,9 @@ internal class HttpMessageFormatter : HttpContent private const string DefaultRequestMsgType = "request"; private const string DefaultResponseMsgType = "response"; + private const string DefaultRequestMediaType = DefaultMediaType + "; " + MsgTypeParameter + "=" + DefaultRequestMsgType; + private const string DefaultResponseMediaType = DefaultMediaType + "; " + MsgTypeParameter + "=" + DefaultResponseMsgType; + // Set of header fields that only support single values such as Set-Cookie. private static readonly HashSet _singleValueHeaderFields = new HashSet(StringComparer.OrdinalIgnoreCase) { @@ -101,7 +104,7 @@ private HttpContent Content private void InitializeStreamTask() { - _streamTask = new Lazy>(() => Content?.ReadAsStreamAsync()); + _streamTask = new Lazy>(() => Content == null ? null : Content.ReadAsStreamAsync()); } /// @@ -198,14 +201,11 @@ protected override async Task SerializeToStreamAsync(Stream stream, TransportCon byte[] header = SerializeHeader(); await stream.WriteAsync(header, 0, header.Length); - if (Content != null) + if (Content != null && Content.Headers.ContentLength > 0) { Stream readStream = await _streamTask.Value; ValidateStreamForReading(readStream); - if (!_contentConsumed) - { - await Content.CopyToAsync(stream); - } + await Content.CopyToAsync(stream); } } @@ -230,6 +230,19 @@ protected override bool TryComputeLength(out long length) length = 0; // Cases #1, #2, #3 + if (hasContent) + { + Stream readStream; + if (!_streamTask.Value.TryGetResult(out readStream) // Case #1 + || readStream == null || !readStream.CanSeek) // Case #2 + { + length = -1; + return false; + } + + length = readStream.Length; // Case #3 + } + // We serialize header to a StringBuilder so that we can determine the length // following the pattern for HttpContent to try and determine the message length. // The perf overhead is no larger than for the other HttpContent implementations. @@ -238,6 +251,30 @@ protected override bool TryComputeLength(out long length) return true; } + /// + /// Releases unmanaged and - optionally - managed resources + /// + /// true to release both managed and unmanaged resources; false to release only unmanaged resources. + protected override void Dispose(bool disposing) + { + if (disposing) + { + if (HttpRequestMessage != null) + { + HttpRequestMessage.Dispose(); + HttpRequestMessage = null; + } + + if (HttpResponseMessage != null) + { + HttpResponseMessage.Dispose(); + HttpResponseMessage = null; + } + } + + base.Dispose(disposing); + } + /// /// Serializes the HTTP request line. /// @@ -310,8 +347,8 @@ private static void SerializeHeaderFields(StringBuilder message, HttpHeaders hea private byte[] SerializeHeader() { StringBuilder message = new StringBuilder(DefaultHeaderAllocation); - HttpHeaders headers; - HttpContent content; + HttpHeaders headers = null; + HttpContent content = null; if (HttpRequestMessage != null) { SerializeRequestLine(message, HttpRequestMessage); @@ -354,5 +391,21 @@ private void ValidateStreamForReading(Stream stream) _contentConsumed = true; } + + } + + public static class TaskExtensions + { + public static bool TryGetResult(this Task task, out TResult result) + { + if (task.Status == TaskStatus.RanToCompletion) + { + result = task.Result; + return true; + } + + result = default(TResult); + return false; + } } } \ No newline at end of file diff --git a/tools/Custom/Module.cs b/tools/Custom/Module.cs index 1cf6dcb3091..ff67227ba0c 100644 --- a/tools/Custom/Module.cs +++ b/tools/Custom/Module.cs @@ -40,7 +40,7 @@ partial void CustomInit() { this.EventListener = EventHandler; } - + /// /// Common Module Event Listener, allows to handle emitted by CmdLets /// @@ -52,24 +52,21 @@ partial void CustomInit() /// The cmdlet's parameterset name /// the exception that is being thrown (if available) /// - /// A that will be complete when handling of the event is completed. + /// A that will be complete when handling of the event is completed. /// public async Task EventHandler(string id, CancellationToken cancellationToken, Func getEventData, Func, Task> signal, InvocationInfo invocationInfo, string parameterSetName, System.Exception exception) { - if (invocationInfo.BoundParameters.ContainsKey("Debug")) + switch (id) { - switch (id) - { - case Events.BeforeCall: - await BeforeCall(id, cancellationToken, getEventData, signal); - break; - case Events.Finally: - await Finally(id, cancellationToken, getEventData, signal); - break; - default: - getEventData.Print(signal, cancellationToken, Events.Information, id); - break; - } + case Events.BeforeCall: + await BeforeCall(id, cancellationToken, getEventData, signal); + break; + case Events.Finally: + await Finally(id, cancellationToken, getEventData, signal); + break; + default: + getEventData.Print(signal, cancellationToken, Events.Information, id); + break; } } @@ -81,18 +78,16 @@ public async Task EventHandler(string id, CancellationToken cancellationToken, F /// A delegate to get the detailed event data /// The callback for the event dispatcher /// - /// A that will be complete when handling of the event is completed. + /// A that will be complete when handling of the event is completed. /// private async Task Finally(string id, CancellationToken cancellationToken, Func getEventData, Func, Task> signal) { using (Extensions.NoSynchronizationContext) { var eventData = EventDataConverter.ConvertFrom(getEventData()); - using (var responseFormatter = new HttpMessageFormatter(eventData.ResponseMessage as HttpResponseMessage)) - { - var responseString = await responseFormatter.ReadAsStringAsync(); - await signal(Events.Debug, cancellationToken, () => EventFactory.CreateLogEvent(responseString)); - } + var responseFormatter = new HttpMessageFormatter(eventData.ResponseMessage as HttpResponseMessage); + var responseString = await responseFormatter.ReadAsStringAsync(); + await signal(Events.Debug, cancellationToken, () => EventFactory.CreateLogEvent(responseString)); } } @@ -104,19 +99,18 @@ private async Task Finally(string id, CancellationToken cancellationToken, Func< /// A delegate to get the detailed event data /// The callback for the event dispatcher /// - /// A that will be complete when handling of the event is completed. + /// A that will be complete when handling of the event is completed. /// private async Task BeforeCall(string id, CancellationToken cancellationToken, Func getEventData, Func, Task> signal) { using (Extensions.NoSynchronizationContext) { var eventData = EventDataConverter.ConvertFrom(getEventData()); - using (var requestFormatter = new HttpMessageFormatter(eventData.RequestMessage as HttpRequestMessage)) - { - var requestString = await requestFormatter.ReadAsStringAsync(); - await signal(Events.Debug, cancellationToken, () => EventFactory.CreateLogEvent(requestString)); - } + var requestFormatter = new HttpMessageFormatter(eventData.RequestMessage as HttpRequestMessage); + var requestString = await requestFormatter.ReadAsStringAsync(); + await signal(Events.Debug, cancellationToken, () => EventFactory.CreateLogEvent(requestString)); } + } } -} +} \ No newline at end of file diff --git a/tools/Tests/DebugTests.ps1 b/tools/Tests/DebugTests.ps1 new file mode 100644 index 00000000000..511c4da1c1c --- /dev/null +++ b/tools/Tests/DebugTests.ps1 @@ -0,0 +1,23 @@ +BeforeAll { + $ModulePrefix = "Microsoft.Graph" + $AuthModuleName = "Authentication" + $AuthModulePath = Join-Path $PSScriptRoot "..\..\src\$AuthModuleName\$AuthModuleName\artifacts\$ModulePrefix.$AuthModuleName.psd1" + $TestModuleName = "DirectoryObjects" + $TestModulePath = Join-Path $PSScriptRoot "..\..\src\$TestModuleName\$TestModuleName\$ModulePrefix.$TestModuleName.psd1" + Import-Module $AuthModulePath -Force + Import-Module $TestModulePath -Force + + Connect-MgGraph + Select-MgProfile beta +} +Describe 'Cmdlets Streams' { + It 'Should Not Throw Exception when Debug Preference is Set'{ + $ps = [powershell]::Create() +$ps.AddScript(@' + $DebugPreference = 'Continue' + Test-MgDirectoryObjectProperty -DisplayName "New Name" -EntityType "Group" +'@).Invoke() + $ps.Streams.Debug | Should -notLike -BeLike "*Exception*" + $ps.Streams.Debug -like "*HTTP/1.1 200 OK*" + } + } \ No newline at end of file From e5935f7c980183da38f42d620d4eef0e264483dd Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Tue, 20 Apr 2021 09:10:54 -0700 Subject: [PATCH 14/38] Add admin module mapping (#621) * Add admin module. --- config/ModulesMapping.jsonc | 1 + tools/GenerateModules.ps1 | 7 +++++++ tools/GenerateRollUpModule.ps1 | 29 ++++++++++++++++------------- 3 files changed, 24 insertions(+), 13 deletions(-) diff --git a/config/ModulesMapping.jsonc b/config/ModulesMapping.jsonc index 665ef8ee5c2..f6089f44ec4 100644 --- a/config/ModulesMapping.jsonc +++ b/config/ModulesMapping.jsonc @@ -1,4 +1,5 @@ { + "Admin": "^admin\\.", "Applications": "^applicationTemplates\\.|^applications\\.|^servicePrincipals\\.|^onPremisesPublishingProfiles\\.|^users.appRoleAssignment$|^groups.appRoleAssignment$", "Bookings": "^bookingBusinesses\\.|^bookingCurrencies\\.", "Calendar": "^places\\.|^users.calendar$|^users.calendarGroup$|^users.event$|^groups.calendar$|^groups.event$", diff --git a/tools/GenerateModules.ps1 b/tools/GenerateModules.ps1 index 1ca641ab7cb..aedad68d9f7 100644 --- a/tools/GenerateModules.ps1 +++ b/tools/GenerateModules.ps1 @@ -99,6 +99,13 @@ $ModulesToGenerate | ForEach-Object -ThrottleLimit $ModulesToGenerate.Count -Par $FullyQualifiedModuleName = "$using:ModulePrefix.$ModuleName" Write-Host -ForegroundColor Green "Generating '$FullyQualifiedModuleName' module..." $ModuleProjectDir = Join-Path $Using:ModulesOutputDir "$ModuleName\$ModuleName" + + # Test to see if a module's profile exists. + $ProfileReadmePath = Join-Path -Path $Using:ScriptRoot "..\profiles\$ModuleName\readme.md" + if (!(Test-Path -Path $ProfileReadmePath)) { + Write-Warning "[Generation skipped] : Module '$ModuleName' not found at $ProfileReadmePath." + break + } # Copy AutoRest readme.md config is none exists. if (-not (Test-Path "$ModuleProjectDir\readme.md")) { diff --git a/tools/GenerateRollUpModule.ps1 b/tools/GenerateRollUpModule.ps1 index 24988e2b14a..abdb2950a5a 100644 --- a/tools/GenerateRollUpModule.ps1 +++ b/tools/GenerateRollUpModule.ps1 @@ -70,19 +70,18 @@ elseif ($VersionState.Equals([VersionState]::Valid) -or $VersionState.Equals([Ve New-Item -Path $GraphModuleLocation -Type Directory } $AllowPreRelease = $true - if($ModulePreviewNumber -eq -1) { + if ($ModulePreviewNumber -eq -1) { $AllowPreRelease = $false } # Add auth module as a dependency. Find-Module "Microsoft.Graph.Authentication" -Repository $RepositoryName -AllowPrerelease:$AllowPreRelease $ExistingAuthModule = Find-Module "Microsoft.Graph.Authentication" -Repository $RepositoryName -AllowPrerelease:$AllowPreRelease - Write-Warning "Installing $ExistingAuthModule.Name $ExistingAuthModule.Version" Install-Module $ExistingAuthModule.Name -Repository $RepositoryName -Force -AllowClobber -AllowPrerelease:$AllowPreRelease - if($ExistingAuthModule.Version -like '*preview*' ) { + Write-Host "Adding dependency: $($ExistingAuthModule.Name) $($ExistingAuthModule.Version)" -ForegroundColor Green + if ($ExistingAuthModule.Version -like '*preview*' ) { $version = $ExistingAuthModule.Version.Remove($ExistingAuthModule.Version.IndexOf('-')) - Write-Warning "Required Version: $ModulePrefix.$RequiredModule Version: $version" $RequiredGraphModules += @{ ModuleName = $ExistingAuthModule.Name ; ModuleVersion = $version } } else { @@ -92,17 +91,21 @@ elseif ($VersionState.Equals([VersionState]::Valid) -or $VersionState.Equals([Ve foreach ($RequiredModule in $ModuleMapping.Keys) { # Install module locally in order to specify it as a dependency of the roll-up module down the generation pipeline. # https://stackoverflow.com/questions/46216038/how-do-i-define-requiredmodules-in-a-powershell-module-manifest-psd1. - $ExistingWorkloadModule = Find-Module "$ModulePrefix.$RequiredModule" -Repository $RepositoryName -AllowPrerelease:$AllowPreRelease - Write-Warning "Installing $ModulePrefix.$RequiredModule Version: $ExistingWorkloadModule.Version" - Install-Module $ExistingWorkloadModule.Name -Repository $RepositoryName -Force -AllowClobber -AllowPrerelease:$AllowPreRelease - #Remove "-preview" from Version Name if present - if($ExistingWorkloadModule.Version -like '*preview*' ) { - $version = $ExistingWorkloadModule.Version.Remove($ExistingWorkloadModule.Version.IndexOf('-')) - Write-Warning "Required Version: $ModulePrefix.$RequiredModule Version: $version" - $RequiredGraphModules += @{ ModuleName = $ExistingWorkloadModule.Name ; RequiredVersion = $version } + $ExistingWorkloadModule = Find-Module "$ModulePrefix.$RequiredModule" -Repository $RepositoryName -AllowPrerelease:$AllowPreRelease -ErrorAction SilentlyContinue + if ($null -ne $ExistingWorkloadModule) { + Write-Host "Adding dependency: $($ExistingWorkloadModule.Name) $($ExistingWorkloadModule.Version)" -ForegroundColor Green + Install-Module $ExistingWorkloadModule.Name -Repository $RepositoryName -Force -AllowClobber -AllowPrerelease:$AllowPreRelease + #Remove "-preview" from Version Name if present + if ($ExistingWorkloadModule.Version -like '*preview*' ) { + $version = $ExistingWorkloadModule.Version.Remove($ExistingWorkloadModule.Version.IndexOf('-')) + $RequiredGraphModules += @{ ModuleName = $ExistingWorkloadModule.Name ; RequiredVersion = $version } + } + else { + $RequiredGraphModules += @{ ModuleName = $ExistingWorkloadModule.Name ; RequiredVersion = $ExistingWorkloadModule.Version } + } } else { - $RequiredGraphModules += @{ ModuleName = $ExistingWorkloadModule.Name ; RequiredVersion = $ExistingWorkloadModule.Version } + Write-Warning "Skipped: $ModulePrefix.$RequiredModule" } } From d491cb761944d9055b96129ce089dba5151460ed Mon Sep 17 00:00:00 2001 From: "github-actions[bot]" <41898282+github-actions[bot]@users.noreply.github.com> Date: Thu, 22 Apr 2021 10:30:38 -0700 Subject: [PATCH 15/38] Weekly OpenApiDocs Download (#636) Co-authored-by: Microsoft Graph DevX Tooling --- config/ModuleMetadata.json | 2 +- openApiDocs/beta/Admin.yml | 2873 +++++++++++++++++ openApiDocs/beta/Applications.yml | 27 +- openApiDocs/beta/Bookings.yml | 4 +- openApiDocs/beta/Calendar.yml | 26 +- openApiDocs/beta/ChangeNotifications.yml | 14 +- openApiDocs/beta/CloudCommunications.yml | 28 +- openApiDocs/beta/Compliance.yml | 437 +-- openApiDocs/beta/CrossDeviceExperiences.yml | 14 +- openApiDocs/beta/DeviceManagement.Actions.yml | 2 +- .../beta/DeviceManagement.Administration.yml | 4 +- .../beta/DeviceManagement.Enrolment.yml | 2217 ++++++++++++- .../beta/DeviceManagement.Functions.yml | 4 +- openApiDocs/beta/DeviceManagement.yml | 409 +-- openApiDocs/beta/Devices.CloudPrint.yml | 402 +-- .../beta/Devices.CorporateManagement.yml | 430 ++- openApiDocs/beta/Education.yml | 426 +-- openApiDocs/beta/Files.yml | 400 +-- openApiDocs/beta/Groups.yml | 404 +-- .../beta/Identity.DirectoryManagement.yml | 40 +- openApiDocs/beta/Identity.Governance.yml | 28 +- openApiDocs/beta/Identity.SignIns.yml | 438 +-- openApiDocs/beta/Mail.yml | 14 +- openApiDocs/beta/People.yml | 6 +- openApiDocs/beta/PersonalContacts.yml | 10 +- openApiDocs/beta/Planner.yml | 6 +- openApiDocs/beta/Reports.yml | 344 +- openApiDocs/beta/SchemaExtensions.yml | 4 +- openApiDocs/beta/Search.yml | 3 + openApiDocs/beta/Security.yml | 8 +- openApiDocs/beta/Sites.yml | 402 +-- openApiDocs/beta/Teams.yml | 400 +-- openApiDocs/beta/Users.Actions.yml | 406 +-- openApiDocs/beta/Users.Functions.yml | 400 +-- openApiDocs/beta/Users.yml | 400 +-- openApiDocs/v1.0/Applications.yml | 4 +- openApiDocs/v1.0/Devices.CloudPrint.yml | 67 +- openApiDocs/v1.0/Education.yml | 31 +- openApiDocs/v1.0/Files.yml | 31 +- openApiDocs/v1.0/Groups.yml | 31 +- .../v1.0/Identity.DirectoryManagement.yml | 3 +- openApiDocs/v1.0/Identity.Governance.yml | 687 +++- openApiDocs/v1.0/Identity.SignIns.yml | 162 +- openApiDocs/v1.0/Reports.yml | 36 +- openApiDocs/v1.0/Sites.yml | 31 +- openApiDocs/v1.0/Teams.yml | 31 +- openApiDocs/v1.0/Users.Actions.yml | 95 +- openApiDocs/v1.0/Users.Functions.yml | 31 +- openApiDocs/v1.0/Users.yml | 31 +- profiles/Admin/crawl-log-v1.0-beta.json | 169 + profiles/Admin/definitions/v1.0-beta.md | 60 + profiles/Admin/readme.md | 23 + .../crawl-log-v1.0-beta.json | 84 + .../definitions/v1.0-beta.md | 22 + .../Identity.Governance/crawl-log-v1.0.json | 40 + .../Identity.Governance/definitions/v1.0.md | 18 + profiles/Identity.SignIns/crawl-log-v1.0.json | 8 + profiles/Identity.SignIns/definitions/v1.0.md | 2 + src/Applications/Applications/readme.md | 2 +- src/Bookings/Bookings/readme.md | 2 +- src/Calendar/Calendar/readme.md | 2 +- .../ChangeNotifications/readme.md | 2 +- .../CloudCommunications/readme.md | 2 +- src/Compliance/Compliance/readme.md | 2 +- .../CrossDeviceExperiences/readme.md | 2 +- .../DeviceManagement.Actions/readme.md | 2 +- .../DeviceManagement.Administration/readme.md | 2 +- .../DeviceManagement.Enrolment/readme.md | 3 +- .../DeviceManagement.Functions/readme.md | 2 +- .../DeviceManagement/readme.md | 2 +- .../Devices.CloudPrint/readme.md | 2 +- .../Devices.CorporateManagement/readme.md | 2 +- src/Education/Education/readme.md | 2 +- src/Files/Files/readme.md | 2 +- src/Groups/Groups/readme.md | 2 +- .../Identity.DirectoryManagement/readme.md | 2 +- .../Identity.Governance/readme.md | 2 +- .../Identity.SignIns/readme.md | 2 +- src/Mail/Mail/readme.md | 2 +- src/People/People/readme.md | 2 +- .../PersonalContacts/readme.md | 2 +- src/Planner/Planner/readme.md | 2 +- src/Reports/Reports/readme.md | 2 +- .../SchemaExtensions/readme.md | 2 +- src/Search/Search/readme.md | 2 +- src/Security/Security/readme.md | 2 +- src/Sites/Sites/readme.md | 2 +- src/Teams/Teams/readme.md | 2 +- src/Users.Actions/Users.Actions/readme.md | 2 +- src/Users.Functions/Users.Functions/readme.md | 2 +- src/Users/Users/readme.md | 2 +- tools/Templates/readme.md | 2 +- 92 files changed, 9700 insertions(+), 3098 deletions(-) create mode 100644 openApiDocs/beta/Admin.yml create mode 100644 profiles/Admin/crawl-log-v1.0-beta.json create mode 100644 profiles/Admin/definitions/v1.0-beta.md create mode 100644 profiles/Admin/readme.md diff --git a/config/ModuleMetadata.json b/config/ModuleMetadata.json index 6f82d23b6cb..221cad192c7 100644 --- a/config/ModuleMetadata.json +++ b/config/ModuleMetadata.json @@ -22,5 +22,5 @@ ], "releaseNotes": "See https://aka.ms/GraphPowerShell-Release.", "assemblyOriginatorKeyFile": "35MSSharedLib1024.snk", - "version": "1.5.0" + "version": "1.5.1" } diff --git a/openApiDocs/beta/Admin.yml b/openApiDocs/beta/Admin.yml new file mode 100644 index 00000000000..5cf1aa8d4ae --- /dev/null +++ b/openApiDocs/beta/Admin.yml @@ -0,0 +1,2873 @@ +openapi: 3.0.1 +info: + title: Admin + version: v1.0-beta +servers: + - url: https://graph.microsoft.com/beta/ + description: Core +paths: + /admin: + get: + tags: + - admin.admin + summary: Get admin + operationId: admin.admin_GetAdmin + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - windows + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - windows + type: string + responses: + '200': + description: Retrieved entity + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.admin' + links: + windows: + operationId: admin.GetWindows + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - admin.admin + summary: Update admin + operationId: admin.admin_UpdateAdmin + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.admin' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /admin/windows: + get: + tags: + - admin.windows + summary: Get windows from admin + operationId: admin_GetWindows + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - updates + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - updates + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.windows' + links: + updates: + operationId: admin.Windows.GetUpdates + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - admin.windows + summary: Update the navigation property windows in admin + operationId: admin_UpdateWindows + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.windows' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - admin.windows + summary: Delete navigation property windows for admin + operationId: admin_DeleteWindows + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /admin/windows/updates: + get: + tags: + - admin.windows + summary: Get updates from admin + operationId: admin.windows_GetUpdates + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - catalog + - deployments + - updatableAssets + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - catalog + - deployments + - updatableAssets + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updates' + links: + catalog: + operationId: admin.windows.Updates.GetCatalog + deployments: + operationId: admin.windows.Updates.ListDeployments + updatableAssets: + operationId: admin.windows.Updates.ListUpdatableAssets + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - admin.windows + summary: Update the navigation property updates in admin + operationId: admin.windows_UpdateUpdates + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updates' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - admin.windows + summary: Delete navigation property updates for admin + operationId: admin.windows_DeleteUpdates + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /admin/windows/updates/catalog: + get: + tags: + - admin.windows + summary: Get catalog from admin + operationId: admin.windows.updates_GetCatalog + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - entries + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - entries + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalog' + links: + entries: + operationId: admin.windows.updates.Catalog.ListEntries + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - admin.windows + summary: Update the navigation property catalog in admin + operationId: admin.windows.updates_UpdateCatalog + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalog' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - admin.windows + summary: Delete navigation property catalog for admin + operationId: admin.windows.updates_DeleteCatalog + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /admin/windows/updates/catalog/entries: + get: + tags: + - admin.windows + summary: Get entries from admin + operationId: admin.windows.updates.catalog_ListEntries + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deployableUntilDateTime + - deployableUntilDateTime desc + - displayName + - displayName desc + - releaseDateTime + - releaseDateTime desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deployableUntilDateTime + - displayName + - releaseDateTime + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of catalogEntry + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalogEntry' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - admin.windows + summary: Create new navigation property to entries for admin + operationId: admin.windows.updates.catalog_CreateEntries + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalogEntry' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalogEntry' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/admin/windows/updates/catalog/entries/{catalogEntry-id}': + get: + tags: + - admin.windows + summary: Get entries from admin + operationId: admin.windows.updates.catalog_GetEntries + parameters: + - name: catalogEntry-id + in: path + description: 'key: id of catalogEntry' + required: true + schema: + type: string + x-ms-docs-key-type: catalogEntry + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deployableUntilDateTime + - displayName + - releaseDateTime + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalogEntry' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - admin.windows + summary: Update the navigation property entries in admin + operationId: admin.windows.updates.catalog_UpdateEntries + parameters: + - name: catalogEntry-id + in: path + description: 'key: id of catalogEntry' + required: true + schema: + type: string + x-ms-docs-key-type: catalogEntry + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalogEntry' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - admin.windows + summary: Delete navigation property entries for admin + operationId: admin.windows.updates.catalog_DeleteEntries + parameters: + - name: catalogEntry-id + in: path + description: 'key: id of catalogEntry' + required: true + schema: + type: string + x-ms-docs-key-type: catalogEntry + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /admin/windows/updates/deployments: + get: + tags: + - admin.windows + summary: Get deployments from admin + operationId: admin.windows.updates_ListDeployments + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - content + - content desc + - createdDateTime + - createdDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - settings + - settings desc + - state + - state desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - content + - createdDateTime + - lastModifiedDateTime + - settings + - state + - audience + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - audience + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deployment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deployment' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - admin.windows + summary: Create new navigation property to deployments for admin + operationId: admin.windows.updates_CreateDeployments + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deployment' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deployment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/admin/windows/updates/deployments/{deployment-id}': + get: + tags: + - admin.windows + summary: Get deployments from admin + operationId: admin.windows.updates_GetDeployments + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - content + - createdDateTime + - lastModifiedDateTime + - settings + - state + - audience + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - audience + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deployment' + links: + audience: + operationId: admin.windows.updates.Deployments.GetAudience + parameters: + deployment-id: $request.path.deployment-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - admin.windows + summary: Update the navigation property deployments in admin + operationId: admin.windows.updates_UpdateDeployments + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deployment' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - admin.windows + summary: Delete navigation property deployments for admin + operationId: admin.windows.updates_DeleteDeployments + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/admin/windows/updates/deployments/{deployment-id}/audience': + get: + tags: + - admin.windows + summary: Get audience from admin + operationId: admin.windows.updates.deployments_GetAudience + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - exclusions + - members + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - exclusions + - members + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentAudience' + links: + exclusions: + operationId: admin.windows.updates.deployments.Audience.ListExclusions + parameters: + deployment-id: $request.path.deployment-id + members: + operationId: admin.windows.updates.deployments.Audience.ListMembers + parameters: + deployment-id: $request.path.deployment-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - admin.windows + summary: Update the navigation property audience in admin + operationId: admin.windows.updates.deployments_UpdateAudience + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentAudience' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - admin.windows + summary: Delete navigation property audience for admin + operationId: admin.windows.updates.deployments_DeleteAudience + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions': + get: + tags: + - admin.windows + summary: Get exclusions from admin + operationId: admin.windows.updates.deployments.audience_ListExclusions + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of updatableAsset + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - admin.windows + summary: Create new navigation property to exclusions for admin + operationId: admin.windows.updates.deployments.audience_CreateExclusions + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}': + get: + tags: + - admin.windows + summary: Get exclusions from admin + operationId: admin.windows.updates.deployments.audience_GetExclusions + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - admin.windows + summary: Update the navigation property exclusions in admin + operationId: admin.windows.updates.deployments.audience_UpdateExclusions + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - admin.windows + summary: Delete navigation property exclusions for admin + operationId: admin.windows.updates.deployments.audience_DeleteExclusions + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers': + post: + tags: + - admin.Actions + summary: Invoke action addMembers + operationId: admin.windows.updates.deployments.audience.exclusions_addMembers + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById': + post: + tags: + - admin.Actions + summary: Invoke action addMembersById + operationId: admin.windows.updates.deployments.audience.exclusions_addMembersById + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ids: + type: array + items: + type: string + nullable: true + memberEntityType: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers': + post: + tags: + - admin.Actions + summary: Invoke action removeMembers + operationId: admin.windows.updates.deployments.audience.exclusions_removeMembers + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById': + post: + tags: + - admin.Actions + summary: Invoke action removeMembersById + operationId: admin.windows.updates.deployments.audience.exclusions_removeMembersById + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ids: + type: array + items: + type: string + nullable: true + memberEntityType: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.enrollAssets': + post: + tags: + - admin.Actions + summary: Invoke action enrollAssets + operationId: admin.windows.updates.deployments.audience.exclusions_enrollAssets + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateCategory: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' + assets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.enrollAssetsById': + post: + tags: + - admin.Actions + summary: Invoke action enrollAssetsById + operationId: admin.windows.updates.deployments.audience.exclusions_enrollAssetsById + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateCategory: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' + memberEntityType: + type: string + nullable: true + ids: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.unenrollAssets': + post: + tags: + - admin.Actions + summary: Invoke action unenrollAssets + operationId: admin.windows.updates.deployments.audience.exclusions_unenrollAssets + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateCategory: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' + assets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.unenrollAssetsById': + post: + tags: + - admin.Actions + summary: Invoke action unenrollAssetsById + operationId: admin.windows.updates.deployments.audience.exclusions_unenrollAssetsById + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateCategory: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' + memberEntityType: + type: string + nullable: true + ids: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/members': + get: + tags: + - admin.windows + summary: Get members from admin + operationId: admin.windows.updates.deployments.audience_ListMembers + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of updatableAsset + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - admin.windows + summary: Create new navigation property to members for admin + operationId: admin.windows.updates.deployments.audience_CreateMembers + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}': + get: + tags: + - admin.windows + summary: Get members from admin + operationId: admin.windows.updates.deployments.audience_GetMembers + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - admin.windows + summary: Update the navigation property members in admin + operationId: admin.windows.updates.deployments.audience_UpdateMembers + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - admin.windows + summary: Delete navigation property members for admin + operationId: admin.windows.updates.deployments.audience_DeleteMembers + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers': + post: + tags: + - admin.Actions + summary: Invoke action addMembers + operationId: admin.windows.updates.deployments.audience.members_addMembers + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById': + post: + tags: + - admin.Actions + summary: Invoke action addMembersById + operationId: admin.windows.updates.deployments.audience.members_addMembersById + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ids: + type: array + items: + type: string + nullable: true + memberEntityType: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers': + post: + tags: + - admin.Actions + summary: Invoke action removeMembers + operationId: admin.windows.updates.deployments.audience.members_removeMembers + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById': + post: + tags: + - admin.Actions + summary: Invoke action removeMembersById + operationId: admin.windows.updates.deployments.audience.members_removeMembersById + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ids: + type: array + items: + type: string + nullable: true + memberEntityType: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.enrollAssets': + post: + tags: + - admin.Actions + summary: Invoke action enrollAssets + operationId: admin.windows.updates.deployments.audience.members_enrollAssets + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateCategory: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' + assets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.enrollAssetsById': + post: + tags: + - admin.Actions + summary: Invoke action enrollAssetsById + operationId: admin.windows.updates.deployments.audience.members_enrollAssetsById + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateCategory: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' + memberEntityType: + type: string + nullable: true + ids: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.unenrollAssets': + post: + tags: + - admin.Actions + summary: Invoke action unenrollAssets + operationId: admin.windows.updates.deployments.audience.members_unenrollAssets + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateCategory: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' + assets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.unenrollAssetsById': + post: + tags: + - admin.Actions + summary: Invoke action unenrollAssetsById + operationId: admin.windows.updates.deployments.audience.members_unenrollAssetsById + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateCategory: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' + memberEntityType: + type: string + nullable: true + ids: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/microsoft.graph.windowsUpdates.updateAudience': + post: + tags: + - admin.Actions + summary: Invoke action updateAudience + operationId: admin.windows.updates.deployments.audience_updateAudience + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + addMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + removeMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + addExclusions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + removeExclusions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/microsoft.graph.windowsUpdates.updateAudienceById': + post: + tags: + - admin.Actions + summary: Invoke action updateAudienceById + operationId: admin.windows.updates.deployments.audience_updateAudienceById + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + memberEntityType: + type: string + nullable: true + addMembers: + type: array + items: + type: string + nullable: true + removeMembers: + type: array + items: + type: string + nullable: true + addExclusions: + type: array + items: + type: string + nullable: true + removeExclusions: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /admin/windows/updates/updatableAssets: + get: + tags: + - admin.windows + summary: Get updatableAssets from admin + operationId: admin.windows.updates_ListUpdatableAssets + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of updatableAsset + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - admin.windows + summary: Create new navigation property to updatableAssets for admin + operationId: admin.windows.updates_CreateUpdatableAssets + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/admin/windows/updates/updatableAssets/{updatableAsset-id}': + get: + tags: + - admin.windows + summary: Get updatableAssets from admin + operationId: admin.windows.updates_GetUpdatableAssets + parameters: + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - admin.windows + summary: Update the navigation property updatableAssets in admin + operationId: admin.windows.updates_UpdateUpdatableAssets + parameters: + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - admin.windows + summary: Delete navigation property updatableAssets for admin + operationId: admin.windows.updates_DeleteUpdatableAssets + parameters: + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers': + post: + tags: + - admin.Actions + summary: Invoke action addMembers + operationId: admin.windows.updates.updatableAssets_addMembers + parameters: + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById': + post: + tags: + - admin.Actions + summary: Invoke action addMembersById + operationId: admin.windows.updates.updatableAssets_addMembersById + parameters: + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ids: + type: array + items: + type: string + nullable: true + memberEntityType: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers': + post: + tags: + - admin.Actions + summary: Invoke action removeMembers + operationId: admin.windows.updates.updatableAssets_removeMembers + parameters: + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById': + post: + tags: + - admin.Actions + summary: Invoke action removeMembersById + operationId: admin.windows.updates.updatableAssets_removeMembersById + parameters: + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ids: + type: array + items: + type: string + nullable: true + memberEntityType: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.enrollAssets: + post: + tags: + - admin.Actions + summary: Invoke action enrollAssets + operationId: admin.windows.updates.updatableAssets_enrollAssets + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateCategory: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' + assets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.enrollAssetsById: + post: + tags: + - admin.Actions + summary: Invoke action enrollAssetsById + operationId: admin.windows.updates.updatableAssets_enrollAssetsById + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateCategory: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' + memberEntityType: + type: string + nullable: true + ids: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.unenrollAssets: + post: + tags: + - admin.Actions + summary: Invoke action unenrollAssets + operationId: admin.windows.updates.updatableAssets_unenrollAssets + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateCategory: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' + assets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.unenrollAssetsById: + post: + tags: + - admin.Actions + summary: Invoke action unenrollAssetsById + operationId: admin.windows.updates.updatableAssets_unenrollAssetsById + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateCategory: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' + memberEntityType: + type: string + nullable: true + ids: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action +components: + schemas: + microsoft.graph.windowsUpdates.admin: + title: admin + type: object + properties: + windows: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.windows' + additionalProperties: + type: object + microsoft.graph.windowsUpdates.windows: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windows + type: object + properties: + updates: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updates' + additionalProperties: + type: object + microsoft.graph.windowsUpdates.updates: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: updates + type: object + properties: + catalog: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalog' + deployments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deployment' + updatableAssets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + additionalProperties: + type: object + microsoft.graph.windowsUpdates.catalog: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: catalog + type: object + properties: + entries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalogEntry' + additionalProperties: + type: object + microsoft.graph.windowsUpdates.catalogEntry: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: catalogEntry + type: object + properties: + deployableUntilDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + displayName: + type: string + nullable: true + releaseDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object + microsoft.graph.windowsUpdates.deployment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deployment + type: object + properties: + content: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deployableContent' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + settings: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentSettings' + state: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentState' + audience: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentAudience' + additionalProperties: + type: object + microsoft.graph.windowsUpdates.deploymentAudience: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deploymentAudience + type: object + properties: + exclusions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + additionalProperties: + type: object + microsoft.graph.windowsUpdates.updatableAsset: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: updatableAsset + type: object + additionalProperties: + type: object + microsoft.graph.windowsUpdates.updateCategory: + title: updateCategory + enum: + - feature + - quality + - unknownFutureValue + type: string + microsoft.graph.entity: + title: entity + type: object + properties: + id: + type: string + description: Read-only. + additionalProperties: + type: object + microsoft.graph.windowsUpdates.deployableContent: + title: deployableContent + type: object + additionalProperties: + type: object + microsoft.graph.windowsUpdates.deploymentSettings: + title: deploymentSettings + type: object + properties: + monitoring: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.monitoringSettings' + rollout: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.rolloutSettings' + additionalProperties: + type: object + microsoft.graph.windowsUpdates.deploymentState: + title: deploymentState + type: object + properties: + reasons: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentStateReason' + requestedValue: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.requestedDeploymentStateValue' + value: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentStateValue' + additionalProperties: + type: object + odata.error: + required: + - error + type: object + properties: + error: + $ref: '#/components/schemas/odata.error.main' + additionalProperties: + type: object + microsoft.graph.windowsUpdates.monitoringSettings: + title: monitoringSettings + type: object + properties: + monitoringRules: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.monitoringRule' + additionalProperties: + type: object + microsoft.graph.windowsUpdates.rolloutSettings: + title: rolloutSettings + type: object + properties: + devicesPerOffer: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + durationBetweenOffers: + type: string + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.windowsUpdates.deploymentStateReason: + title: deploymentStateReason + type: object + properties: + value: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentStateReasonValue' + additionalProperties: + type: object + microsoft.graph.windowsUpdates.requestedDeploymentStateValue: + title: requestedDeploymentStateValue + enum: + - none + - paused + - archived + - unknownFutureValue + type: string + microsoft.graph.windowsUpdates.deploymentStateValue: + title: deploymentStateValue + enum: + - scheduled + - offering + - paused + - faulted + - archived + - unknownFutureValue + type: string + odata.error.main: + required: + - code + - message + type: object + properties: + code: + type: string + message: + type: string + target: + type: string + details: + type: array + items: + $ref: '#/components/schemas/odata.error.detail' + innererror: + type: object + additionalProperties: + type: object + description: The structure of this object is service-specific + additionalProperties: + type: object + microsoft.graph.windowsUpdates.monitoringRule: + title: monitoringRule + type: object + properties: + action: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.monitoringAction' + signal: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.monitoringSignal' + threshold: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + additionalProperties: + type: object + microsoft.graph.windowsUpdates.deploymentStateReasonValue: + title: deploymentStateReasonValue + enum: + - scheduledByOfferWindow + - offeringByRequest + - pausedByRequest + - pausedByMonitoring + - unknownFutureValue + type: string + odata.error.detail: + required: + - code + - message + type: object + properties: + code: + type: string + message: + type: string + target: + type: string + additionalProperties: + type: object + microsoft.graph.windowsUpdates.monitoringAction: + title: monitoringAction + enum: + - alertError + - pauseDeployment + - unknownFutureValue + type: string + microsoft.graph.windowsUpdates.monitoringSignal: + title: monitoringSignal + enum: + - rollback + - unknownFutureValue + type: string + responses: + error: + description: error + content: + application/json: + schema: + $ref: '#/components/schemas/odata.error' + parameters: + top: + name: $top + in: query + description: Show only the first n items + schema: + minimum: 0 + type: integer + example: 50 + skip: + name: $skip + in: query + description: Skip the first n items + schema: + minimum: 0 + type: integer + search: + name: $search + in: query + description: Search items by search phrases + schema: + type: string + filter: + name: $filter + in: query + description: Filter items by property values + schema: + type: string + count: + name: $count + in: query + description: Include count of items + schema: + type: boolean + securitySchemes: + azureaadv2: + type: oauth2 + flows: + authorizationCode: + authorizationUrl: https://login.microsoftonline.com/common/oauth2/v2.0/authorize + tokenUrl: https://login.microsoftonline.com/common/oauth2/v2.0/token + scopes: { } +security: + - azureaadv2: [ ] \ No newline at end of file diff --git a/openApiDocs/beta/Applications.yml b/openApiDocs/beta/Applications.yml index 0315d11a07a..0003d335f2f 100644 --- a/openApiDocs/beta/Applications.yml +++ b/openApiDocs/beta/Applications.yml @@ -18563,7 +18563,7 @@ components: $ref: '#/components/schemas/microsoft.graph.apiApplication' appId: type: string - description: The unique identifier for the application that is assigned by Azure AD. Not nullable. Read-only. + description: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only. nullable: true appRoles: type: array @@ -18588,21 +18588,22 @@ components: nullable: true groupMembershipClaims: type: string - description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).' + description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).' nullable: true identifierUris: type: array items: type: string - description: 'The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.' + description: 'The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.' info: $ref: '#/components/schemas/microsoft.graph.informationalUrl' isDeviceOnlyAuthSupported: type: boolean + description: Specifies whether this application supports device authentication without a user. The default is false. nullable: true isFallbackPublicClient: type: boolean - description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.' + description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where it is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.' nullable: true keyCredentials: type: array @@ -18630,7 +18631,7 @@ components: $ref: '#/components/schemas/microsoft.graph.publicClientApplication' publisherDomain: type: string - description: The verified publisher domain for the application. Read-only. + description: 'The verified publisher domain for the application. Read-only. For more information, see How to: Configure an application''s publisher domain.' nullable: true requiredResourceAccess: type: array @@ -18793,7 +18794,7 @@ components: nullable: true key: type: string - description: Value for the key credential. Should be a base 64 encoded value. + description: 'The certificate''s raw data in byte array converted to Base64 string; for example, [System.Convert]::ToBase64String($Cert.GetRawCertData()).' format: base64url nullable: true keyId: @@ -19176,7 +19177,7 @@ components: items: type: string nullable: true - description: 'The list of categories for the application. Supported values can be: Collaboration, Business Management, Consumer,Content management, CRM, Data services, Developer services, E-commerce, Education, ERP, Finance, Health, Human resources, IT infrastructure, Mail, Management, Marketing, Media, Productivity, Project management, Telecommunications, Tools, Travel, and Web design & hosting.' + description: 'The list of categories for the application. Supported values can be: Collaboration, Business Management, Consumer, Content management, CRM, Data services, Developer services, E-commerce, Education, ERP, Finance, Health, Human resources, IT infrastructure, Mail, Management, Marketing, Media, Productivity, Project management, Telecommunications, Tools, Travel, and Web design & hosting.' description: type: string description: A description of the application. @@ -19535,7 +19536,7 @@ components: description: 'Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the ''aud'' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable.' servicePrincipalType: type: string - description: Identifies if the service principal represents an application or a managed identity. This is set by Azure AD internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. + description: 'Identifies whether the service principal represents an application, a managed identity, or a legacy application. This is set by Azure AD internally. The servicePrincipalType property can be set to three different values: __Application - A service principal that represents an application or service. The appId property identifies the associated app registration, and matches the appId of an application, possibly from a different tenant. If the associated app registration is missing, tokens are not issued for the service principal.__ManagedIdentity - A service principal that represents a managed identity. Service principals representing managed identities can be granted access and permissions, but cannot be updated or modified directly.__Legacy - A service principal that represents an app created before app registrations, or through legacy experiences. Legacy service principal can have credentials, service principal names, reply URLs, and other properties which are editable by an authorized user, but does not have an associated app registration. The appId value does not associate the service principal with an app registration. The service principal can only be used in the tenant where it was created.' nullable: true signInAudience: type: string @@ -19648,11 +19649,11 @@ components: $ref: '#/components/schemas/microsoft.graph.permissionClassificationType' permissionId: type: string - description: The unique identifier (id) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter. + description: The unique identifier (id) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter. nullable: true permissionName: type: string - description: The claim value (value) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Does not support $filter. + description: The claim value (value) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Does not support $filter. nullable: true additionalProperties: type: object @@ -20606,7 +20607,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -21039,11 +21040,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key for the key-value pair. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value for the key-value pair. nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Bookings.yml b/openApiDocs/beta/Bookings.yml index da9e445ccb5..c7e0c0710c1 100644 --- a/openApiDocs/beta/Bookings.yml +++ b/openApiDocs/beta/Bookings.yml @@ -2515,10 +2515,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Calendar.yml b/openApiDocs/beta/Calendar.yml index 394e9823cde..8d16f9968d2 100644 --- a/openApiDocs/beta/Calendar.yml +++ b/openApiDocs/beta/Calendar.yml @@ -46388,15 +46388,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -46408,7 +46408,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -46631,7 +46631,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -46642,12 +46642,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -46681,7 +46681,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -46808,11 +46808,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -46888,10 +46888,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -47170,7 +47170,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: diff --git a/openApiDocs/beta/ChangeNotifications.yml b/openApiDocs/beta/ChangeNotifications.yml index 2239fb64e52..d303fdcd0a9 100644 --- a/openApiDocs/beta/ChangeNotifications.yml +++ b/openApiDocs/beta/ChangeNotifications.yml @@ -268,14 +268,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -283,12 +283,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -312,10 +312,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.entity: diff --git a/openApiDocs/beta/CloudCommunications.yml b/openApiDocs/beta/CloudCommunications.yml index 87019ab7508..52d3c4749c8 100644 --- a/openApiDocs/beta/CloudCommunications.yml +++ b/openApiDocs/beta/CloudCommunications.yml @@ -4395,13 +4395,13 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the first user joined the call. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'UTC time when the first user joined the call. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time type: $ref: '#/components/schemas/microsoft.graph.callRecords.callType' version: type: integer - description: Monotonically increasing version of the call record. Higher version call records with the same ID includes additional data compared to the lower version. + description: Monotonically increasing version of the call record. Higher version call records with the same id includes additional data compared to the lower version. format: int64 sessions: type: array @@ -4435,7 +4435,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC fime when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'UTC time when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time segments: type: array @@ -4675,7 +4675,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' replacesCallId: type: string - description: Optional. The call which the target idenity is currently a part of. This call will be dropped once the participant is added. + description: Optional. The call which the target identity is currently a part of. This call will be dropped once the participant is added. nullable: true additionalProperties: type: object @@ -4849,7 +4849,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -4972,6 +4972,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' + description: The list of attendance records. additionalProperties: type: object microsoft.graph.chatInfo: @@ -4980,7 +4981,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -5118,7 +5119,7 @@ components: nullable: true region: type: string - description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location, unlike countryCode. Read-only.' + description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location. Read-only.' nullable: true additionalProperties: type: object @@ -5151,13 +5152,13 @@ components: properties: observedParticipantId: type: string - description: The id of the participant that is under observation. Read-only. + description: The ID of the participant that is under observation. Read-only. nullable: true onBehalfOf: $ref: '#/components/schemas/microsoft.graph.identitySet' sourceParticipantId: type: string - description: The id of the participant that triggered the incoming call. Read-only. + description: The ID of the participant that triggered the incoming call. Read-only. nullable: true transferor: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -5325,7 +5326,7 @@ components: $ref: '#/components/schemas/microsoft.graph.modality' serverMuted: type: boolean - description: Indicates whether the media is muted by the server. + description: If the media is muted by the server. sourceId: type: string description: The source ID. @@ -5582,18 +5583,22 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attendanceInterval' + description: List of time periods between joining and leaving. emailAddress: type: string + description: Email address. nullable: true identity: $ref: '#/components/schemas/microsoft.graph.identity' role: type: string + description: 'Role of the attendee. Possible values are None, Attendee, Presenter, and Organizer.' nullable: true totalAttendanceInSeconds: maximum: 2147483647 minimum: -2147483648 type: integer + description: Total duration of the attendances in seconds. format: int32 nullable: true additionalProperties: @@ -6113,16 +6118,19 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Duration of the meeting interval in seconds; that is, the difference between joinDateTime and leaveDateTime.' format: int32 nullable: true joinDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time attendee joined in UTC. format: date-time nullable: true leaveDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time attendee left in UTC. format: date-time nullable: true additionalProperties: diff --git a/openApiDocs/beta/Compliance.yml b/openApiDocs/beta/Compliance.yml index 7779d99041b..f3936bf69ce 100644 --- a/openApiDocs/beta/Compliance.yml +++ b/openApiDocs/beta/Compliance.yml @@ -7686,12 +7686,18 @@ paths: enum: - id - id desc - - createdBy - - createdBy desc - createdDateTime - createdDateTime desc - displayName - displayName desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - releasedDateTime + - releasedDateTime desc + - status + - status desc + - applyHoldToSource + - applyHoldToSource desc type: string - name: $select in: query @@ -7704,9 +7710,14 @@ paths: items: enum: - id - - createdBy - createdDateTime - displayName + - lastModifiedDateTime + - releasedDateTime + - status + - applyHoldToSource + - lastIndexOperation + - dataSource type: string - name: $expand in: query @@ -7719,6 +7730,8 @@ paths: items: enum: - '*' + - lastIndexOperation + - dataSource type: string responses: '200': @@ -7726,13 +7739,13 @@ paths: content: application/json: schema: - title: Collection of dataSource + title: Collection of noncustodialDataSource type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.ediscovery.dataSource' + $ref: '#/components/schemas/microsoft.graph.ediscovery.noncustodialDataSource' '@odata.nextLink': type: string additionalProperties: @@ -7781,12 +7794,18 @@ paths: enum: - id - id desc - - createdBy - - createdBy desc - createdDateTime - createdDateTime desc - displayName - displayName desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - releasedDateTime + - releasedDateTime desc + - status + - status desc + - applyHoldToSource + - applyHoldToSource desc type: string responses: '200': @@ -7794,7 +7813,7 @@ paths: content: application/json: schema: - title: Collection of links of dataSource + title: Collection of links of noncustodialDataSource type: object properties: value: @@ -8818,7 +8837,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -8859,7 +8878,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true infoCatalogs: type: array @@ -8932,13 +8951,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -8965,7 +8984,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -8983,11 +9002,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -9007,7 +9026,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -9038,12 +9057,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -9053,7 +9072,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -9062,7 +9081,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -9092,7 +9111,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. rejectedSenders: type: array items: @@ -9362,7 +9381,7 @@ components: noncustodialSources: type: array items: - $ref: '#/components/schemas/microsoft.graph.ediscovery.dataSource' + $ref: '#/components/schemas/microsoft.graph.ediscovery.noncustodialDataSource' additionalProperties: type: object microsoft.graph.ediscovery.additionalDataOptions: @@ -10040,7 +10059,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -10310,7 +10329,7 @@ components: nullable: true permissionType: type: string - description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' + description: 'The type of permission. Possible values are: Application, Delegated. Read-only.' nullable: true resourceAppId: type: string @@ -10357,15 +10376,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -10377,7 +10396,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -10575,7 +10594,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -10586,12 +10605,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -11059,30 +11078,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -11090,25 +11109,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true deviceKeys: type: array @@ -11116,7 +11135,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -11144,17 +11163,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -11172,34 +11191,34 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string @@ -11207,59 +11226,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredDataLocation: type: string @@ -11273,43 +11292,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -11317,7 +11336,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -11329,12 +11348,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -11346,39 +11365,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -11413,7 +11432,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -11473,7 +11492,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -11497,7 +11516,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -11513,7 +11532,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. appConsentRequestsForApproval: type: array items: @@ -12222,14 +12241,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -12237,12 +12256,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -12266,10 +12285,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.contentTypeInfo: @@ -12645,7 +12664,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -12682,11 +12701,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -12801,10 +12820,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -12957,7 +12976,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -13006,7 +13025,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -13059,14 +13078,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.teamDiscoverySettings: @@ -13127,7 +13146,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -13492,12 +13511,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -13665,7 +13684,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -13701,7 +13720,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -14077,7 +14096,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -14194,7 +14213,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -14396,7 +14415,7 @@ components: nullable: true personType: type: string - description: 'The type of person, for example distribution list.' + description: The type of person. nullable: true phones: type: array @@ -14461,7 +14480,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. + description: A list of pending scopes waiting for approval. Required. userConsentRequests: type: array items: @@ -14522,11 +14541,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -14538,22 +14557,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -14568,7 +14587,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -14585,26 +14604,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 roleScopeTagIds: type: array @@ -14616,13 +14635,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -14638,11 +14657,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true autopilotEnrolled: type: boolean @@ -14653,11 +14672,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -14669,7 +14688,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -14683,10 +14702,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -14694,7 +14713,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -14702,24 +14721,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time ethernetMacAddress: type: string @@ -14732,11 +14751,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -14746,24 +14765,24 @@ components: nullable: true imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -14786,15 +14805,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true notes: type: string @@ -14802,11 +14821,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -14814,7 +14833,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true physicalMemoryInBytes: type: integer @@ -14829,11 +14848,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true requireUserEnrollmentApproval: type: boolean @@ -14852,7 +14871,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true skuFamily: type: string @@ -14870,11 +14889,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 udid: type: string @@ -14882,15 +14901,15 @@ components: nullable: true userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true usersLoggedOn: type: array @@ -14899,7 +14918,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -15035,7 +15054,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -15237,7 +15256,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -15439,7 +15458,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -15464,7 +15483,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -15537,7 +15556,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -15561,7 +15580,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -15591,11 +15610,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.usageRight' + description: Represents the usage rights a device has been granted. memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: Groups that this device is a member of. Read-only. Nullable. registeredOwners: type: array items: @@ -15610,6 +15630,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -15619,7 +15640,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' - description: Set of commands sent to this device + description: Set of commands sent to this device. additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -15734,7 +15755,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -15944,7 +15965,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -16184,12 +16205,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -16272,7 +16293,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -16480,7 +16501,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -16517,6 +16538,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -16575,11 +16597,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key for the key-value pair. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value for the key-value pair. nullable: true additionalProperties: type: object @@ -16918,7 +16940,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -17300,7 +17322,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -17389,7 +17411,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' azureADAppId: type: string - description: The WebApplicationInfo.id from the Teams App manifest. + description: The WebApplicationInfo.Id from the Teams app manifest. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -17413,7 +17435,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -17519,11 +17541,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -17611,7 +17633,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -18003,7 +18025,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -19715,17 +19737,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -20548,7 +20570,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -20604,6 +20626,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' + description: The list of attendance records. additionalProperties: type: object microsoft.graph.outOfOfficeSettings: @@ -21037,7 +21060,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -21122,7 +21145,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -21160,7 +21183,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -21224,7 +21247,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -21850,6 +21873,7 @@ components: properties: webUrl: type: string + description: The web URL that can be used for downloading the image. nullable: true hostedContent: $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' @@ -22311,7 +22335,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -22570,11 +22594,11 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true queryType: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -23563,18 +23587,22 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attendanceInterval' + description: List of time periods between joining and leaving. emailAddress: type: string + description: Email address. nullable: true identity: $ref: '#/components/schemas/microsoft.graph.identity' role: type: string + description: 'Role of the attendee. Possible values are None, Attendee, Presenter, and Organizer.' nullable: true totalAttendanceInSeconds: maximum: 2147483647 minimum: -2147483648 type: integer + description: Total duration of the attendances in seconds. format: int32 nullable: true additionalProperties: @@ -23699,11 +23727,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -23784,7 +23812,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -23958,7 +23986,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -24466,16 +24494,19 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Duration of the meeting interval in seconds; that is, the difference between joinDateTime and leaveDateTime.' format: int32 nullable: true joinDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time attendee joined in UTC. format: date-time nullable: true leaveDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time attendee left in UTC. format: date-time nullable: true additionalProperties: @@ -24527,7 +24558,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -24538,7 +24569,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -24793,7 +24824,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/CrossDeviceExperiences.yml b/openApiDocs/beta/CrossDeviceExperiences.yml index 79ca08fa5ca..a5a2db724f0 100644 --- a/openApiDocs/beta/CrossDeviceExperiences.yml +++ b/openApiDocs/beta/CrossDeviceExperiences.yml @@ -1367,7 +1367,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -1392,7 +1392,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -1465,7 +1465,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -1489,7 +1489,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -1519,11 +1519,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.usageRight' + description: Represents the usage rights a device has been granted. memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: Groups that this device is a member of. Read-only. Nullable. registeredOwners: type: array items: @@ -1538,6 +1539,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -1547,7 +1549,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' - description: Set of commands sent to this device + description: Set of commands sent to this device. additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. diff --git a/openApiDocs/beta/DeviceManagement.Actions.yml b/openApiDocs/beta/DeviceManagement.Actions.yml index e384dcdbc9d..e37b2ed4714 100644 --- a/openApiDocs/beta/DeviceManagement.Actions.yml +++ b/openApiDocs/beta/DeviceManagement.Actions.yml @@ -16229,7 +16229,7 @@ components: nullable: true isSupervised: type: boolean - description: 'Indicates if the Apple device is supervised. More information is at: https://support.apple.com/HT202837' + description: 'Indicates if the Apple device is supervised. More information is at: https://support.apple.com/en-us/HT202837' lastContactedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string diff --git a/openApiDocs/beta/DeviceManagement.Administration.yml b/openApiDocs/beta/DeviceManagement.Administration.yml index 2d794d0eeaa..ffd6b98bf42 100644 --- a/openApiDocs/beta/DeviceManagement.Administration.yml +++ b/openApiDocs/beta/DeviceManagement.Administration.yml @@ -13854,7 +13854,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Resource Actions each containing a set of allowed and not allowed permissions. + description: Actions additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -13976,7 +13976,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions. + description: Not Allowed Actions additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. diff --git a/openApiDocs/beta/DeviceManagement.Enrolment.yml b/openApiDocs/beta/DeviceManagement.Enrolment.yml index 491bfac430a..6f08152458b 100644 --- a/openApiDocs/beta/DeviceManagement.Enrolment.yml +++ b/openApiDocs/beta/DeviceManagement.Enrolment.yml @@ -6494,6 +6494,7 @@ paths: items: enum: - directory + - cloudPC - entitlementManagement - deviceManagement type: string @@ -6509,6 +6510,7 @@ paths: enum: - '*' - directory + - cloudPC - entitlementManagement - deviceManagement type: string @@ -6522,6 +6524,8 @@ paths: links: directory: operationId: roleManagement.GetDirectory + cloudPC: + operationId: roleManagement.GetCloudPC entitlementManagement: operationId: roleManagement.GetEntitlementManagement deviceManagement: @@ -6547,6 +6551,2199 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /roleManagement/cloudPC: + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get cloudPC from roleManagement + operationId: roleManagement_GetCloudPC + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - resourceNamespaces + - roleAssignments + - roleDefinitions + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - resourceNamespaces + - roleAssignments + - roleDefinitions + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.rbacApplicationMultiple' + links: + resourceNamespaces: + operationId: roleManagement.CloudPC.ListResourceNamespaces + roleAssignments: + operationId: roleManagement.CloudPC.ListRoleAssignments + roleDefinitions: + operationId: roleManagement.CloudPC.ListRoleDefinitions + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplicationMultiple + summary: Update the navigation property cloudPC in roleManagement + operationId: roleManagement_UpdateCloudPC + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.rbacApplicationMultiple' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplicationMultiple + summary: Delete navigation property cloudPC for roleManagement + operationId: roleManagement_DeleteCloudPC + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /roleManagement/cloudPC/resourceNamespaces: + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get resourceNamespaces from roleManagement + operationId: roleManagement.cloudPC_ListResourceNamespaces + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - name + - name desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - name + - resourceActions + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - resourceActions + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of unifiedRbacResourceNamespace + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - roleManagement.rbacApplicationMultiple + summary: Create new navigation property to resourceNamespaces for roleManagement + operationId: roleManagement.cloudPC_CreateResourceNamespaces + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get resourceNamespaces from roleManagement + operationId: roleManagement.cloudPC_GetResourceNamespaces + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - name + - resourceActions + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - resourceActions + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + links: + resourceActions: + operationId: roleManagement.cloudPC.ResourceNamespaces.ListResourceActions + parameters: + unifiedRbacResourceNamespace-id: $request.path.unifiedRbacResourceNamespace-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplicationMultiple + summary: Update the navigation property resourceNamespaces in roleManagement + operationId: roleManagement.cloudPC_UpdateResourceNamespaces + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplicationMultiple + summary: Delete navigation property resourceNamespaces for roleManagement + operationId: roleManagement.cloudPC_DeleteResourceNamespaces + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions': + post: + tags: + - roleManagement.Actions + summary: Invoke action importResourceActions + operationId: roleManagement.cloudPC.resourceNamespaces_importResourceActions + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + format: + type: string + value: + type: string + overwriteResourceNamespace: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get resourceActions from roleManagement + operationId: roleManagement.cloudPC.resourceNamespaces_ListResourceActions + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - actionVerb + - actionVerb desc + - description + - description desc + - name + - name desc + - resourceScopeId + - resourceScopeId desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - actionVerb + - description + - name + - resourceScopeId + - resourceScope + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - resourceScope + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of unifiedRbacResourceAction + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - roleManagement.rbacApplicationMultiple + summary: Create new navigation property to resourceActions for roleManagement + operationId: roleManagement.cloudPC.resourceNamespaces_CreateResourceActions + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get resourceActions from roleManagement + operationId: roleManagement.cloudPC.resourceNamespaces_GetResourceActions + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: unifiedRbacResourceAction-id + in: path + description: 'key: id of unifiedRbacResourceAction' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceAction + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - actionVerb + - description + - name + - resourceScopeId + - resourceScope + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - resourceScope + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' + links: + resourceScope: + operationId: roleManagement.cloudPC.resourceNamespaces.ResourceActions.GetResourceScope + parameters: + unifiedRbacResourceNamespace-id: $request.path.unifiedRbacResourceNamespace-id + unifiedRbacResourceAction-id: $request.path.unifiedRbacResourceAction-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplicationMultiple + summary: Update the navigation property resourceActions in roleManagement + operationId: roleManagement.cloudPC.resourceNamespaces_UpdateResourceActions + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: unifiedRbacResourceAction-id + in: path + description: 'key: id of unifiedRbacResourceAction' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceAction + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplicationMultiple + summary: Delete navigation property resourceActions for roleManagement + operationId: roleManagement.cloudPC.resourceNamespaces_DeleteResourceActions + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: unifiedRbacResourceAction-id + in: path + description: 'key: id of unifiedRbacResourceAction' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceAction + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/resourceScope': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get resourceScope from roleManagement + operationId: roleManagement.cloudPC.resourceNamespaces.resourceActions_GetResourceScope + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: unifiedRbacResourceAction-id + in: path + description: 'key: id of unifiedRbacResourceAction' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceAction + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - scope + - type + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplicationMultiple + summary: Update the navigation property resourceScope in roleManagement + operationId: roleManagement.cloudPC.resourceNamespaces.resourceActions_UpdateResourceScope + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: unifiedRbacResourceAction-id + in: path + description: 'key: id of unifiedRbacResourceAction' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceAction + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceScope' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplicationMultiple + summary: Delete navigation property resourceScope for roleManagement + operationId: roleManagement.cloudPC.resourceNamespaces.resourceActions_DeleteResourceScope + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: unifiedRbacResourceAction-id + in: path + description: 'key: id of unifiedRbacResourceAction' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceAction + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /roleManagement/cloudPC/roleAssignments: + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get roleAssignments from roleManagement + operationId: roleManagement.cloudPC_ListRoleAssignments + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appScopeIds + - appScopeIds desc + - condition + - condition desc + - description + - description desc + - directoryScopeIds + - directoryScopeIds desc + - displayName + - displayName desc + - principalIds + - principalIds desc + - roleDefinitionId + - roleDefinitionId desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appScopeIds + - condition + - description + - directoryScopeIds + - displayName + - principalIds + - roleDefinitionId + - appScopes + - directoryScopes + - principals + - roleDefinition + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appScopes + - directoryScopes + - principals + - roleDefinition + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of unifiedRoleAssignmentMultiple + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentMultiple' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - roleManagement.rbacApplicationMultiple + summary: Create new navigation property to roleAssignments for roleManagement + operationId: roleManagement.cloudPC_CreateRoleAssignments + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentMultiple' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentMultiple' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get roleAssignments from roleManagement + operationId: roleManagement.cloudPC_GetRoleAssignments + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appScopeIds + - condition + - description + - directoryScopeIds + - displayName + - principalIds + - roleDefinitionId + - appScopes + - directoryScopes + - principals + - roleDefinition + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appScopes + - directoryScopes + - principals + - roleDefinition + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentMultiple' + links: + appScopes: + operationId: roleManagement.cloudPC.RoleAssignments.ListAppScopes + parameters: + unifiedRoleAssignmentMultiple-id: $request.path.unifiedRoleAssignmentMultiple-id + directoryScopes: + operationId: roleManagement.cloudPC.RoleAssignments.ListDirectoryScopes + parameters: + unifiedRoleAssignmentMultiple-id: $request.path.unifiedRoleAssignmentMultiple-id + principals: + operationId: roleManagement.cloudPC.RoleAssignments.ListPrincipals + parameters: + unifiedRoleAssignmentMultiple-id: $request.path.unifiedRoleAssignmentMultiple-id + roleDefinition: + operationId: roleManagement.cloudPC.RoleAssignments.GetRoleDefinition + parameters: + unifiedRoleAssignmentMultiple-id: $request.path.unifiedRoleAssignmentMultiple-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplicationMultiple + summary: Update the navigation property roleAssignments in roleManagement + operationId: roleManagement.cloudPC_UpdateRoleAssignments + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentMultiple' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplicationMultiple + summary: Delete navigation property roleAssignments for roleManagement + operationId: roleManagement.cloudPC_DeleteRoleAssignments + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/appScopes': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get appScopes from roleManagement + operationId: roleManagement.cloudPC.roleAssignments_ListAppScopes + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - displayName + - displayName desc + - type + - type desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - type + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of appScope + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appScope' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - roleManagement.rbacApplicationMultiple + summary: Create new navigation property to appScopes for roleManagement + operationId: roleManagement.cloudPC.roleAssignments_CreateAppScopes + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appScope' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/appScopes/{appScope-id}': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get appScopes from roleManagement + operationId: roleManagement.cloudPC.roleAssignments_GetAppScopes + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + - name: appScope-id + in: path + description: 'key: id of appScope' + required: true + schema: + type: string + x-ms-docs-key-type: appScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - type + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplicationMultiple + summary: Update the navigation property appScopes in roleManagement + operationId: roleManagement.cloudPC.roleAssignments_UpdateAppScopes + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + - name: appScope-id + in: path + description: 'key: id of appScope' + required: true + schema: + type: string + x-ms-docs-key-type: appScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appScope' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplicationMultiple + summary: Delete navigation property appScopes for roleManagement + operationId: roleManagement.cloudPC.roleAssignments_DeleteAppScopes + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + - name: appScope-id + in: path + description: 'key: id of appScope' + required: true + schema: + type: string + x-ms-docs-key-type: appScope + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/directoryScopes': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get directoryScopes from roleManagement + operationId: roleManagement.cloudPC.roleAssignments_ListDirectoryScopes + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of directoryObject + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/directoryScopes/$ref': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get ref of directoryScopes from roleManagement + operationId: roleManagement.cloudPC.roleAssignments_ListRefDirectoryScopes + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + type: string + responses: + '200': + description: Retrieved navigation property links + content: + application/json: + schema: + title: Collection of links of directoryObject + type: object + properties: + value: + type: array + items: + type: string + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - roleManagement.rbacApplicationMultiple + summary: Create new navigation property ref to directoryScopes for roleManagement + operationId: roleManagement.cloudPC.roleAssignments_CreateRefDirectoryScopes + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + requestBody: + description: New navigation property ref value + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '201': + description: Created navigation property link. + content: + application/json: + schema: + type: object + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/principals': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get principals from roleManagement + operationId: roleManagement.cloudPC.roleAssignments_ListPrincipals + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of directoryObject + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/principals/$ref': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get ref of principals from roleManagement + operationId: roleManagement.cloudPC.roleAssignments_ListRefPrincipals + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + type: string + responses: + '200': + description: Retrieved navigation property links + content: + application/json: + schema: + title: Collection of links of directoryObject + type: object + properties: + value: + type: array + items: + type: string + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - roleManagement.rbacApplicationMultiple + summary: Create new navigation property ref to principals for roleManagement + operationId: roleManagement.cloudPC.roleAssignments_CreateRefPrincipals + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + requestBody: + description: New navigation property ref value + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '201': + description: Created navigation property link. + content: + application/json: + schema: + type: object + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/roleDefinition': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get roleDefinition from roleManagement + operationId: roleManagement.cloudPC.roleAssignments_GetRoleDefinition + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - inheritsPermissionsFrom + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + links: + inheritsPermissionsFrom: + operationId: roleManagement.cloudPC.roleAssignments.RoleDefinition.ListInheritsPermissionsFrom + parameters: + unifiedRoleAssignmentMultiple-id: $request.path.unifiedRoleAssignmentMultiple-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/roleDefinition/$ref': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get ref of roleDefinition from roleManagement + operationId: roleManagement.cloudPC.roleAssignments_GetRefRoleDefinition + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + inheritsPermissionsFrom: + operationId: roleManagement.cloudPC.roleAssignments.RoleDefinition.ListInheritsPermissionsFrom + parameters: + unifiedRoleAssignmentMultiple-id: $request.path.unifiedRoleAssignmentMultiple-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - roleManagement.rbacApplicationMultiple + summary: Update the ref of navigation property roleDefinition in roleManagement + operationId: roleManagement.cloudPC.roleAssignments_SetRefRoleDefinition + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplicationMultiple + summary: Delete ref of navigation property roleDefinition for roleManagement + operationId: roleManagement.cloudPC.roleAssignments_DeleteRefRoleDefinition + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /roleManagement/cloudPC/roleDefinitions: + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get roleDefinitions from roleManagement + operationId: roleManagement.cloudPC_ListRoleDefinitions + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - description + - description desc + - displayName + - displayName desc + - isBuiltIn + - isBuiltIn desc + - isEnabled + - isEnabled desc + - resourceScopes + - resourceScopes desc + - rolePermissions + - rolePermissions desc + - templateId + - templateId desc + - version + - version desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - inheritsPermissionsFrom + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of unifiedRoleDefinition + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - roleManagement.rbacApplicationMultiple + summary: Create new navigation property to roleDefinitions for roleManagement + operationId: roleManagement.cloudPC_CreateRoleDefinitions + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get roleDefinitions from roleManagement + operationId: roleManagement.cloudPC_GetRoleDefinitions + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - inheritsPermissionsFrom + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + links: + inheritsPermissionsFrom: + operationId: roleManagement.cloudPC.RoleDefinitions.ListInheritsPermissionsFrom + parameters: + unifiedRoleDefinition-id: $request.path.unifiedRoleDefinition-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplicationMultiple + summary: Update the navigation property roleDefinitions in roleManagement + operationId: roleManagement.cloudPC_UpdateRoleDefinitions + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplicationMultiple + summary: Delete navigation property roleDefinitions for roleManagement + operationId: roleManagement.cloudPC_DeleteRoleDefinitions + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get inheritsPermissionsFrom from roleManagement + operationId: roleManagement.cloudPC.roleDefinitions_ListInheritsPermissionsFrom + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - description + - description desc + - displayName + - displayName desc + - isBuiltIn + - isBuiltIn desc + - isEnabled + - isEnabled desc + - resourceScopes + - resourceScopes desc + - rolePermissions + - rolePermissions desc + - templateId + - templateId desc + - version + - version desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - inheritsPermissionsFrom + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of unifiedRoleDefinition + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - roleManagement.rbacApplicationMultiple + summary: Create new navigation property to inheritsPermissionsFrom for roleManagement + operationId: roleManagement.cloudPC.roleDefinitions_CreateInheritsPermissionsFrom + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get inheritsPermissionsFrom from roleManagement + operationId: roleManagement.cloudPC.roleDefinitions_GetInheritsPermissionsFrom + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: unifiedRoleDefinition-id1 + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - inheritsPermissionsFrom + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + links: + inheritsPermissionsFrom: + operationId: roleManagement.cloudPC.roleDefinitions.InheritsPermissionsFrom.ListInheritsPermissionsFrom + parameters: + unifiedRoleDefinition-id: $request.path.unifiedRoleDefinition-id + unifiedRoleDefinition-id1: $request.path.unifiedRoleDefinition-id1 + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplicationMultiple + summary: Update the navigation property inheritsPermissionsFrom in roleManagement + operationId: roleManagement.cloudPC.roleDefinitions_UpdateInheritsPermissionsFrom + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: unifiedRoleDefinition-id1 + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplicationMultiple + summary: Delete navigation property inheritsPermissionsFrom for roleManagement + operationId: roleManagement.cloudPC.roleDefinitions_DeleteInheritsPermissionsFrom + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: unifiedRoleDefinition-id1 + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation /roleManagement/deviceManagement: get: tags: @@ -22057,7 +24254,7 @@ components: nullable: true isSupervised: type: boolean - description: 'Indicates if the Apple device is supervised. More information is at: https://support.apple.com/HT202837' + description: 'Indicates if the Apple device is supervised. More information is at: https://support.apple.com/en-us/HT202837' lastContactedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -22091,26 +24288,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 roleScopeTagIds: type: array @@ -22122,13 +24319,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -22564,6 +24761,8 @@ components: properties: directory: $ref: '#/components/schemas/microsoft.graph.rbacApplication' + cloudPC: + $ref: '#/components/schemas/microsoft.graph.rbacApplicationMultiple' entitlementManagement: $ref: '#/components/schemas/microsoft.graph.rbacApplication' deviceManagement: @@ -23816,7 +26015,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: diff --git a/openApiDocs/beta/DeviceManagement.Functions.yml b/openApiDocs/beta/DeviceManagement.Functions.yml index 8aee1492be0..cf683e941ae 100644 --- a/openApiDocs/beta/DeviceManagement.Functions.yml +++ b/openApiDocs/beta/DeviceManagement.Functions.yml @@ -2078,7 +2078,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Resource Actions each containing a set of allowed and not allowed permissions. + description: Actions additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -2485,7 +2485,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions. + description: Not Allowed Actions additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. diff --git a/openApiDocs/beta/DeviceManagement.yml b/openApiDocs/beta/DeviceManagement.yml index 6d070d0377a..9f0035d5911 100644 --- a/openApiDocs/beta/DeviceManagement.yml +++ b/openApiDocs/beta/DeviceManagement.yml @@ -43297,11 +43297,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true autopilotEnrolled: type: boolean @@ -43312,11 +43312,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -43328,7 +43328,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -43342,10 +43342,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -43353,7 +43353,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -43361,24 +43361,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time ethernetMacAddress: type: string @@ -43391,11 +43391,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -43405,24 +43405,24 @@ components: nullable: true imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -43445,15 +43445,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true notes: type: string @@ -43461,11 +43461,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -43473,7 +43473,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true physicalMemoryInBytes: type: integer @@ -43488,11 +43488,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true requireUserEnrollmentApproval: type: boolean @@ -43511,7 +43511,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true skuFamily: type: string @@ -43529,11 +43529,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 udid: type: string @@ -43541,15 +43541,15 @@ components: nullable: true userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true usersLoggedOn: type: array @@ -43558,7 +43558,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -43935,30 +43935,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -43966,25 +43966,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true deviceKeys: type: array @@ -43992,7 +43992,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -44020,17 +44020,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -44048,34 +44048,34 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string @@ -44083,59 +44083,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredDataLocation: type: string @@ -44149,43 +44149,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -44193,7 +44193,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -44205,12 +44205,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -44222,39 +44222,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -44289,7 +44289,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -44349,7 +44349,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -44373,7 +44373,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -44389,7 +44389,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. appConsentRequestsForApproval: type: array items: @@ -48716,7 +48716,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The number of days a device is allowed to go without checking in to remain compliant. + description: The number of days a device is allowed to go without checking in to remain compliant. Valid values 0 to 120 format: int32 deviceInactivityBeforeRetirementInDay: maximum: 2147483647 @@ -49801,26 +49801,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 roleScopeTagIds: type: array @@ -49832,13 +49832,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -52662,12 +52662,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -52859,7 +52859,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -52895,7 +52895,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -53117,15 +53117,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -53137,7 +53137,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -53362,7 +53362,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -53373,12 +53373,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -53578,7 +53578,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -53616,7 +53616,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -53657,7 +53657,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true infoCatalogs: type: array @@ -53730,13 +53730,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -53763,7 +53763,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -53781,11 +53781,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -53805,7 +53805,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -53836,12 +53836,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -53851,7 +53851,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -53860,7 +53860,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -53890,7 +53890,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. rejectedSenders: type: array items: @@ -54028,7 +54028,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -54230,7 +54230,7 @@ components: nullable: true personType: type: string - description: 'The type of person, for example distribution list.' + description: The type of person. nullable: true phones: type: array @@ -54424,7 +54424,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. + description: A list of pending scopes waiting for approval. Required. userConsentRequests: type: array items: @@ -54485,11 +54485,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -54501,22 +54501,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -54531,7 +54531,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -54614,7 +54614,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -54756,7 +54756,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -55018,7 +55018,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -55043,7 +55043,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -55116,7 +55116,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -55140,7 +55140,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -55170,11 +55170,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.usageRight' + description: Represents the usage rights a device has been granted. memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: Groups that this device is a member of. Read-only. Nullable. registeredOwners: type: array items: @@ -55189,6 +55190,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -55198,7 +55200,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' - description: Set of commands sent to this device + description: Set of commands sent to this device. additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -55313,7 +55315,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -57524,7 +57526,7 @@ components: nullable: true isSupervised: type: boolean - description: 'Indicates if the Apple device is supervised. More information is at: https://support.apple.com/HT202837' + description: 'Indicates if the Apple device is supervised. More information is at: https://support.apple.com/en-us/HT202837' lastContactedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -57942,7 +57944,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Resource Actions each containing a set of allowed and not allowed permissions. + description: Actions additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -58662,7 +58664,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -58719,11 +58721,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -58838,10 +58840,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -58994,7 +58996,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -59200,7 +59202,7 @@ components: nullable: true permissionType: type: string - description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' + description: 'The type of permission. Possible values are: Application, Delegated. Read-only.' nullable: true resourceAppId: type: string @@ -60210,7 +60212,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -60607,14 +60609,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -60741,17 +60743,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -61764,7 +61766,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -61820,6 +61822,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' + description: The list of attendance records. additionalProperties: type: object microsoft.graph.outOfOfficeSettings: @@ -62192,7 +62195,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -62306,7 +62309,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -63064,7 +63067,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions. + description: Not Allowed Actions additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. @@ -63434,7 +63437,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -63557,7 +63560,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -63604,7 +63607,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -63674,7 +63677,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -63896,7 +63899,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -64164,12 +64167,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -64252,7 +64255,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -64474,7 +64477,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -64499,14 +64502,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -64514,12 +64517,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -64543,10 +64546,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -64573,6 +64576,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -65217,11 +65221,11 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true queryType: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -66047,18 +66051,22 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attendanceInterval' + description: List of time periods between joining and leaving. emailAddress: type: string + description: Email address. nullable: true identity: $ref: '#/components/schemas/microsoft.graph.identity' role: type: string + description: 'Role of the attendee. Possible values are None, Attendee, Presenter, and Organizer.' nullable: true totalAttendanceInSeconds: maximum: 2147483647 minimum: -2147483648 type: integer + description: Total duration of the attendances in seconds. format: int32 nullable: true additionalProperties: @@ -66137,7 +66145,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' azureADAppId: type: string - description: The WebApplicationInfo.id from the Teams App manifest. + description: The WebApplicationInfo.Id from the Teams app manifest. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -66161,7 +66169,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -66440,11 +66448,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -66532,7 +66540,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -66989,7 +66997,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -67074,7 +67082,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -67112,7 +67120,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -67176,7 +67184,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -67390,11 +67398,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key for the key-value pair. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value for the key-value pair. nullable: true additionalProperties: type: object @@ -67850,16 +67858,19 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Duration of the meeting interval in seconds; that is, the difference between joinDateTime and leaveDateTime.' format: int32 nullable: true joinDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time attendee joined in UTC. format: date-time nullable: true leaveDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time attendee left in UTC. format: date-time nullable: true additionalProperties: @@ -67903,6 +67914,7 @@ components: properties: webUrl: type: string + description: The web URL that can be used for downloading the image. nullable: true hostedContent: $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' @@ -67964,7 +67976,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -68183,6 +68195,7 @@ components: - adJoinCheckIncorrectCredentials - adJoinCheckOrganizationalUnitNotFound - adJoinCheckOrganizationalUnitIncorrectFormat + - adJoinCheckComputerObjectAlreadyExists - adJoinCheckUnknownError - endpointConnectivityCheckUrlNotWhitelisted - endpointConnectivityCheckUnknownError @@ -68213,11 +68226,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -68298,7 +68311,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -68524,7 +68537,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -68535,7 +68548,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -68760,7 +68773,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Devices.CloudPrint.yml b/openApiDocs/beta/Devices.CloudPrint.yml index 25894263ef7..9c001251d33 100644 --- a/openApiDocs/beta/Devices.CloudPrint.yml +++ b/openApiDocs/beta/Devices.CloudPrint.yml @@ -7044,7 +7044,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -7085,7 +7085,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true infoCatalogs: type: array @@ -7158,13 +7158,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -7191,7 +7191,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -7209,11 +7209,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -7233,7 +7233,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -7264,12 +7264,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -7279,7 +7279,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -7288,7 +7288,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -7318,7 +7318,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. rejectedSenders: type: array items: @@ -7377,30 +7377,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -7408,25 +7408,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true deviceKeys: type: array @@ -7434,7 +7434,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7462,17 +7462,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -7490,34 +7490,34 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string @@ -7525,59 +7525,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredDataLocation: type: string @@ -7591,43 +7591,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -7635,7 +7635,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -7647,12 +7647,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7664,39 +7664,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -7731,7 +7731,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -7791,7 +7791,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -7815,7 +7815,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -7831,7 +7831,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. appConsentRequestsForApproval: type: array items: @@ -8031,7 +8031,7 @@ components: properties: parentUrl: type: string - description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/beta/print/printers/{printerId}/jobs/{jobId}. Read-only.' + description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/v1.0/print/printers/{printerId}/jobs/{jobId}. Read-only.' status: $ref: '#/components/schemas/microsoft.graph.printTaskStatus' definition: @@ -8597,7 +8597,7 @@ components: nullable: true permissionType: type: string - description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' + description: 'The type of permission. Possible values are: Application, Delegated. Read-only.' nullable: true resourceAppId: type: string @@ -8644,15 +8644,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -8664,7 +8664,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -8862,7 +8862,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -8873,12 +8873,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -9311,12 +9311,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -9484,7 +9484,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -9520,7 +9520,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -9896,7 +9896,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -10013,7 +10013,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -10215,7 +10215,7 @@ components: nullable: true personType: type: string - description: 'The type of person, for example distribution list.' + description: The type of person. nullable: true phones: type: array @@ -10280,7 +10280,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. + description: A list of pending scopes waiting for approval. Required. userConsentRequests: type: array items: @@ -10341,11 +10341,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -10357,22 +10357,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -10387,7 +10387,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -10404,26 +10404,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 roleScopeTagIds: type: array @@ -10435,13 +10435,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -10457,11 +10457,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true autopilotEnrolled: type: boolean @@ -10472,11 +10472,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -10488,7 +10488,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -10502,10 +10502,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -10513,7 +10513,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -10521,24 +10521,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time ethernetMacAddress: type: string @@ -10551,11 +10551,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -10565,24 +10565,24 @@ components: nullable: true imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -10605,15 +10605,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true notes: type: string @@ -10621,11 +10621,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -10633,7 +10633,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true physicalMemoryInBytes: type: integer @@ -10648,11 +10648,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true requireUserEnrollmentApproval: type: boolean @@ -10671,7 +10671,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true skuFamily: type: string @@ -10689,11 +10689,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 udid: type: string @@ -10701,15 +10701,15 @@ components: nullable: true userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true usersLoggedOn: type: array @@ -10718,7 +10718,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -10854,7 +10854,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -11056,7 +11056,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -11258,7 +11258,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -11283,7 +11283,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -11356,7 +11356,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -11380,7 +11380,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -11410,11 +11410,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.usageRight' + description: Represents the usage rights a device has been granted. memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: Groups that this device is a member of. Read-only. Nullable. registeredOwners: type: array items: @@ -11429,6 +11430,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -11438,7 +11440,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' - description: Set of commands sent to this device + description: Set of commands sent to this device. additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -11553,7 +11555,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -12001,7 +12003,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -12038,11 +12040,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -12157,10 +12159,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -12313,7 +12315,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -12362,7 +12364,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -12962,7 +12964,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -13021,14 +13023,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.notebook: @@ -13279,7 +13281,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -13884,7 +13886,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -15815,17 +15817,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -16648,7 +16650,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -16704,6 +16706,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' + description: The list of attendance records. additionalProperties: type: object microsoft.graph.outOfOfficeSettings: @@ -17040,7 +17043,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -17580,7 +17583,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -17683,7 +17686,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -17951,12 +17954,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -18039,7 +18042,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -18261,7 +18264,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -18286,14 +18289,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -18301,12 +18304,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -18330,10 +18333,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -18360,6 +18363,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -19170,7 +19174,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' azureADAppId: type: string - description: The WebApplicationInfo.id from the Teams App manifest. + description: The WebApplicationInfo.Id from the Teams app manifest. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -19194,7 +19198,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -19300,11 +19304,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -19392,7 +19396,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -19782,7 +19786,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -20025,11 +20029,11 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true queryType: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -21125,18 +21129,22 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attendanceInterval' + description: List of time periods between joining and leaving. emailAddress: type: string + description: Email address. nullable: true identity: $ref: '#/components/schemas/microsoft.graph.identity' role: type: string + description: 'Role of the attendee. Possible values are None, Attendee, Presenter, and Organizer.' nullable: true totalAttendanceInSeconds: maximum: 2147483647 minimum: -2147483648 type: integer + description: Total duration of the attendances in seconds. format: int32 nullable: true additionalProperties: @@ -21696,7 +21704,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -21781,7 +21789,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -21819,7 +21827,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -21883,7 +21891,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -22097,11 +22105,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key for the key-value pair. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value for the key-value pair. nullable: true additionalProperties: type: object @@ -22355,6 +22363,7 @@ components: properties: webUrl: type: string + description: The web URL that can be used for downloading the image. nullable: true hostedContent: $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' @@ -23007,16 +23016,19 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Duration of the meeting interval in seconds; that is, the difference between joinDateTime and leaveDateTime.' format: int32 nullable: true joinDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time attendee joined in UTC. format: date-time nullable: true leaveDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time attendee left in UTC. format: date-time nullable: true additionalProperties: @@ -23077,7 +23089,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -23122,11 +23134,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -23207,7 +23219,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -23445,7 +23457,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -23456,7 +23468,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -23681,7 +23693,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Devices.CorporateManagement.yml b/openApiDocs/beta/Devices.CorporateManagement.yml index 9bd9b47b8f4..d627d5e48c6 100644 --- a/openApiDocs/beta/Devices.CorporateManagement.yml +++ b/openApiDocs/beta/Devices.CorporateManagement.yml @@ -26174,11 +26174,11 @@ components: format: int32 customBrowserDisplayName: type: string - description: Friendly name of the preferred custom browser to open weblink on Android. + description: 'Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true customBrowserPackageId: type: string - description: Unique identifier of a custom browser to open weblink on Android. + description: 'Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true customDialerAppDisplayName: type: string @@ -26792,7 +26792,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedAppDataEncryptionType' customBrowserProtocol: type: string - description: A custom browser protocol to open weblink on iOS. + description: 'A custom browser protocol to open weblink on iOS. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true customDialerAppProtocol: type: string @@ -26970,7 +26970,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -28091,7 +28091,7 @@ components: lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The last time when an application sync was done with the Apple volume purchase program service using the the Apple Volume Purchase Program Token. + description: The last time when an application sync was done with the Apple volume purchase program service using the Apple Volume Purchase Program Token. format: date-time lastSyncStatus: $ref: '#/components/schemas/microsoft.graph.vppTokenSyncStatus' @@ -28444,14 +28444,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.officeClientCheckinStatus' - description: List of office Client check-in status. tenantUserCheckinSummary: $ref: '#/components/schemas/microsoft.graph.officeUserCheckinSummary' clientConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.officeClientConfiguration' - description: List of office Client configuration. additionalProperties: type: object microsoft.graph.officeClientConfiguration: @@ -28464,38 +28462,31 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.officeClientCheckinStatus' - description: List of office Client check-in status. description: type: string - description: Not yet documented nullable: true displayName: type: string - description: Admin provided description of the office client configuration policy. nullable: true policyPayload: type: string - description: 'Policy settings JSON string in binary format, these values cannot be changed by the user.' format: base64url nullable: true priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Priority value should be unique value for each policy under a tenant and will be used for conflict resolution, lower values mean priority is high.' format: int32 userCheckinSummary: $ref: '#/components/schemas/microsoft.graph.officeUserCheckinSummary' userPreferencePayload: type: string - description: 'Preference settings JSON string in binary format, these values can be overridden by the user.' format: base64url nullable: true assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.officeClientConfigurationAssignment' - description: The list of group assignments for the policy. additionalProperties: type: object microsoft.graph.officeClientConfigurationAssignment: @@ -28517,26 +28508,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 roleScopeTagIds: type: array @@ -28548,13 +28539,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -28616,11 +28607,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true autopilotEnrolled: type: boolean @@ -28631,11 +28622,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -28647,7 +28638,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -28661,10 +28652,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -28672,7 +28663,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -28680,24 +28671,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time ethernetMacAddress: type: string @@ -28710,11 +28701,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -28724,24 +28715,24 @@ components: nullable: true imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -28764,15 +28755,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true notes: type: string @@ -28780,11 +28771,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -28792,7 +28783,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true physicalMemoryInBytes: type: integer @@ -28807,11 +28798,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true requireUserEnrollmentApproval: type: boolean @@ -28830,7 +28821,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true skuFamily: type: string @@ -28848,11 +28839,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 udid: type: string @@ -28860,15 +28851,15 @@ components: nullable: true userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true usersLoggedOn: type: array @@ -28877,7 +28868,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -29254,30 +29245,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -29285,25 +29276,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true deviceKeys: type: array @@ -29311,7 +29302,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -29339,17 +29330,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -29367,34 +29358,34 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string @@ -29402,59 +29393,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredDataLocation: type: string @@ -29468,43 +29459,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -29512,7 +29503,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -29524,12 +29515,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -29541,39 +29532,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -29608,7 +29599,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -29668,7 +29659,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -29692,7 +29683,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -29708,7 +29699,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. appConsentRequestsForApproval: type: array items: @@ -30714,38 +30705,29 @@ components: items: type: string nullable: true - description: List of policies delivered to the device as last checkin. checkinDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last device check-in time in UTC. format: date-time deviceName: type: string - description: Device name trying to check-in. nullable: true devicePlatform: type: string - description: Device platform trying to check-in. nullable: true devicePlatformVersion: type: string - description: Device platform version trying to check-in. nullable: true errorMessage: type: string - description: Error message if any associated for the last checkin. nullable: true userId: type: string - description: User identifier using the device. userPrincipalName: type: string - description: User principal name using the device. nullable: true wasSuccessful: type: boolean - description: If the last checkin was successful. additionalProperties: type: object microsoft.graph.officeUserCheckinSummary: @@ -30756,13 +30738,11 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Total failed user check ins for the last 3 months. format: int32 succeededUserCount: maximum: 2147483647 minimum: -2147483648 type: integer - description: Total successful user check ins for the last 3 months. format: int32 additionalProperties: type: object @@ -31675,12 +31655,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -31872,7 +31852,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -31908,7 +31888,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -32130,15 +32110,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -32150,7 +32130,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -32375,7 +32355,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -32386,12 +32366,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -32591,7 +32571,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -32629,7 +32609,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -32670,7 +32650,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true infoCatalogs: type: array @@ -32743,13 +32723,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -32776,7 +32756,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -32794,11 +32774,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -32818,7 +32798,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -32849,12 +32829,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -32864,7 +32844,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -32873,7 +32853,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -32903,7 +32883,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. rejectedSenders: type: array items: @@ -33041,7 +33021,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -33243,7 +33223,7 @@ components: nullable: true personType: type: string - description: 'The type of person, for example distribution list.' + description: The type of person. nullable: true phones: type: array @@ -33437,7 +33417,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. + description: A list of pending scopes waiting for approval. Required. userConsentRequests: type: array items: @@ -33498,11 +33478,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -33514,22 +33494,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -33544,7 +33524,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -33624,7 +33604,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -33886,7 +33866,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -33911,7 +33891,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -33984,7 +33964,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -34008,7 +33988,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -34038,11 +34018,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.usageRight' + description: Represents the usage rights a device has been granted. memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: Groups that this device is a member of. Read-only. Nullable. registeredOwners: type: array items: @@ -34057,6 +34038,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -34066,7 +34048,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' - description: Set of commands sent to this device + description: Set of commands sent to this device. additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -34181,7 +34163,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -34753,7 +34735,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.ipRange' - description: Collection of ip ranges + description: Collection of Internet protocol address ranges additionalProperties: type: object description: Windows Information Protection IP Range Collection @@ -35204,7 +35186,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -35261,11 +35243,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -35380,10 +35362,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -35536,7 +35518,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -35742,7 +35724,7 @@ components: nullable: true permissionType: type: string - description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' + description: 'The type of permission. Possible values are: Application, Delegated. Read-only.' nullable: true resourceAppId: type: string @@ -36752,7 +36734,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -37045,14 +37027,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -37179,17 +37161,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -38202,7 +38184,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -38258,6 +38240,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' + description: The list of attendance records. additionalProperties: type: object microsoft.graph.outOfOfficeSettings: @@ -38630,7 +38613,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -38744,7 +38727,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -39448,7 +39431,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -39571,7 +39554,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -39618,7 +39601,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -39688,7 +39671,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -39910,7 +39893,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -40178,12 +40161,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -40266,7 +40249,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -40488,7 +40471,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -40513,14 +40496,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -40528,12 +40511,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -40557,10 +40540,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -40587,6 +40570,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -41231,11 +41215,11 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true queryType: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -42022,18 +42006,22 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attendanceInterval' + description: List of time periods between joining and leaving. emailAddress: type: string + description: Email address. nullable: true identity: $ref: '#/components/schemas/microsoft.graph.identity' role: type: string + description: 'Role of the attendee. Possible values are None, Attendee, Presenter, and Organizer.' nullable: true totalAttendanceInSeconds: maximum: 2147483647 minimum: -2147483648 type: integer + description: Total duration of the attendances in seconds. format: int32 nullable: true additionalProperties: @@ -42112,7 +42100,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' azureADAppId: type: string - description: The WebApplicationInfo.id from the Teams App manifest. + description: The WebApplicationInfo.Id from the Teams app manifest. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -42136,7 +42124,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -42415,11 +42403,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -42507,7 +42495,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -42927,7 +42915,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -43012,7 +43000,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -43050,7 +43038,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -43114,7 +43102,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -43328,11 +43316,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key for the key-value pair. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value for the key-value pair. nullable: true additionalProperties: type: object @@ -43788,16 +43776,19 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Duration of the meeting interval in seconds; that is, the difference between joinDateTime and leaveDateTime.' format: int32 nullable: true joinDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time attendee joined in UTC. format: date-time nullable: true leaveDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time attendee left in UTC. format: date-time nullable: true additionalProperties: @@ -43841,6 +43832,7 @@ components: properties: webUrl: type: string + description: The web URL that can be used for downloading the image. nullable: true hostedContent: $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' @@ -43902,7 +43894,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -44129,11 +44121,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -44214,7 +44206,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -44440,7 +44432,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -44451,7 +44443,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -44676,7 +44668,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Education.yml b/openApiDocs/beta/Education.yml index 4c2341f3051..322513d1cfc 100644 --- a/openApiDocs/beta/Education.yml +++ b/openApiDocs/beta/Education.yml @@ -15382,7 +15382,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -15423,7 +15423,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true infoCatalogs: type: array @@ -15496,13 +15496,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -15529,7 +15529,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -15547,11 +15547,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -15571,7 +15571,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -15602,12 +15602,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -15617,7 +15617,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -15626,7 +15626,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -15656,7 +15656,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. rejectedSenders: type: array items: @@ -15718,7 +15718,7 @@ components: description: 'Related records related to the user. Possible relationships are parent, relative, aide, doctor, guardian, child, other, unknownFutureValue' accountEnabled: type: boolean - description: 'True if the account is enabled; otherwise, false. This property is required when a user is created. Supports /$filter.' + description: 'True if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true assignedLicenses: type: array @@ -15739,11 +15739,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' department: type: string - description: The name for the department in which the user works. Supports /$filter. + description: The name for the department in which the user works. Supports $filter. nullable: true displayName: type: string - description: The name displayed in the address book for the user. Supports $filter and $orderby. + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Supports $filter and $orderby.' nullable: true externalSource: $ref: '#/components/schemas/microsoft.graph.educationExternalSource' @@ -15753,17 +15753,17 @@ components: nullable: true givenName: type: string - description: The given name (first name) of the user. Supports /$filter. + description: The given name (first name) of the user. Supports $filter. nullable: true mail: type: string - description: 'The SMTP address for the user; for example, ''jeff@contoso.onmicrosoft.com''. Read-Only. Supports /$filter.' + description: 'The SMTP address for the user; for example, ''jeff@contoso.onmicrosoft.com''. Read-Only. Supports $filter.' nullable: true mailingAddress: $ref: '#/components/schemas/microsoft.graph.physicalAddress' mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports /$filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. nullable: true middleName: type: string @@ -15780,7 +15780,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationOnPremisesInfo' passwordPolicies: type: string - description: 'Specifies password policies for the user. See standard [user] resource for additional details.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two can be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' @@ -15809,21 +15809,21 @@ components: $ref: '#/components/schemas/microsoft.graph.educationStudent' surname: type: string - description: The user's surname (family name or last name). Supports /$filter. + description: The user's surname (family name or last name). Supports $filter. nullable: true teacher: $ref: '#/components/schemas/microsoft.graph.educationTeacher' usageLocation: type: string - description: 'A two-letter country code ([ISO 3166 Alpha-2]). Required for users who will be assigned licenses. Not nullable. Supports /$filter.' + description: 'A two-letter country code (ISO standard 3166). Required for users who will be assigned licenses due to a legal requirement to check for availability of services in countries or regions. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) for the user. Supports $filter and $orderby. See standard [user] resource for additional details.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Supports $filter and $orderby.' nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports /$filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true assignments: type: array @@ -15922,30 +15922,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -15953,25 +15953,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true deviceKeys: type: array @@ -15979,7 +15979,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -16007,17 +16007,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -16035,34 +16035,34 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string @@ -16070,59 +16070,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredDataLocation: type: string @@ -16136,43 +16136,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -16180,7 +16180,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -16192,12 +16192,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -16209,39 +16209,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -16276,7 +16276,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -16336,7 +16336,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -16360,7 +16360,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -16376,7 +16376,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. appConsentRequestsForApproval: type: array items: @@ -17028,7 +17028,7 @@ components: nullable: true permissionType: type: string - description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' + description: 'The type of permission. Possible values are: Application, Delegated. Read-only.' nullable: true resourceAppId: type: string @@ -17075,15 +17075,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -17095,7 +17095,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -17293,7 +17293,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -17304,12 +17304,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -17732,7 +17732,7 @@ components: description: Name of the contact. Required. emailAddress: type: string - description: Email address of the contact. + description: Primary email address of the contact. nullable: true id: type: string @@ -17753,12 +17753,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -17820,7 +17820,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -17895,7 +17895,7 @@ components: properties: externalId: type: string - description: Id of the Teacher in external source system. + description: ID of the teacher in the source system. nullable: true teacherNumber: type: string @@ -18093,7 +18093,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -18469,7 +18469,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -18586,7 +18586,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -18788,7 +18788,7 @@ components: nullable: true personType: type: string - description: 'The type of person, for example distribution list.' + description: The type of person. nullable: true phones: type: array @@ -18853,7 +18853,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. + description: A list of pending scopes waiting for approval. Required. userConsentRequests: type: array items: @@ -18914,11 +18914,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -18930,22 +18930,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -18960,7 +18960,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -18977,26 +18977,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 roleScopeTagIds: type: array @@ -19008,13 +19008,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -19030,11 +19030,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true autopilotEnrolled: type: boolean @@ -19045,11 +19045,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -19061,7 +19061,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -19075,10 +19075,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -19086,7 +19086,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -19094,24 +19094,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time ethernetMacAddress: type: string @@ -19124,11 +19124,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -19138,24 +19138,24 @@ components: nullable: true imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -19178,15 +19178,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true notes: type: string @@ -19194,11 +19194,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -19206,7 +19206,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true physicalMemoryInBytes: type: integer @@ -19221,11 +19221,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true requireUserEnrollmentApproval: type: boolean @@ -19244,7 +19244,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true skuFamily: type: string @@ -19262,11 +19262,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 udid: type: string @@ -19274,15 +19274,15 @@ components: nullable: true userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true usersLoggedOn: type: array @@ -19291,7 +19291,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -19427,7 +19427,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -19629,7 +19629,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -19831,7 +19831,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -19856,7 +19856,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -19929,7 +19929,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -19953,7 +19953,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -19983,11 +19983,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.usageRight' + description: Represents the usage rights a device has been granted. memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: Groups that this device is a member of. Read-only. Nullable. registeredOwners: type: array items: @@ -20002,6 +20003,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -20011,7 +20013,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' - description: Set of commands sent to this device + description: Set of commands sent to this device. additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -20126,7 +20128,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -20357,7 +20359,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -20394,11 +20396,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -20513,10 +20515,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -20669,7 +20671,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -20718,7 +20720,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -21306,7 +21308,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -21365,14 +21367,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.notebook: @@ -21623,7 +21625,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -22256,7 +22258,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -24141,17 +24143,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -24974,7 +24976,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -25030,6 +25032,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' + description: The list of attendance records. additionalProperties: type: object microsoft.graph.outOfOfficeSettings: @@ -25366,7 +25369,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -25585,7 +25588,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -25688,7 +25691,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -25956,12 +25959,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -26044,7 +26047,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -26266,7 +26269,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -26291,14 +26294,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -26306,12 +26309,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -26335,10 +26338,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -26365,6 +26368,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -27175,7 +27179,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' azureADAppId: type: string - description: The WebApplicationInfo.id from the Teams App manifest. + description: The WebApplicationInfo.Id from the Teams app manifest. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -27199,7 +27203,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -27305,11 +27309,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -27397,7 +27401,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -27779,7 +27783,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -28038,11 +28042,11 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true queryType: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -29138,18 +29142,22 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attendanceInterval' + description: List of time periods between joining and leaving. emailAddress: type: string + description: Email address. nullable: true identity: $ref: '#/components/schemas/microsoft.graph.identity' role: type: string + description: 'Role of the attendee. Possible values are None, Attendee, Presenter, and Organizer.' nullable: true totalAttendanceInSeconds: maximum: 2147483647 minimum: -2147483648 type: integer + description: Total duration of the attendances in seconds. format: int32 nullable: true additionalProperties: @@ -29583,7 +29591,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -29668,7 +29676,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -29706,7 +29714,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -29770,7 +29778,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -29984,11 +29992,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key for the key-value pair. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value for the key-value pair. nullable: true additionalProperties: type: object @@ -30242,6 +30250,7 @@ components: properties: webUrl: type: string + description: The web URL that can be used for downloading the image. nullable: true hostedContent: $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' @@ -30894,16 +30903,19 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Duration of the meeting interval in seconds; that is, the difference between joinDateTime and leaveDateTime.' format: int32 nullable: true joinDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time attendee joined in UTC. format: date-time nullable: true leaveDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time attendee left in UTC. format: date-time nullable: true additionalProperties: @@ -30964,7 +30976,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -31009,11 +31021,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -31094,7 +31106,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -31332,7 +31344,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -31343,7 +31355,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -31568,7 +31580,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Files.yml b/openApiDocs/beta/Files.yml index 05bcb7b528e..5b17c9648a9 100644 --- a/openApiDocs/beta/Files.yml +++ b/openApiDocs/beta/Files.yml @@ -26751,7 +26751,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -27087,14 +27087,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -27102,12 +27102,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -27131,10 +27131,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.sharedDriveItem: @@ -27619,12 +27619,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -27707,7 +27707,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -27934,7 +27934,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -27971,6 +27971,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -28588,30 +28589,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -28619,25 +28620,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true deviceKeys: type: array @@ -28645,7 +28646,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -28673,17 +28674,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -28701,34 +28702,34 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string @@ -28736,59 +28737,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredDataLocation: type: string @@ -28802,43 +28803,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -28846,7 +28847,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -28858,12 +28859,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -28875,39 +28876,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -28942,7 +28943,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -29002,7 +29003,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -29026,7 +29027,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -29042,7 +29043,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. appConsentRequestsForApproval: type: array items: @@ -29170,7 +29171,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -29296,7 +29297,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -29381,7 +29382,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -29419,7 +29420,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -29483,7 +29484,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -29955,12 +29956,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -30152,7 +30153,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -30188,7 +30189,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -30410,15 +30411,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -30430,7 +30431,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -30655,7 +30656,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -30666,12 +30667,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -30871,7 +30872,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -30909,7 +30910,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -30950,7 +30951,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true infoCatalogs: type: array @@ -31023,13 +31024,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -31056,7 +31057,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -31074,11 +31075,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -31098,7 +31099,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -31129,12 +31130,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -31144,7 +31145,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -31153,7 +31154,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -31183,7 +31184,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. rejectedSenders: type: array items: @@ -31321,7 +31322,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -31523,7 +31524,7 @@ components: nullable: true personType: type: string - description: 'The type of person, for example distribution list.' + description: The type of person. nullable: true phones: type: array @@ -31595,7 +31596,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. + description: A list of pending scopes waiting for approval. Required. userConsentRequests: type: array items: @@ -31656,11 +31657,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -31672,22 +31673,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -31702,7 +31703,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -31719,26 +31720,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 roleScopeTagIds: type: array @@ -31750,13 +31751,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -31772,11 +31773,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true autopilotEnrolled: type: boolean @@ -31787,11 +31788,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -31803,7 +31804,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -31817,10 +31818,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -31828,7 +31829,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -31836,24 +31837,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time ethernetMacAddress: type: string @@ -31866,11 +31867,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -31880,24 +31881,24 @@ components: nullable: true imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -31920,15 +31921,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true notes: type: string @@ -31936,11 +31937,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -31948,7 +31949,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true physicalMemoryInBytes: type: integer @@ -31963,11 +31964,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true requireUserEnrollmentApproval: type: boolean @@ -31986,7 +31987,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true skuFamily: type: string @@ -32004,11 +32005,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 udid: type: string @@ -32016,15 +32017,15 @@ components: nullable: true userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true usersLoggedOn: type: array @@ -32033,7 +32034,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -32169,7 +32170,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -32371,7 +32372,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -32595,7 +32596,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -32620,7 +32621,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -32693,7 +32694,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -32717,7 +32718,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -32747,11 +32748,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.usageRight' + description: Represents the usage rights a device has been granted. memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: Groups that this device is a member of. Read-only. Nullable. registeredOwners: type: array items: @@ -32766,6 +32768,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -32775,7 +32778,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' - description: Set of commands sent to this device + description: Set of commands sent to this device. additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -32890,7 +32893,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -33136,11 +33139,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.Json: @@ -33226,7 +33229,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -33333,11 +33336,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key for the key-value pair. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value for the key-value pair. nullable: true additionalProperties: type: object @@ -33826,7 +33829,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -33869,11 +33872,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -33988,10 +33991,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -34144,7 +34147,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -34350,7 +34353,7 @@ components: nullable: true permissionType: type: string - description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' + description: 'The type of permission. Possible values are: Application, Delegated. Read-only.' nullable: true resourceAppId: type: string @@ -36201,14 +36204,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -36335,17 +36338,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -37163,7 +37166,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -37219,6 +37222,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' + description: The list of attendance records. additionalProperties: type: object microsoft.graph.outOfOfficeSettings: @@ -37591,7 +37595,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -37705,7 +37709,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -38051,7 +38055,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -38062,7 +38066,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -38600,7 +38604,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -38723,7 +38727,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -38770,7 +38774,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -38840,7 +38844,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -39099,11 +39103,11 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true queryType: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -40256,18 +40260,22 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attendanceInterval' + description: List of time periods between joining and leaving. emailAddress: type: string + description: Email address. nullable: true identity: $ref: '#/components/schemas/microsoft.graph.identity' role: type: string + description: 'Role of the attendee. Possible values are None, Attendee, Presenter, and Organizer.' nullable: true totalAttendanceInSeconds: maximum: 2147483647 minimum: -2147483648 type: integer + description: Total duration of the attendances in seconds. format: int32 nullable: true additionalProperties: @@ -40346,7 +40354,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' azureADAppId: type: string - description: The WebApplicationInfo.id from the Teams App manifest. + description: The WebApplicationInfo.Id from the Teams app manifest. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -40370,7 +40378,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -40641,11 +40649,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -40733,7 +40741,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -40924,7 +40932,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: @@ -41687,16 +41695,19 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Duration of the meeting interval in seconds; that is, the difference between joinDateTime and leaveDateTime.' format: int32 nullable: true joinDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time attendee joined in UTC. format: date-time nullable: true leaveDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time attendee left in UTC. format: date-time nullable: true additionalProperties: @@ -41740,6 +41751,7 @@ components: properties: webUrl: type: string + description: The web URL that can be used for downloading the image. nullable: true hostedContent: $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' @@ -41801,7 +41813,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Groups.yml b/openApiDocs/beta/Groups.yml index 64776248bf1..f90df775a3c 100644 --- a/openApiDocs/beta/Groups.yml +++ b/openApiDocs/beta/Groups.yml @@ -24109,7 +24109,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -24150,7 +24150,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true infoCatalogs: type: array @@ -24223,13 +24223,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -24256,7 +24256,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -24274,11 +24274,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -24298,7 +24298,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -24329,12 +24329,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -24344,7 +24344,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -24353,7 +24353,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -24383,7 +24383,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. rejectedSenders: type: array items: @@ -24486,7 +24486,7 @@ components: items: type: string nullable: true - description: 'When uploading files to document libraries, this is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' + description: 'A collection of byte ranges that the server is missing for the file. These ranges are zero indexed and of the format ''start-end'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' uploadUrl: type: string description: The URL endpoint that accepts PUT requests for byte ranges of the file. @@ -24511,10 +24511,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -24692,7 +24692,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -24703,12 +24703,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -24837,7 +24837,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -24882,7 +24882,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -25031,7 +25031,7 @@ components: nullable: true permissionType: type: string - description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' + description: 'The type of permission. Possible values are: Application, Delegated. Read-only.' nullable: true resourceAppId: type: string @@ -25091,7 +25091,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.onenotePagePreview: @@ -25361,15 +25361,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -25381,7 +25381,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -25780,11 +25780,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -26103,7 +26103,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -26733,7 +26733,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -26792,14 +26792,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.notebook: @@ -27028,7 +27028,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -27228,30 +27228,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -27259,25 +27259,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true deviceKeys: type: array @@ -27285,7 +27285,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -27313,17 +27313,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -27341,34 +27341,34 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string @@ -27376,59 +27376,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredDataLocation: type: string @@ -27442,43 +27442,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -27486,7 +27486,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -27498,12 +27498,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -27515,39 +27515,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -27582,7 +27582,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -27642,7 +27642,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -27666,7 +27666,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -27682,7 +27682,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. appConsentRequestsForApproval: type: array items: @@ -28078,7 +28078,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -28250,7 +28250,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -28518,12 +28518,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -28606,7 +28606,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -28828,7 +28828,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -28853,14 +28853,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -28868,12 +28868,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -28897,10 +28897,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -28927,6 +28927,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -29841,7 +29842,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -29930,7 +29931,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' azureADAppId: type: string - description: The WebApplicationInfo.id from the Teams App manifest. + description: The WebApplicationInfo.Id from the Teams app manifest. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -29954,7 +29955,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -30027,12 +30028,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -30200,7 +30201,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -30236,7 +30237,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -30612,7 +30613,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -30729,7 +30730,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -30931,7 +30932,7 @@ components: nullable: true personType: type: string - description: 'The type of person, for example distribution list.' + description: The type of person. nullable: true phones: type: array @@ -30996,7 +30997,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. + description: A list of pending scopes waiting for approval. Required. userConsentRequests: type: array items: @@ -31057,11 +31058,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -31073,22 +31074,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -31103,7 +31104,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -31120,26 +31121,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 roleScopeTagIds: type: array @@ -31151,13 +31152,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -31173,11 +31174,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true autopilotEnrolled: type: boolean @@ -31188,11 +31189,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -31204,7 +31205,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -31218,10 +31219,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -31229,7 +31230,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -31237,24 +31238,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time ethernetMacAddress: type: string @@ -31267,11 +31268,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -31281,24 +31282,24 @@ components: nullable: true imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -31321,15 +31322,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true notes: type: string @@ -31337,11 +31338,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -31349,7 +31350,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true physicalMemoryInBytes: type: integer @@ -31364,11 +31365,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true requireUserEnrollmentApproval: type: boolean @@ -31387,7 +31388,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true skuFamily: type: string @@ -31405,11 +31406,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 udid: type: string @@ -31417,15 +31418,15 @@ components: nullable: true userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true usersLoggedOn: type: array @@ -31434,7 +31435,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -31570,7 +31571,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -31772,7 +31773,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -31974,7 +31975,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -31999,7 +32000,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -32072,7 +32073,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -32096,7 +32097,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -32126,11 +32127,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.usageRight' + description: Represents the usage rights a device has been granted. memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: Groups that this device is a member of. Read-only. Nullable. registeredOwners: type: array items: @@ -32145,6 +32147,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -32154,7 +32157,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' - description: Set of commands sent to this device + description: Set of commands sent to this device. additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -32269,7 +32272,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -32451,11 +32454,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -32543,7 +32546,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -32843,7 +32846,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -32928,7 +32931,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -32966,7 +32969,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -33030,7 +33033,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -33244,11 +33247,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key for the key-value pair. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value for the key-value pair. nullable: true additionalProperties: type: object @@ -33715,6 +33718,7 @@ components: properties: webUrl: type: string + description: The web URL that can be used for downloading the image. nullable: true hostedContent: $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' @@ -33981,7 +33985,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -35693,17 +35697,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -36526,7 +36530,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -36582,6 +36586,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' + description: The list of attendance records. additionalProperties: type: object microsoft.graph.outOfOfficeSettings: @@ -37096,11 +37101,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -37181,7 +37186,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -37398,7 +37403,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -37657,7 +37662,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -37916,11 +37921,11 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true queryType: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -38909,18 +38914,22 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attendanceInterval' + description: List of time periods between joining and leaving. emailAddress: type: string + description: Email address. nullable: true identity: $ref: '#/components/schemas/microsoft.graph.identity' role: type: string + description: 'Role of the attendee. Possible values are None, Attendee, Presenter, and Organizer.' nullable: true totalAttendanceInSeconds: maximum: 2147483647 minimum: -2147483648 type: integer + description: Total duration of the attendances in seconds. format: int32 nullable: true additionalProperties: @@ -39118,7 +39127,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -39129,7 +39138,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -39737,16 +39746,19 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Duration of the meeting interval in seconds; that is, the difference between joinDateTime and leaveDateTime.' format: int32 nullable: true joinDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time attendee joined in UTC. format: date-time nullable: true leaveDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time attendee left in UTC. format: date-time nullable: true additionalProperties: @@ -39829,7 +39841,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Identity.DirectoryManagement.yml b/openApiDocs/beta/Identity.DirectoryManagement.yml index 7684ed07ef0..e585a11c469 100644 --- a/openApiDocs/beta/Identity.DirectoryManagement.yml +++ b/openApiDocs/beta/Identity.DirectoryManagement.yml @@ -11705,7 +11705,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -11730,7 +11730,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -11803,7 +11803,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -11827,7 +11827,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -11857,11 +11857,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.usageRight' + description: Represents the usage rights a device has been granted. memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: Groups that this device is a member of. Read-only. Nullable. registeredOwners: type: array items: @@ -11876,6 +11877,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -11885,7 +11887,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' - description: Set of commands sent to this device + description: Set of commands sent to this device. additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -12121,7 +12123,7 @@ components: type: array items: type: string - description: 'The capabilities assigned to the domain. Can include 0, 1 or more of following values: Email, Sharepoint, EmailInternalRelayOnly, OfficeCommunicationsOnline,SharePointDefaultDomain, FullRedelegation, SharePointPublic, OrgIdAuthentication, Yammer, Intune. The values which you can add/remove using Graph API include: Email, OfficeCommunicationsOnline, Yammer. Not nullable' + description: 'The capabilities assigned to the domain. Can include 0, 1 or more of following values: Email, Sharepoint, EmailInternalRelayOnly, OfficeCommunicationsOnline, SharePointDefaultDomain, FullRedelegation, SharePointPublic, OrgIdAuthentication, Yammer, Intune. The values which you can add/remove using Graph API include: Email, OfficeCommunicationsOnline, Yammer. Not nullable' domainNameReferences: type: array items: @@ -12241,12 +12243,12 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time and date at which the tenant was last synced with the on-premise directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The time and date at which the tenant was last synced with the on-premise directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; Nullable. null if this object has never been synced from an on-premises directory (default). + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced. Nullable. null if this object has never been synced from an on-premises directory (default). nullable: true postalCode: type: string @@ -12299,12 +12301,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfiguration' - description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. + description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the organization resource. Nullable. + description: The collection of open extensions defined for the organization. Read-only. Nullable. settings: $ref: '#/components/schemas/microsoft.graph.organizationSettings' additionalProperties: @@ -12644,19 +12646,19 @@ components: properties: defaultValue: type: string - description: Default value for the setting. Read-only. + description: Default value for the setting. nullable: true description: type: string - description: Description of the setting. Read-only. + description: Description of the setting. nullable: true name: type: string - description: Name of the setting. Read-only. + description: Name of the setting. nullable: true type: type: string - description: Type of the setting. Read-only. + description: Type of the setting. nullable: true additionalProperties: type: object @@ -12687,12 +12689,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -12903,7 +12905,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -12948,7 +12950,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' diff --git a/openApiDocs/beta/Identity.Governance.yml b/openApiDocs/beta/Identity.Governance.yml index 4d491e7389c..c078b4cab7f 100644 --- a/openApiDocs/beta/Identity.Governance.yml +++ b/openApiDocs/beta/Identity.Governance.yml @@ -110635,7 +110635,7 @@ components: nullable: true isPerDeviceAcceptanceRequired: type: boolean - description: 'This setting enables you to require end users to accept this agreement on every device that they are accessing it from. The end user will be required to register their device in Azure AD, if they haven''t already done so.' + description: 'Indicates whether end users are required to accept this agreement on every device that they access it from. The end user is required to register their device in Azure AD, if they haven''t already done so.' nullable: true isViewingBeforeAcceptanceRequired: type: boolean @@ -110660,7 +110660,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementFileLocalization' - description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.' + description: PDFs linked to this agreement. This property is in the process of being deprecated. Use the file property instead. additionalProperties: type: object microsoft.graph.agreementAcceptance: @@ -110671,11 +110671,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -110687,22 +110687,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -110717,7 +110717,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -110851,7 +110851,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. + description: A list of pending scopes waiting for approval. Required. userConsentRequests: type: array items: @@ -112466,7 +112466,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time nullable: true additionalProperties: @@ -113026,11 +113026,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key for the key-value pair. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value for the key-value pair. nullable: true additionalProperties: type: object @@ -113093,7 +113093,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: diff --git a/openApiDocs/beta/Identity.SignIns.yml b/openApiDocs/beta/Identity.SignIns.yml index 3d76939bd99..c3a630f6665 100644 --- a/openApiDocs/beta/Identity.SignIns.yml +++ b/openApiDocs/beta/Identity.SignIns.yml @@ -14361,11 +14361,11 @@ components: properties: clientId: type: string - description: The client ID for the application obtained when registering the application with the identity provider. This is a required field. Required. Not nullable. + description: The client ID for the application. This is the client ID obtained when registering the application with the identity provider. Required. Not nullable. nullable: true clientSecret: type: string - description: The client secret for the application obtained when registering the application with the identity provider. This is write-only. A read operation will return ****. This is a required field. Required. Not nullable. + description: The client secret for the application. This is the client secret obtained when registering the application with the identity provider. This is write-only. A read operation will return ****. Required. Not nullable. nullable: true name: type: string @@ -14373,7 +14373,7 @@ components: nullable: true type: type: string - description: 'The identity provider type is a required field. For B2B scenario: Google, Facebook. For B2C scenario: Microsoft, Google, Amazon, LinkedIn, Facebook, GitHub, Twitter, Weibo,QQ, WeChat, OpenIDConnect. Not nullable.' + description: 'The identity provider type is a required field. For B2B scenario: Google, Facebook. For B2C scenario: Microsoft, Google, Amazon, LinkedIn, Facebook, GitHub, Twitter, Weibo, QQ, WeChat, OpenIDConnect. Not nullable.' nullable: true additionalProperties: type: object @@ -14806,20 +14806,20 @@ components: nullable: true invitedUserEmailAddress: type: string - description: 'The email address of the user being invited. Required. The following special characters are not permitted in the email address:Tilde (~)Exclamation point (!)At sign (@)Number sign (#)Dollar sign ($)Percent (%)Circumflex (^)Ampersand (&)Asterisk (*)Parentheses (( ))Hyphen (-)Plus sign (+)Equal sign (=)Brackets ([ ])Braces ({ })Backslash (/)Slash mark (/)Pipe (`' + description: 'The email address of the user being invited. Required. The following special characters are not permitted in the email address:Tilde (~)Exclamation point (!)Number sign (#)Dollar sign ($)Percent (%)Circumflex (^)Ampersand (&)Asterisk (*)Parentheses (( ))Plus sign (+)Equal sign (=)Brackets ([ ])Braces ({ })Backslash (/)Slash mark (/)Pipe (/|)Semicolon (;)Colon (:)Quotation marks ('')Angle brackets (< >)Question mark (?)Comma (,)However, the following exceptions apply:A period (.) or a hyphen (-) is permitted anywhere in the user name, except at the beginning or end of the name.An underscore (_) is permitted anywhere in the user name. This includes at the beginning or end of the name.' invitedUserMessageInfo: $ref: '#/components/schemas/microsoft.graph.invitedUserMessageInfo' invitedUserType: type: string - description: 'The userType of the user being invited. By default, this is Guest. You can invite as Member if you''re are company administrator.' + description: 'The userType of the user being invited. By default, this is Guest. You can invite as Member if you are a company administrator.' nullable: true inviteRedeemUrl: type: string - description: The URL the user can use to redeem their invitation. Read-only. + description: The URL the user can use to redeem their invitation. Read-only nullable: true inviteRedirectUrl: type: string - description: The URL user should be redirected to once the invitation is redeemed. Required. + description: The URL the user should be redirected to once the invitation is redeemed. Required. resetRedemption: type: boolean nullable: true @@ -14829,7 +14829,7 @@ components: nullable: true status: type: string - description: 'The status of the invitation. Possible values: PendingAcceptance, Completed, InProgress, and Error' + description: 'The status of the invitation. Possible values are: PendingAcceptance, Completed, InProgress, and Error' nullable: true invitedUser: $ref: '#/components/schemas/microsoft.graph.user' @@ -14845,30 +14845,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -14876,25 +14876,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true deviceKeys: type: array @@ -14902,7 +14902,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -14930,17 +14930,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -14958,34 +14958,34 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string @@ -14993,59 +14993,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredDataLocation: type: string @@ -15059,43 +15059,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -15103,7 +15103,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -15115,12 +15115,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15132,39 +15132,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -15199,7 +15199,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -15259,7 +15259,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -15283,7 +15283,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -15299,7 +15299,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. appConsentRequestsForApproval: type: array items: @@ -15553,7 +15553,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: Required. + description: The list of reviewers for the admin consent. Required. version: maximum: 2147483647 minimum: -2147483648 @@ -15570,11 +15570,11 @@ components: properties: description: type: string - description: Inherited property. A description of the policy. This property is not a key. Optional. Read-only. + description: Inherited property. A description of the policy. Optional. Read-only. nullable: true displayName: type: string - description: Inherited property. The human-readable name of the policy. This property is not a key. Optional. Read-only. + description: Inherited property. The human-readable name of the policy. Optional. Read-only. nullable: true selfServiceSignUp: $ref: '#/components/schemas/microsoft.graph.selfServiceSignUpAuthenticationFlowConfiguration' @@ -15810,7 +15810,7 @@ components: items: type: string nullable: true - description: 'The list of id values for the specific permissions to match with, or a list with the single value all to match with any permission. The id of delegated permissions can be found in the publishedPermissionScopes property of the API''s **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API''s **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API''s **servicePrincipal** object. Default is the single value all.' + description: 'The list of id values for the specific permissions to match with, or a list with the single value all to match with any permission. The id of delegated permissions can be found in the oauth2PermissionScopes property of the API''s **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API''s **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API''s **servicePrincipal** object. Default is the single value all.' permissionType: $ref: '#/components/schemas/microsoft.graph.permissionType' resourceApplication: @@ -15909,7 +15909,7 @@ components: activityDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time that the risky activity occurred. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'Date and time that the risky activity occurred. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is look like this: 2014-01-01T00:00:00Z' format: date-time nullable: true additionalInfo: @@ -15923,7 +15923,7 @@ components: detectedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time that the risk was detected. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'Date and time that the risk was detected. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is look like this: 2014-01-01T00:00:00Z' format: date-time nullable: true detectionTimingType: @@ -15935,7 +15935,7 @@ components: lastUpdatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Date and time that the risk detection was last updated. + description: 'Date and time that the risk detection was last updated. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is look like this: 2014-01-01T00:00:00Z' format: date-time nullable: true location: @@ -15948,7 +15948,7 @@ components: $ref: '#/components/schemas/microsoft.graph.riskDetail' riskEventType: type: string - description: 'The type of risk event detected. The possible values are unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic,adminConfirmedUserCompromised, mcasImpossibleTravel, mcasSuspiciousInboxManipulationRules, investigationsThreatIntelligenceSigninLinked, maliciousIPAddressValidCredentialsBlockedIP, and unknownFutureValue.' + description: 'The type of risk event detected. The possible values are unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic,adminConfirmedUserCompromised, mcasImpossibleTravel, mcasSuspiciousInboxManipulationRules, investigationsThreatIntelligenceSigninLinked, maliciousIPAddressValidCredentialsBlockedIP, and unknownFutureValue. If the risk detection is a premium detection, will show generic' nullable: true riskLevel: $ref: '#/components/schemas/microsoft.graph.riskLevel' @@ -15964,11 +15964,11 @@ components: $ref: '#/components/schemas/microsoft.graph.tokenIssuerType' userDisplayName: type: string - description: Name of the user. + description: The user principal name (UPN) of the user. nullable: true userId: type: string - description: 'Unique ID of the user. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: Unique ID of the user. nullable: true userPrincipalName: type: string @@ -16286,7 +16286,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -16311,7 +16311,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -16384,7 +16384,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -16408,7 +16408,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -16438,11 +16438,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.usageRight' + description: Represents the usage rights a device has been granted. memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: Groups that this device is a member of. Read-only. Nullable. registeredOwners: type: array items: @@ -16457,6 +16458,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -16466,7 +16468,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' - description: Set of commands sent to this device + description: Set of commands sent to this device. additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -16691,7 +16693,7 @@ components: type: array items: type: string - description: 'List of custom controls IDs required by the policy. Learn more about custom controls here: https://docs.microsoft.com/azure/active-directory/conditional-access/controls#custom-controls-preview' + description: 'List of custom controls IDs required by the policy. For more information, see Custom controls.' operator: type: string description: 'Defines the relationship of the grant controls. Possible values: AND, OR.' @@ -17069,12 +17071,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -17266,7 +17268,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -17302,7 +17304,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -17460,15 +17462,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -17480,7 +17482,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -17705,7 +17707,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -17716,12 +17718,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -17921,7 +17923,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -17959,7 +17961,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -18000,7 +18002,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true infoCatalogs: type: array @@ -18073,13 +18075,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -18106,7 +18108,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -18124,11 +18126,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -18148,7 +18150,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -18179,12 +18181,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -18194,7 +18196,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -18203,7 +18205,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -18233,7 +18235,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. rejectedSenders: type: array items: @@ -18371,7 +18373,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -18573,7 +18575,7 @@ components: nullable: true personType: type: string - description: 'The type of person, for example distribution list.' + description: The type of person. nullable: true phones: type: array @@ -18767,7 +18769,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. + description: A list of pending scopes waiting for approval. Required. userConsentRequests: type: array items: @@ -18828,11 +18830,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -18844,22 +18846,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -18874,7 +18876,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -18891,26 +18893,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 roleScopeTagIds: type: array @@ -18922,13 +18924,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -18944,11 +18946,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true autopilotEnrolled: type: boolean @@ -18959,11 +18961,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -18975,7 +18977,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -18989,10 +18991,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -19000,7 +19002,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -19008,24 +19010,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time ethernetMacAddress: type: string @@ -19038,11 +19040,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -19052,24 +19054,24 @@ components: nullable: true imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -19092,15 +19094,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true notes: type: string @@ -19108,11 +19110,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -19120,7 +19122,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true physicalMemoryInBytes: type: integer @@ -19135,11 +19137,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true requireUserEnrollmentApproval: type: boolean @@ -19158,7 +19160,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true skuFamily: type: string @@ -19176,11 +19178,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 udid: type: string @@ -19188,15 +19190,15 @@ components: nullable: true userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true usersLoggedOn: type: array @@ -19205,7 +19207,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -19341,7 +19343,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -19543,7 +19545,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -19908,7 +19910,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -20150,11 +20152,11 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true queryType: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -20984,7 +20986,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -21027,11 +21029,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -21146,10 +21148,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -21294,7 +21296,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -21500,7 +21502,7 @@ components: nullable: true permissionType: type: string - description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' + description: 'The type of permission. Possible values are: Application, Delegated. Read-only.' nullable: true resourceAppId: type: string @@ -22498,7 +22500,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -23932,14 +23934,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -24066,17 +24068,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -25034,7 +25036,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -25090,6 +25092,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' + description: The list of attendance records. additionalProperties: type: object microsoft.graph.outOfOfficeSettings: @@ -25220,7 +25223,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -25334,7 +25337,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -25700,12 +25703,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -26045,7 +26048,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -26168,7 +26171,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -26215,7 +26218,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -26285,7 +26288,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -26507,7 +26510,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -26842,7 +26845,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -27064,7 +27067,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -27089,14 +27092,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -27104,12 +27107,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -27133,10 +27136,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -27163,6 +27166,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -29013,18 +29017,22 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attendanceInterval' + description: List of time periods between joining and leaving. emailAddress: type: string + description: Email address. nullable: true identity: $ref: '#/components/schemas/microsoft.graph.identity' role: type: string + description: 'Role of the attendee. Possible values are None, Attendee, Presenter, and Organizer.' nullable: true totalAttendanceInSeconds: maximum: 2147483647 minimum: -2147483648 type: integer + description: Total duration of the attendances in seconds. format: int32 nullable: true additionalProperties: @@ -29062,7 +29070,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' azureADAppId: type: string - description: The WebApplicationInfo.id from the Teams App manifest. + description: The WebApplicationInfo.Id from the Teams app manifest. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -29086,7 +29094,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -29365,11 +29373,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -29457,7 +29465,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -29890,7 +29898,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -29975,7 +29983,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -30013,7 +30021,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -30077,7 +30085,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -30291,11 +30299,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key for the key-value pair. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value for the key-value pair. nullable: true additionalProperties: type: object @@ -30890,16 +30898,19 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Duration of the meeting interval in seconds; that is, the difference between joinDateTime and leaveDateTime.' format: int32 nullable: true joinDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time attendee joined in UTC. format: date-time nullable: true leaveDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time attendee left in UTC. format: date-time nullable: true additionalProperties: @@ -30943,6 +30954,7 @@ components: properties: webUrl: type: string + description: The web URL that can be used for downloading the image. nullable: true hostedContent: $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' @@ -31004,7 +31016,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -31238,11 +31250,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -31323,7 +31335,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -31561,7 +31573,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -31572,7 +31584,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -31797,7 +31809,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Mail.yml b/openApiDocs/beta/Mail.yml index c2a2d150350..ff46f3781f3 100644 --- a/openApiDocs/beta/Mail.yml +++ b/openApiDocs/beta/Mail.yml @@ -6182,7 +6182,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -6331,7 +6331,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -6447,11 +6447,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -6501,7 +6501,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -6801,10 +6801,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/People.yml b/openApiDocs/beta/People.yml index cbb1f513923..115cd84ba2f 100644 --- a/openApiDocs/beta/People.yml +++ b/openApiDocs/beta/People.yml @@ -6344,7 +6344,7 @@ components: nullable: true personType: type: string - description: 'The type of person, for example distribution list.' + description: The type of person. nullable: true phones: type: array @@ -7248,12 +7248,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: diff --git a/openApiDocs/beta/PersonalContacts.yml b/openApiDocs/beta/PersonalContacts.yml index 6a0fea18fa3..4c4edf5f0f3 100644 --- a/openApiDocs/beta/PersonalContacts.yml +++ b/openApiDocs/beta/PersonalContacts.yml @@ -4295,7 +4295,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -4507,11 +4507,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -4530,10 +4530,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Planner.yml b/openApiDocs/beta/Planner.yml index d49d65dc873..0846f2daab9 100644 --- a/openApiDocs/beta/Planner.yml +++ b/openApiDocs/beta/Planner.yml @@ -12312,14 +12312,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerBucket: @@ -12636,7 +12636,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.plannerDelta: diff --git a/openApiDocs/beta/Reports.yml b/openApiDocs/beta/Reports.yml index 65370976527..92dd7121d06 100644 --- a/openApiDocs/beta/Reports.yml +++ b/openApiDocs/beta/Reports.yml @@ -362,6 +362,10 @@ paths: - jobId desc - modifiedProperties - modifiedProperties desc + - provisioningAction + - provisioningAction desc + - provisioningStatusInfo + - provisioningStatusInfo desc - provisioningSteps - provisioningSteps desc - servicePrincipal @@ -398,6 +402,8 @@ paths: - initiatedBy - jobId - modifiedProperties + - provisioningAction + - provisioningStatusInfo - provisioningSteps - servicePrincipal - sourceIdentity @@ -497,6 +503,8 @@ paths: - initiatedBy - jobId - modifiedProperties + - provisioningAction + - provisioningStatusInfo - provisioningSteps - servicePrincipal - sourceIdentity @@ -618,6 +626,10 @@ paths: - jobId desc - modifiedProperties - modifiedProperties desc + - provisioningAction + - provisioningAction desc + - provisioningStatusInfo + - provisioningStatusInfo desc - provisioningSteps - provisioningSteps desc - servicePrincipal @@ -654,6 +666,8 @@ paths: - initiatedBy - jobId - modifiedProperties + - provisioningAction + - provisioningStatusInfo - provisioningSteps - servicePrincipal - sourceIdentity @@ -753,6 +767,8 @@ paths: - initiatedBy - jobId - modifiedProperties + - provisioningAction + - provisioningStatusInfo - provisioningSteps - servicePrincipal - sourceIdentity @@ -7946,7 +7962,7 @@ components: format: date-time activityDisplayName: type: string - description: 'Indicates the activity name or the operation name (E.g. ''Create User'', ''Add member to group''). For a list of activities logged, refer to Azure Ad activity list.' + description: 'Indicates the activity name or the operation name (examples: ''Create User'' and ''Add member to group''). For full list, see Azure AD activity list.' additionalDetails: type: array items: @@ -8022,6 +8038,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.modifiedProperty' description: Details of each property that was modified in this provisioning action on this object. + provisioningAction: + $ref: '#/components/schemas/microsoft.graph.provisioningAction' + provisioningStatusInfo: + $ref: '#/components/schemas/microsoft.graph.provisioningStatusInfo' provisioningSteps: type: array items: @@ -8032,13 +8052,13 @@ components: sourceIdentity: $ref: '#/components/schemas/microsoft.graph.provisionedIdentity' sourceSystem: - $ref: '#/components/schemas/microsoft.graph.provisioningSystemDetails' + $ref: '#/components/schemas/microsoft.graph.provisioningSystem' statusInfo: $ref: '#/components/schemas/microsoft.graph.statusBase' targetIdentity: $ref: '#/components/schemas/microsoft.graph.provisionedIdentity' targetSystem: - $ref: '#/components/schemas/microsoft.graph.provisioningSystemDetails' + $ref: '#/components/schemas/microsoft.graph.provisioningSystem' tenantId: type: string description: Unique Azure AD tenant ID. @@ -8070,11 +8090,11 @@ components: nullable: true appDisplayName: type: string - description: The application name displayed in the Azure Portal. + description: App name displayed in the Azure Portal. nullable: true appId: type: string - description: The application identifier in Azure Active Directory. + description: Unique GUID representing the app ID in the Azure Active Directory. nullable: true appliedConditionalAccessPolicies: type: array @@ -8107,18 +8127,18 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationRequirementPolicy' clientAppUsed: type: string - description: 'The legacy client used for sign-in activity. For example: Browser, Exchange Active Sync, Modern clients, IMAP, MAPI, SMTP, or POP.' + description: 'Identifies the legacy client used for sign-in activity. Includes Browser, Exchange Active Sync, modern clients, IMAP, MAPI, SMTP, and POP.' nullable: true conditionalAccessStatus: $ref: '#/components/schemas/microsoft.graph.conditionalAccessStatus' correlationId: type: string - description: The identifier that's sent from the client when sign-in is initiated. This is used for troubleshooting the corresponding sign-in activity when calling for support. + description: The request ID sent from the client when the sign-in is initiated; used to troubleshoot sign-in activity. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the sign-in was initiated. The Timestamp type is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'Date and time (UTC) the sign-in was initiated. Example: midnight on Jan 1, 2014 is reported as 2014-01-01T00:00:00Z.' format: date-time deviceDetail: $ref: '#/components/schemas/microsoft.graph.deviceDetail' @@ -8130,14 +8150,14 @@ components: nullable: true ipAddress: type: string - description: The IP address of the client from where the sign-in occurred. + description: IP address of the client used to sign in. nullable: true ipAddressFromResourceProvider: type: string nullable: true isInteractive: type: boolean - description: Indicates whether a sign-in is interactive or not. + description: Indicates if a sign-in is interactive or not. nullable: true location: $ref: '#/components/schemas/microsoft.graph.signInLocation' @@ -8161,11 +8181,11 @@ components: nullable: true resourceDisplayName: type: string - description: The name of the resource that the user signed in to. + description: Name of the resource the user signed into. nullable: true resourceId: type: string - description: The identifier of the resource that the user signed in to. + description: ID of the resource that the user signed into. nullable: true resourceTenantId: type: string @@ -8176,7 +8196,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.riskEventType' - description: 'The list of risk event types associated with the sign-in. Possible values: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, or unknownFutureValue.' + description: 'Risk event types associated with the sign-in. The possible values are: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, and unknownFutureValue.' riskEventTypes_v2: type: array items: @@ -8220,14 +8240,14 @@ components: nullable: true userDisplayName: type: string - description: The display name of the user. + description: Display name of the user that initiated the sign-in. nullable: true userId: type: string - description: The identifier of the user. + description: ID of the user that initiated the sign-in. userPrincipalName: type: string - description: The UPN of the user. + description: User principal name of the user that initiated the sign-in. nullable: true userType: $ref: '#/components/schemas/microsoft.graph.signInUserType' @@ -8609,7 +8629,7 @@ components: properties: content: type: string - description: Report content; details vary by report type. + description: Not yet documented format: base64url nullable: true additionalProperties: @@ -11216,42 +11236,52 @@ components: properties: androidPhone: type: integer + description: The number of users who were active on the Teams mobile client for Android. format: int64 nullable: true chromeOS: type: integer + description: The number of users who were active in the Teams desktop client on a ChromeOS computer. format: int64 nullable: true ios: type: integer + description: The number of users who were active on the Teams mobile client for iOS. format: int64 nullable: true linux: type: integer + description: The number of users who were active in the Teams desktop client on a Linux computer. format: int64 nullable: true mac: type: integer + description: The number of users who were active in the Teams desktop client on a macOS computer. format: int64 nullable: true reportPeriod: type: string + description: The number of days the report covers. nullable: true reportRefreshDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The latest date of the content. format: date nullable: true web: type: integer + description: The number of users who were active in the Teams web client on devices. format: int64 nullable: true windows: type: integer + description: The number of users who were active in the Teams desktop client on a Windows-based computer. format: int64 nullable: true windowsPhone: type: integer + description: The number of users who were active on the Teams mobile client for Windows phone. format: int64 nullable: true additionalProperties: @@ -11264,47 +11294,58 @@ components: properties: androidPhone: type: integer + description: The number of users who were active on the Teams mobile client for Android. format: int64 nullable: true chromeOS: type: integer + description: The number of users who were active in the Teams desktop client on a ChromeOS computer. format: int64 nullable: true ios: type: integer + description: The number of users who were active on the Teams mobile client for iOS. format: int64 nullable: true linux: type: integer + description: The number of users who were active in the Teams desktop client on a Linux computer. format: int64 nullable: true mac: type: integer + description: The number of users who were active in the Teams desktop client on a macOS computer. format: int64 nullable: true reportDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date on which the users performed the activities. format: date nullable: true reportPeriod: type: string + description: The number of days the report covers. nullable: true reportRefreshDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The latest date of the content. format: date nullable: true web: type: integer + description: The number of users who were active in the Teams web client on devices. format: int64 nullable: true windows: type: integer + description: The number of users who were active in the Teams desktop client on a Windows-based computer. format: int64 nullable: true windowsPhone: type: integer + description: The number of users who were active on the Teams mobile client for Windows phone. format: int64 nullable: true additionalProperties: @@ -11318,53 +11359,68 @@ components: deletedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date when the delete operation happened. Default value is 'null' when the user has not been deleted. format: date nullable: true isDeleted: type: boolean + description: Whether this user has been deleted or soft deleted. nullable: true isLicensed: type: boolean + description: Whether the user has been assigned a Teams license. nullable: true lastActivityDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The last date that the user participated in a Microsoft Teams activity. format: date nullable: true reportPeriod: type: string + description: The number of days the report covers. nullable: true reportRefreshDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The latest date of the content. format: date nullable: true usedAndroidPhone: type: boolean + description: Whether the user was active on the Teams mobile client for Android. nullable: true usedChromeOS: type: boolean + description: Whether the user was active in the Teams desktop client on a ChromeOS computer. nullable: true usediOS: type: boolean + description: Whether the user was active on the Teams mobile client for iOS. nullable: true usedLinux: type: boolean + description: Whether the user was active in the Teams desktop client on a Linux computer. nullable: true usedMac: type: boolean + description: Whether the user was active in the Teams desktop client on a macOS computer. nullable: true usedWeb: type: boolean + description: Whether the user was active in the Teams web client on devices. nullable: true usedWindows: type: boolean + description: Whether the user was active in the Teams desktop client on a Windows-based computer. nullable: true usedWindowsPhone: type: boolean + description: Whether the user was active on the Teams mobile client for Windows phone. nullable: true userPrincipalName: type: string + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant’s collection of verified domains. This property is required when a user is created.' nullable: true additionalProperties: type: object @@ -11376,31 +11432,38 @@ components: properties: calls: type: integer + description: The number of unique 1:1 calls that users participated in. format: int64 nullable: true meetings: type: integer + description: The number of unique online meetings that users participated in. format: int64 nullable: true privateChatMessages: type: integer + description: The number of unique messages that users posted in a private chat. format: int64 nullable: true reportDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date on which the users performed the activities. format: date nullable: true reportPeriod: type: string + description: The number of days the report covers. nullable: true reportRefreshDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The latest date of the content. format: date nullable: true teamChatMessages: type: integer + description: The number of unique messages that users posted in a team chat. format: int64 nullable: true additionalProperties: @@ -11413,26 +11476,32 @@ components: properties: calls: type: integer + description: The number of unique 1:1 calls that users participated in. format: int64 nullable: true meetings: type: integer + description: The number of unique online meetings that users participated in. format: int64 nullable: true privateChatMessages: type: integer + description: The number of unique messages that users posted in a private chat. format: int64 nullable: true reportPeriod: type: string + description: The number of days the report covers. nullable: true reportRefreshDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The latest date of the content. format: date nullable: true teamChatMessages: type: integer + description: The number of unique messages that users posted in a team chat. format: int64 nullable: true additionalProperties: @@ -11445,35 +11514,43 @@ components: properties: calls: type: integer + description: The number of users who participated in 1:1 calls. format: int64 nullable: true meetings: type: integer + description: The number of users who participated in online meetings. format: int64 nullable: true otherActions: type: integer + description: 'The number of users who were active but performed other activities than exposed action types offered in the report (sending or replying to channel messages and chat messages, scheduling or participating in 1:1 calls and meetings). Examples actions are when a user changes the Teams status or the Teams status message or opens a Channel Message post but does not reply.' format: int64 nullable: true privateChatMessages: type: integer + description: The number of users who posted message in a private chat. format: int64 nullable: true reportDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date on which the users performed the activities. format: date nullable: true reportPeriod: type: string + description: The number of days the report covers. nullable: true reportRefreshDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The latest date of the content. format: date nullable: true teamChatMessages: type: integer + description: The number of users who posted message in a team chat. format: int64 nullable: true additionalProperties: @@ -11486,10 +11563,12 @@ components: properties: adHocMeetingsAttendedCount: type: integer + description: The number of ad hoc meetings a user participated in. format: int64 nullable: true adHocMeetingsOrganizedCount: type: integer + description: The number of ad hoc meetings a user organized. format: int64 nullable: true assignedProducts: @@ -11497,89 +11576,111 @@ components: items: type: string nullable: true + description: Products the user assigned with. audioDuration: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: Audio duration the user participated in. format: duration nullable: true callCount: type: integer + description: The number of 1:1 calls that the user participated in. format: int64 nullable: true deletedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date when the delete operation happened. Default value is 'null' when the user has not been deleted. format: date nullable: true hasOtherAction: type: boolean + description: 'The User is active but has performed other activities than exposed action types offered in the report (sending or replying to channel messages and chat messages, scheduling or participating in 1:1 calls and meetings). Examples actions are when a user changes the Teams status or the Teams status message or opens a Channel Message post but does not reply.' nullable: true isDeleted: type: boolean + description: Whether this user has been deleted or soft deleted. nullable: true isLicensed: type: boolean + description: Whether the user has been assigned a Teams license. nullable: true lastActivityDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The last date that the user participated in a Microsoft Teams activity. format: date nullable: true meetingCount: type: integer + description: The number of online meetings that the user participated in. format: int64 nullable: true meetingsAttendedCount: type: integer + description: 'The sum of the one-time scheduled, recurring, ad hoc and unclassified meetings a user participated in.' format: int64 nullable: true meetingsOrganizedCount: type: integer + description: 'The sum of one-time scheduled, Recurring, ad hoc and unclassified meetings a user organized.' format: int64 nullable: true privateChatMessageCount: type: integer + description: The number of unique messages that the user posted in a private chat. format: int64 nullable: true reportPeriod: type: string + description: The number of days the report covers. nullable: true reportRefreshDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The latest date of the content. format: date nullable: true scheduledOneTimeMeetingsAttendedCount: type: integer + description: The number of the one-time scheduled meetings a user participated in. format: int64 nullable: true scheduledOneTimeMeetingsOrganizedCount: type: integer + description: The number of one-time scheduled meetings a user organized. format: int64 nullable: true scheduledRecurringMeetingsAttendedCount: type: integer + description: The number of the recurring meetings a user participated in. format: int64 nullable: true scheduledRecurringMeetingsOrganizedCount: type: integer + description: The number of recurring meetings a user organized. format: int64 nullable: true screenShareDuration: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: Screen sharing duration the user participated in. format: duration nullable: true teamChatMessageCount: type: integer + description: The number of unique messages that the user posted in a team chat. format: int64 nullable: true userPrincipalName: type: string + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant’s collection of verified domains. This property is required when a user is created.' nullable: true videoDuration: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: Video duration the user participated in. format: duration nullable: true additionalProperties: @@ -11992,11 +12093,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key for the key-value pair. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value for the key-value pair. nullable: true additionalProperties: type: object @@ -12048,39 +12149,54 @@ components: additionalProperties: type: object microsoft.graph.initiator: - title: initiator - type: object - properties: - displayName: - type: string - description: Name of the person or service that initiated the provisioning event. - nullable: true - id: - type: string - description: Uniquely identifies the person or service that initiated the provisioning event. - nullable: true - initiatorType: - $ref: '#/components/schemas/microsoft.graph.initiatorType' - additionalProperties: - type: object + allOf: + - $ref: '#/components/schemas/microsoft.graph.identity' + - title: initiator + type: object + properties: + initiatorType: + $ref: '#/components/schemas/microsoft.graph.initiatorType' + additionalProperties: + type: object microsoft.graph.modifiedProperty: title: modifiedProperty type: object properties: displayName: type: string - description: Name of property that was modified. + description: Indicates the property name of the target attribute that was changed. nullable: true newValue: type: string - description: New property value. + description: Indicates the updated value for the propery. nullable: true oldValue: type: string - description: Old property value. + description: Indicates the previous value (before the update) for the property. nullable: true additionalProperties: type: object + microsoft.graph.provisioningAction: + title: provisioningAction + enum: + - other + - create + - delete + - disable + - update + - stagedDelete + - unknownFutureValue + type: string + microsoft.graph.provisioningStatusInfo: + title: provisioningStatusInfo + type: object + properties: + errorInformation: + $ref: '#/components/schemas/microsoft.graph.provisioningErrorInfo' + status: + $ref: '#/components/schemas/microsoft.graph.provisioningResult' + additionalProperties: + type: object microsoft.graph.provisioningStep: title: provisioningStep type: object @@ -12109,41 +12225,29 @@ components: additionalProperties: type: object microsoft.graph.provisionedIdentity: - title: provisionedIdentity - type: object - properties: - details: - $ref: '#/components/schemas/microsoft.graph.detailsInfo' - displayName: - type: string - description: Display name of the identity. - nullable: true - id: - type: string - description: Uniquely identifies the identity. - nullable: true - identityType: - type: string - description: 'Type of identity that has been provisioned, such as ''user'' or ''group''.' - nullable: true - additionalProperties: - type: object - microsoft.graph.provisioningSystemDetails: - title: provisioningSystemDetails - type: object - properties: - details: - $ref: '#/components/schemas/microsoft.graph.detailsInfo' - displayName: - type: string - description: Name of the system that a user was provisioned to or from. - nullable: true - id: - type: string - description: Identifier of the system that a user was provisioned to or from. - nullable: true - additionalProperties: - type: object + allOf: + - $ref: '#/components/schemas/microsoft.graph.identity' + - title: provisionedIdentity + type: object + properties: + details: + $ref: '#/components/schemas/microsoft.graph.detailsInfo' + identityType: + type: string + description: 'Type of identity that has been provisioned, such as ''user'' or ''group''.' + nullable: true + additionalProperties: + type: object + microsoft.graph.provisioningSystem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.identity' + - title: provisioningSystem + type: object + properties: + details: + $ref: '#/components/schemas/microsoft.graph.detailsInfo' + additionalProperties: + type: object microsoft.graph.statusBase: title: statusBase type: object @@ -12178,7 +12282,7 @@ components: description: 'Refers to the session controls enforced by the conditional access policy (example: ''Require app enforced controls'').' id: type: string - description: Identifier of the conditional access policy. + description: An identifier of the conditional access policy. nullable: true result: $ref: '#/components/schemas/microsoft.graph.appliedConditionalAccessPolicyResult' @@ -12241,34 +12345,34 @@ components: properties: browser: type: string - description: Indicates the browser information of the used for signing-in. + description: Indicates the browser information of the used for signing in. nullable: true browserId: type: string nullable: true deviceId: type: string - description: Refers to the UniqueID of the device used for signing-in. + description: Refers to the UniqueID of the device used for signing in. nullable: true displayName: type: string - description: Refers to the name of the device used for signing-in. + description: Refers to the name of the device used for signing in. nullable: true isCompliant: type: boolean - description: Indicates whether the device is compliant or not. + description: Indicates whether the device is compliant. nullable: true isManaged: type: boolean - description: Indicates if the device is managed or not. + description: Indicates whether the device is managed. nullable: true operatingSystem: type: string - description: Indicates the OS name and version used for signing-in. + description: Indicates the operating system name and version used for signing in. nullable: true trustType: type: string - description: 'Indicates information on whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.' + description: 'Provides information about whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.' nullable: true additionalProperties: type: object @@ -12735,14 +12839,57 @@ components: - azureAD - unknownFutureValue type: string + microsoft.graph.identity: + title: identity + type: object + properties: + displayName: + type: string + description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' + nullable: true + id: + type: string + description: Unique identifier for the identity. + nullable: true + additionalProperties: + type: object microsoft.graph.initiatorType: title: initiatorType enum: - user - - app + - application - system - unknownFutureValue type: string + microsoft.graph.provisioningErrorInfo: + title: provisioningErrorInfo + type: object + properties: + additionalDetails: + type: string + nullable: true + errorCategory: + $ref: '#/components/schemas/microsoft.graph.provisioningStatusErrorCategory' + errorCode: + type: string + nullable: true + reason: + type: string + nullable: true + recommendedAction: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.provisioningResult: + title: provisioningResult + enum: + - success + - failure + - skipped + - warning + - unknownFutureValue + type: string microsoft.graph.detailsInfo: title: detailsInfo type: object @@ -12759,29 +12906,6 @@ components: - export - unknownFutureValue type: string - microsoft.graph.provisioningResult: - title: provisioningResult - enum: - - success - - failure - - skipped - - warning - - unknownFutureValue - type: string - microsoft.graph.identity: - title: identity - type: object - properties: - displayName: - type: string - description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' - nullable: true - id: - type: string - description: Unique identifier for the identity. - nullable: true - additionalProperties: - type: object microsoft.graph.conditionalAccessConditions: title: conditionalAccessConditions enum: @@ -12847,12 +12971,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -12907,6 +13031,14 @@ components: description: The structure of this object is service-specific additionalProperties: type: object + microsoft.graph.provisioningStatusErrorCategory: + title: provisioningStatusErrorCategory + enum: + - failure + - nonServiceFailure + - success + - unknownFutureValue + type: string odata.error.detail: required: - code diff --git a/openApiDocs/beta/SchemaExtensions.yml b/openApiDocs/beta/SchemaExtensions.yml index 29efe9c61c5..4a77030ec49 100644 --- a/openApiDocs/beta/SchemaExtensions.yml +++ b/openApiDocs/beta/SchemaExtensions.yml @@ -245,7 +245,7 @@ components: type: array items: type: string - description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from administrativeUnit, contact, device, event, group, message, organization, post, or user.' + description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from contact, device, event, group, message, organization, post, or user.' additionalProperties: type: object microsoft.graph.entity: @@ -263,7 +263,7 @@ components: properties: name: type: string - description: The name of the strongly typed property defined as part of a schema extension. + description: The name of the strongly-typed property defined as part of a schema extension. nullable: true type: type: string diff --git a/openApiDocs/beta/Search.yml b/openApiDocs/beta/Search.yml index 09496c24f19..572284f85c7 100644 --- a/openApiDocs/beta/Search.yml +++ b/openApiDocs/beta/Search.yml @@ -1027,6 +1027,9 @@ components: - fileName - fileExtension - unknownFutureValue + - iconUrl + - containerName + - containerUrl type: string microsoft.graph.externalConnectors.propertyType: title: propertyType diff --git a/openApiDocs/beta/Security.yml b/openApiDocs/beta/Security.yml index f753b121e27..a00db6b4f81 100644 --- a/openApiDocs/beta/Security.yml +++ b/openApiDocs/beta/Security.yml @@ -4163,7 +4163,7 @@ components: description: The collection of compliance information associated with secure score control controlCategory: type: string - description: 'Control action category (Account, Data, Device, Apps, Infrastructure).' + description: 'Control action category (Identity, Data, Device, Apps, Infrastructure).' nullable: true controlStateUpdates: type: array @@ -4186,7 +4186,7 @@ components: nullable: true maxScore: type: number - description: Current obtained max score on specified date. + description: max attainable score for the control. format: double nullable: true rank: @@ -4213,7 +4213,7 @@ components: items: type: string nullable: true - description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,elevationOfPrivilege,maliciousInsider,passwordCracking,phishingOrWhaling,spoofing).' + description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,' tier: type: string description: 'Control tier (Core, Defense in Depth, Advanced.)' @@ -4898,7 +4898,7 @@ components: properties: applicationName: type: string - description: 'Name of the application managing the network connection (for example, Facebook, SMTP, etc.).' + description: 'Name of the application managing the network connection (for example, Facebook or SMTP).' nullable: true destinationAddress: type: string diff --git a/openApiDocs/beta/Sites.yml b/openApiDocs/beta/Sites.yml index d391274c9bb..8e9d20337dd 100644 --- a/openApiDocs/beta/Sites.yml +++ b/openApiDocs/beta/Sites.yml @@ -23399,7 +23399,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -23466,14 +23466,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -23481,12 +23481,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -23510,10 +23510,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.onenoteOperation: @@ -23552,7 +23552,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.onenotePagePreview: @@ -24475,12 +24475,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -24563,7 +24563,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -24785,7 +24785,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -24822,6 +24822,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -25095,30 +25096,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -25126,25 +25127,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true deviceKeys: type: array @@ -25152,7 +25153,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -25180,17 +25181,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -25208,34 +25209,34 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string @@ -25243,59 +25244,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredDataLocation: type: string @@ -25309,43 +25310,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -25353,7 +25354,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -25365,12 +25366,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -25382,39 +25383,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -25449,7 +25450,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -25509,7 +25510,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -25533,7 +25534,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -25549,7 +25550,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. appConsentRequestsForApproval: type: array items: @@ -25937,7 +25938,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -26063,7 +26064,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -26148,7 +26149,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -26186,7 +26187,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -26250,7 +26251,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -26451,12 +26452,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -26648,7 +26649,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -26684,7 +26685,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -26906,15 +26907,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -26926,7 +26927,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -27151,7 +27152,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -27162,12 +27163,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -27367,7 +27368,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -27405,7 +27406,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -27446,7 +27447,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true infoCatalogs: type: array @@ -27519,13 +27520,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -27552,7 +27553,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -27570,11 +27571,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -27594,7 +27595,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -27625,12 +27626,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -27640,7 +27641,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -27649,7 +27650,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -27679,7 +27680,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. rejectedSenders: type: array items: @@ -27817,7 +27818,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -28019,7 +28020,7 @@ components: nullable: true personType: type: string - description: 'The type of person, for example distribution list.' + description: The type of person. nullable: true phones: type: array @@ -28091,7 +28092,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. + description: A list of pending scopes waiting for approval. Required. userConsentRequests: type: array items: @@ -28152,11 +28153,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -28168,22 +28169,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -28198,7 +28199,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -28215,26 +28216,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 roleScopeTagIds: type: array @@ -28246,13 +28247,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -28268,11 +28269,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true autopilotEnrolled: type: boolean @@ -28283,11 +28284,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -28299,7 +28300,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -28313,10 +28314,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -28324,7 +28325,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -28332,24 +28333,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time ethernetMacAddress: type: string @@ -28362,11 +28363,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -28376,24 +28377,24 @@ components: nullable: true imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -28416,15 +28417,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true notes: type: string @@ -28432,11 +28433,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -28444,7 +28445,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true physicalMemoryInBytes: type: integer @@ -28459,11 +28460,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true requireUserEnrollmentApproval: type: boolean @@ -28482,7 +28483,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true skuFamily: type: string @@ -28500,11 +28501,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 udid: type: string @@ -28512,15 +28513,15 @@ components: nullable: true userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true usersLoggedOn: type: array @@ -28529,7 +28530,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -28665,7 +28666,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -28867,7 +28868,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -29091,7 +29092,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -29116,7 +29117,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -29189,7 +29190,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -29213,7 +29214,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -29243,11 +29244,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.usageRight' + description: Represents the usage rights a device has been granted. memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: Groups that this device is a member of. Read-only. Nullable. registeredOwners: type: array items: @@ -29262,6 +29264,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -29271,7 +29274,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' - description: Set of commands sent to this device + description: Set of commands sent to this device. additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -29386,7 +29389,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -29642,11 +29645,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key for the key-value pair. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value for the key-value pair. nullable: true additionalProperties: type: object @@ -29798,11 +29801,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.Json: @@ -29888,7 +29891,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -30263,7 +30266,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -30306,11 +30309,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -30425,10 +30428,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -30581,7 +30584,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -30787,7 +30790,7 @@ components: nullable: true permissionType: type: string - description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' + description: 'The type of permission. Possible values are: Application, Delegated. Read-only.' nullable: true resourceAppId: type: string @@ -32638,14 +32641,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -32772,17 +32775,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -33600,7 +33603,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -33656,6 +33659,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' + description: The list of attendance records. additionalProperties: type: object microsoft.graph.outOfOfficeSettings: @@ -34028,7 +34032,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -34142,7 +34146,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -34526,7 +34530,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -34537,7 +34541,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -35019,7 +35023,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -35142,7 +35146,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -35189,7 +35193,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -35259,7 +35263,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -35518,11 +35522,11 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true queryType: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -36675,18 +36679,22 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attendanceInterval' + description: List of time periods between joining and leaving. emailAddress: type: string + description: Email address. nullable: true identity: $ref: '#/components/schemas/microsoft.graph.identity' role: type: string + description: 'Role of the attendee. Possible values are None, Attendee, Presenter, and Organizer.' nullable: true totalAttendanceInSeconds: maximum: 2147483647 minimum: -2147483648 type: integer + description: Total duration of the attendances in seconds. format: int32 nullable: true additionalProperties: @@ -36765,7 +36773,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' azureADAppId: type: string - description: The WebApplicationInfo.id from the Teams App manifest. + description: The WebApplicationInfo.Id from the Teams app manifest. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -36789,7 +36797,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -37060,11 +37068,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -37152,7 +37160,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -37343,7 +37351,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: @@ -38106,16 +38114,19 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Duration of the meeting interval in seconds; that is, the difference between joinDateTime and leaveDateTime.' format: int32 nullable: true joinDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time attendee joined in UTC. format: date-time nullable: true leaveDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time attendee left in UTC. format: date-time nullable: true additionalProperties: @@ -38159,6 +38170,7 @@ components: properties: webUrl: type: string + description: The web URL that can be used for downloading the image. nullable: true hostedContent: $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' @@ -38220,7 +38232,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Teams.yml b/openApiDocs/beta/Teams.yml index b8661e39d31..498d2c494f8 100644 --- a/openApiDocs/beta/Teams.yml +++ b/openApiDocs/beta/Teams.yml @@ -17457,7 +17457,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' azureADAppId: type: string - description: The WebApplicationInfo.id from the Teams App manifest. + description: The WebApplicationInfo.Id from the Teams app manifest. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -17481,7 +17481,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -17510,6 +17510,7 @@ components: properties: webUrl: type: string + description: The web URL that can be used for downloading the image. nullable: true hostedContent: $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' @@ -17528,7 +17529,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -17696,7 +17697,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -17794,7 +17795,7 @@ components: nullable: true permissionType: type: string - description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' + description: 'The type of permission. Possible values are: Application, Delegated. Read-only.' nullable: true resourceAppId: type: string @@ -18096,7 +18097,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -18137,7 +18138,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true infoCatalogs: type: array @@ -18210,13 +18211,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -18243,7 +18244,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -18261,11 +18262,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -18285,7 +18286,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -18316,12 +18317,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -18331,7 +18332,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -18340,7 +18341,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -18370,7 +18371,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. rejectedSenders: type: array items: @@ -18484,30 +18485,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -18515,25 +18516,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true deviceKeys: type: array @@ -18541,7 +18542,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -18569,17 +18570,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -18597,34 +18598,34 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string @@ -18632,59 +18633,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredDataLocation: type: string @@ -18698,43 +18699,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -18742,7 +18743,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -18754,12 +18755,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -18771,39 +18772,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -18838,7 +18839,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -18898,7 +18899,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -18922,7 +18923,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -18938,7 +18939,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. appConsentRequestsForApproval: type: array items: @@ -19179,11 +19180,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -19271,7 +19272,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -19781,7 +19782,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -20102,12 +20103,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -20190,7 +20191,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -20451,7 +20452,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -20563,7 +20564,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -20579,14 +20580,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -20594,12 +20595,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -20623,10 +20624,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -20653,6 +20654,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -20862,15 +20864,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -20882,7 +20884,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -21080,7 +21082,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -21091,12 +21093,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -21448,12 +21450,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -21621,7 +21623,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -21657,7 +21659,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -22033,7 +22035,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -22150,7 +22152,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -22352,7 +22354,7 @@ components: nullable: true personType: type: string - description: 'The type of person, for example distribution list.' + description: The type of person. nullable: true phones: type: array @@ -22417,7 +22419,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. + description: A list of pending scopes waiting for approval. Required. userConsentRequests: type: array items: @@ -22478,11 +22480,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -22494,22 +22496,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -22524,7 +22526,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -22541,26 +22543,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 roleScopeTagIds: type: array @@ -22572,13 +22574,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -22594,11 +22596,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true autopilotEnrolled: type: boolean @@ -22609,11 +22611,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -22625,7 +22627,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -22639,10 +22641,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -22650,7 +22652,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -22658,24 +22660,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time ethernetMacAddress: type: string @@ -22688,11 +22690,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -22702,24 +22704,24 @@ components: nullable: true imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -22742,15 +22744,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true notes: type: string @@ -22758,11 +22760,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -22770,7 +22772,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true physicalMemoryInBytes: type: integer @@ -22785,11 +22787,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true requireUserEnrollmentApproval: type: boolean @@ -22808,7 +22810,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true skuFamily: type: string @@ -22826,11 +22828,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 udid: type: string @@ -22838,15 +22840,15 @@ components: nullable: true userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true usersLoggedOn: type: array @@ -22855,7 +22857,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -22991,7 +22993,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -23193,7 +23195,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -23395,7 +23397,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -23420,7 +23422,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -23493,7 +23495,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -23517,7 +23519,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -23547,11 +23549,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.usageRight' + description: Represents the usage rights a device has been granted. memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: Groups that this device is a member of. Read-only. Nullable. registeredOwners: type: array items: @@ -23566,6 +23569,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -23575,7 +23579,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' - description: Set of commands sent to this device + description: Set of commands sent to this device. additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -23690,7 +23694,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -24190,7 +24194,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -24275,7 +24279,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -24313,7 +24317,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -24377,7 +24381,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -24675,7 +24679,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -24712,11 +24716,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -24819,10 +24823,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -24975,7 +24979,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -25024,7 +25028,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -25399,14 +25403,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.notebook: @@ -25885,7 +25889,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -27789,17 +27793,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -28622,7 +28626,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -28678,6 +28682,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' + description: The list of attendance records. additionalProperties: type: object microsoft.graph.outOfOfficeSettings: @@ -29079,11 +29084,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -29164,7 +29169,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -29501,7 +29506,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -29568,7 +29573,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -30500,7 +30505,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -30759,11 +30764,11 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true queryType: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -31835,18 +31840,22 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attendanceInterval' + description: List of time periods between joining and leaving. emailAddress: type: string + description: Email address. nullable: true identity: $ref: '#/components/schemas/microsoft.graph.identity' role: type: string + description: 'Role of the attendee. Possible values are None, Attendee, Presenter, and Organizer.' nullable: true totalAttendanceInSeconds: maximum: 2147483647 minimum: -2147483648 type: integer + description: Total duration of the attendances in seconds. format: int32 nullable: true additionalProperties: @@ -32008,7 +32017,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -32019,7 +32028,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -32274,11 +32283,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key for the key-value pair. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value for the key-value pair. nullable: true additionalProperties: type: object @@ -32958,16 +32967,19 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Duration of the meeting interval in seconds; that is, the difference between joinDateTime and leaveDateTime.' format: int32 nullable: true joinDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time attendee joined in UTC. format: date-time nullable: true leaveDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time attendee left in UTC. format: date-time nullable: true additionalProperties: @@ -33033,7 +33045,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Users.Actions.yml b/openApiDocs/beta/Users.Actions.yml index 8edb0d4b97d..ec5d7fff47b 100644 --- a/openApiDocs/beta/Users.Actions.yml +++ b/openApiDocs/beta/Users.Actions.yml @@ -21475,7 +21475,7 @@ components: items: type: string nullable: true - description: 'When uploading files to document libraries, this is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' + description: 'A collection of byte ranges that the server is missing for the file. These ranges are zero indexed and of the format ''start-end'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' uploadUrl: type: string description: The URL endpoint that accepts PUT requests for byte ranges of the file. @@ -21488,10 +21488,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -21658,15 +21658,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -21678,7 +21678,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -21748,7 +21748,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -22063,30 +22063,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -22094,25 +22094,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true deviceKeys: type: array @@ -22120,7 +22120,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -22148,17 +22148,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -22176,34 +22176,34 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string @@ -22211,59 +22211,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredDataLocation: type: string @@ -22277,43 +22277,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -22321,7 +22321,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -22333,12 +22333,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -22350,39 +22350,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -22417,7 +22417,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -22477,7 +22477,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -22501,7 +22501,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -22517,7 +22517,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. appConsentRequestsForApproval: type: array items: @@ -22672,7 +22672,7 @@ components: properties: emptySuggestionsReason: type: string - description: 'A reason for not returning any meeting suggestions. Possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.' + description: 'A reason for not returning any meeting suggestions. The possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.' nullable: true meetingTimeSuggestions: type: array @@ -22842,7 +22842,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.CopyNotebookModel: @@ -22902,7 +22902,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -23216,11 +23216,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -23518,7 +23518,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -23529,12 +23529,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -23649,7 +23649,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -23752,12 +23752,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -23949,7 +23949,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -23985,7 +23985,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -24404,7 +24404,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -24442,7 +24442,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -24483,7 +24483,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true infoCatalogs: type: array @@ -24556,13 +24556,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -24589,7 +24589,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -24607,11 +24607,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -24631,7 +24631,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -24662,12 +24662,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -24677,7 +24677,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -24686,7 +24686,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -24716,7 +24716,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. rejectedSenders: type: array items: @@ -24839,7 +24839,7 @@ components: nullable: true personType: type: string - description: 'The type of person, for example distribution list.' + description: The type of person. nullable: true phones: type: array @@ -25026,7 +25026,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. + description: A list of pending scopes waiting for approval. Required. userConsentRequests: type: array items: @@ -25087,11 +25087,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -25103,22 +25103,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -25133,7 +25133,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -25150,26 +25150,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 roleScopeTagIds: type: array @@ -25181,13 +25181,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -25203,11 +25203,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true autopilotEnrolled: type: boolean @@ -25218,11 +25218,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -25234,7 +25234,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -25248,10 +25248,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -25259,7 +25259,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -25267,24 +25267,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time ethernetMacAddress: type: string @@ -25297,11 +25297,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -25311,24 +25311,24 @@ components: nullable: true imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -25351,15 +25351,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true notes: type: string @@ -25367,11 +25367,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -25379,7 +25379,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true physicalMemoryInBytes: type: integer @@ -25394,11 +25394,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true requireUserEnrollmentApproval: type: boolean @@ -25417,7 +25417,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true skuFamily: type: string @@ -25435,11 +25435,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 udid: type: string @@ -25447,15 +25447,15 @@ components: nullable: true userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true usersLoggedOn: type: array @@ -25464,7 +25464,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -25600,7 +25600,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -25802,7 +25802,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -26064,7 +26064,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -26089,7 +26089,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -26162,7 +26162,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -26186,7 +26186,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -26216,11 +26216,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.usageRight' + description: Represents the usage rights a device has been granted. memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: Groups that this device is a member of. Read-only. Nullable. registeredOwners: type: array items: @@ -26235,6 +26236,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -26244,7 +26246,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' - description: Set of commands sent to this device + description: Set of commands sent to this device. additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -26256,7 +26258,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -26793,6 +26795,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' + description: The list of attendance records. additionalProperties: type: object microsoft.graph.patternedRecurrence: @@ -26927,7 +26930,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -27445,7 +27448,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -27655,7 +27658,7 @@ components: nullable: true permissionType: type: string - description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' + description: 'The type of permission. Possible values are: Application, Delegated. Read-only.' nullable: true resourceAppId: type: string @@ -28473,7 +28476,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -29842,14 +29845,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -29976,17 +29979,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -31271,7 +31274,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -31385,7 +31388,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -31769,18 +31772,22 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attendanceInterval' + description: List of time periods between joining and leaving. emailAddress: type: string + description: Email address. nullable: true identity: $ref: '#/components/schemas/microsoft.graph.identity' role: type: string + description: 'Role of the attendee. Possible values are None, Attendee, Presenter, and Organizer.' nullable: true totalAttendanceInSeconds: maximum: 2147483647 minimum: -2147483648 type: integer + description: Total duration of the attendances in seconds. format: int32 nullable: true additionalProperties: @@ -31799,7 +31806,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -32211,7 +32218,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -32258,7 +32265,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -32354,7 +32361,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -32622,12 +32629,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -32710,7 +32717,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -32932,7 +32939,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -32957,14 +32964,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -32972,12 +32979,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -33001,10 +33008,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -33031,6 +33038,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -33675,11 +33683,11 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true queryType: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -34916,7 +34924,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' azureADAppId: type: string - description: The WebApplicationInfo.id from the Teams App manifest. + description: The WebApplicationInfo.Id from the Teams app manifest. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -34940,7 +34948,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -35211,11 +35219,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -35303,7 +35311,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -35465,16 +35473,19 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Duration of the meeting interval in seconds; that is, the difference between joinDateTime and leaveDateTime.' format: int32 nullable: true joinDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time attendee joined in UTC. format: date-time nullable: true leaveDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time attendee left in UTC. format: date-time nullable: true additionalProperties: @@ -35703,7 +35714,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -35788,7 +35799,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -35826,7 +35837,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -35890,7 +35901,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -36104,11 +36115,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key for the key-value pair. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value for the key-value pair. nullable: true additionalProperties: type: object @@ -36714,6 +36725,7 @@ components: properties: webUrl: type: string + description: The web URL that can be used for downloading the image. nullable: true hostedContent: $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' @@ -36775,7 +36787,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -37002,11 +37014,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -37087,7 +37099,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -37325,7 +37337,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -37336,7 +37348,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -37561,7 +37573,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Users.Functions.yml b/openApiDocs/beta/Users.Functions.yml index 9170853e616..4385e64e23c 100644 --- a/openApiDocs/beta/Users.Functions.yml +++ b/openApiDocs/beta/Users.Functions.yml @@ -3034,7 +3034,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. + description: A list of pending scopes waiting for approval. Required. userConsentRequests: type: array items: @@ -3217,7 +3217,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -3228,12 +3228,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -3433,7 +3433,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -3537,7 +3537,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -3741,11 +3741,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -3758,26 +3758,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 roleScopeTagIds: type: array @@ -3789,13 +3789,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -3811,11 +3811,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true autopilotEnrolled: type: boolean @@ -3826,11 +3826,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -3842,7 +3842,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -3856,10 +3856,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -3867,7 +3867,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -3875,24 +3875,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time ethernetMacAddress: type: string @@ -3905,11 +3905,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -3919,24 +3919,24 @@ components: nullable: true imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -3959,15 +3959,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true notes: type: string @@ -3975,11 +3975,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -3987,7 +3987,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true physicalMemoryInBytes: type: integer @@ -4002,11 +4002,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true requireUserEnrollmentApproval: type: boolean @@ -4025,7 +4025,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true skuFamily: type: string @@ -4043,11 +4043,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 udid: type: string @@ -4055,15 +4055,15 @@ components: nullable: true userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true usersLoggedOn: type: array @@ -4072,7 +4072,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -4397,30 +4397,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -4428,25 +4428,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true deviceKeys: type: array @@ -4454,7 +4454,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -4482,17 +4482,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -4510,34 +4510,34 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string @@ -4545,59 +4545,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredDataLocation: type: string @@ -4611,43 +4611,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -4655,7 +4655,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -4667,12 +4667,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -4684,39 +4684,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -4751,7 +4751,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -4811,7 +4811,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -4835,7 +4835,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -4851,7 +4851,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. appConsentRequestsForApproval: type: array items: @@ -5189,10 +5189,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -5353,7 +5353,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -5380,15 +5380,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -5400,7 +5400,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -6846,12 +6846,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -7043,7 +7043,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -7079,7 +7079,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -7334,7 +7334,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -7375,7 +7375,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true infoCatalogs: type: array @@ -7448,13 +7448,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -7481,7 +7481,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -7499,11 +7499,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -7523,7 +7523,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -7554,12 +7554,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -7569,7 +7569,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -7578,7 +7578,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -7608,7 +7608,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. rejectedSenders: type: array items: @@ -7731,7 +7731,7 @@ components: nullable: true personType: type: string - description: 'The type of person, for example distribution list.' + description: The type of person. nullable: true phones: type: array @@ -7938,11 +7938,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -7954,22 +7954,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -7984,7 +7984,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -8067,7 +8067,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -8269,7 +8269,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -8447,7 +8447,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -8472,7 +8472,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -8545,7 +8545,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -8569,7 +8569,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -8599,11 +8599,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.usageRight' + description: Represents the usage rights a device has been granted. memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: Groups that this device is a member of. Read-only. Nullable. registeredOwners: type: array items: @@ -8618,6 +8619,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -8627,7 +8629,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' - description: Set of commands sent to this device + description: Set of commands sent to this device. additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -8742,7 +8744,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -9121,7 +9123,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -9315,7 +9317,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -10101,7 +10103,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -10223,7 +10225,7 @@ components: nullable: true permissionType: type: string - description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' + description: 'The type of permission. Possible values are: Application, Delegated. Read-only.' nullable: true resourceAppId: type: string @@ -11102,7 +11104,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -11478,14 +11480,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -11612,17 +11614,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -12548,7 +12550,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -12604,6 +12606,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' + description: The list of attendance records. additionalProperties: type: object microsoft.graph.outOfOfficeSettings: @@ -12976,7 +12979,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -13090,7 +13093,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -13822,7 +13825,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -13869,7 +13872,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -13965,7 +13968,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -14233,12 +14236,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -14321,7 +14324,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -14543,7 +14546,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -14568,14 +14571,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -14583,12 +14586,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -14612,10 +14615,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -14642,6 +14645,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -15258,11 +15262,11 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true queryType: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -16089,18 +16093,22 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attendanceInterval' + description: List of time periods between joining and leaving. emailAddress: type: string + description: Email address. nullable: true identity: $ref: '#/components/schemas/microsoft.graph.identity' role: type: string + description: 'Role of the attendee. Possible values are None, Attendee, Presenter, and Organizer.' nullable: true totalAttendanceInSeconds: maximum: 2147483647 minimum: -2147483648 type: integer + description: Total duration of the attendances in seconds. format: int32 nullable: true additionalProperties: @@ -16179,7 +16187,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' azureADAppId: type: string - description: The WebApplicationInfo.id from the Teams App manifest. + description: The WebApplicationInfo.Id from the Teams app manifest. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -16203,7 +16211,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -16482,11 +16490,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -16574,7 +16582,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -16870,7 +16878,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -16955,7 +16963,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -16993,7 +17001,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -17057,7 +17065,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -17271,11 +17279,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key for the key-value pair. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value for the key-value pair. nullable: true additionalProperties: type: object @@ -17721,16 +17729,19 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Duration of the meeting interval in seconds; that is, the difference between joinDateTime and leaveDateTime.' format: int32 nullable: true joinDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time attendee joined in UTC. format: date-time nullable: true leaveDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time attendee left in UTC. format: date-time nullable: true additionalProperties: @@ -17774,6 +17785,7 @@ components: properties: webUrl: type: string + description: The web URL that can be used for downloading the image. nullable: true hostedContent: $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' @@ -17835,7 +17847,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -18038,11 +18050,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -18123,7 +18135,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -18349,7 +18361,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -18360,7 +18372,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -18585,7 +18597,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Users.yml b/openApiDocs/beta/Users.yml index db22f44ab70..02c6bcf3be9 100644 --- a/openApiDocs/beta/Users.yml +++ b/openApiDocs/beta/Users.yml @@ -11938,30 +11938,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -11969,25 +11969,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true deviceKeys: type: array @@ -11995,7 +11995,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -12023,17 +12023,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -12051,34 +12051,34 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string @@ -12086,59 +12086,59 @@ components: nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredDataLocation: type: string @@ -12152,43 +12152,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -12196,7 +12196,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -12208,12 +12208,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -12225,39 +12225,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -12292,7 +12292,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -12352,7 +12352,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -12376,7 +12376,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -12392,7 +12392,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. appConsentRequestsForApproval: type: array items: @@ -12804,7 +12804,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -13098,12 +13098,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -13295,7 +13295,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -13331,7 +13331,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -13492,15 +13492,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -13512,7 +13512,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -13737,7 +13737,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -13748,12 +13748,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -13953,7 +13953,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -13991,7 +13991,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -14032,7 +14032,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true infoCatalogs: type: array @@ -14105,13 +14105,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -14138,7 +14138,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -14156,11 +14156,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -14180,7 +14180,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -14211,12 +14211,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -14226,7 +14226,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: @@ -14235,7 +14235,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -14265,7 +14265,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. rejectedSenders: type: array items: @@ -14403,7 +14403,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -14580,7 +14580,7 @@ components: nullable: true personType: type: string - description: 'The type of person, for example distribution list.' + description: The type of person. nullable: true phones: type: array @@ -14767,7 +14767,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. + description: A list of pending scopes waiting for approval. Required. userConsentRequests: type: array items: @@ -14828,11 +14828,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -14844,22 +14844,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -14874,7 +14874,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -14891,26 +14891,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 roleScopeTagIds: type: array @@ -14922,13 +14922,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -14944,11 +14944,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true autopilotEnrolled: type: boolean @@ -14959,11 +14959,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -14975,7 +14975,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -14989,10 +14989,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -15000,7 +15000,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -15008,24 +15008,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time ethernetMacAddress: type: string @@ -15038,11 +15038,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -15052,24 +15052,24 @@ components: nullable: true imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -15092,15 +15092,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true notes: type: string @@ -15108,11 +15108,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -15120,7 +15120,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true physicalMemoryInBytes: type: integer @@ -15135,11 +15135,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true requireUserEnrollmentApproval: type: boolean @@ -15158,7 +15158,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true skuFamily: type: string @@ -15176,11 +15176,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 udid: type: string @@ -15188,15 +15188,15 @@ components: nullable: true userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true usersLoggedOn: type: array @@ -15205,7 +15205,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -15341,7 +15341,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -15509,7 +15509,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -15729,7 +15729,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -15754,7 +15754,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -15827,7 +15827,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -15851,7 +15851,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -15881,11 +15881,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.usageRight' + description: Represents the usage rights a device has been granted. memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: Groups that this device is a member of. Read-only. Nullable. registeredOwners: type: array items: @@ -15900,6 +15901,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -15909,7 +15911,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' - description: Set of commands sent to this device + description: Set of commands sent to this device. additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -16024,7 +16026,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -16259,7 +16261,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -16382,10 +16384,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -16853,11 +16855,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -17197,7 +17199,7 @@ components: nullable: true permissionType: type: string - description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' + description: 'The type of permission. Possible values are: Application, Delegated. Read-only.' nullable: true resourceAppId: type: string @@ -18060,7 +18062,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -19476,14 +19478,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -19610,17 +19612,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.notebook: @@ -20585,7 +20587,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -20641,6 +20643,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attendanceRecord' + description: The list of attendance records. additionalProperties: type: object microsoft.graph.outOfOfficeSettings: @@ -21013,7 +21016,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -21127,7 +21130,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -21454,7 +21457,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -21927,7 +21930,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -21974,7 +21977,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -22044,7 +22047,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -22227,7 +22230,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -22495,12 +22498,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -22583,7 +22586,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -22805,7 +22808,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -22830,14 +22833,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -22845,12 +22848,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -22874,10 +22877,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -22904,6 +22907,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -23548,11 +23552,11 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true queryType: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -24719,18 +24723,22 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attendanceInterval' + description: List of time periods between joining and leaving. emailAddress: type: string + description: Email address. nullable: true identity: $ref: '#/components/schemas/microsoft.graph.identity' role: type: string + description: 'Role of the attendee. Possible values are None, Attendee, Presenter, and Organizer.' nullable: true totalAttendanceInSeconds: maximum: 2147483647 minimum: -2147483648 type: integer + description: Total duration of the attendances in seconds. format: int32 nullable: true additionalProperties: @@ -24809,7 +24817,7 @@ components: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' azureADAppId: type: string - description: The WebApplicationInfo.id from the Teams App manifest. + description: The WebApplicationInfo.Id from the Teams app manifest. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -24833,7 +24841,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -25112,11 +25120,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -25204,7 +25212,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -25562,7 +25570,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -25647,7 +25655,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -25685,7 +25693,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -25749,7 +25757,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -25963,11 +25971,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key for the key-value pair. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value for the key-value pair. nullable: true additionalProperties: type: object @@ -26531,16 +26539,19 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Duration of the meeting interval in seconds; that is, the difference between joinDateTime and leaveDateTime.' format: int32 nullable: true joinDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time attendee joined in UTC. format: date-time nullable: true leaveDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time attendee left in UTC. format: date-time nullable: true additionalProperties: @@ -26584,6 +26595,7 @@ components: properties: webUrl: type: string + description: The web URL that can be used for downloading the image. nullable: true hostedContent: $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' @@ -26645,7 +26657,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -26848,11 +26860,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -26933,7 +26945,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -27171,7 +27183,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -27182,7 +27194,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -27407,7 +27419,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Applications.yml b/openApiDocs/v1.0/Applications.yml index 8879b926a4f..ee94a112ce3 100644 --- a/openApiDocs/v1.0/Applications.yml +++ b/openApiDocs/v1.0/Applications.yml @@ -6577,6 +6577,7 @@ components: nullable: true applicationTemplateId: type: string + description: Unique identifier of the applicationTemplate. nullable: true appRoles: type: array @@ -6609,6 +6610,7 @@ components: $ref: '#/components/schemas/microsoft.graph.informationalUrl' isDeviceOnlyAuthSupported: type: boolean + description: Specifies whether this application supports device authentication without a user. The default is false. nullable: true isFallbackPublicClient: type: boolean @@ -6860,7 +6862,7 @@ components: items: type: string nullable: true - description: 'The list of categories for the application. Supported values can be: Collaboration, Business Management, Consumer,Content management, CRM, Data services, Developer services, E-commerce, Education, ERP, Finance, Health, Human resources, IT infrastructure, Mail, Management, Marketing, Media, Productivity, Project management, Telecommunications, Tools, Travel, and Web design & hosting.' + description: 'The list of categories for the application. Supported values can be: Collaboration, Business Management, Consumer, Content management, CRM, Data services, Developer services, E-commerce, Education, ERP, Finance, Health, Human resources, IT infrastructure, Mail, Management, Marketing, Media, Productivity, Project management, Telecommunications, Tools, Travel, and Web design & hosting.' description: type: string description: A description of the application. diff --git a/openApiDocs/v1.0/Devices.CloudPrint.yml b/openApiDocs/v1.0/Devices.CloudPrint.yml index 1fca7f92f55..e1d7482826c 100644 --- a/openApiDocs/v1.0/Devices.CloudPrint.yml +++ b/openApiDocs/v1.0/Devices.CloudPrint.yml @@ -4923,7 +4923,7 @@ components: description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -4935,7 +4935,7 @@ components: nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -4949,11 +4949,11 @@ components: nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -4987,7 +4987,7 @@ components: nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array @@ -5006,7 +5006,7 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -5029,7 +5029,7 @@ components: nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string @@ -5037,7 +5037,7 @@ components: nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string @@ -5093,7 +5093,7 @@ components: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -5121,15 +5121,15 @@ components: nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string @@ -5723,7 +5723,7 @@ components: nullable: true permissionType: type: string - description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' + description: 'The type of permission. Possible values are: Application, Delegated. Read-only.' nullable: true resourceAppId: type: string @@ -10946,27 +10946,21 @@ components: additionalProperties: type: object microsoft.graph.userIdentity: - title: userIdentity - type: object - properties: - displayName: - type: string - description: The identity's display name. Note that this may not always be available or up-to-date. - nullable: true - id: - type: string - description: Unique identifier for the identity. - nullable: true - ipAddress: - type: string - description: Indicates the client IP address used by user performing the activity (audit log only). - nullable: true - userPrincipalName: - type: string - description: The userPrincipalName attribute of the user. - nullable: true - additionalProperties: - type: object + allOf: + - $ref: '#/components/schemas/microsoft.graph.identity' + - title: userIdentity + type: object + properties: + ipAddress: + type: string + description: Indicates the client IP address used by user performing the activity (audit log only). + nullable: true + userPrincipalName: + type: string + description: The userPrincipalName attribute of the user. + nullable: true + additionalProperties: + type: object microsoft.graph.printJobStatus: title: printJobStatus type: object @@ -12692,7 +12686,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -13528,7 +13522,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: Groups that this device is a member of. Read-only. Nullable. registeredOwners: type: array items: @@ -13543,6 +13537,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: diff --git a/openApiDocs/v1.0/Education.yml b/openApiDocs/v1.0/Education.yml index d5a80fcf1b0..f4eaf21c929 100644 --- a/openApiDocs/v1.0/Education.yml +++ b/openApiDocs/v1.0/Education.yml @@ -6546,7 +6546,7 @@ components: description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -6558,7 +6558,7 @@ components: nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6572,11 +6572,11 @@ components: nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6610,7 +6610,7 @@ components: nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array @@ -6629,7 +6629,7 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6652,7 +6652,7 @@ components: nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string @@ -6660,7 +6660,7 @@ components: nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string @@ -6716,7 +6716,7 @@ components: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -6744,15 +6744,15 @@ components: nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string @@ -7268,7 +7268,7 @@ components: nullable: true permissionType: type: string - description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' + description: 'The type of permission. Possible values are: Application, Delegated. Read-only.' nullable: true resourceAppId: type: string @@ -13714,7 +13714,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -14550,7 +14550,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: Groups that this device is a member of. Read-only. Nullable. registeredOwners: type: array items: @@ -14565,6 +14565,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: diff --git a/openApiDocs/v1.0/Files.yml b/openApiDocs/v1.0/Files.yml index cbbad502956..05080de4881 100644 --- a/openApiDocs/v1.0/Files.yml +++ b/openApiDocs/v1.0/Files.yml @@ -13500,7 +13500,7 @@ components: description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -13512,7 +13512,7 @@ components: nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -13526,11 +13526,11 @@ components: nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -13564,7 +13564,7 @@ components: nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array @@ -13583,7 +13583,7 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -13606,7 +13606,7 @@ components: nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string @@ -13614,7 +13614,7 @@ components: nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string @@ -13670,7 +13670,7 @@ components: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -13698,15 +13698,15 @@ components: nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string @@ -20036,7 +20036,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: Groups that this device is a member of. Read-only. Nullable. registeredOwners: type: array items: @@ -20051,6 +20051,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -20405,7 +20406,7 @@ components: nullable: true permissionType: type: string - description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' + description: 'The type of permission. Possible values are: Application, Delegated. Read-only.' nullable: true resourceAppId: type: string @@ -20600,7 +20601,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string diff --git a/openApiDocs/v1.0/Groups.yml b/openApiDocs/v1.0/Groups.yml index b24f5dcf156..09834d4e250 100644 --- a/openApiDocs/v1.0/Groups.yml +++ b/openApiDocs/v1.0/Groups.yml @@ -21376,7 +21376,7 @@ components: nullable: true permissionType: type: string - description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' + description: 'The type of permission. Possible values are: Application, Delegated. Read-only.' nullable: true resourceAppId: type: string @@ -23759,7 +23759,7 @@ components: description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -23771,7 +23771,7 @@ components: nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -23785,11 +23785,11 @@ components: nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -23823,7 +23823,7 @@ components: nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array @@ -23842,7 +23842,7 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -23865,7 +23865,7 @@ components: nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string @@ -23873,7 +23873,7 @@ components: nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string @@ -23929,7 +23929,7 @@ components: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -23957,15 +23957,15 @@ components: nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string @@ -25747,7 +25747,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -30023,7 +30023,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: Groups that this device is a member of. Read-only. Nullable. registeredOwners: type: array items: @@ -30038,6 +30038,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: diff --git a/openApiDocs/v1.0/Identity.DirectoryManagement.yml b/openApiDocs/v1.0/Identity.DirectoryManagement.yml index a610546ea1e..460046713fa 100644 --- a/openApiDocs/v1.0/Identity.DirectoryManagement.yml +++ b/openApiDocs/v1.0/Identity.DirectoryManagement.yml @@ -8575,7 +8575,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: Groups that this device is a member of. Read-only. Nullable. registeredOwners: type: array items: @@ -8590,6 +8590,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: diff --git a/openApiDocs/v1.0/Identity.Governance.yml b/openApiDocs/v1.0/Identity.Governance.yml index d17d1d2d6bd..21a8af766a8 100644 --- a/openApiDocs/v1.0/Identity.Governance.yml +++ b/openApiDocs/v1.0/Identity.Governance.yml @@ -1749,6 +1749,306 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/decisions/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - identityGovernance.Functions + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.accessReviews.definitions.instances.decisions_filterByCurrentUser + parameters: + - name: accessReviewScheduleDefinition-id + in: path + description: 'key: id of accessReviewScheduleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: accessReviewScheduleDefinition + - name: accessReviewInstance-id + in: path + description: 'key: id of accessReviewInstance' + required: true + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.acceptRecommendations': + post: + tags: + - identityGovernance.Actions + summary: Invoke action acceptRecommendations + operationId: identityGovernance.accessReviews.definitions.instances_acceptRecommendations + parameters: + - name: accessReviewScheduleDefinition-id + in: path + description: 'key: id of accessReviewScheduleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: accessReviewScheduleDefinition + - name: accessReviewInstance-id + in: path + description: 'key: id of accessReviewInstance' + required: true + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.applyDecisions': + post: + tags: + - identityGovernance.Actions + summary: Invoke action applyDecisions + operationId: identityGovernance.accessReviews.definitions.instances_applyDecisions + parameters: + - name: accessReviewScheduleDefinition-id + in: path + description: 'key: id of accessReviewScheduleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: accessReviewScheduleDefinition + - name: accessReviewInstance-id + in: path + description: 'key: id of accessReviewInstance' + required: true + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.batchRecordDecisions': + post: + tags: + - identityGovernance.Actions + summary: Invoke action batchRecordDecisions + operationId: identityGovernance.accessReviews.definitions.instances_batchRecordDecisions + parameters: + - name: accessReviewScheduleDefinition-id + in: path + description: 'key: id of accessReviewScheduleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: accessReviewScheduleDefinition + - name: accessReviewInstance-id + in: path + description: 'key: id of accessReviewInstance' + required: true + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + decision: + type: string + nullable: true + justification: + type: string + nullable: true + principalId: + type: string + nullable: true + resourceId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.resetDecisions': + post: + tags: + - identityGovernance.Actions + summary: Invoke action resetDecisions + operationId: identityGovernance.accessReviews.definitions.instances_resetDecisions + parameters: + - name: accessReviewScheduleDefinition-id + in: path + description: 'key: id of accessReviewScheduleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: accessReviewScheduleDefinition + - name: accessReviewInstance-id + in: path + description: 'key: id of accessReviewInstance' + required: true + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.sendReminder': + post: + tags: + - identityGovernance.Actions + summary: Invoke action sendReminder + operationId: identityGovernance.accessReviews.definitions.instances_sendReminder + parameters: + - name: accessReviewScheduleDefinition-id + in: path + description: 'key: id of accessReviewScheduleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: accessReviewScheduleDefinition + - name: accessReviewInstance-id + in: path + description: 'key: id of accessReviewInstance' + required: true + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.stop': + post: + tags: + - identityGovernance.Actions + summary: Invoke action stop + operationId: identityGovernance.accessReviews.definitions.instances_stop + parameters: + - name: accessReviewScheduleDefinition-id + in: path + description: 'key: id of accessReviewScheduleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: accessReviewScheduleDefinition + - name: accessReviewInstance-id + in: path + description: 'key: id of accessReviewInstance' + required: true + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - identityGovernance.Functions + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.accessReviews.definitions.instances_filterByCurrentUser + parameters: + - name: accessReviewScheduleDefinition-id + in: path + description: 'key: id of accessReviewScheduleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: accessReviewScheduleDefinition + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/microsoft.graph.stop': + post: + tags: + - identityGovernance.Actions + summary: Invoke action stop + operationId: identityGovernance.accessReviews.definitions_stop + parameters: + - name: accessReviewScheduleDefinition-id + in: path + description: 'key: id of accessReviewScheduleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: accessReviewScheduleDefinition + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/definitions/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - identityGovernance.Functions + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.accessReviews.definitions_filterByCurrentUser + parameters: + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinitionFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/microsoft.graph.filterByCurrentUser(on={on})': get: tags: @@ -2174,6 +2474,166 @@ components: type: object additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemFilterByCurrentUserOptions: + title: accessReviewInstanceDecisionItemFilterByCurrentUserOptions + enum: + - reviewer + - unknownFutureValue + type: string + microsoft.graph.accessReviewInstanceDecisionItem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessReviewInstanceDecisionItem + type: object + properties: + accessReviewId: + type: string + description: The identifier of the accessReviewInstance parent. + appliedBy: + $ref: '#/components/schemas/microsoft.graph.userIdentity' + appliedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + applyResult: + type: string + description: 'The result of applying the decision. Possible values: NotApplied, Success, Failed, NotFound, or NotSupported.' + nullable: true + decision: + type: string + description: 'Result of the review. Possible values: Approve, Deny, NotReviewed, or DontKnow.' + nullable: true + justification: + type: string + description: The review decision justification. + nullable: true + principal: + $ref: '#/components/schemas/microsoft.graph.identity' + principalLink: + type: string + nullable: true + recommendation: + type: string + description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' + nullable: true + resource: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemResource' + resourceLink: + type: string + nullable: true + reviewedBy: + $ref: '#/components/schemas/microsoft.graph.userIdentity' + reviewedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when the review occurred. + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.accessReviewInstanceFilterByCurrentUserOptions: + title: accessReviewInstanceFilterByCurrentUserOptions + enum: + - reviewer + - unknownFutureValue + type: string + microsoft.graph.accessReviewInstance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessReviewInstance + type: object + properties: + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'DateTime when review instance is scheduled to end.The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + scope: + $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'DateTime when review instance is scheduled to start. May be in the future. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + status: + type: string + description: 'Specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Read-only.' + nullable: true + decisions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + description: 'Each user reviewed in an accessReviewInstance has a decision item representing if their access was approved, denied, or not yet reviewed.' + additionalProperties: + type: object + microsoft.graph.accessReviewScheduleDefinitionFilterByCurrentUserOptions: + title: accessReviewScheduleDefinitionFilterByCurrentUserOptions + enum: + - reviewer + - unknownFutureValue + type: string + microsoft.graph.accessReviewScheduleDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessReviewScheduleDefinition + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.userIdentity' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp when review series was created. + format: date-time + nullable: true + descriptionForAdmins: + type: string + description: Description provided by review creators to provide more context of the review to admins. + nullable: true + descriptionForReviewers: + type: string + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. + nullable: true + displayName: + type: string + description: Name of access review series. Required on create. + nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + instanceEnumerationScope: + $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp when review series was last modified. + format: date-time + nullable: true + reviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. + scope: + $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + settings: + $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' + status: + type: string + description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' + nullable: true + instances: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' + additionalProperties: + type: object microsoft.graph.consentRequestFilterByCurrentUserOptions: title: consentRequestFilterByCurrentUserOptions enum: @@ -2283,6 +2743,118 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.userIdentity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.identity' + - title: userIdentity + type: object + properties: + ipAddress: + type: string + description: Indicates the client IP address used by user performing the activity (audit log only). + nullable: true + userPrincipalName: + type: string + description: The userPrincipalName attribute of the user. + nullable: true + additionalProperties: + type: object + microsoft.graph.identity: + title: identity + type: object + properties: + displayName: + type: string + description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' + nullable: true + id: + type: string + description: Unique identifier for the identity. + nullable: true + additionalProperties: + type: object + microsoft.graph.accessReviewInstanceDecisionItemResource: + title: accessReviewInstanceDecisionItemResource + type: object + properties: + displayName: + type: string + description: Display name of the resource + nullable: true + id: + type: string + description: Resource ID + nullable: true + type: + type: string + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + nullable: true + additionalProperties: + type: object + microsoft.graph.accessReviewScope: + title: accessReviewScope + type: object + additionalProperties: + type: object + microsoft.graph.accessReviewReviewerScope: + title: accessReviewReviewerScope + type: object + properties: + query: + type: string + description: The query specifying who will be the reviewer. See table for examples. + nullable: true + queryRoot: + type: string + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + nullable: true + queryType: + type: string + description: The type of query. Examples include MicrosoftGraph and ARM. + nullable: true + additionalProperties: + type: object + microsoft.graph.accessReviewScheduleSettings: + title: accessReviewScheduleSettings + type: object + properties: + applyActions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewApplyAction' + description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' + autoApplyDecisionsEnabled: + type: boolean + description: Flag to indicate whether auto-apply feature is enabled. + defaultDecision: + type: string + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' + nullable: true + defaultDecisionEnabled: + type: boolean + description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. + instanceDurationInDays: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Duration of each recurrence of review (accessReviewInstance) in number of days. + format: int32 + justificationRequiredOnApproval: + type: boolean + description: Flag to indicate whether reviewers are required to provide justification with their decision. + mailNotificationsEnabled: + type: boolean + description: Flag to indicate whether emails are enabled/disabled. + recommendationsEnabled: + type: boolean + description: Flag to indicate whether decision recommendations are enabled/disabled. + recurrence: + $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' + reminderNotificationsEnabled: + type: boolean + description: Flag to indicate whether reminders are enabled/disabled. + additionalProperties: + type: object microsoft.graph.request: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -2353,6 +2925,21 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewApplyAction: + title: accessReviewApplyAction + type: object + additionalProperties: + type: object + microsoft.graph.patternedRecurrence: + title: patternedRecurrence + type: object + properties: + pattern: + $ref: '#/components/schemas/microsoft.graph.recurrencePattern' + range: + $ref: '#/components/schemas/microsoft.graph.recurrenceRange' + additionalProperties: + type: object microsoft.graph.identitySet: title: identitySet type: object @@ -2424,18 +3011,69 @@ components: description: The structure of this object is service-specific additionalProperties: type: object - microsoft.graph.identity: - title: identity + microsoft.graph.recurrencePattern: + title: recurrencePattern type: object properties: - displayName: + dayOfMonth: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly. + format: int32 + daysOfWeek: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + firstDayOfWeek: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' + index: + $ref: '#/components/schemas/microsoft.graph.weekIndex' + interval: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.' + format: int32 + month: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The month in which the event occurs. This is a number from 1 to 12. + format: int32 + type: + $ref: '#/components/schemas/microsoft.graph.recurrencePatternType' + additionalProperties: + type: object + microsoft.graph.recurrenceRange: + title: recurrenceRange + type: object + properties: + endDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string - description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' + description: 'The date to stop applying the recurrence pattern. Depending on the recurrence pattern of the event, the last occurrence of the meeting may not be this date. Required if type is endDate.' + format: date nullable: true - id: + numberOfOccurrences: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of times to repeat the event. Required and must be positive if type is numbered. + format: int32 + recurrenceTimeZone: type: string - description: Unique identifier for the identity. + description: 'Time zone for the startDate and endDate properties. Optional. If not specified, the time zone of the event is used.' + nullable: true + startDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: 'The date to start applying the recurrence pattern. The first occurrence of the meeting may be this date or later, depending on the recurrence pattern of the event. Must be the same value as the start property of the recurring event. Required.' + format: date nullable: true + type: + $ref: '#/components/schemas/microsoft.graph.recurrenceRangeType' additionalProperties: type: object odata.error.detail: @@ -2452,6 +3090,43 @@ components: type: string additionalProperties: type: object + microsoft.graph.dayOfWeek: + title: dayOfWeek + enum: + - sunday + - monday + - tuesday + - wednesday + - thursday + - friday + - saturday + type: string + microsoft.graph.weekIndex: + title: weekIndex + enum: + - first + - second + - third + - fourth + - last + type: string + microsoft.graph.recurrencePatternType: + title: recurrencePatternType + enum: + - daily + - weekly + - absoluteMonthly + - relativeMonthly + - absoluteYearly + - relativeYearly + type: string + microsoft.graph.recurrenceRangeType: + title: recurrenceRangeType + enum: + - endDate + - noEnd + - numbered + type: string responses: error: description: error diff --git a/openApiDocs/v1.0/Identity.SignIns.yml b/openApiDocs/v1.0/Identity.SignIns.yml index ebf9d8cc4cf..82c3e467397 100644 --- a/openApiDocs/v1.0/Identity.SignIns.yml +++ b/openApiDocs/v1.0/Identity.SignIns.yml @@ -943,6 +943,25 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /identityProviders/microsoft.graph.availableProviderTypes(): + get: + tags: + - identityProviders.Functions + summary: Invoke function availableProviderTypes + operationId: identityProviders_availableProviderTypes + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function /informationProtection: get: tags: @@ -2777,6 +2796,7 @@ paths: enum: - id - authenticationMethodsPolicy + - authenticationFlowsPolicy - activityBasedTimeoutPolicies - authorizationPolicy - claimsMappingPolicies @@ -2801,6 +2821,7 @@ paths: enum: - '*' - authenticationMethodsPolicy + - authenticationFlowsPolicy - activityBasedTimeoutPolicies - authorizationPolicy - claimsMappingPolicies @@ -2823,6 +2844,8 @@ paths: links: authenticationMethodsPolicy: operationId: policies.GetAuthenticationMethodsPolicy + authenticationFlowsPolicy: + operationId: policies.GetAuthenticationFlowsPolicy activityBasedTimeoutPolicies: operationId: policies.ListActivityBasedTimeoutPolicies authorizationPolicy: @@ -3169,6 +3192,85 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /policies/authenticationFlowsPolicy: + get: + tags: + - policies.authenticationFlowsPolicy + summary: Get authenticationFlowsPolicy from policies + operationId: policies_GetAuthenticationFlowsPolicy + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - selfServiceSignUp + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.authenticationFlowsPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - policies.authenticationFlowsPolicy + summary: Update the navigation property authenticationFlowsPolicy in policies + operationId: policies_UpdateAuthenticationFlowsPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.authenticationFlowsPolicy' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - policies.authenticationFlowsPolicy + summary: Delete navigation property authenticationFlowsPolicy for policies + operationId: policies_DeleteAuthenticationFlowsPolicy + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation /policies/authenticationMethodsPolicy: get: tags: @@ -7443,7 +7545,7 @@ components: description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -7455,7 +7557,7 @@ components: nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7469,11 +7571,11 @@ components: nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7507,7 +7609,7 @@ components: nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array @@ -7526,7 +7628,7 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7549,7 +7651,7 @@ components: nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string @@ -7557,7 +7659,7 @@ components: nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string @@ -7613,7 +7715,7 @@ components: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -7641,15 +7743,15 @@ components: nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string @@ -7952,6 +8054,8 @@ components: properties: authenticationMethodsPolicy: $ref: '#/components/schemas/microsoft.graph.authenticationMethodsPolicy' + authenticationFlowsPolicy: + $ref: '#/components/schemas/microsoft.graph.authenticationFlowsPolicy' activityBasedTimeoutPolicies: type: array items: @@ -8034,6 +8138,24 @@ components: format: int32 additionalProperties: type: object + microsoft.graph.authenticationFlowsPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: authenticationFlowsPolicy + type: object + properties: + description: + type: string + description: Inherited property. A description of the policy. This property is not a key. Optional. Read-only. + nullable: true + displayName: + type: string + description: Inherited property. The human-readable name of the policy. This property is not a key. Optional. Read-only. + nullable: true + selfServiceSignUp: + $ref: '#/components/schemas/microsoft.graph.selfServiceSignUpAuthenticationFlowConfiguration' + additionalProperties: + type: object microsoft.graph.authenticationMethodsPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -8434,7 +8556,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: Groups that this device is a member of. Read-only. Nullable. registeredOwners: type: array items: @@ -8449,6 +8571,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -10632,6 +10755,15 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.selfServiceSignUpAuthenticationFlowConfiguration: + title: selfServiceSignUpAuthenticationFlowConfiguration + type: object + properties: + isEnabled: + type: boolean + description: Indicates whether self-service sign-up flow is enabled or disabled. The default value is false. This property is not a key. Required. + additionalProperties: + type: object microsoft.graph.authenticationMethodConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -16081,7 +16213,7 @@ components: nullable: true permissionType: type: string - description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' + description: 'The type of permission. Possible values are: Application, Delegated. Read-only.' nullable: true resourceAppId: type: string @@ -16276,7 +16408,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string diff --git a/openApiDocs/v1.0/Reports.yml b/openApiDocs/v1.0/Reports.yml index c37587a1ee4..58f5eaf22f6 100644 --- a/openApiDocs/v1.0/Reports.yml +++ b/openApiDocs/v1.0/Reports.yml @@ -4955,27 +4955,21 @@ components: additionalProperties: type: object microsoft.graph.userIdentity: - title: userIdentity - type: object - properties: - displayName: - type: string - description: The identity's display name. Note that this may not always be available or up-to-date. - nullable: true - id: - type: string - description: Unique identifier for the identity. - nullable: true - ipAddress: - type: string - description: Indicates the client IP address used by user performing the activity (audit log only). - nullable: true - userPrincipalName: - type: string - description: The userPrincipalName attribute of the user. - nullable: true - additionalProperties: - type: object + allOf: + - $ref: '#/components/schemas/microsoft.graph.identity' + - title: userIdentity + type: object + properties: + ipAddress: + type: string + description: Indicates the client IP address used by user performing the activity (audit log only). + nullable: true + userPrincipalName: + type: string + description: The userPrincipalName attribute of the user. + nullable: true + additionalProperties: + type: object microsoft.graph.printJobProcessingState: title: printJobProcessingState enum: diff --git a/openApiDocs/v1.0/Sites.yml b/openApiDocs/v1.0/Sites.yml index 8373c5be768..81a9b3fad08 100644 --- a/openApiDocs/v1.0/Sites.yml +++ b/openApiDocs/v1.0/Sites.yml @@ -15558,7 +15558,7 @@ components: description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -15570,7 +15570,7 @@ components: nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15584,11 +15584,11 @@ components: nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15622,7 +15622,7 @@ components: nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array @@ -15641,7 +15641,7 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15664,7 +15664,7 @@ components: nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string @@ -15672,7 +15672,7 @@ components: nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string @@ -15728,7 +15728,7 @@ components: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -15756,15 +15756,15 @@ components: nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string @@ -22018,7 +22018,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: Groups that this device is a member of. Read-only. Nullable. registeredOwners: type: array items: @@ -22033,6 +22033,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -22387,7 +22388,7 @@ components: nullable: true permissionType: type: string - description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' + description: 'The type of permission. Possible values are: Application, Delegated. Read-only.' nullable: true resourceAppId: type: string @@ -22582,7 +22583,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string diff --git a/openApiDocs/v1.0/Teams.yml b/openApiDocs/v1.0/Teams.yml index c78069112a4..aeca183c354 100644 --- a/openApiDocs/v1.0/Teams.yml +++ b/openApiDocs/v1.0/Teams.yml @@ -14000,7 +14000,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string @@ -16351,7 +16351,7 @@ components: nullable: true permissionType: type: string - description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' + description: 'The type of permission. Possible values are: Application, Delegated. Read-only.' nullable: true resourceAppId: type: string @@ -17236,7 +17236,7 @@ components: description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -17248,7 +17248,7 @@ components: nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -17262,11 +17262,11 @@ components: nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -17300,7 +17300,7 @@ components: nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array @@ -17319,7 +17319,7 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -17342,7 +17342,7 @@ components: nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string @@ -17350,7 +17350,7 @@ components: nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string @@ -17406,7 +17406,7 @@ components: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -17434,15 +17434,15 @@ components: nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string @@ -23512,7 +23512,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: Groups that this device is a member of. Read-only. Nullable. registeredOwners: type: array items: @@ -23527,6 +23527,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: diff --git a/openApiDocs/v1.0/Users.Actions.yml b/openApiDocs/v1.0/Users.Actions.yml index 747e0b9fba3..84829641fdf 100644 --- a/openApiDocs/v1.0/Users.Actions.yml +++ b/openApiDocs/v1.0/Users.Actions.yml @@ -20705,7 +20705,7 @@ components: description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -20717,7 +20717,7 @@ components: nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -20731,11 +20731,11 @@ components: nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -20769,7 +20769,7 @@ components: nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array @@ -20788,7 +20788,7 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -20811,7 +20811,7 @@ components: nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string @@ -20819,7 +20819,7 @@ components: nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string @@ -20875,7 +20875,7 @@ components: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -20903,15 +20903,15 @@ components: nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string @@ -22051,27 +22051,21 @@ components: - unknownFutureValue type: string microsoft.graph.userIdentity: - title: userIdentity - type: object - properties: - displayName: - type: string - description: The identity's display name. Note that this may not always be available or up-to-date. - nullable: true - id: - type: string - description: Unique identifier for the identity. - nullable: true - ipAddress: - type: string - description: Indicates the client IP address used by user performing the activity (audit log only). - nullable: true - userPrincipalName: - type: string - description: The userPrincipalName attribute of the user. - nullable: true - additionalProperties: - type: object + allOf: + - $ref: '#/components/schemas/microsoft.graph.identity' + - title: userIdentity + type: object + properties: + ipAddress: + type: string + description: Indicates the client IP address used by user performing the activity (audit log only). + nullable: true + userPrincipalName: + type: string + description: The userPrincipalName attribute of the user. + nullable: true + additionalProperties: + type: object microsoft.graph.printDocument: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -24306,6 +24300,20 @@ components: - exception - seriesMaster type: string + microsoft.graph.identity: + title: identity + type: object + properties: + displayName: + type: string + description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' + nullable: true + id: + type: string + description: Unique identifier for the identity. + nullable: true + additionalProperties: + type: object microsoft.graph.printTaskStatus: title: printTaskStatus type: object @@ -24850,20 +24858,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.identity: - title: identity - type: object - properties: - displayName: - type: string - description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' - nullable: true - id: - type: string - description: Unique identifier for the identity. - nullable: true - additionalProperties: - type: object microsoft.graph.physicalAddress: title: physicalAddress type: object @@ -29245,7 +29239,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: Groups that this device is a member of. Read-only. Nullable. registeredOwners: type: array items: @@ -29260,6 +29254,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -29614,7 +29609,7 @@ components: nullable: true permissionType: type: string - description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' + description: 'The type of permission. Possible values are: Application, Delegated. Read-only.' nullable: true resourceAppId: type: string @@ -29809,7 +29804,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string diff --git a/openApiDocs/v1.0/Users.Functions.yml b/openApiDocs/v1.0/Users.Functions.yml index f67b35d9aca..791d7c094e5 100644 --- a/openApiDocs/v1.0/Users.Functions.yml +++ b/openApiDocs/v1.0/Users.Functions.yml @@ -6646,7 +6646,7 @@ components: description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -6658,7 +6658,7 @@ components: nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6672,11 +6672,11 @@ components: nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6710,7 +6710,7 @@ components: nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array @@ -6729,7 +6729,7 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6752,7 +6752,7 @@ components: nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string @@ -6760,7 +6760,7 @@ components: nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string @@ -6816,7 +6816,7 @@ components: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -6844,15 +6844,15 @@ components: nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string @@ -14096,7 +14096,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: Groups that this device is a member of. Read-only. Nullable. registeredOwners: type: array items: @@ -14111,6 +14111,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -14473,7 +14474,7 @@ components: nullable: true permissionType: type: string - description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' + description: 'The type of permission. Possible values are: Application, Delegated. Read-only.' nullable: true resourceAppId: type: string @@ -14668,7 +14669,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string diff --git a/openApiDocs/v1.0/Users.yml b/openApiDocs/v1.0/Users.yml index ba6f711b39d..5bf0b827d3e 100644 --- a/openApiDocs/v1.0/Users.yml +++ b/openApiDocs/v1.0/Users.yml @@ -5468,7 +5468,7 @@ components: description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -5480,7 +5480,7 @@ components: nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -5494,11 +5494,11 @@ components: nullable: true department: type: string - description: The name for the department in which the user works. Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -5532,7 +5532,7 @@ components: nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array @@ -5551,7 +5551,7 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -5574,7 +5574,7 @@ components: nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string @@ -5582,7 +5582,7 @@ components: nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string @@ -5638,7 +5638,7 @@ components: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -5666,15 +5666,15 @@ components: nullable: true state: type: string - description: The state or province in the user's address. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string @@ -13024,7 +13024,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this device is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: Groups that this device is a member of. Read-only. Nullable. registeredOwners: type: array items: @@ -13039,6 +13039,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -13401,7 +13402,7 @@ components: nullable: true permissionType: type: string - description: 'The type of permission. Possible values are: Application,Delegated. Read-only.' + description: 'The type of permission. Possible values are: Application, Delegated. Read-only.' nullable: true resourceAppId: type: string @@ -13596,7 +13597,7 @@ components: nullable: true teamsAppId: type: string - description: The id from the Teams App manifest. + description: The ID from the Teams app manifest. nullable: true version: type: string diff --git a/profiles/Admin/crawl-log-v1.0-beta.json b/profiles/Admin/crawl-log-v1.0-beta.json new file mode 100644 index 00000000000..c6ead3e0e68 --- /dev/null +++ b/profiles/Admin/crawl-log-v1.0-beta.json @@ -0,0 +1,169 @@ +{ + "resources": [], + "operations": { + "/admin": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/catalog": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/catalog/entries": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/catalog/entries/{catalogEntry-id}": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/deployments": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.enrollAssets": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.enrollAssetsById": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.unenrollAssets": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.unenrollAssetsById": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/members": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.enrollAssets": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.enrollAssetsById": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.unenrollAssets": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.unenrollAssetsById": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/microsoft.graph.windowsUpdates.updateAudience": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/microsoft.graph.windowsUpdates.updateAudienceById": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/updatableAssets": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/updatableAssets/{updatableAsset-id}": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.enrollAssets": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.enrollAssetsById": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.unenrollAssets": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + }, + "/admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.unenrollAssetsById": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Admin.yml" + } + } +} diff --git a/profiles/Admin/definitions/v1.0-beta.md b/profiles/Admin/definitions/v1.0-beta.md new file mode 100644 index 00000000000..6ba36a318dc --- /dev/null +++ b/profiles/Admin/definitions/v1.0-beta.md @@ -0,0 +1,60 @@ +# Microsoft Graph v1.0-beta Profile + +> see https://aka.ms/autorest + +``` yaml +profiles: + v1.0-beta: + resources: {} + operations: + /admin: v1.0-beta + /admin/windows: v1.0-beta + /admin/windows/updates: v1.0-beta + /admin/windows/updates/catalog: v1.0-beta + /admin/windows/updates/catalog/entries: v1.0-beta + /admin/windows/updates/catalog/entries/{catalogEntry-id}: v1.0-beta + /admin/windows/updates/deployments: v1.0-beta + /admin/windows/updates/deployments/{deployment-id}: v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience: v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience/exclusions: v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}: v1.0-beta + ? /admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers + : v1.0-beta + ? /admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById + : v1.0-beta + ? /admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers + : v1.0-beta + ? /admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById + : v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.enrollAssets: v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.enrollAssetsById: v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.unenrollAssets: v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.unenrollAssetsById: v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience/members: v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}: v1.0-beta + ? /admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers + : v1.0-beta + ? /admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById + : v1.0-beta + ? /admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers + : v1.0-beta + ? /admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById + : v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.enrollAssets: v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.enrollAssetsById: v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.unenrollAssets: v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.unenrollAssetsById: v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience/microsoft.graph.windowsUpdates.updateAudience: v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience/microsoft.graph.windowsUpdates.updateAudienceById: v1.0-beta + /admin/windows/updates/updatableAssets: v1.0-beta + /admin/windows/updates/updatableAssets/{updatableAsset-id}: v1.0-beta + /admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers: v1.0-beta + /admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById: v1.0-beta + /admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers: v1.0-beta + /admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById: v1.0-beta + /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.enrollAssets: v1.0-beta + /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.enrollAssetsById: v1.0-beta + /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.unenrollAssets: v1.0-beta + /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.unenrollAssetsById: v1.0-beta + +``` diff --git a/profiles/Admin/readme.md b/profiles/Admin/readme.md new file mode 100644 index 00000000000..afb1e473d23 --- /dev/null +++ b/profiles/Admin/readme.md @@ -0,0 +1,23 @@ +# Microsoft Graph Admin Profiles + +> see https://aka.ms/autorest + +> The files under this directory are the profile definitions used by autorest. + +``` yaml +require: +- $(this-folder)/definitions/v1.0-beta.md + +``` + +## Multi-API/Profile support for AutoRest v3 generators + +AutoRest V3 generators require the use of --tag=all-api-versions to select api files. + +This block is updated by an automatic script. Edits may be lost! + +``` yaml $(tag) == 'all-api-versions' /* autogenerated */ +input-file: +- $(this-folder)../../openApiDocs/beta/Admin.yml + +``` diff --git a/profiles/DeviceManagement.Enrolment/crawl-log-v1.0-beta.json b/profiles/DeviceManagement.Enrolment/crawl-log-v1.0-beta.json index 983eb88b73f..42108561919 100644 --- a/profiles/DeviceManagement.Enrolment/crawl-log-v1.0-beta.json +++ b/profiles/DeviceManagement.Enrolment/crawl-log-v1.0-beta.json @@ -229,6 +229,90 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, + "/roleManagement/cloudPC": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" + }, + "/roleManagement/cloudPC/resourceNamespaces": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" + }, + "/roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" + }, + "/roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" + }, + "/roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" + }, + "/roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" + }, + "/roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/resourceScope": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" + }, + "/roleManagement/cloudPC/roleAssignments": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" + }, + "/roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" + }, + "/roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/appScopes": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" + }, + "/roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/appScopes/{appScope-id}": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" + }, + "/roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/directoryScopes": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" + }, + "/roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/directoryScopes/$ref": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" + }, + "/roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/principals": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" + }, + "/roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/principals/$ref": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" + }, + "/roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/roleDefinition": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" + }, + "/roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/roleDefinition/$ref": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" + }, + "/roleManagement/cloudPC/roleDefinitions": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" + }, + "/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" + }, + "/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" + }, + "/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" + }, "/roleManagement/deviceManagement": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" diff --git a/profiles/DeviceManagement.Enrolment/definitions/v1.0-beta.md b/profiles/DeviceManagement.Enrolment/definitions/v1.0-beta.md index c2d2335ac30..5afbc79f869 100644 --- a/profiles/DeviceManagement.Enrolment/definitions/v1.0-beta.md +++ b/profiles/DeviceManagement.Enrolment/definitions/v1.0-beta.md @@ -74,6 +74,28 @@ profiles: /deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfile-id}/deviceUpdateStates: v1.0-beta /deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfile-id}/deviceUpdateStates/{windowsUpdateState-id}: v1.0-beta /roleManagement: v1.0-beta + /roleManagement/cloudPC: v1.0-beta + /roleManagement/cloudPC/resourceNamespaces: v1.0-beta + /roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}: v1.0-beta + /roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions: v1.0-beta + /roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions: v1.0-beta + /roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}: v1.0-beta + ? /roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/resourceScope + : v1.0-beta + /roleManagement/cloudPC/roleAssignments: v1.0-beta + /roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}: v1.0-beta + /roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/appScopes: v1.0-beta + /roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/appScopes/{appScope-id}: v1.0-beta + /roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/directoryScopes: v1.0-beta + /roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/directoryScopes/$ref: v1.0-beta + /roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/principals: v1.0-beta + /roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/principals/$ref: v1.0-beta + /roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/roleDefinition: v1.0-beta + /roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/roleDefinition/$ref: v1.0-beta + /roleManagement/cloudPC/roleDefinitions: v1.0-beta + /roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}: v1.0-beta + /roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom: v1.0-beta + /roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}: v1.0-beta /roleManagement/deviceManagement: v1.0-beta /roleManagement/deviceManagement/resourceNamespaces: v1.0-beta /roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}: v1.0-beta diff --git a/profiles/Identity.Governance/crawl-log-v1.0.json b/profiles/Identity.Governance/crawl-log-v1.0.json index dbd2b0394ba..3ead72e8a29 100644 --- a/profiles/Identity.Governance/crawl-log-v1.0.json +++ b/profiles/Identity.Governance/crawl-log-v1.0.json @@ -53,6 +53,46 @@ "apiVersion": "v1.0", "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" }, + "/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/decisions/microsoft.graph.filterByCurrentUser(on={on})": { + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" + }, + "/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.acceptRecommendations": { + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" + }, + "/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.applyDecisions": { + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" + }, + "/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.batchRecordDecisions": { + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" + }, + "/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.resetDecisions": { + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" + }, + "/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.sendReminder": { + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" + }, + "/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.stop": { + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" + }, + "/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/microsoft.graph.filterByCurrentUser(on={on})": { + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" + }, + "/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/microsoft.graph.stop": { + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" + }, + "/identityGovernance/accessReviews/definitions/microsoft.graph.filterByCurrentUser(on={on})": { + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" + }, "/identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/microsoft.graph.filterByCurrentUser(on={on})": { "apiVersion": "v1.0", "originalLocation": "/openApiDocs/v1.0/Identity.Governance.yml" diff --git a/profiles/Identity.Governance/definitions/v1.0.md b/profiles/Identity.Governance/definitions/v1.0.md index 634615faa81..847105289e6 100644 --- a/profiles/Identity.Governance/definitions/v1.0.md +++ b/profiles/Identity.Governance/definitions/v1.0.md @@ -20,6 +20,24 @@ profiles: /agreements/{agreement-id}/files/{agreementFileLocalization-id}: v1.0 /agreements/{agreement-id}/files/{agreementFileLocalization-id}/versions: v1.0 /agreements/{agreement-id}/files/{agreementFileLocalization-id}/versions/{agreementFileVersion-id}: v1.0 + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/decisions/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0 + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.acceptRecommendations + : v1.0 + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.applyDecisions + : v1.0 + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.batchRecordDecisions + : v1.0 + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.resetDecisions + : v1.0 + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.sendReminder + : v1.0 + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.stop + : v1.0 + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0 + /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/microsoft.graph.stop: v1.0 + /identityGovernance/accessReviews/definitions/microsoft.graph.filterByCurrentUser(on={on}): v1.0 ? /identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/microsoft.graph.filterByCurrentUser(on={on}) : v1.0 /identityGovernance/appConsent/appConsentRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0 diff --git a/profiles/Identity.SignIns/crawl-log-v1.0.json b/profiles/Identity.SignIns/crawl-log-v1.0.json index 48d9c4e2acd..1ac439787c1 100644 --- a/profiles/Identity.SignIns/crawl-log-v1.0.json +++ b/profiles/Identity.SignIns/crawl-log-v1.0.json @@ -37,6 +37,10 @@ "apiVersion": "v1.0", "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, + "/identityProviders/microsoft.graph.availableProviderTypes()": { + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" + }, "/informationProtection": { "apiVersion": "v1.0", "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" @@ -109,6 +113,10 @@ "apiVersion": "v1.0", "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" }, + "/policies/authenticationFlowsPolicy": { + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" + }, "/policies/authenticationMethodsPolicy": { "apiVersion": "v1.0", "originalLocation": "/openApiDocs/v1.0/Identity.SignIns.yml" diff --git a/profiles/Identity.SignIns/definitions/v1.0.md b/profiles/Identity.SignIns/definitions/v1.0.md index 9540bc30666..4bc70a6e21b 100644 --- a/profiles/Identity.SignIns/definitions/v1.0.md +++ b/profiles/Identity.SignIns/definitions/v1.0.md @@ -16,6 +16,7 @@ profiles: /identity/conditionalAccess/policies/{conditionalAccessPolicy-id}: v1.0 /identityProviders: v1.0 /identityProviders/{identityProvider-id}: v1.0 + /identityProviders/microsoft.graph.availableProviderTypes(): v1.0 /informationProtection: v1.0 /informationProtection/threatAssessmentRequests: v1.0 /informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}: v1.0 @@ -34,6 +35,7 @@ profiles: /policies/activityBasedTimeoutPolicies: v1.0 /policies/activityBasedTimeoutPolicies/{activityBasedTimeoutPolicy-id}: v1.0 /policies/adminConsentRequestPolicy: v1.0 + /policies/authenticationFlowsPolicy: v1.0 /policies/authenticationMethodsPolicy: v1.0 /policies/authorizationPolicy: v1.0 /policies/claimsMappingPolicies: v1.0 diff --git a/src/Applications/Applications/readme.md b/src/Applications/Applications/readme.md index 7a77bca828b..c7064a9309e 100644 --- a/src/Applications/Applications/readme.md +++ b/src/Applications/Applications/readme.md @@ -90,6 +90,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Bookings/Bookings/readme.md b/src/Bookings/Bookings/readme.md index 2acb273bbe2..4222038c747 100644 --- a/src/Bookings/Bookings/readme.md +++ b/src/Bookings/Bookings/readme.md @@ -35,6 +35,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Calendar/Calendar/readme.md b/src/Calendar/Calendar/readme.md index e5da3a8c34e..c0635fe05b4 100644 --- a/src/Calendar/Calendar/readme.md +++ b/src/Calendar/Calendar/readme.md @@ -52,6 +52,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/ChangeNotifications/ChangeNotifications/readme.md b/src/ChangeNotifications/ChangeNotifications/readme.md index ea6aa444463..01d6ce6c5b7 100644 --- a/src/ChangeNotifications/ChangeNotifications/readme.md +++ b/src/ChangeNotifications/ChangeNotifications/readme.md @@ -34,6 +34,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/CloudCommunications/CloudCommunications/readme.md b/src/CloudCommunications/CloudCommunications/readme.md index 645dc789f9f..6d65985185a 100644 --- a/src/CloudCommunications/CloudCommunications/readme.md +++ b/src/CloudCommunications/CloudCommunications/readme.md @@ -59,6 +59,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Compliance/Compliance/readme.md b/src/Compliance/Compliance/readme.md index 7d20e9ee3ab..48ce714ef9b 100644 --- a/src/Compliance/Compliance/readme.md +++ b/src/Compliance/Compliance/readme.md @@ -47,6 +47,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/CrossDeviceExperiences/CrossDeviceExperiences/readme.md b/src/CrossDeviceExperiences/CrossDeviceExperiences/readme.md index d43cb270da9..600cbb985e7 100644 --- a/src/CrossDeviceExperiences/CrossDeviceExperiences/readme.md +++ b/src/CrossDeviceExperiences/CrossDeviceExperiences/readme.md @@ -34,6 +34,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md b/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md index 19803af9239..2128e28383a 100644 --- a/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md +++ b/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md @@ -91,6 +91,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md b/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md index e99207d156a..13c746a764f 100644 --- a/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md +++ b/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md @@ -51,6 +51,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md b/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md index d569c79ac76..5f897561ca7 100644 --- a/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md +++ b/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md @@ -41,10 +41,9 @@ directive: # Remove invalid paths. - remove-path-by-operation: ^deviceManagement_.*UserExperienceAnalytics.*$ ``` - ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/DeviceManagement.Functions/DeviceManagement.Functions/readme.md b/src/DeviceManagement.Functions/DeviceManagement.Functions/readme.md index 78d089c74c9..797e5ec554e 100644 --- a/src/DeviceManagement.Functions/DeviceManagement.Functions/readme.md +++ b/src/DeviceManagement.Functions/DeviceManagement.Functions/readme.md @@ -57,6 +57,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/DeviceManagement/DeviceManagement/readme.md b/src/DeviceManagement/DeviceManagement/readme.md index 7e38cc30287..b5a50f92b4e 100644 --- a/src/DeviceManagement/DeviceManagement/readme.md +++ b/src/DeviceManagement/DeviceManagement/readme.md @@ -77,6 +77,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Devices.CloudPrint/Devices.CloudPrint/readme.md b/src/Devices.CloudPrint/Devices.CloudPrint/readme.md index 084dcc316eb..ce410922a81 100644 --- a/src/Devices.CloudPrint/Devices.CloudPrint/readme.md +++ b/src/Devices.CloudPrint/Devices.CloudPrint/readme.md @@ -48,6 +48,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Devices.CorporateManagement/Devices.CorporateManagement/readme.md b/src/Devices.CorporateManagement/Devices.CorporateManagement/readme.md index 526fb534f63..66b60f0219f 100644 --- a/src/Devices.CorporateManagement/Devices.CorporateManagement/readme.md +++ b/src/Devices.CorporateManagement/Devices.CorporateManagement/readme.md @@ -86,6 +86,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Education/Education/readme.md b/src/Education/Education/readme.md index 7ebc6978f31..e136f085900 100644 --- a/src/Education/Education/readme.md +++ b/src/Education/Education/readme.md @@ -35,6 +35,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Files/Files/readme.md b/src/Files/Files/readme.md index de7745c3c21..cc15625da93 100644 --- a/src/Files/Files/readme.md +++ b/src/Files/Files/readme.md @@ -43,6 +43,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Groups/Groups/readme.md b/src/Groups/Groups/readme.md index d93fcf3e3a3..b35dc079ed0 100644 --- a/src/Groups/Groups/readme.md +++ b/src/Groups/Groups/readme.md @@ -137,6 +137,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Identity.DirectoryManagement/Identity.DirectoryManagement/readme.md b/src/Identity.DirectoryManagement/Identity.DirectoryManagement/readme.md index 4cde72065ae..56c7054a8e1 100644 --- a/src/Identity.DirectoryManagement/Identity.DirectoryManagement/readme.md +++ b/src/Identity.DirectoryManagement/Identity.DirectoryManagement/readme.md @@ -127,6 +127,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Identity.Governance/Identity.Governance/readme.md b/src/Identity.Governance/Identity.Governance/readme.md index c6bc092acce..3415feec658 100644 --- a/src/Identity.Governance/Identity.Governance/readme.md +++ b/src/Identity.Governance/Identity.Governance/readme.md @@ -250,6 +250,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Identity.SignIns/Identity.SignIns/readme.md b/src/Identity.SignIns/Identity.SignIns/readme.md index ba4c4807a93..cd7184ceb5f 100644 --- a/src/Identity.SignIns/Identity.SignIns/readme.md +++ b/src/Identity.SignIns/Identity.SignIns/readme.md @@ -56,6 +56,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Mail/Mail/readme.md b/src/Mail/Mail/readme.md index d609ac1f89c..7b60695e012 100644 --- a/src/Mail/Mail/readme.md +++ b/src/Mail/Mail/readme.md @@ -34,6 +34,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/People/People/readme.md b/src/People/People/readme.md index dfb4729ad5e..13358d135c8 100644 --- a/src/People/People/readme.md +++ b/src/People/People/readme.md @@ -74,6 +74,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/PersonalContacts/PersonalContacts/readme.md b/src/PersonalContacts/PersonalContacts/readme.md index 23122a71745..e651b11f77b 100644 --- a/src/PersonalContacts/PersonalContacts/readme.md +++ b/src/PersonalContacts/PersonalContacts/readme.md @@ -34,6 +34,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Planner/Planner/readme.md b/src/Planner/Planner/readme.md index e859b433f9a..b31eb09facb 100644 --- a/src/Planner/Planner/readme.md +++ b/src/Planner/Planner/readme.md @@ -46,6 +46,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Reports/Reports/readme.md b/src/Reports/Reports/readme.md index 01e84d63c84..1d7bb5d5a8f 100644 --- a/src/Reports/Reports/readme.md +++ b/src/Reports/Reports/readme.md @@ -81,6 +81,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/SchemaExtensions/SchemaExtensions/readme.md b/src/SchemaExtensions/SchemaExtensions/readme.md index 4b12e6f685c..35a95eec872 100644 --- a/src/SchemaExtensions/SchemaExtensions/readme.md +++ b/src/SchemaExtensions/SchemaExtensions/readme.md @@ -35,6 +35,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Search/Search/readme.md b/src/Search/Search/readme.md index 3a29ab41876..f7452df0c60 100644 --- a/src/Search/Search/readme.md +++ b/src/Search/Search/readme.md @@ -35,6 +35,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Security/Security/readme.md b/src/Security/Security/readme.md index fc004a5d588..2a9e0554cb8 100644 --- a/src/Security/Security/readme.md +++ b/src/Security/Security/readme.md @@ -73,6 +73,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Sites/Sites/readme.md b/src/Sites/Sites/readme.md index cf308ef3138..6acf90e714e 100644 --- a/src/Sites/Sites/readme.md +++ b/src/Sites/Sites/readme.md @@ -110,6 +110,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Teams/Teams/readme.md b/src/Teams/Teams/readme.md index 590d67c8cf4..b8494b09ea8 100644 --- a/src/Teams/Teams/readme.md +++ b/src/Teams/Teams/readme.md @@ -44,6 +44,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Users.Actions/Users.Actions/readme.md b/src/Users.Actions/Users.Actions/readme.md index 7b2820c82f7..d1531700f09 100644 --- a/src/Users.Actions/Users.Actions/readme.md +++ b/src/Users.Actions/Users.Actions/readme.md @@ -124,6 +124,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Users.Functions/Users.Functions/readme.md b/src/Users.Functions/Users.Functions/readme.md index c0686c94130..6b5864f764c 100644 --- a/src/Users.Functions/Users.Functions/readme.md +++ b/src/Users.Functions/Users.Functions/readme.md @@ -61,6 +61,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Users/Users/readme.md b/src/Users/Users/readme.md index 1e8f86a0fb6..86a7659f381 100644 --- a/src/Users/Users/readme.md +++ b/src/Users/Users/readme.md @@ -53,6 +53,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/tools/Templates/readme.md b/tools/Templates/readme.md index fecb7603c29..da3caed29ac 100644 --- a/tools/Templates/readme.md +++ b/tools/Templates/readme.md @@ -12,6 +12,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.4.3 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` From c344adfcefdaa38ef7bdb5d562aed686845417e9 Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Fri, 23 Apr 2021 14:54:39 -0700 Subject: [PATCH 16/38] Apply rename directive for *ById actions. (#638) --- src/Admin/Admin/Microsoft.Graph.Admin.psd1 | 186 +++++++++++++++++++++ src/Admin/Admin/readme.md | 85 ++++++++++ 2 files changed, 271 insertions(+) create mode 100644 src/Admin/Admin/Microsoft.Graph.Admin.psd1 create mode 100644 src/Admin/Admin/readme.md diff --git a/src/Admin/Admin/Microsoft.Graph.Admin.psd1 b/src/Admin/Admin/Microsoft.Graph.Admin.psd1 new file mode 100644 index 00000000000..0144b4f5c0d --- /dev/null +++ b/src/Admin/Admin/Microsoft.Graph.Admin.psd1 @@ -0,0 +1,186 @@ +# +# Module manifest for module 'Microsoft.Graph.Admin' +# +# Generated by: Microsoft Corporation +# +# Generated on: 4/22/2021 +# + +@{ + +# Script module or binary module file associated with this manifest. +RootModule = './Microsoft.Graph.Admin.psm1' + +# Version number of this module. +ModuleVersion = '1.5.1' + +# Supported PSEditions +CompatiblePSEditions = 'Core', 'Desktop' + +# ID used to uniquely identify this module +GUID = 'be18d0ed-3043-4e4b-8a28-7e8fc427f083' + +# Author of this module +Author = 'Microsoft Corporation' + +# Company or vendor of this module +CompanyName = 'Microsoft Corporation' + +# Copyright statement for this module +Copyright = 'Microsoft Corporation. All rights reserved.' + +# Description of the functionality provided by this module +Description = 'Microsoft Graph PowerShell Cmdlets' + +# Minimum version of the PowerShell engine required by this module +PowerShellVersion = '5.1' + +# Name of the PowerShell host required by this module +# PowerShellHostName = '' + +# Minimum version of the PowerShell host required by this module +# PowerShellHostVersion = '' + +# Minimum version of Microsoft .NET Framework required by this module. This prerequisite is valid for the PowerShell Desktop edition only. +DotNetFrameworkVersion = '4.7.2' + +# Minimum version of the common language runtime (CLR) required by this module. This prerequisite is valid for the PowerShell Desktop edition only. +# ClrVersion = '' + +# Processor architecture (None, X86, Amd64) required by this module +# ProcessorArchitecture = '' + +# Modules that must be imported into the global environment prior to importing this module +RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '1.5.0'; }) + +# Assemblies that must be loaded prior to importing this module +RequiredAssemblies = './bin/Microsoft.Graph.Admin.private.dll' + +# Script files (.ps1) that are run in the caller's environment prior to importing this module. +# ScriptsToProcess = @() + +# Type files (.ps1xml) to be loaded when importing this module +# TypesToProcess = @() + +# Format files (.ps1xml) to be loaded when importing this module +FormatsToProcess = './Microsoft.Graph.Admin.format.ps1xml' + +# Modules to import as nested modules of the module specified in RootModule/ModuleToProcess +# NestedModules = @() + +# Functions to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no functions to export. +FunctionsToExport = 'Add-MgAdminWindowUpdateDeploymentAudienceExclusionMember', + 'Add-MgAdminWindowUpdateDeploymentAudienceExclusionMemberById', + 'Add-MgAdminWindowUpdateDeploymentAudienceMember', + 'Add-MgAdminWindowUpdateDeploymentAudienceMemberById', + 'Add-MgAdminWindowUpdateUpdatableAssetMember', + 'Add-MgAdminWindowUpdateUpdatableAssetMemberById', 'Get-MgAdmin', + 'Get-MgAdminWindow', 'Get-MgAdminWindowUpdate', + 'Get-MgAdminWindowUpdateCatalog', + 'Get-MgAdminWindowUpdateCatalogEntry', + 'Get-MgAdminWindowUpdateDeployment', + 'Get-MgAdminWindowUpdateDeploymentAudience', + 'Get-MgAdminWindowUpdateDeploymentAudienceExclusion', + 'Get-MgAdminWindowUpdateDeploymentAudienceMember', + 'Get-MgAdminWindowUpdateUpdatableAsset', + 'Invoke-MgEnrollAdminWindowUpdateDeploymentAudienceExclusionAsset', + 'Invoke-MgEnrollAdminWindowUpdateDeploymentAudienceExclusionAssetById', + 'Invoke-MgEnrollAdminWindowUpdateDeploymentAudienceMemberAsset', + 'Invoke-MgEnrollAdminWindowUpdateDeploymentAudienceMemberAssetById', + 'Invoke-MgEnrollAdminWindowUpdateUpdatableAsset', + 'Invoke-MgEnrollAdminWindowUpdateUpdatableAssetById', + 'Invoke-MgUnenrollAdminWindowUpdateDeploymentAudienceExclusionAsset', + 'Invoke-MgUnenrollAdminWindowUpdateDeploymentAudienceExclusionAssetById', + 'Invoke-MgUnenrollAdminWindowUpdateDeploymentAudienceMemberAsset', + 'Invoke-MgUnenrollAdminWindowUpdateDeploymentAudienceMemberAssetById', + 'Invoke-MgUnenrollAdminWindowUpdateUpdatableAsset', + 'Invoke-MgUnenrollAdminWindowUpdateUpdatableAssetById', + 'New-MgAdminWindowUpdateCatalogEntry', + 'New-MgAdminWindowUpdateDeployment', + 'New-MgAdminWindowUpdateDeploymentAudienceExclusion', + 'New-MgAdminWindowUpdateDeploymentAudienceMember', + 'New-MgAdminWindowUpdateUpdatableAsset', 'Remove-MgAdminWindow', + 'Remove-MgAdminWindowUpdate', 'Remove-MgAdminWindowUpdateCatalog', + 'Remove-MgAdminWindowUpdateCatalogEntry', + 'Remove-MgAdminWindowUpdateDeployment', + 'Remove-MgAdminWindowUpdateDeploymentAudience', + 'Remove-MgAdminWindowUpdateDeploymentAudienceExclusion', + 'Remove-MgAdminWindowUpdateDeploymentAudienceExclusionMember', + 'Remove-MgAdminWindowUpdateDeploymentAudienceExclusionMemberById', + 'Remove-MgAdminWindowUpdateDeploymentAudienceMember', + 'Remove-MgAdminWindowUpdateDeploymentAudienceMemberById', + 'Remove-MgAdminWindowUpdateUpdatableAsset', + 'Remove-MgAdminWindowUpdateUpdatableAssetMember', + 'Remove-MgAdminWindowUpdateUpdatableAssetMemberById', + 'Update-MgAdmin', 'Update-MgAdminWindow', + 'Update-MgAdminWindowUpdate', 'Update-MgAdminWindowUpdateCatalog', + 'Update-MgAdminWindowUpdateCatalogEntry', + 'Update-MgAdminWindowUpdateDeployment', + 'Update-MgAdminWindowUpdateDeploymentAudience', + 'Update-MgAdminWindowUpdateDeploymentAudienceById', + 'Update-MgAdminWindowUpdateDeploymentAudienceExclusion', + 'Update-MgAdminWindowUpdateDeploymentAudienceMember', + 'Update-MgAdminWindowUpdateUpdatableAsset' + +# Cmdlets to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no cmdlets to export. +CmdletsToExport = @() + +# Variables to export from this module +# VariablesToExport = @() + +# Aliases to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no aliases to export. +AliasesToExport = '*' + +# DSC resources to export from this module +# DscResourcesToExport = @() + +# List of all modules packaged with this module +# ModuleList = @() + +# List of all files packaged with this module +# FileList = @() + +# Private data to pass to the module specified in RootModule/ModuleToProcess. This may also contain a PSData hashtable with additional module metadata used by PowerShell. +PrivateData = @{ + + #Profiles of this module + Profiles = 'v1.0-beta' + + PSData = @{ + + # Tags applied to this module. These help with module discovery in online galleries. + Tags = 'Microsoft','Office365','Graph','PowerShell' + + # A URL to the license for this module. + LicenseUri = 'https://aka.ms/devservicesagreement' + + # A URL to the main website for this project. + ProjectUri = 'https://github.com/microsoftgraph/msgraph-sdk-powershell' + + # A URL to an icon representing this module. + IconUri = 'https://raw.githubusercontent.com/microsoftgraph/msgraph-sdk-powershell/master/documentation/images/graph_color256.png' + + # ReleaseNotes of this module + ReleaseNotes = 'See https://aka.ms/GraphPowerShell-Release.' + + # Prerelease string of this module + # Prerelease = '' + + # Flag to indicate whether the module requires explicit user acceptance for install/update/save + # RequireLicenseAcceptance = $false + + # External dependent modules of this module + # ExternalModuleDependencies = @() + + } # End of PSData hashtable + +} # End of PrivateData hashtable + +# HelpInfo URI of this module +# HelpInfoURI = '' + +# Default prefix for commands exported from this module. Override the default prefix using Import-Module -Prefix. +# DefaultCommandPrefix = '' + +} + diff --git a/src/Admin/Admin/readme.md b/src/Admin/Admin/readme.md new file mode 100644 index 00000000000..1a98a182a3b --- /dev/null +++ b/src/Admin/Admin/readme.md @@ -0,0 +1,85 @@ + +# Microsoft.Graph.Admin +This directory contains the PowerShell module for the Admin service. + +--- +## Status +[![Microsoft.Graph.Admin](https://img.shields.io/powershellgallery/v/Microsoft.Graph.Admin.svg?style=flat-square&label=Microsoft.Graph.Admin "Microsoft.Graph.Admin")](https://www.powershellgallery.com/packages/Microsoft.Graph.Admin/) + +## Info +- Modifiable: yes +- Generated: all +- Committed: yes +- Packaged: yes + +--- +## Detail +This module was primarily generated via [AutoRest](https://github.com/Azure/autorest) using the [PowerShell](https://github.com/Azure/autorest.powershell) extension. + +## Development +For information on how to develop for `Microsoft.Graph.Admin`, see [how-to.md](how-to.md). + + +### AutoRest Configuration + +> see https://aka.ms/autorest + +``` yaml +require: + - $(this-folder)/../../readme.graph.md + - $(this-folder)/../../../profiles/$(title)/readme.md +title: $(service-name) +subject-prefix: '' +``` + +### Directives + +> see https://github.com/Azure/autorest/blob/master/docs/powershell/directives.md + +``` yaml +directive: +# Remove cmdlets + - where: + verb: Update + subject: ^AdminWindowUpdateDeploymentAudience$ + variant: ^Update$|^UpdateExpanded$|^UpdateViaIdentity$|^UpdateViaIdentityExpanded$ + remove: true +# Rename cmdlets + - where: + verb: Add + subject: ^(AdminWindowUpdate)(DeploymentAudienceExclusion|DeploymentAudience|UpdatableAsset)(Member)$ + variant: ^Add1$|^AddExpanded1$|^AddViaIdentity1$|^AddViaIdentityExpanded1$ + set: + subject: $1$2$3ById + - where: + verb: Remove + subject: ^(AdminWindowUpdate)(DeploymentAudienceExclusion|DeploymentAudience|UpdatableAsset)(Member)$ + variant: ^Remove1$|^RemoveExpanded1$|^RemoveViaIdentity1$|^RemoveViaIdentityExpanded1$ + set: + subject: $1$2$3ById + - where: + verb: Invoke + subject: ^(EnrollAdminWindowUpdate)(DeploymentAudienceExclusion|DeploymentAudienceMember|Updatable)(Asset)$ + variant: ^Enroll1$|^EnrollExpanded1$|^EnrollViaIdentity1$|^EnrollViaIdentityExpanded1$ + set: + subject: $1$2$3ById + - where: + verb: Invoke + subject: ^(UnenrollAdminWindowUpdate)(DeploymentAudienceExclusion|DeploymentAudienceMember|Updatable)(Asset)$ + variant: ^Unenroll1$|^UnenrollExpanded1$|^UnenrollViaIdentity1$|^UnenrollViaIdentityExpanded1$ + set: + subject: $1$2$3ById + - where: + verb: Update + subject: ^(AdminWindowUpdateDeploymentAudience)$ + variant: ^Update2$|^UpdateExpanded2$|^UpdateViaIdentity2$|^UpdateViaIdentityExpanded2$ + set: + subject: $1ById +``` + +### Versioning + +``` yaml +module-version: 1.5.1 +release-notes: See https://aka.ms/GraphPowerShell-Release. +``` From e722f52b29306afb1f35c22887330261951ad774 Mon Sep 17 00:00:00 2001 From: George <1641829+georgend@users.noreply.github.com> Date: Tue, 27 Apr 2021 21:19:16 +0300 Subject: [PATCH 17/38] Interactive Authentication (#618) * Make Interactive Auth the default auth provider. Inform the user of fallback to device code when Interactive Auth is unavailable due to browser not being available such as CloudShell and WSL. * Update MSAL to 4.29. Add Microsoft.Windows.SDK.Contracts as a direct dependency, as it was transient before via MSAL 4.23 Co-authored-by: George --- .../generate-auth-module-template.yml | 28 +++++++ .azure-pipelines/integrated-pipeline.yml | 2 + .../Authentication.Core/Authenticator.cs | 80 +++++++++++++------ .../Interfaces/IAuthContext.cs | 10 ++- ...Microsoft.Graph.Authentication.Core.csproj | 9 ++- .../Utilities/AuthenticationHelpers.cs | 53 ++++++------ .../Helpers/AuthenticationHelpersTests.cs | 48 ++++++++++- .../Authentication/Cmdlets/ConnectMgGraph.cs | 63 +++++++++------ .../Authentication/Models/AuthContext.cs | 3 +- .../Properties/Resources.Designer.cs | 18 +++++ .../Authentication/Properties/Resources.resx | 8 +- .../Utilities/DependencyAssemblyResolver.cs | 2 +- .../test/Connect-MgGraph.Tests.ps1 | 10 +-- 13 files changed, 248 insertions(+), 86 deletions(-) diff --git a/.azure-pipelines/generate-auth-module-template.yml b/.azure-pipelines/generate-auth-module-template.yml index 0600456da0a..64a9ff49617 100644 --- a/.azure-pipelines/generate-auth-module-template.yml +++ b/.azure-pipelines/generate-auth-module-template.yml @@ -21,6 +21,14 @@ parameters: displayName: 'Build Number' type: string default: $[format('{0:yyMMddHH}', pipeline.startTime)] + - name: AZURESUBSCRIPTION + default: "Microsoft Graph Build Agents (Win+Lin)" + displayName: Azure Subscription + + - name: KEYVAULT + default: "msgraph-build-keyvault" + displayName: Build Key vault + jobs: - job: MsGraphPSSDKAuthModuleGeneration @@ -29,6 +37,26 @@ jobs: steps: - template: ./install-tools-template.yml + - task: AzureKeyVault@1 + inputs: + azureSubscription: $(AZURESUBSCRIPTION) + KeyVaultName: $(KEYVAULT) + SecretsFilter: '*' + RunAsPreJob: true + + - task: PowerShell@2 + displayName: 'Install Test Certificate' + inputs: + targetType: 'inline' + script: | + $kvSecretBytes = [System.Convert]::FromBase64String('$(MsGraphPSSDKCertificate)') + $certCollection = New-Object System.Security.Cryptography.X509Certificates.X509Certificate2Collection + $certCollection.Import($kvSecretBytes,$null,[System.Security.Cryptography.X509Certificates.X509KeyStorageFlags]::Exportable) + $store = New-Object System.Security.Cryptography.X509Certificates.X509Store("My", "CurrentUser") + $store.Open([System.Security.Cryptography.X509Certificates.OpenFlags]::ReadWrite) + $store.AddRange($certCollection) + $store.Close() + - task: PowerShell@2 displayName: 'Generate and Build Auth Module' inputs: diff --git a/.azure-pipelines/integrated-pipeline.yml b/.azure-pipelines/integrated-pipeline.yml index dc2af0bc751..31a22510e42 100644 --- a/.azure-pipelines/integrated-pipeline.yml +++ b/.azure-pipelines/integrated-pipeline.yml @@ -101,6 +101,8 @@ stages: AUTH_MODULE_PATH: $(AUTH_MODULE_PATH) EnableSigning: true BUILDNUMBER: $(BUILDNUMBER) + KEYVAULT: $(KEYVAULT) + AZURESUBSCRIPTION: $(AZURESUBSCRIPTION) - stage: GenerateBetaModules displayName: 'Generate Beta Modules (Microsoft.Graph.*)' diff --git a/src/Authentication/Authentication.Core/Authenticator.cs b/src/Authentication/Authentication.Core/Authenticator.cs index fe23f3a1a1c..f007ba4011d 100644 --- a/src/Authentication/Authentication.Core/Authenticator.cs +++ b/src/Authentication/Authentication.Core/Authenticator.cs @@ -9,6 +9,7 @@ namespace Microsoft.Graph.Authentication.Core using Microsoft.Graph.PowerShell.Authentication.Core; using Microsoft.Graph.PowerShell.Authentication.Helpers; using Microsoft.Identity.Client; + using System; using System.Collections.Generic; using System.Globalization; @@ -28,24 +29,41 @@ public static class Authenticator /// The to authenticate. /// Whether or not to force refresh a token if one exists. /// The cancellation token. + /// Callback to report FallBack to DeviceCode Authentication /// - public static async Task AuthenticateAsync(IAuthContext authContext, bool forceRefresh, CancellationToken cancellationToken) + public static async Task AuthenticateAsync(IAuthContext authContext, bool forceRefresh, CancellationToken cancellationToken, Action fallBackWarning = null) { - try + // Gets a static instance of IAuthenticationProvider when the client app hasn't changed. + var authProvider = AuthenticationHelpers.GetAuthProvider(authContext); + IClientApplicationBase clientApplication = null; + switch (authContext.AuthProviderType) { - // Gets a static instance of IAuthenticationProvider when the client app hasn't changed. - IAuthenticationProvider authProvider = AuthenticationHelpers.GetAuthProvider(authContext); - IClientApplicationBase clientApplication = null; - if (authContext.AuthType == AuthenticationType.Delegated) - { + case AuthProviderType.DeviceCodeProvider: + case AuthProviderType.DeviceCodeProviderFallBack: clientApplication = (authProvider as DeviceCodeProvider).ClientApplication; - } - if (authContext.AuthType == AuthenticationType.AppOnly) - { - clientApplication = (authProvider as ClientCredentialProvider).ClientApplication; - } - - // Incremental scope consent without re-instantiating the auth provider. We will use a static instance. + break; + case AuthProviderType.InteractiveAuthenticationProvider: + { + var interactiveProvider = (authProvider as InteractiveAuthenticationProvider).ClientApplication; + //When User is not Interactive, Pre-Emptively Fallback and warn, to DeviceCode + if (!interactiveProvider.IsUserInteractive()) + { + authContext.AuthProviderType = AuthProviderType.DeviceCodeProviderFallBack; + fallBackWarning?.Invoke(); + var fallBackAuthContext= await AuthenticateAsync(authContext, forceRefresh, cancellationToken, fallBackWarning); + return fallBackAuthContext; + } + break; + } + case AuthProviderType.ClientCredentialProvider: + { + clientApplication = (authProvider as ClientCredentialProvider).ClientApplication; + break; + } + } + try + { + // Incremental scope consent without re-instantiating the auth provider. We will use provided instance. GraphRequestContext graphRequestContext = new GraphRequestContext(); graphRequestContext.CancellationToken = cancellationToken; graphRequestContext.MiddlewareOptions = new Dictionary @@ -81,18 +99,27 @@ public static async Task AuthenticateAsync(IAuthContext authContex } catch (AuthenticationException authEx) { - if ((authEx.InnerException is TaskCanceledException) && cancellationToken.IsCancellationRequested) + //Interactive Authentication Failure: Could Not Open Browser, fallback to DeviceAuth + if (IsUnableToOpenWebPageError(authEx)) { - // DeviceCodeTimeout - throw new Exception(string.Format( - CultureInfo.CurrentCulture, - ErrorConstants.Message.DeviceCodeTimeout, - Constants.MaxDeviceCodeTimeOut)); + authContext.AuthProviderType = AuthProviderType.DeviceCodeProviderFallBack; + //ReAuthenticate using DeviceCode as fallback. + var fallBackAuthContext = await AuthenticateAsync(authContext, forceRefresh, cancellationToken); + //Indicate that this was a Fallback + if (fallBackWarning != null && fallBackAuthContext.AuthProviderType == AuthProviderType.DeviceCodeProviderFallBack) + { + fallBackWarning(); + } + return fallBackAuthContext; } - else + // DeviceCode Authentication Failure: Timeout + if (authEx.InnerException is TaskCanceledException && cancellationToken.IsCancellationRequested) { - throw authEx.InnerException ?? authEx; + // DeviceCodeTimeout + throw new Exception(string.Format(CultureInfo.CurrentCulture, ErrorConstants.Message.DeviceCodeTimeout, Constants.MaxDeviceCodeTimeOut)); } + //Something Unknown Went Wrong + throw authEx.InnerException ?? authEx; } catch (Exception ex) { @@ -108,5 +135,12 @@ public static void LogOut(IAuthContext authContext) { AuthenticationHelpers.Logout(authContext); } + + private static bool IsUnableToOpenWebPageError(Exception exception) + { + return exception.InnerException is MsalClientException clientException && + clientException?.ErrorCode == MsalError.LinuxXdgOpen || + (exception.Message?.ToLower()?.Contains("unable to open a web page") ?? false); + } } -} +} \ No newline at end of file diff --git a/src/Authentication/Authentication.Core/Interfaces/IAuthContext.cs b/src/Authentication/Authentication.Core/Interfaces/IAuthContext.cs index 6e52994179d..11994fd0b35 100644 --- a/src/Authentication/Authentication.Core/Interfaces/IAuthContext.cs +++ b/src/Authentication/Authentication.Core/Interfaces/IAuthContext.cs @@ -18,7 +18,14 @@ public enum ContextScope Process, CurrentUser } - + public enum AuthProviderType + { + InteractiveAuthenticationProvider, + DeviceCodeProvider, + DeviceCodeProviderFallBack, + ClientCredentialProvider, + UserProvidedToken + } public interface IAuthContext { string ClientId { get; set; } @@ -26,6 +33,7 @@ public interface IAuthContext string CertificateThumbprint { get; set; } string[] Scopes { get; set; } AuthenticationType AuthType { get; set; } + AuthProviderType AuthProviderType { get; set; } string CertificateName { get; set; } string Account { get; set; } string AppName { get; set; } diff --git a/src/Authentication/Authentication.Core/Microsoft.Graph.Authentication.Core.csproj b/src/Authentication/Authentication.Core/Microsoft.Graph.Authentication.Core.csproj index 9832da8843a..7eeb4c233bf 100644 --- a/src/Authentication/Authentication.Core/Microsoft.Graph.Authentication.Core.csproj +++ b/src/Authentication/Authentication.Core/Microsoft.Graph.Authentication.Core.csproj @@ -3,15 +3,16 @@ netstandard2.0;netcoreapp2.1;net461 Microsoft.Graph.PowerShell.Authentication.Core - 1.4.2 + 1.4.3 - - - + + + + diff --git a/src/Authentication/Authentication.Core/Utilities/AuthenticationHelpers.cs b/src/Authentication/Authentication.Core/Utilities/AuthenticationHelpers.cs index 1a5d80ca604..644d37302c5 100644 --- a/src/Authentication/Authentication.Core/Utilities/AuthenticationHelpers.cs +++ b/src/Authentication/Authentication.Core/Utilities/AuthenticationHelpers.cs @@ -67,28 +67,37 @@ public static IAuthenticationProvider GetAuthProvider(IAuthContext authContext) { case AuthenticationType.Delegated: { + //Specify Default RedirectUri + //https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/wiki/MSAL.NET-uses-web-browser IPublicClientApplication publicClientApp = PublicClientApplicationBuilder - .Create(authContext.ClientId) - .WithTenantId(authContext.TenantId) - .WithAuthority(authorityUrl) - .WithClientCapabilities(new[] { "cp1" }) - .Build(); - + .Create(authContext.ClientId) + .WithTenantId(authContext.TenantId) + .WithAuthority(authorityUrl) + .WithClientCapabilities(new[] { "cp1" }) + .WithDefaultRedirectUri() + .Build(); ConfigureTokenCache(publicClientApp.UserTokenCache, authContext); - authProvider = new DeviceCodeProvider(publicClientApp, authContext.Scopes, async (result) => + switch (authContext.AuthProviderType) { - await Console.Out.WriteLineAsync(result.Message); - }); + case AuthProviderType.DeviceCodeProvider: + case AuthProviderType.DeviceCodeProviderFallBack: + authProvider = new DeviceCodeProvider(publicClientApp, authContext.Scopes, + async result => { await Console.Out.WriteLineAsync(result.Message); }); + break; + case AuthProviderType.InteractiveAuthenticationProvider: + authProvider = new InteractiveAuthenticationProvider(publicClientApp, authContext.Scopes); + break; + } break; } case AuthenticationType.AppOnly: { IConfidentialClientApplication confidentialClientApp = ConfidentialClientApplicationBuilder - .Create(authContext.ClientId) - .WithTenantId(authContext.TenantId) - .WithAuthority(authorityUrl) - .WithCertificate(GetCertificate(authContext)) - .Build(); + .Create(authContext.ClientId) + .WithTenantId(authContext.TenantId) + .WithAuthority(authorityUrl) + .WithCertificate(GetCertificate(authContext)) + .Build(); ConfigureTokenCache(confidentialClientApp.AppTokenCache, authContext); string graphBaseUrl = GraphSession.Instance.Environment?.GraphEndpoint ?? "https://graph.microsoft.com"; @@ -96,15 +105,13 @@ public static IAuthenticationProvider GetAuthProvider(IAuthContext authContext) break; } case AuthenticationType.UserProvidedAccessToken: + authProvider = new DelegateAuthenticationProvider(requestMessage => { - authProvider = new DelegateAuthenticationProvider((requestMessage) => - { - requestMessage.Headers.Authorization = new AuthenticationHeaderValue("Bearer", - new NetworkCredential(string.Empty, GraphSession.Instance.UserProvidedToken).Password); - return Task.CompletedTask; - }); - break; - } + requestMessage.Headers.Authorization = new AuthenticationHeaderValue("Bearer", + new NetworkCredential(string.Empty, GraphSession.Instance.UserProvidedToken).Password); + return Task.CompletedTask; + }); + break; } return authProvider; } @@ -255,4 +262,4 @@ private static X509Certificate2 GetCertificateByName(string certificateName) return xCertificate; } } -} +} \ No newline at end of file diff --git a/src/Authentication/Authentication.Test/Helpers/AuthenticationHelpersTests.cs b/src/Authentication/Authentication.Test/Helpers/AuthenticationHelpersTests.cs index 3bf8906e43d..359bd51f163 100644 --- a/src/Authentication/Authentication.Test/Helpers/AuthenticationHelpersTests.cs +++ b/src/Authentication/Authentication.Test/Helpers/AuthenticationHelpersTests.cs @@ -48,14 +48,36 @@ public async Task ShouldUseDelegateAuthProviderWhenUserAccessTokenIsProvidedAsyn } [Fact] - public void ShouldUseDeviceCodeProviderWhenDelegatedContextIsProvided() + public void ShouldUseDeviceCodeWhenSpecifiedByUser() { // Arrange AuthContext delegatedAuthContext = new AuthContext { AuthType = AuthenticationType.Delegated, - Scopes = new string[] { "User.Read" }, - ContextScope = ContextScope.Process + Scopes = new[] { "User.Read" }, + ContextScope = ContextScope.Process, + AuthProviderType = AuthProviderType.DeviceCodeProvider + }; + + // Act + IAuthenticationProvider authProvider = AuthenticationHelpers.GetAuthProvider(delegatedAuthContext); + + // Assert + Assert.IsType(authProvider); + + // reset static instance. + GraphSession.Reset(); + } + [Fact] + public void ShouldUseDeviceCodeWhenFallback() + { + // Arrange + AuthContext delegatedAuthContext = new AuthContext + { + AuthType = AuthenticationType.Delegated, + Scopes = new[] { "User.Read" }, + ContextScope = ContextScope.Process, + AuthProviderType = AuthProviderType.DeviceCodeProviderFallBack }; // Act @@ -67,6 +89,26 @@ public void ShouldUseDeviceCodeProviderWhenDelegatedContextIsProvided() // reset static instance. GraphSession.Reset(); } + [Fact] + public void ShouldUseInteractiveProviderWhenDelegated() + { + // Arrange + AuthContext delegatedAuthContext = new AuthContext + { + AuthType = AuthenticationType.Delegated, + Scopes = new[] { "User.Read" }, + ContextScope = ContextScope.Process + }; + + // Act + IAuthenticationProvider authProvider = AuthenticationHelpers.GetAuthProvider(delegatedAuthContext); + + // Assert + Assert.IsType(authProvider); + + // reset static instance. + GraphSession.Reset(); + } #if NETCORE [Fact] diff --git a/src/Authentication/Authentication/Cmdlets/ConnectMgGraph.cs b/src/Authentication/Authentication/Cmdlets/ConnectMgGraph.cs index 4de46081237..fef860afea4 100644 --- a/src/Authentication/Authentication/Cmdlets/ConnectMgGraph.cs +++ b/src/Authentication/Authentication/Cmdlets/ConnectMgGraph.cs @@ -1,28 +1,31 @@ // ------------------------------------------------------------------------------ // Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. // ------------------------------------------------------------------------------ + +using AsyncHelpers = Microsoft.Graph.PowerShell.Authentication.Helpers.AsyncHelpers; + namespace Microsoft.Graph.PowerShell.Authentication.Cmdlets { using System; + using System.Collections; using System.Collections.Generic; using System.Linq; using System.Management.Automation; - using System.Threading; - using System.Threading.Tasks; using System.Net; - using System.Collections; using System.Security.Cryptography.X509Certificates; + using System.Threading; + using System.Threading.Tasks; + using Microsoft.Graph.Authentication.Core; + using Microsoft.Graph.PowerShell.Authentication.Common; using Microsoft.Graph.PowerShell.Authentication.Helpers; + using Microsoft.Graph.PowerShell.Authentication.Interfaces; using Microsoft.Graph.PowerShell.Authentication.Models; - - using Interfaces; - using Common; - - using static Helpers.AsyncHelpers; - using Microsoft.Graph.Authentication.Core; + using Microsoft.Graph.PowerShell.Authentication.Properties; using Microsoft.Graph.PowerShell.Authentication.Utilities; + using static AsyncHelpers; + [Cmdlet(VerbsCommunications.Connect, "MgGraph", DefaultParameterSetName = Constants.UserParameterSet)] [Alias("Connect-Graph")] public class ConnectMgGraph : PSCmdlet, IModuleAssemblyInitializer, IModuleAssemblyCleanup @@ -87,12 +90,27 @@ public class ConnectMgGraph : PSCmdlet, IModuleAssemblyInitializer, IModuleAssem [Alias("EnvironmentName", "NationalCloud")] public string Environment { get; set; } + [Parameter(ParameterSetName = Constants.UserParameterSet, + Mandatory = false, HelpMessage = "Use device code authentication instead of a browser control")] + [Alias("DeviceCode", "DeviceAuth", "Device")] + public SwitchParameter UseDeviceAuthentication { get; set; } + /// + /// Wait for .NET debugger to attach + /// + [Parameter(Mandatory = false, + DontShow = true, + HelpMessage = "Wait for .NET debugger to attach")] + public SwitchParameter Break { get; set; } + private readonly CancellationTokenSource _cancellationTokenSource = new CancellationTokenSource(); private IGraphEnvironment environment; - protected override void BeginProcessing() { + if (Break) + { + this.Break(); + } base.BeginProcessing(); ValidateParameters(); @@ -109,12 +127,6 @@ protected override void BeginProcessing() environment = GraphEnvironment.BuiltInEnvironments[GraphEnvironmentConstants.EnvironmentName.Global]; } } - - protected override void EndProcessing() - { - base.EndProcessing(); - } - protected override void ProcessRecord() { base.ProcessRecord(); @@ -170,9 +182,10 @@ private async Task ProcessRecordAsync() _cancellationTokenSource.CancelAfter(authTimeout); authContext.AuthType = AuthenticationType.Delegated; string[] processedScopes = ProcessScopes(Scopes); - authContext.Scopes = processedScopes.Length == 0 ? new string[] { "User.Read" } : processedScopes; + authContext.Scopes = processedScopes.Length == 0 ? new[] { "User.Read" } : processedScopes; // Default to CurrentUser but allow the customer to change this via `ContextScope` param. authContext.ContextScope = this.IsParameterBound(nameof(ContextScope)) ? ContextScope : ContextScope.CurrentUser; + authContext.AuthProviderType = UseDeviceAuthentication ? AuthProviderType.DeviceCodeProvider : AuthProviderType.InteractiveAuthenticationProvider; } break; case Constants.AppParameterSet: @@ -184,6 +197,7 @@ private async Task ProcessRecordAsync() authContext.Certificate = Certificate; // Default to Process but allow the customer to change this via `ContextScope` param. authContext.ContextScope = this.IsParameterBound(nameof(ContextScope)) ? ContextScope : ContextScope.Process; + authContext.AuthProviderType = AuthProviderType.ClientCredentialProvider; } break; case Constants.AccessTokenParameterSet: @@ -192,24 +206,25 @@ private async Task ProcessRecordAsync() authContext.ContextScope = ContextScope.Process; // Store user provided access token to a session object. GraphSession.Instance.UserProvidedToken = new NetworkCredential(string.Empty, AccessToken).SecurePassword; + authContext.AuthProviderType = AuthProviderType.UserProvidedToken; } break; } try { - // Save auth context to session state. - GraphSession.Instance.AuthContext = await Authenticator.AuthenticateAsync(authContext, ForceRefresh, _cancellationTokenSource.Token); + + GraphSession.Instance.AuthContext = await Authenticator.AuthenticateAsync(authContext, ForceRefresh, + _cancellationTokenSource.Token, + () => { WriteWarning(Resources.DeviceCodeFallback); }); } - catch(Exception ex) + catch (Exception ex) { throw ex; } - WriteObject("Welcome To Microsoft Graph!"); } } - protected override void StopProcessing() { _cancellationTokenSource.Cancel(); @@ -254,7 +269,7 @@ private void ValidateParameters() } // Certificate Thumbprint, Name or Actual Certificate - if (string.IsNullOrEmpty(CertificateThumbprint) && string.IsNullOrEmpty(CertificateName) && this.Certificate == null) + if (string.IsNullOrEmpty(CertificateThumbprint) && string.IsNullOrEmpty(CertificateName) && Certificate == null) { this.ThrowParameterError($"{nameof(CertificateThumbprint)} or {nameof(CertificateName)} or {nameof(Certificate)}"); } @@ -305,4 +320,4 @@ public void OnRemove(PSModuleInfo psModuleInfo) DependencyAssemblyResolver.Reset(); } } -} +} \ No newline at end of file diff --git a/src/Authentication/Authentication/Models/AuthContext.cs b/src/Authentication/Authentication/Models/AuthContext.cs index 5a7205e3a57..d52fbb312c2 100644 --- a/src/Authentication/Authentication/Models/AuthContext.cs +++ b/src/Authentication/Authentication/Models/AuthContext.cs @@ -13,6 +13,7 @@ public class AuthContext: IAuthContext public string CertificateThumbprint { get; set; } public string[] Scopes { get; set; } public AuthenticationType AuthType { get; set; } + public AuthProviderType AuthProviderType { get; set; } public string CertificateName { get; set; } public string Account { get; set; } public string AppName { get; set; } @@ -24,4 +25,4 @@ public AuthContext() ClientId = PowerShellClientId; } } -} +} \ No newline at end of file diff --git a/src/Authentication/Authentication/Properties/Resources.Designer.cs b/src/Authentication/Authentication/Properties/Resources.Designer.cs index 6d7e3e333ae..460051f0d51 100644 --- a/src/Authentication/Authentication/Properties/Resources.Designer.cs +++ b/src/Authentication/Authentication/Properties/Resources.Designer.cs @@ -123,6 +123,15 @@ internal static string ContentTypeExceptionErrorMessage { } } + /// + /// Looks up a localized string similar to Interactive authentication is not supported in this session, Falling Back to DeviceCode. Future versions will not automatically fallback to DeviceCode.. + /// + internal static string DeviceCodeFallback { + get { + return ResourceManager.GetString("DeviceCodeFallback", resourceCulture); + } + } + /// /// Looks up a localized string similar to Path '{0}' resolves to a directory. Specify a path including a file name, and then retry the command.. /// @@ -204,6 +213,15 @@ internal static string InferredFileNameVerboseMessage { } } + /// + /// Looks up a localized string similar to Interactive authentication is not supported in this session, please run cmdlet 'Connect-MgGraph -UseDeviceAuthentication'.. + /// + internal static string InteractiveAuthNotSupported { + get { + return ResourceManager.GetString("InteractiveAuthNotSupported", resourceCulture); + } + } + /// /// Looks up a localized string similar to Invalid Host {0}. /// diff --git a/src/Authentication/Authentication/Properties/Resources.resx b/src/Authentication/Authentication/Properties/Resources.resx index 4e151fe31e8..f9618810abb 100644 --- a/src/Authentication/Authentication/Properties/Resources.resx +++ b/src/Authentication/Authentication/Properties/Resources.resx @@ -223,4 +223,10 @@ Request returned Non-Json response of {0}, Please specify '-OutputFilePath' - \ No newline at end of file + + Interactive authentication is not supported in this session, please run cmdlet 'Connect-MgGraph -UseDeviceAuthentication'. + + + Interactive authentication is not supported in this session, falling back to DeviceCode. Future versions will not automatically fallback to DeviceCode. + + diff --git a/src/Authentication/Authentication/Utilities/DependencyAssemblyResolver.cs b/src/Authentication/Authentication/Utilities/DependencyAssemblyResolver.cs index 82fe833d2dc..4cb7f5fe4b1 100644 --- a/src/Authentication/Authentication/Utilities/DependencyAssemblyResolver.cs +++ b/src/Authentication/Authentication/Utilities/DependencyAssemblyResolver.cs @@ -13,7 +13,7 @@ public static class DependencyAssemblyResolver // Catalog our dependencies here to ensure we don't load anything else. private static IReadOnlyDictionary Dependencies = new Dictionary { - { "Microsoft.Identity.Client", new Version("4.23.0.0") }, + { "Microsoft.Identity.Client", new Version("4.29.0.0") }, { "Microsoft.Graph.Auth", new Version("1.0.0.0") }, { "Microsoft.IdentityModel.Tokens", new Version("5.6.0.61018") }, { "Microsoft.IdentityModel.Logging", new Version("5.6.0.61018") }, diff --git a/src/Authentication/Authentication/test/Connect-MgGraph.Tests.ps1 b/src/Authentication/Authentication/test/Connect-MgGraph.Tests.ps1 index 76845efcd07..dde084b74d3 100644 --- a/src/Authentication/Authentication/test/Connect-MgGraph.Tests.ps1 +++ b/src/Authentication/Authentication/test/Connect-MgGraph.Tests.ps1 @@ -6,11 +6,11 @@ BeforeAll { } Describe 'Connect-MgGraph In Delegated Mode' { It 'ShouldThrowExceptionWhenInvalidTenantIdIsSpecified' { - { Connect-MgGraph -TenantId "thisdomaindoesnotexist.com" -Scopes 'User.Read.All' -ErrorAction Stop } | Should -Throw -ExpectedMessage "*Tenant 'thisdomaindoesnotexist.com' not found*" + { Connect-MgGraph -TenantId "thisdomaindoesnotexist.com" -Scopes 'User.Read.All' -ErrorAction Stop -UseDeviceAuthentication } | Should -Throw -ExpectedMessage "*Tenant 'thisdomaindoesnotexist.com' not found*" } It 'ShouldThrowExceptionWhenInvalidScopeIsSpecified' { - { Connect-MgGraph -Scopes 'User.Read.XYZ' -ErrorAction Stop } | Should -Throw -ExpectedMessage "*The scope 'User.Read.XYZ offline_access profile openid' does not exist*" + { Connect-MgGraph -Scopes 'User.Read.XYZ' -ErrorAction Stop -UseDeviceAuthentication } | Should -Throw -ExpectedMessage "*The scope 'User.Read.XYZ offline_access profile openid' does not exist*" } } @@ -24,13 +24,13 @@ Describe 'Connect-MgGraph In App Mode' { } } -Describe 'Connect-MgGraph Depencency Resolution' { +Describe 'Connect-MgGraph Dependency Resolution' { BeforeAll { - Install-Module Az.Accounts -Repository PSGallery -Force + Install-Module Az.Accounts -Repository PSGallery -Force -AllowClobber } It 'ShouldLoadMgModuleSideBySideWithAzModule.' { { Connect-AzAccount -ApplicationId $RandomClientId -CertificateThumbprint "Invalid" -Tenant "Invalid" -ErrorAction Stop } | Should -Throw -ExpectedMessage "*Could not find tenant id*" - { Connect-MgGraph -Scopes "inavid.scope" -ErrorAction Stop } | Should -Throw -ExpectedMessage "*AADSTS70011:*" + { Connect-MgGraph -Scopes "inavid.scope" -ErrorAction Stop -UseDeviceAuthentication } | Should -Throw -ExpectedMessage "*AADSTS70011:*" } } \ No newline at end of file From ee9cfb6c5ca440ec333726c503a35f044f453bb3 Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Tue, 27 Apr 2021 18:23:59 -0700 Subject: [PATCH 18/38] Add dependency type on-load. (#642) Co-authored-by: George <1641829+georgend@users.noreply.github.com> --- .../Microsoft.Graph.Authentication.psm1 | 18 ++++++++++++++++++ 1 file changed, 18 insertions(+) diff --git a/src/Authentication/Authentication/Microsoft.Graph.Authentication.psm1 b/src/Authentication/Authentication/Microsoft.Graph.Authentication.psm1 index 2dd0e3787f2..573d2d9366e 100644 --- a/src/Authentication/Authentication/Microsoft.Graph.Authentication.psm1 +++ b/src/Authentication/Authentication/Microsoft.Graph.Authentication.psm1 @@ -7,4 +7,22 @@ if (Test-Path -Path "$PSScriptRoot\StartupScripts" -ErrorAction Ignore) Get-ChildItem "$PSScriptRoot\StartupScripts" -ErrorAction Stop | ForEach-Object { . $_.FullName } +} + +$DependencyPath = (Join-Path $PSScriptRoot -ChildPath "Dependencies") +if (Test-Path $DependencyPath -ErrorAction Ignore) +{ + try + { + Get-ChildItem -ErrorAction Stop -Path $DependencyPath -Filter "*.dll" | ForEach-Object { + try + { + Add-Type -Path $_.FullName -ErrorAction Ignore | Out-Null + } + catch { + Write-Verbose $_ + } + } + } + catch {} } \ No newline at end of file From 9186712f9231e2e775abc31ce1560d6b4966b6f7 Mon Sep 17 00:00:00 2001 From: "github-actions[bot]" <41898282+github-actions[bot]@users.noreply.github.com> Date: Wed, 28 Apr 2021 13:39:50 -0700 Subject: [PATCH 19/38] Weekly OpenApiDocs Download (#645) Co-authored-by: Microsoft Graph DevX Tooling --- openApiDocs/beta/CloudCommunications.yml | 14 +- openApiDocs/beta/Compliance.yml | 23 +- openApiDocs/beta/DeviceManagement.Actions.yml | 1391 +++- .../beta/DeviceManagement.Enrolment.yml | 6143 +++++++++-------- .../beta/DeviceManagement.Functions.yml | 71 + openApiDocs/beta/DeviceManagement.yml | 1059 ++- openApiDocs/beta/Devices.CloudPrint.yml | 35 +- .../beta/Devices.CorporateManagement.yml | 23 +- openApiDocs/beta/Education.yml | 23 +- openApiDocs/beta/Files.yml | 23 +- openApiDocs/beta/Groups.yml | 23 +- openApiDocs/beta/Identity.Governance.yml | 428 +- openApiDocs/beta/Identity.SignIns.yml | 24 +- openApiDocs/beta/Sites.yml | 23 +- openApiDocs/beta/Teams.yml | 23 +- openApiDocs/beta/Users.Actions.yml | 67 +- openApiDocs/beta/Users.Functions.yml | 648 +- openApiDocs/beta/Users.yml | 23 +- openApiDocs/v1.0/Applications.yml | 22 +- openApiDocs/v1.0/Calendar.yml | 26 +- openApiDocs/v1.0/ChangeNotifications.yml | 14 +- openApiDocs/v1.0/CloudCommunications.yml | 21 +- .../v1.0/DeviceManagement.Administration.yml | 4 +- .../v1.0/DeviceManagement.Enrolment.yml | 14 +- .../v1.0/DeviceManagement.Functions.yml | 4 +- openApiDocs/v1.0/DeviceManagement.yml | 90 +- openApiDocs/v1.0/Devices.CloudPrint.yml | 369 +- .../v1.0/Devices.CorporateManagement.yml | 82 +- openApiDocs/v1.0/Education.yml | 379 +- openApiDocs/v1.0/Files.yml | 355 +- openApiDocs/v1.0/Groups.yml | 359 +- .../v1.0/Identity.DirectoryManagement.yml | 26 +- openApiDocs/v1.0/Identity.Governance.yml | 30 +- openApiDocs/v1.0/Identity.SignIns.yml | 385 +- openApiDocs/v1.0/Mail.yml | 14 +- openApiDocs/v1.0/People.yml | 6 +- openApiDocs/v1.0/PersonalContacts.yml | 6 +- openApiDocs/v1.0/Planner.yml | 6 +- openApiDocs/v1.0/Reports.yml | 60 +- openApiDocs/v1.0/SchemaExtensions.yml | 4 +- openApiDocs/v1.0/Security.yml | 8 +- openApiDocs/v1.0/Sites.yml | 357 +- openApiDocs/v1.0/Teams.yml | 355 +- openApiDocs/v1.0/Users.Actions.yml | 381 +- openApiDocs/v1.0/Users.Functions.yml | 367 +- openApiDocs/v1.0/Users.yml | 355 +- .../crawl-log-v1.0-beta.json | 80 + .../definitions/v1.0-beta.md | 30 + .../crawl-log-v1.0-beta.json | 188 +- .../definitions/v1.0-beta.md | 129 +- .../crawl-log-v1.0-beta.json | 8 + .../definitions/v1.0-beta.md | 4 + .../DeviceManagement/crawl-log-v1.0-beta.json | 24 + .../DeviceManagement/definitions/v1.0-beta.md | 8 + .../crawl-log-v1.0-beta.json | 12 + .../definitions/v1.0-beta.md | 5 + .../Users.Actions/crawl-log-v1.0-beta.json | 4 + .../Users.Actions/definitions/v1.0-beta.md | 1 + .../Users.Functions/crawl-log-v1.0-beta.json | 8 + .../Users.Functions/definitions/v1.0-beta.md | 2 + 60 files changed, 8993 insertions(+), 5673 deletions(-) diff --git a/openApiDocs/beta/CloudCommunications.yml b/openApiDocs/beta/CloudCommunications.yml index 52d3c4749c8..4f91340bc4c 100644 --- a/openApiDocs/beta/CloudCommunications.yml +++ b/openApiDocs/beta/CloudCommunications.yml @@ -4892,7 +4892,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -5001,18 +5000,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. contributors: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.entity: @@ -5515,10 +5513,20 @@ components: type: string description: The toll-free number that connects to the Audio Conference Provider. nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. nullable: true + tollNumbers: + type: array + items: + type: string + nullable: true additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: diff --git a/openApiDocs/beta/Compliance.yml b/openApiDocs/beta/Compliance.yml index f3936bf69ce..4d71053edd0 100644 --- a/openApiDocs/beta/Compliance.yml +++ b/openApiDocs/beta/Compliance.yml @@ -9077,6 +9077,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: @@ -15677,7 +15678,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -18497,6 +18497,10 @@ components: type: string description: Name of access review series. Required on create. nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: @@ -18945,6 +18949,10 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + esimIdentifier: + type: string + description: eSIM identifier + nullable: true freeStorageSpace: type: integer description: Free storage space of the device. @@ -20528,10 +20536,20 @@ components: type: string description: The toll-free number that connects to the Audio Conference Provider. nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. nullable: true + tollNumbers: + type: array + items: + type: string + nullable: true additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -20602,18 +20620,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. contributors: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.meetingAttendanceReport: diff --git a/openApiDocs/beta/DeviceManagement.Actions.yml b/openApiDocs/beta/DeviceManagement.Actions.yml index e37b2ed4714..4e11e79d800 100644 --- a/openApiDocs/beta/DeviceManagement.Actions.yml +++ b/openApiDocs/beta/DeviceManagement.Actions.yml @@ -528,6 +528,39 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.activateDeviceEsim': + post: + tags: + - deviceManagement.Actions + summary: Invoke action activateDeviceEsim + operationId: deviceManagement.comanagedDevices_activateDeviceEsim + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + carrierUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock': post: tags: @@ -1240,6 +1273,10 @@ paths: macOsUnlockCode: type: string nullable: true + persistEsimDataPlan: + type: boolean + default: false + nullable: true useProtectedWipe: type: boolean default: false @@ -1343,6 +1380,46 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.createCopy': + post: + tags: + - deviceManagement.Actions + summary: Invoke action createCopy + operationId: deviceManagement.configurationPolicies_createCopy + parameters: + - name: deviceManagementConfigurationPolicy-id + in: path + description: 'key: id of deviceManagementConfigurationPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicy + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + displayName: + type: string + nullable: true + description: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/dataSharingConsents/{dataSharingConsent-id}/microsoft.graph.consentToDataSharing': post: tags: @@ -1852,6 +1929,46 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim': + post: + tags: + - deviceManagement.Actions + summary: Invoke action activateDeviceEsim + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_activateDeviceEsim + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + carrierUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock': post: tags: @@ -2760,6 +2877,10 @@ paths: macOsUnlockCode: type: string nullable: true + persistEsimDataPlan: + type: boolean + default: false + nullable: true useProtectedWipe: type: boolean default: false @@ -3212,6 +3333,46 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim': + post: + tags: + - deviceManagement.Actions + summary: Invoke action activateDeviceEsim + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_activateDeviceEsim + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + carrierUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock': post: tags: @@ -4120,6 +4281,10 @@ paths: macOsUnlockCode: type: string nullable: true + persistEsimDataPlan: + type: boolean + default: false + nullable: true useProtectedWipe: type: boolean default: false @@ -4171,6 +4336,53 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim': + post: + tags: + - deviceManagement.Actions + summary: Invoke action activateDeviceEsim + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_activateDeviceEsim + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + carrierUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock': post: tags: @@ -5275,6 +5487,10 @@ paths: macOsUnlockCode: type: string nullable: true + persistEsimDataPlan: + type: boolean + default: false + nullable: true useProtectedWipe: type: boolean default: false @@ -5390,6 +5606,46 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim': + post: + tags: + - deviceManagement.Actions + summary: Invoke action activateDeviceEsim + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_activateDeviceEsim + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + carrierUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock': post: tags: @@ -6298,6 +6554,10 @@ paths: macOsUnlockCode: type: string nullable: true + persistEsimDataPlan: + type: boolean + default: false + nullable: true useProtectedWipe: type: boolean default: false @@ -6420,12 +6680,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock': + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim': post: tags: - deviceManagement.Actions - summary: Invoke action bypassActivationLock - operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_bypassActivationLock + summary: Invoke action activateDeviceEsim + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_activateDeviceEsim parameters: - name: deviceManagementScript-id in: path @@ -6441,18 +6701,31 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + carrierUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: '204': description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice': + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock': post: tags: - deviceManagement.Actions - summary: Invoke action cleanWindowsDevice - operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_cleanWindowsDevice + summary: Invoke action bypassActivationLock + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_bypassActivationLock parameters: - name: deviceManagementScript-id in: path @@ -6468,9 +6741,36 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementScriptDeviceState - requestBody: - description: Action parameters - content: + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action cleanWindowsDevice + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_cleanWindowsDevice + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: application/json: schema: type: object @@ -7328,6 +7628,10 @@ paths: macOsUnlockCode: type: string nullable: true + persistEsimDataPlan: + type: boolean + default: false + nullable: true useProtectedWipe: type: boolean default: false @@ -7379,6 +7683,53 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim': + post: + tags: + - deviceManagement.Actions + summary: Invoke action activateDeviceEsim + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_activateDeviceEsim + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + carrierUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock': post: tags: @@ -8483,6 +8834,10 @@ paths: macOsUnlockCode: type: string nullable: true + persistEsimDataPlan: + type: boolean + default: false + nullable: true useProtectedWipe: type: boolean default: false @@ -8529,6 +8884,46 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim': + post: + tags: + - deviceManagement.Actions + summary: Invoke action activateDeviceEsim + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_activateDeviceEsim + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + carrierUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock': post: tags: @@ -9437,6 +9832,10 @@ paths: macOsUnlockCode: type: string nullable: true + persistEsimDataPlan: + type: boolean + default: false + nullable: true useProtectedWipe: type: boolean default: false @@ -9488,6 +9887,53 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim': + post: + tags: + - deviceManagement.Actions + summary: Invoke action activateDeviceEsim + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_activateDeviceEsim + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + carrierUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock': post: tags: @@ -10592,6 +11038,10 @@ paths: macOsUnlockCode: type: string nullable: true + persistEsimDataPlan: + type: boolean + default: false + nullable: true useProtectedWipe: type: boolean default: false @@ -11254,6 +11704,39 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.activateDeviceEsim': + post: + tags: + - deviceManagement.Actions + summary: Invoke action activateDeviceEsim + operationId: deviceManagement.managedDevices_activateDeviceEsim + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + carrierUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock': post: tags: @@ -11966,6 +12449,10 @@ paths: macOsUnlockCode: type: string nullable: true + persistEsimDataPlan: + type: boolean + default: false + nullable: true useProtectedWipe: type: boolean default: false @@ -12175,6 +12662,26 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoft.graph.requestUpgrade': + post: + tags: + - deviceManagement.Actions + summary: Invoke action requestUpgrade + operationId: deviceManagement.microsoftTunnelSites_requestUpgrade + parameters: + - name: microsoftTunnelSite-id + in: path + description: 'key: id of microsoftTunnelSite' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelSite + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers/{microsoftTunnelServer-id}/microsoft.graph.createServerLogCollectionRequest': post: tags: @@ -12551,12 +13058,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - /deviceManagement/reports/microsoft.graph.getAppsInstallSummaryReport: + /deviceManagement/reports/microsoft.graph.getAllCertificatesReport: post: tags: - deviceManagement.Actions - summary: Invoke action getAppsInstallSummaryReport - operationId: deviceManagement.reports_getAppsInstallSummaryReport + summary: Invoke action getAllCertificatesReport + operationId: deviceManagement.reports_getAllCertificatesReport requestBody: description: Action parameters content: @@ -12618,12 +13125,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - /deviceManagement/reports/microsoft.graph.getAppStatusOverviewReport: + /deviceManagement/reports/microsoft.graph.getAppsInstallSummaryReport: post: tags: - deviceManagement.Actions - summary: Invoke action getAppStatusOverviewReport - operationId: deviceManagement.reports_getAppStatusOverviewReport + summary: Invoke action getAppsInstallSummaryReport + operationId: deviceManagement.reports_getAppsInstallSummaryReport requestBody: description: Action parameters content: @@ -12685,12 +13192,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - /deviceManagement/reports/microsoft.graph.getCachedReport: + /deviceManagement/reports/microsoft.graph.getAppStatusOverviewReport: post: tags: - deviceManagement.Actions - summary: Invoke action getCachedReport - operationId: deviceManagement.reports_getCachedReport + summary: Invoke action getAppStatusOverviewReport + operationId: deviceManagement.reports_getAppStatusOverviewReport requestBody: description: Action parameters content: @@ -12698,7 +13205,7 @@ paths: schema: type: object properties: - id: + name: type: string nullable: true select: @@ -12731,6 +13238,12 @@ paths: type: integer format: int32 nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true additionalProperties: type: object required: true @@ -12746,12 +13259,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - /deviceManagement/reports/microsoft.graph.getCertificatesReport: + /deviceManagement/reports/microsoft.graph.getCachedReport: post: tags: - deviceManagement.Actions - summary: Invoke action getCertificatesReport - operationId: deviceManagement.reports_getCertificatesReport + summary: Invoke action getCachedReport + operationId: deviceManagement.reports_getCachedReport requestBody: description: Action parameters content: @@ -12759,7 +13272,7 @@ paths: schema: type: object properties: - name: + id: type: string nullable: true select: @@ -12792,12 +13305,6 @@ paths: type: integer format: int32 nullable: true - sessionId: - type: string - nullable: true - filter: - type: string - nullable: true additionalProperties: type: object required: true @@ -12813,12 +13320,79 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - /deviceManagement/reports/microsoft.graph.getCompliancePolicyNonComplianceReport: + /deviceManagement/reports/microsoft.graph.getCertificatesReport: post: tags: - deviceManagement.Actions - summary: Invoke action getCompliancePolicyNonComplianceReport - operationId: deviceManagement.reports_getCompliancePolicyNonComplianceReport + summary: Invoke action getCertificatesReport + operationId: deviceManagement.reports_getCertificatesReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getCompliancePolicyNonComplianceReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getCompliancePolicyNonComplianceReport + operationId: deviceManagement.reports_getCompliancePolicyNonComplianceReport requestBody: description: Action parameters content: @@ -13014,6 +13588,73 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getConfigManagerDevicePolicyStatusReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getConfigManagerDevicePolicyStatusReport + operationId: deviceManagement.reports_getConfigManagerDevicePolicyStatusReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/reports/microsoft.graph.getConfigurationPoliciesReportForDevice: post: tags: @@ -13349,6 +13990,73 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getConfigurationPolicySettingsDeviceSummaryReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getConfigurationPolicySettingsDeviceSummaryReport + operationId: deviceManagement.reports_getConfigurationPolicySettingsDeviceSummaryReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/reports/microsoft.graph.getConfigurationSettingDetailsReport: post: tags: @@ -13617,6 +14325,73 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getDeviceManagementIntentSettingsReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getDeviceManagementIntentSettingsReport + operationId: deviceManagement.reports_getDeviceManagementIntentSettingsReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/reports/microsoft.graph.getDeviceNonComplianceReport: post: tags: @@ -14150,6 +14925,73 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getRelatedAppsStatusReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getRelatedAppsStatusReport + operationId: deviceManagement.reports_getRelatedAppsStatusReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/reports/microsoft.graph.getReportFilters: post: tags: @@ -14814,26 +15656,97 @@ paths: content: application/json: schema: - type: string - format: base64url - nullable: true + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBase-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assign + operationId: deviceManagement.resourceAccessProfiles_assign + parameters: + - name: deviceManagementResourceAccessProfileBase-id + in: path + description: 'key: id of deviceManagementResourceAccessProfileBase' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementResourceAccessProfileBase + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySetting-id}/microsoft.graph.clone': + post: + tags: + - deviceManagement.Actions + summary: Invoke action clone + operationId: deviceManagement.reusablePolicySettings_clone + parameters: + - name: deviceManagementReusablePolicySetting-id + in: path + description: 'key: id of deviceManagementReusablePolicySetting' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementReusablePolicySetting + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementReusablePolicySetting' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBase-id}/microsoft.graph.assign': + '/deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySetting-id}/referencingConfigurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.assign': post: tags: - deviceManagement.Actions summary: Invoke action assign - operationId: deviceManagement.resourceAccessProfiles_assign + operationId: deviceManagement.reusablePolicySettings.referencingConfigurationPolicies_assign parameters: - - name: deviceManagementResourceAccessProfileBase-id + - name: deviceManagementReusablePolicySetting-id in: path - description: 'key: id of deviceManagementResourceAccessProfileBase' + description: 'key: id of deviceManagementReusablePolicySetting' required: true schema: type: string - x-ms-docs-key-type: deviceManagementResourceAccessProfileBase + x-ms-docs-key-type: deviceManagementReusablePolicySetting + - name: deviceManagementConfigurationPolicy-id + in: path + description: 'key: id of deviceManagementConfigurationPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicy requestBody: description: Action parameters content: @@ -14844,7 +15757,7 @@ paths: assignments: type: array items: - $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' additionalProperties: type: object required: true @@ -14856,7 +15769,54 @@ paths: schema: type: array items: - $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySetting-id}/referencingConfigurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.createCopy': + post: + tags: + - deviceManagement.Actions + summary: Invoke action createCopy + operationId: deviceManagement.reusablePolicySettings.referencingConfigurationPolicies_createCopy + parameters: + - name: deviceManagementReusablePolicySetting-id + in: path + description: 'key: id of deviceManagementReusablePolicySetting' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementReusablePolicySetting + - name: deviceManagementConfigurationPolicy-id + in: path + description: 'key: id of deviceManagementConfigurationPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicy + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + displayName: + type: string + nullable: true + description: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -16171,6 +17131,68 @@ components: additionalProperties: type: object description: The DeviceManagementConfigurationPolicyAssignment entity assigns a specific DeviceManagementConfigurationPolicy to an AAD group. + microsoft.graph.deviceManagementConfigurationPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementConfigurationPolicy + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Policy creation date and time. This property is read-only. + format: date-time + creationSource: + type: string + description: Policy creation source + nullable: true + description: + type: string + description: Policy description + nullable: true + isAssigned: + type: boolean + description: Policy assignment status. This property is read-only. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Policy last modification date and time. This property is read-only. + format: date-time + name: + type: string + description: Policy name + nullable: true + platforms: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPlatforms' + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tags for this Entity instance. + settingCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of settings. This property is read-only. + format: int32 + technologies: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationTechnologies' + templateReference: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyTemplateReference' + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + description: Policy assignments + settings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting' + description: Policy settings + additionalProperties: + type: object + description: Device Management Configuration Policy microsoft.graph.dataSharingConsent: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -17038,6 +18060,55 @@ components: additionalProperties: type: object description: Entity that describes tenant level settings for derived credentials + microsoft.graph.deviceManagementReusablePolicySetting: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementReusablePolicySetting + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: reusable setting creation date and time. This property is read-only. + format: date-time + description: + type: string + description: reusable setting description supplied by user. + nullable: true + displayName: + type: string + description: reusable setting display name supplied by user. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: date and time when reusable setting was last modified. This property is read-only. + format: date-time + referencingConfigurationPolicyCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: count of configuration policies referencing the current reusable setting. Valid values 0 to 2147483647. This property is read-only. + format: int32 + settingDefinitionId: + type: string + description: setting definition id associated with this reusable setting. + nullable: true + settingInstance: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingInstance' + version: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: version number for reusable setting. Valid values 0 to 2147483647. This property is read-only. + format: int32 + referencingConfigurationPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy' + description: configuration policies referencing the current reusable setting + additionalProperties: + type: object + description: Graph model for a reusable setting microsoft.graph.roleScopeTag: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -17184,6 +18255,59 @@ components: additionalProperties: type: object description: Base type for assignment targets. + microsoft.graph.deviceManagementConfigurationPlatforms: + title: deviceManagementConfigurationPlatforms + enum: + - none + - macOS + - windows10X + - windows10 + type: string + microsoft.graph.deviceManagementConfigurationTechnologies: + title: deviceManagementConfigurationTechnologies + enum: + - none + - mdm + - windows10XManagement + - configManager + type: string + microsoft.graph.deviceManagementConfigurationPolicyTemplateReference: + title: deviceManagementConfigurationPolicyTemplateReference + type: object + properties: + templateDisplayName: + type: string + description: Template Display Name of the referenced template. This property is read-only. + nullable: true + templateDisplayVersion: + type: string + description: Template Display Version of the referenced Template. This property is read-only. + nullable: true + templateFamily: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationTemplateFamily' + templateId: + type: string + description: Template id + nullable: true + additionalProperties: + type: object + description: Policy template reference information + microsoft.graph.deviceManagementConfigurationSetting: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementConfigurationSetting + type: object + properties: + settingInstance: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingInstance' + settingDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + description: List of related Setting Definitions + additionalProperties: + type: object + description: Setting instance within policy microsoft.graph.discoverySource: title: discoverySource enum: @@ -17848,6 +18972,16 @@ components: - apply - remove type: string + microsoft.graph.deviceManagementConfigurationSettingInstance: + title: deviceManagementConfigurationSettingInstance + type: object + properties: + settingDefinitionId: + type: string + description: Setting Definition Id + additionalProperties: + type: object + description: Setting instance within policy microsoft.graph.cloudPcManagementAssignmentTarget: title: cloudPcManagementAssignmentTarget type: object @@ -17877,6 +19011,91 @@ components: - include - exclude type: string + microsoft.graph.deviceManagementConfigurationTemplateFamily: + title: deviceManagementConfigurationTemplateFamily + enum: + - none + - endpointSecurityAntivirus + - endpointSecurityDiskEncryption + - endpointSecurityFirewall + - endpointSecurityEndpointDectionAndResponse + - endpointSecurityAttackSurfaceReduction + - endpointSecurityAccountProtection + - endpointSecurityApplicationControl + type: string + microsoft.graph.deviceManagementConfigurationSettingDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementConfigurationSettingDefinition + type: object + properties: + accessTypes: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingAccessTypes' + applicability: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingApplicability' + baseUri: + type: string + description: Base CSP Path + nullable: true + categoryId: + type: string + description: Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) + nullable: true + description: + type: string + description: Description of the item + nullable: true + displayName: + type: string + description: Display name of the item + nullable: true + helpText: + type: string + description: Help text of the item + nullable: true + infoUrls: + type: array + items: + type: string + nullable: true + description: List of links more info for the setting can be found at + keywords: + type: array + items: + type: string + nullable: true + description: Tokens which to search settings on + name: + type: string + description: Name of the item + nullable: true + occurrence: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingOccurrence' + offsetUri: + type: string + description: Offset CSP Path from Base + nullable: true + referredSettingInformationList: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationReferredSettingInformation' + description: List of referred setting information. + rootDefinitionId: + type: string + description: Root setting definition if the setting is a child setting. + nullable: true + settingUsage: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingUsage' + uxBehavior: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationControlType' + version: + type: string + description: Item Version + nullable: true + visibility: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingVisibility' + additionalProperties: + type: object microsoft.graph.deviceComplianceActionType: title: deviceComplianceActionType enum: @@ -18543,6 +19762,88 @@ components: description: The structure of this object is service-specific additionalProperties: type: object + microsoft.graph.deviceManagementConfigurationSettingAccessTypes: + title: deviceManagementConfigurationSettingAccessTypes + enum: + - none + - add + - copy + - delete + - get + - replace + - execute + type: string + microsoft.graph.deviceManagementConfigurationSettingApplicability: + title: deviceManagementConfigurationSettingApplicability + type: object + properties: + description: + type: string + description: description of the setting + nullable: true + deviceMode: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationDeviceMode' + platform: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPlatforms' + technologies: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationTechnologies' + additionalProperties: + type: object + microsoft.graph.deviceManagementConfigurationSettingOccurrence: + title: deviceManagementConfigurationSettingOccurrence + type: object + properties: + maxDeviceOccurrence: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Maximum times setting can be set on device. + format: int32 + nullable: true + minDeviceOccurrence: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Minimum times setting can be set on device. A MinDeviceOccurrence of 0 means setting is optional + format: int32 + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceManagementConfigurationReferredSettingInformation: + title: deviceManagementConfigurationReferredSettingInformation + type: object + properties: + settingDefinitionId: + type: string + description: Setting definition id that is being referred to a setting. Applicable for reusable setting + nullable: true + additionalProperties: + type: object + description: Referred setting information about reusable setting + microsoft.graph.deviceManagementConfigurationSettingUsage: + title: deviceManagementConfigurationSettingUsage + enum: + - none + - configuration + type: string + microsoft.graph.deviceManagementConfigurationControlType: + title: deviceManagementConfigurationControlType + enum: + - default + - dropdown + - smallTextBox + - largeTextBox + - toggle + - multiheaderGrid + - contextPane + type: string + microsoft.graph.deviceManagementConfigurationSettingVisibility: + title: deviceManagementConfigurationSettingVisibility + enum: + - none + - settingsCatalog + - template + type: string microsoft.graph.windows10DeviceModeType: title: windows10DeviceModeType enum: @@ -18646,6 +19947,12 @@ components: type: string additionalProperties: type: object + microsoft.graph.deviceManagementConfigurationDeviceMode: + title: deviceManagementConfigurationDeviceMode + enum: + - none + - kiosk + type: string microsoft.graph.deviceManagementConstraint: title: deviceManagementConstraint type: object diff --git a/openApiDocs/beta/DeviceManagement.Enrolment.yml b/openApiDocs/beta/DeviceManagement.Enrolment.yml index 6f08152458b..9847dc24990 100644 --- a/openApiDocs/beta/DeviceManagement.Enrolment.yml +++ b/openApiDocs/beta/DeviceManagement.Enrolment.yml @@ -5775,6 +5775,8 @@ paths: - description desc - displayName - displayName desc + - endOfSupportDate + - endOfSupportDate desc - featureUpdateVersion - featureUpdateVersion desc - lastModifiedDateTime @@ -5797,6 +5799,7 @@ paths: - deployableContentDisplayName - description - displayName + - endOfSupportDate - featureUpdateVersion - lastModifiedDateTime - roleScopeTagIds @@ -5891,6 +5894,7 @@ paths: - deployableContentDisplayName - description - displayName + - endOfSupportDate - featureUpdateVersion - lastModifiedDateTime - roleScopeTagIds @@ -10959,11 +10963,11 @@ paths: - roleAssignments - roleDefinitions - roleAssignmentApprovals - - roleAssignmentRequests - roleAssignmentScheduleInstances + - roleAssignmentScheduleRequests - roleAssignmentSchedules - - roleEligibilityRequests - roleEligibilityScheduleInstances + - roleEligibilityScheduleRequests - roleEligibilitySchedules type: string - name: $expand @@ -10981,11 +10985,11 @@ paths: - roleAssignments - roleDefinitions - roleAssignmentApprovals - - roleAssignmentRequests - roleAssignmentScheduleInstances + - roleAssignmentScheduleRequests - roleAssignmentSchedules - - roleEligibilityRequests - roleEligibilityScheduleInstances + - roleEligibilityScheduleRequests - roleEligibilitySchedules type: string responses: @@ -11004,16 +11008,16 @@ paths: operationId: roleManagement.Directory.ListRoleDefinitions roleAssignmentApprovals: operationId: roleManagement.Directory.ListRoleAssignmentApprovals - roleAssignmentRequests: - operationId: roleManagement.Directory.ListRoleAssignmentRequests roleAssignmentScheduleInstances: operationId: roleManagement.Directory.ListRoleAssignmentScheduleInstances + roleAssignmentScheduleRequests: + operationId: roleManagement.Directory.ListRoleAssignmentScheduleRequests roleAssignmentSchedules: operationId: roleManagement.Directory.ListRoleAssignmentSchedules - roleEligibilityRequests: - operationId: roleManagement.Directory.ListRoleEligibilityRequests roleEligibilityScheduleInstances: operationId: roleManagement.Directory.ListRoleEligibilityScheduleInstances + roleEligibilityScheduleRequests: + operationId: roleManagement.Directory.ListRoleEligibilityScheduleRequests roleEligibilitySchedules: operationId: roleManagement.Directory.ListRoleEligibilitySchedules default: @@ -12252,12 +12256,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - /roleManagement/directory/roleAssignmentRequests: + /roleManagement/directory/roleAssignments: get: tags: - roleManagement.rbacApplication - summary: Get roleAssignmentRequests from roleManagement - operationId: roleManagement.directory_ListRoleAssignmentRequests + summary: Get roleAssignments from roleManagement + operationId: roleManagement.directory_ListRoleAssignments parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -12276,38 +12280,18 @@ paths: enum: - id - id desc - - approvalId - - approvalId desc - - completedDateTime - - completedDateTime desc - - createdBy - - createdBy desc - - createdDateTime - - createdDateTime desc - - customData - - customData desc - - status - - status desc - - action - - action desc - appScopeId - appScopeId desc + - condition + - condition desc - directoryScopeId - directoryScopeId desc - - isValidationOnly - - isValidationOnly desc - - justification - - justification desc - principalId - principalId desc + - resourceScope + - resourceScope desc - roleDefinitionId - roleDefinitionId desc - - scheduleInfo - - scheduleInfo desc - - targetScheduleId - - targetScheduleId desc - - ticketInfo - - ticketInfo desc type: string - name: $select in: query @@ -12320,28 +12304,16 @@ paths: items: enum: - id - - approvalId - - completedDateTime - - createdBy - - createdDateTime - - customData - - status - - action - appScopeId + - condition - directoryScopeId - - isValidationOnly - - justification - principalId + - resourceScope - roleDefinitionId - - scheduleInfo - - targetScheduleId - - ticketInfo - - activatedUsing - appScope - directoryScope - principal - roleDefinition - - targetSchedule type: string - name: $expand in: query @@ -12354,12 +12326,10 @@ paths: items: enum: - '*' - - activatedUsing - appScope - directoryScope - principal - roleDefinition - - targetSchedule type: string responses: '200': @@ -12367,13 +12337,13 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleAssignmentRequest + title: Collection of unifiedRoleAssignment type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' '@odata.nextLink': type: string additionalProperties: @@ -12387,14 +12357,14 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleAssignmentRequests for roleManagement - operationId: roleManagement.directory_CreateRoleAssignmentRequests + summary: Create new navigation property to roleAssignments for roleManagement + operationId: roleManagement.directory_CreateRoleAssignments requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' required: true responses: '201': @@ -12402,24 +12372,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}': + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}': get: tags: - roleManagement.rbacApplication - summary: Get roleAssignmentRequests from roleManagement - operationId: roleManagement.directory_GetRoleAssignmentRequests + summary: Get roleAssignments from roleManagement + operationId: roleManagement.directory_GetRoleAssignments parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: $select in: query description: Select properties to be returned @@ -12431,28 +12401,16 @@ paths: items: enum: - id - - approvalId - - completedDateTime - - createdBy - - createdDateTime - - customData - - status - - action - appScopeId + - condition - directoryScopeId - - isValidationOnly - - justification - principalId + - resourceScope - roleDefinitionId - - scheduleInfo - - targetScheduleId - - ticketInfo - - activatedUsing - appScope - directoryScope - principal - roleDefinition - - targetSchedule type: string - name: $expand in: query @@ -12465,12 +12423,10 @@ paths: items: enum: - '*' - - activatedUsing - appScope - directoryScope - principal - roleDefinition - - targetSchedule type: string responses: '200': @@ -12478,54 +12434,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' links: - activatedUsing: - operationId: roleManagement.directory.RoleAssignmentRequests.GetActivatedUsing - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id appScope: - operationId: roleManagement.directory.RoleAssignmentRequests.GetAppScope + operationId: roleManagement.directory.RoleAssignments.GetAppScope parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id directoryScope: - operationId: roleManagement.directory.RoleAssignmentRequests.GetDirectoryScope + operationId: roleManagement.directory.RoleAssignments.GetDirectoryScope parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id principal: - operationId: roleManagement.directory.RoleAssignmentRequests.GetPrincipal + operationId: roleManagement.directory.RoleAssignments.GetPrincipal parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id roleDefinition: - operationId: roleManagement.directory.RoleAssignmentRequests.GetRoleDefinition - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - targetSchedule: - operationId: roleManagement.directory.RoleAssignmentRequests.GetTargetSchedule + operationId: roleManagement.directory.RoleAssignments.GetRoleDefinition parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - roleManagement.rbacApplication - summary: Update the navigation property roleAssignmentRequests in roleManagement - operationId: roleManagement.directory_UpdateRoleAssignmentRequests + summary: Update the navigation property roleAssignments in roleManagement + operationId: roleManagement.directory_UpdateRoleAssignments parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' required: true responses: '204': @@ -12536,16 +12484,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property roleAssignmentRequests for roleManagement - operationId: roleManagement.directory_DeleteRoleAssignmentRequests + summary: Delete navigation property roleAssignments for roleManagement + operationId: roleManagement.directory_DeleteRoleAssignments parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: If-Match in: header description: ETag @@ -12557,20 +12505,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing': + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/appScope': get: tags: - roleManagement.rbacApplication - summary: Get activatedUsing from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetActivatedUsing + summary: Get appScope from roleManagement + operationId: roleManagement.directory.roleAssignments_GetAppScope parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: $select in: query description: Select properties to be returned @@ -12582,20 +12530,8 @@ paths: items: enum: - id - - appScopeId - - createdDateTime - - createdUsing - - directoryScopeId - - modifiedDateTime - - principalId - - roleDefinitionId - - status - - memberType - - scheduleInfo - - appScope - - directoryScope - - principal - - roleDefinition + - displayName + - type type: string - name: $expand in: query @@ -12608,10 +12544,6 @@ paths: items: enum: - '*' - - appScope - - directoryScope - - principal - - roleDefinition type: string responses: '200': @@ -12619,89 +12551,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' - links: - appScope: - operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetAppScope - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - directoryScope: - operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetDirectoryScope - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - principal: - operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetPrincipal - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - roleDefinition: - operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetRoleDefinition - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing/$ref': - get: - tags: - - roleManagement.rbacApplication - summary: Get ref of activatedUsing from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetRefActivatedUsing - parameters: - - name: unifiedRoleAssignmentRequest-id - in: path - description: 'key: id of unifiedRoleAssignmentRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest - responses: - '200': - description: Retrieved navigation property link - content: - application/json: - schema: - type: string - links: - appScope: - operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetAppScope - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - directoryScope: - operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetDirectoryScope - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - principal: - operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetPrincipal - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - roleDefinition: - operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetRoleDefinition - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - put: + patch: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property activatedUsing in roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_SetRefActivatedUsing + summary: Update the navigation property appScope in roleManagement + operationId: roleManagement.directory.roleAssignments_UpdateAppScope parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment requestBody: - description: New navigation property ref values + description: New navigation property values content: application/json: schema: - type: object - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.appScope' required: true responses: '204': @@ -12712,16 +12584,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property activatedUsing for roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_DeleteRefActivatedUsing + summary: Delete navigation property appScope for roleManagement + operationId: roleManagement.directory.roleAssignments_DeleteAppScope parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: If-Match in: header description: ETag @@ -12733,20 +12605,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope': + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope': get: tags: - roleManagement.rbacApplication - summary: Get appScope from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetAppScope + summary: Get directoryScope from roleManagement + operationId: roleManagement.directory.roleAssignments_GetDirectoryScope parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: $select in: query description: Select properties to be returned @@ -12758,8 +12630,7 @@ paths: items: enum: - id - - displayName - - type + - deletedDateTime type: string - name: $expand in: query @@ -12779,24 +12650,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appScope' + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope/$ref': + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of appScope from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetRefAppScope + summary: Get ref of directoryScope from roleManagement + operationId: roleManagement.directory.roleAssignments_GetRefDirectoryScope parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment responses: '200': description: Retrieved navigation property link @@ -12810,16 +12681,16 @@ paths: put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property appScope in roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_SetRefAppScope + summary: Update the ref of navigation property directoryScope in roleManagement + operationId: roleManagement.directory.roleAssignments_SetRefDirectoryScope parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment requestBody: description: New navigation property ref values content: @@ -12838,16 +12709,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property appScope for roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_DeleteRefAppScope + summary: Delete ref of navigation property directoryScope for roleManagement + operationId: roleManagement.directory.roleAssignments_DeleteRefDirectoryScope parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: If-Match in: header description: ETag @@ -12859,20 +12730,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope': + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal': get: tags: - roleManagement.rbacApplication - summary: Get directoryScope from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetDirectoryScope + summary: Get principal from roleManagement + operationId: roleManagement.directory.roleAssignments_GetPrincipal parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: $select in: query description: Select properties to be returned @@ -12908,20 +12779,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope/$ref': + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of directoryScope from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetRefDirectoryScope + summary: Get ref of principal from roleManagement + operationId: roleManagement.directory.roleAssignments_GetRefPrincipal parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment responses: '200': description: Retrieved navigation property link @@ -12935,16 +12806,16 @@ paths: put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property directoryScope in roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_SetRefDirectoryScope + summary: Update the ref of navigation property principal in roleManagement + operationId: roleManagement.directory.roleAssignments_SetRefPrincipal parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment requestBody: description: New navigation property ref values content: @@ -12963,16 +12834,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property directoryScope for roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_DeleteRefDirectoryScope + summary: Delete ref of navigation property principal for roleManagement + operationId: roleManagement.directory.roleAssignments_DeleteRefPrincipal parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: If-Match in: header description: ETag @@ -12984,40 +12855,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/microsoft.graph.cancel': - post: + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition': + get: tags: - - roleManagement.Actions - summary: Invoke action cancel - operationId: roleManagement.directory.roleAssignmentRequests_cancel + - roleManagement.rbacApplication + summary: Get roleDefinition from roleManagement + operationId: roleManagement.directory.roleAssignments_GetRoleDefinition parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal': - get: - tags: - - roleManagement.rbacApplication - summary: Get principal from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetPrincipal - parameters: - - name: unifiedRoleAssignmentRequest-id - in: path - description: 'key: id of unifiedRoleAssignmentRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: $select in: query description: Select properties to be returned @@ -13029,7 +12880,15 @@ paths: items: enum: - id - - deletedDateTime + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom type: string - name: $expand in: query @@ -13042,6 +12901,7 @@ paths: items: enum: - '*' + - inheritsPermissionsFrom type: string responses: '200': @@ -13049,24 +12909,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + links: + inheritsPermissionsFrom: + operationId: roleManagement.directory.roleAssignments.RoleDefinition.ListInheritsPermissionsFrom + parameters: + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal/$ref': + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of principal from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetRefPrincipal + summary: Get ref of roleDefinition from roleManagement + operationId: roleManagement.directory.roleAssignments_GetRefRoleDefinition parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment responses: '200': description: Retrieved navigation property link @@ -13074,22 +12939,27 @@ paths: application/json: schema: type: string + links: + inheritsPermissionsFrom: + operationId: roleManagement.directory.roleAssignments.RoleDefinition.ListInheritsPermissionsFrom + parameters: + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property principal in roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_SetRefPrincipal + summary: Update the ref of navigation property roleDefinition in roleManagement + operationId: roleManagement.directory.roleAssignments_SetRefRoleDefinition parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment requestBody: description: New navigation property ref values content: @@ -13108,16 +12978,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property principal for roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_DeleteRefPrincipal + summary: Delete ref of navigation property roleDefinition for roleManagement + operationId: roleManagement.directory.roleAssignments_DeleteRefRoleDefinition parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: If-Match in: header description: ETag @@ -13129,20 +12999,51 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition': + /roleManagement/directory/roleAssignmentScheduleInstances: get: tags: - roleManagement.rbacApplication - summary: Get roleDefinition from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetRoleDefinition + summary: Get roleAssignmentScheduleInstances from roleManagement + operationId: roleManagement.directory_ListRoleAssignmentScheduleInstances parameters: - - name: unifiedRoleAssignmentRequest-id - in: path - description: 'key: id of unifiedRoleAssignmentRequest' - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appScopeId + - appScopeId desc + - directoryScopeId + - directoryScopeId desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - assignmentType + - assignmentType desc + - endDateTime + - endDateTime desc + - memberType + - memberType desc + - roleAssignmentOriginId + - roleAssignmentOriginId desc + - roleAssignmentScheduleId + - roleAssignmentScheduleId desc + - startDateTime + - startDateTime desc + type: string - name: $select in: query description: Select properties to be returned @@ -13154,15 +13055,21 @@ paths: items: enum: - id - - description - - displayName - - isBuiltIn - - isEnabled - - resourceScopes - - rolePermissions - - templateId - - version - - inheritsPermissionsFrom + - appScopeId + - directoryScopeId + - principalId + - roleDefinitionId + - assignmentType + - endDateTime + - memberType + - roleAssignmentOriginId + - roleAssignmentScheduleId + - startDateTime + - appScope + - directoryScope + - principal + - roleDefinition + - activatedUsing type: string - name: $expand in: query @@ -13175,7 +13082,11 @@ paths: items: enum: - '*' - - inheritsPermissionsFrom + - appScope + - directoryScope + - principal + - roleDefinition + - activatedUsing type: string responses: '200': @@ -13183,110 +13094,59 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' - links: - inheritsPermissionsFrom: - operationId: roleManagement.directory.roleAssignmentRequests.RoleDefinition.ListInheritsPermissionsFrom - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition/$ref': - get: - tags: - - roleManagement.rbacApplication - summary: Get ref of roleDefinition from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetRefRoleDefinition - parameters: - - name: unifiedRoleAssignmentRequest-id - in: path - description: 'key: id of unifiedRoleAssignmentRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest - responses: - '200': - description: Retrieved navigation property link - content: - application/json: - schema: - type: string - links: - inheritsPermissionsFrom: - operationId: roleManagement.directory.roleAssignmentRequests.RoleDefinition.ListInheritsPermissionsFrom - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + title: Collection of unifiedRoleAssignmentScheduleInstance + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + '@odata.nextLink': + type: string + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - put: + post: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property roleDefinition in roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_SetRefRoleDefinition - parameters: - - name: unifiedRoleAssignmentRequest-id - in: path - description: 'key: id of unifiedRoleAssignmentRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + summary: Create new navigation property to roleAssignmentScheduleInstances for roleManagement + operationId: roleManagement.directory_CreateRoleAssignmentScheduleInstances requestBody: - description: New navigation property ref values + description: New navigation property content: application/json: schema: - type: object - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' required: true responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - roleManagement.rbacApplication - summary: Delete ref of navigation property roleDefinition for roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_DeleteRefRoleDefinition - parameters: - - name: unifiedRoleAssignmentRequest-id - in: path - description: 'key: id of unifiedRoleAssignmentRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule': + '/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}': get: tags: - roleManagement.rbacApplication - summary: Get targetSchedule from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetTargetSchedule + summary: Get roleAssignmentScheduleInstances from roleManagement + operationId: roleManagement.directory_GetRoleAssignmentScheduleInstances parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance - name: $select in: query description: Select properties to be returned @@ -13299,16 +13159,15 @@ paths: enum: - id - appScopeId - - createdDateTime - - createdUsing - directoryScopeId - - modifiedDateTime - principalId - roleDefinitionId - - status - assignmentType + - endDateTime - memberType - - scheduleInfo + - roleAssignmentOriginId + - roleAssignmentScheduleId + - startDateTime - appScope - directoryScope - principal @@ -13338,89 +13197,216 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' links: appScope: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetAppScope + operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetAppScope parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id directoryScope: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetDirectoryScope + operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetDirectoryScope parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id principal: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetPrincipal + operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetPrincipal parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id roleDefinition: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetRoleDefinition + operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetRoleDefinition parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id activatedUsing: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetActivatedUsing + operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetActivatedUsing parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule/$ref': - get: + patch: tags: - roleManagement.rbacApplication - summary: Get ref of targetSchedule from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetRefTargetSchedule + summary: Update the navigation property roleAssignmentScheduleInstances in roleManagement + operationId: roleManagement.directory_UpdateRoleAssignmentScheduleInstances parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest - responses: - '200': - description: Retrieved navigation property link - content: - application/json: + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplication + summary: Delete navigation property roleAssignmentScheduleInstances for roleManagement + operationId: roleManagement.directory_DeleteRoleAssignmentScheduleInstances + parameters: + - name: unifiedRoleAssignmentScheduleInstance-id + in: path + description: 'key: id of unifiedRoleAssignmentScheduleInstance' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing': + get: + tags: + - roleManagement.rbacApplication + summary: Get activatedUsing from roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleInstances_GetActivatedUsing + parameters: + - name: unifiedRoleAssignmentScheduleInstance-id + in: path + description: 'key: id of unifiedRoleAssignmentScheduleInstance' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appScopeId + - directoryScopeId + - principalId + - roleDefinitionId + - endDateTime + - memberType + - roleEligibilityScheduleId + - startDateTime + - appScope + - directoryScope + - principal + - roleDefinition + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appScope + - directoryScope + - principal + - roleDefinition + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: schema: - type: string + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' links: appScope: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetAppScope + operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetAppScope parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id directoryScope: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetDirectoryScope + operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetDirectoryScope parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id principal: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetPrincipal + operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetPrincipal parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id roleDefinition: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetRoleDefinition + operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetRoleDefinition parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - activatedUsing: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetActivatedUsing + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing/$ref': + get: + tags: + - roleManagement.rbacApplication + summary: Get ref of activatedUsing from roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleInstances_GetRefActivatedUsing + parameters: + - name: unifiedRoleAssignmentScheduleInstance-id + in: path + description: 'key: id of unifiedRoleAssignmentScheduleInstance' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + appScope: + operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetAppScope + parameters: + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + directoryScope: + operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetDirectoryScope + parameters: + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + principal: + operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetPrincipal + parameters: + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + roleDefinition: + operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetRoleDefinition parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property targetSchedule in roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_SetRefTargetSchedule + summary: Update the ref of navigation property activatedUsing in roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleInstances_SetRefActivatedUsing parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance requestBody: description: New navigation property ref values content: @@ -13439,16 +13425,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property targetSchedule for roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_DeleteRefTargetSchedule + summary: Delete ref of navigation property activatedUsing for roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleInstances_DeleteRefActivatedUsing parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance - name: If-Match in: header description: ETag @@ -13460,19 +13446,19 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on})': + '/roleManagement/directory/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})': get: tags: - roleManagement.Functions summary: Invoke function filterByCurrentUser - operationId: roleManagement.directory.roleAssignmentRequests_filterByCurrentUser + operationId: roleManagement.directory.roleAssignmentScheduleInstances_filterByCurrentUser parameters: - name: on in: path description: 'Usage: on={on}' required: true schema: - $ref: '#/components/schemas/microsoft.graph.roleAssignmentRequestFilterByCurrentUserOptions' + $ref: '#/components/schemas/microsoft.graph.roleAssignmentScheduleInstanceFilterByCurrentUserOptions' responses: '200': description: Success @@ -13481,16 +13467,16 @@ paths: schema: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - /roleManagement/directory/roleAssignments: + /roleManagement/directory/roleAssignmentScheduleRequests: get: tags: - roleManagement.rbacApplication - summary: Get roleAssignments from roleManagement - operationId: roleManagement.directory_ListRoleAssignments + summary: Get roleAssignmentScheduleRequests from roleManagement + operationId: roleManagement.directory_ListRoleAssignmentScheduleRequests parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -13509,18 +13495,38 @@ paths: enum: - id - id desc + - approvalId + - approvalId desc + - completedDateTime + - completedDateTime desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - customData + - customData desc + - status + - status desc + - action + - action desc - appScopeId - appScopeId desc - - condition - - condition desc - directoryScopeId - directoryScopeId desc + - isValidationOnly + - isValidationOnly desc + - justification + - justification desc - principalId - principalId desc - - resourceScope - - resourceScope desc - roleDefinitionId - roleDefinitionId desc + - scheduleInfo + - scheduleInfo desc + - targetScheduleId + - targetScheduleId desc + - ticketInfo + - ticketInfo desc type: string - name: $select in: query @@ -13533,16 +13539,28 @@ paths: items: enum: - id + - approvalId + - completedDateTime + - createdBy + - createdDateTime + - customData + - status + - action - appScopeId - - condition - directoryScopeId + - isValidationOnly + - justification - principalId - - resourceScope - roleDefinitionId + - scheduleInfo + - targetScheduleId + - ticketInfo + - activatedUsing - appScope - directoryScope - principal - roleDefinition + - targetSchedule type: string - name: $expand in: query @@ -13555,10 +13573,12 @@ paths: items: enum: - '*' + - activatedUsing - appScope - directoryScope - principal - roleDefinition + - targetSchedule type: string responses: '200': @@ -13566,13 +13586,13 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleAssignment + title: Collection of unifiedRoleAssignmentScheduleRequest type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' '@odata.nextLink': type: string additionalProperties: @@ -13586,14 +13606,14 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleAssignments for roleManagement - operationId: roleManagement.directory_CreateRoleAssignments + summary: Create new navigation property to roleAssignmentScheduleRequests for roleManagement + operationId: roleManagement.directory_CreateRoleAssignmentScheduleRequests requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' required: true responses: '201': @@ -13601,24 +13621,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}': + '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}': get: tags: - roleManagement.rbacApplication - summary: Get roleAssignments from roleManagement - operationId: roleManagement.directory_GetRoleAssignments + summary: Get roleAssignmentScheduleRequests from roleManagement + operationId: roleManagement.directory_GetRoleAssignmentScheduleRequests parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: $select in: query description: Select properties to be returned @@ -13630,16 +13650,28 @@ paths: items: enum: - id + - approvalId + - completedDateTime + - createdBy + - createdDateTime + - customData + - status + - action - appScopeId - - condition - directoryScopeId + - isValidationOnly + - justification - principalId - - resourceScope - roleDefinitionId + - scheduleInfo + - targetScheduleId + - ticketInfo + - activatedUsing - appScope - directoryScope - principal - roleDefinition + - targetSchedule type: string - name: $expand in: query @@ -13652,10 +13684,12 @@ paths: items: enum: - '*' + - activatedUsing - appScope - directoryScope - principal - roleDefinition + - targetSchedule type: string responses: '200': @@ -13663,46 +13697,54 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' links: + activatedUsing: + operationId: roleManagement.directory.RoleAssignmentScheduleRequests.GetActivatedUsing + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id appScope: - operationId: roleManagement.directory.RoleAssignments.GetAppScope + operationId: roleManagement.directory.RoleAssignmentScheduleRequests.GetAppScope parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id directoryScope: - operationId: roleManagement.directory.RoleAssignments.GetDirectoryScope + operationId: roleManagement.directory.RoleAssignmentScheduleRequests.GetDirectoryScope parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id principal: - operationId: roleManagement.directory.RoleAssignments.GetPrincipal + operationId: roleManagement.directory.RoleAssignmentScheduleRequests.GetPrincipal parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id roleDefinition: - operationId: roleManagement.directory.RoleAssignments.GetRoleDefinition + operationId: roleManagement.directory.RoleAssignmentScheduleRequests.GetRoleDefinition parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + targetSchedule: + operationId: roleManagement.directory.RoleAssignmentScheduleRequests.GetTargetSchedule + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - roleManagement.rbacApplication - summary: Update the navigation property roleAssignments in roleManagement - operationId: roleManagement.directory_UpdateRoleAssignments + summary: Update the navigation property roleAssignmentScheduleRequests in roleManagement + operationId: roleManagement.directory_UpdateRoleAssignmentScheduleRequests parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' required: true responses: '204': @@ -13713,16 +13755,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property roleAssignments for roleManagement - operationId: roleManagement.directory_DeleteRoleAssignments + summary: Delete navigation property roleAssignmentScheduleRequests for roleManagement + operationId: roleManagement.directory_DeleteRoleAssignmentScheduleRequests parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: If-Match in: header description: ETag @@ -13734,20 +13776,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/appScope': + '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing': get: tags: - roleManagement.rbacApplication - summary: Get appScope from roleManagement - operationId: roleManagement.directory.roleAssignments_GetAppScope + summary: Get activatedUsing from roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetActivatedUsing parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: $select in: query description: Select properties to be returned @@ -13759,8 +13801,20 @@ paths: items: enum: - id - - displayName - - type + - appScopeId + - createdDateTime + - createdUsing + - directoryScopeId + - modifiedDateTime + - principalId + - roleDefinitionId + - status + - memberType + - scheduleInfo + - appScope + - directoryScope + - principal + - roleDefinition type: string - name: $expand in: query @@ -13773,6 +13827,10 @@ paths: items: enum: - '*' + - appScope + - directoryScope + - principal + - roleDefinition type: string responses: '200': @@ -13780,29 +13838,89 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appScope' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' + links: + appScope: + operationId: roleManagement.directory.roleAssignmentScheduleRequests.ActivatedUsing.GetAppScope + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + directoryScope: + operationId: roleManagement.directory.roleAssignmentScheduleRequests.ActivatedUsing.GetDirectoryScope + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + principal: + operationId: roleManagement.directory.roleAssignmentScheduleRequests.ActivatedUsing.GetPrincipal + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + roleDefinition: + operationId: roleManagement.directory.roleAssignmentScheduleRequests.ActivatedUsing.GetRoleDefinition + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing/$ref': + get: tags: - roleManagement.rbacApplication - summary: Update the navigation property appScope in roleManagement - operationId: roleManagement.directory.roleAssignments_UpdateAppScope + summary: Get ref of activatedUsing from roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetRefActivatedUsing parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + appScope: + operationId: roleManagement.directory.roleAssignmentScheduleRequests.ActivatedUsing.GetAppScope + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + directoryScope: + operationId: roleManagement.directory.roleAssignmentScheduleRequests.ActivatedUsing.GetDirectoryScope + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + principal: + operationId: roleManagement.directory.roleAssignmentScheduleRequests.ActivatedUsing.GetPrincipal + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + roleDefinition: + operationId: roleManagement.directory.roleAssignmentScheduleRequests.ActivatedUsing.GetRoleDefinition + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - roleManagement.rbacApplication + summary: Update the ref of navigation property activatedUsing in roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_SetRefActivatedUsing + parameters: + - name: unifiedRoleAssignmentScheduleRequest-id + in: path + description: 'key: id of unifiedRoleAssignmentScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: - description: New navigation property values + description: New navigation property ref values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appScope' + type: object + additionalProperties: + type: object required: true responses: '204': @@ -13813,16 +13931,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property appScope for roleManagement - operationId: roleManagement.directory.roleAssignments_DeleteAppScope + summary: Delete ref of navigation property activatedUsing for roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_DeleteRefActivatedUsing parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: If-Match in: header description: ETag @@ -13834,20 +13952,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope': + '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope': get: tags: - roleManagement.rbacApplication - summary: Get directoryScope from roleManagement - operationId: roleManagement.directory.roleAssignments_GetDirectoryScope + summary: Get appScope from roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetAppScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: $select in: query description: Select properties to be returned @@ -13859,7 +13977,8 @@ paths: items: enum: - id - - deletedDateTime + - displayName + - type type: string - name: $expand in: query @@ -13879,24 +13998,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope/$ref': + '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of directoryScope from roleManagement - operationId: roleManagement.directory.roleAssignments_GetRefDirectoryScope + summary: Get ref of appScope from roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetRefAppScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest responses: '200': description: Retrieved navigation property link @@ -13910,16 +14029,16 @@ paths: put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property directoryScope in roleManagement - operationId: roleManagement.directory.roleAssignments_SetRefDirectoryScope + summary: Update the ref of navigation property appScope in roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_SetRefAppScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: description: New navigation property ref values content: @@ -13938,16 +14057,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property directoryScope for roleManagement - operationId: roleManagement.directory.roleAssignments_DeleteRefDirectoryScope + summary: Delete ref of navigation property appScope for roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_DeleteRefAppScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: If-Match in: header description: ETag @@ -13959,20 +14078,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal': + '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope': get: tags: - roleManagement.rbacApplication - summary: Get principal from roleManagement - operationId: roleManagement.directory.roleAssignments_GetPrincipal + summary: Get directoryScope from roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetDirectoryScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: $select in: query description: Select properties to be returned @@ -14008,20 +14127,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal/$ref': + '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of principal from roleManagement - operationId: roleManagement.directory.roleAssignments_GetRefPrincipal + summary: Get ref of directoryScope from roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetRefDirectoryScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest responses: '200': description: Retrieved navigation property link @@ -14035,16 +14154,16 @@ paths: put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property principal in roleManagement - operationId: roleManagement.directory.roleAssignments_SetRefPrincipal + summary: Update the ref of navigation property directoryScope in roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_SetRefDirectoryScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: description: New navigation property ref values content: @@ -14063,16 +14182,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property principal for roleManagement - operationId: roleManagement.directory.roleAssignments_DeleteRefPrincipal + summary: Delete ref of navigation property directoryScope for roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_DeleteRefDirectoryScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: If-Match in: header description: ETag @@ -14084,20 +14203,40 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition': + '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/microsoft.graph.cancel': + post: + tags: + - roleManagement.Actions + summary: Invoke action cancel + operationId: roleManagement.directory.roleAssignmentScheduleRequests_cancel + parameters: + - name: unifiedRoleAssignmentScheduleRequest-id + in: path + description: 'key: id of unifiedRoleAssignmentScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal': get: tags: - roleManagement.rbacApplication - summary: Get roleDefinition from roleManagement - operationId: roleManagement.directory.roleAssignments_GetRoleDefinition + summary: Get principal from roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetPrincipal parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: $select in: query description: Select properties to be returned @@ -14109,15 +14248,7 @@ paths: items: enum: - id - - description - - displayName - - isBuiltIn - - isEnabled - - resourceScopes - - rolePermissions - - templateId - - version - - inheritsPermissionsFrom + - deletedDateTime type: string - name: $expand in: query @@ -14130,7 +14261,6 @@ paths: items: enum: - '*' - - inheritsPermissionsFrom type: string responses: '200': @@ -14138,29 +14268,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' - links: - inheritsPermissionsFrom: - operationId: roleManagement.directory.roleAssignments.RoleDefinition.ListInheritsPermissionsFrom - parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition/$ref': + '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of roleDefinition from roleManagement - operationId: roleManagement.directory.roleAssignments_GetRefRoleDefinition + summary: Get ref of principal from roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetRefPrincipal parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest responses: '200': description: Retrieved navigation property link @@ -14168,27 +14293,22 @@ paths: application/json: schema: type: string - links: - inheritsPermissionsFrom: - operationId: roleManagement.directory.roleAssignments.RoleDefinition.ListInheritsPermissionsFrom - parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property roleDefinition in roleManagement - operationId: roleManagement.directory.roleAssignments_SetRefRoleDefinition + summary: Update the ref of navigation property principal in roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_SetRefPrincipal parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: description: New navigation property ref values content: @@ -14207,16 +14327,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property roleDefinition for roleManagement - operationId: roleManagement.directory.roleAssignments_DeleteRefRoleDefinition + summary: Delete ref of navigation property principal for roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_DeleteRefPrincipal parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: If-Match in: header description: ETag @@ -14228,21 +14348,23 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /roleManagement/directory/roleAssignmentScheduleInstances: + '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition': get: tags: - roleManagement.rbacApplication - summary: Get roleAssignmentScheduleInstances from roleManagement - operationId: roleManagement.directory_ListRoleAssignmentScheduleInstances + summary: Get roleDefinition from roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetRoleDefinition parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby + - name: unifiedRoleAssignmentScheduleRequest-id + in: path + description: 'key: id of unifiedRoleAssignmentScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -14251,54 +14373,15 @@ paths: items: enum: - id - - id desc - - appScopeId - - appScopeId desc - - directoryScopeId - - directoryScopeId desc - - principalId - - principalId desc - - roleDefinitionId - - roleDefinitionId desc - - assignmentType - - assignmentType desc - - endDateTime - - endDateTime desc - - memberType - - memberType desc - - roleAssignmentOriginId - - roleAssignmentOriginId desc - - roleAssignmentScheduleId - - roleAssignmentScheduleId desc - - startDateTime - - startDateTime desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - appScopeId - - directoryScopeId - - principalId - - roleDefinitionId - - assignmentType - - endDateTime - - memberType - - roleAssignmentOriginId - - roleAssignmentScheduleId - - startDateTime - - appScope - - directoryScope - - principal - - roleDefinition - - activatedUsing + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom type: string - name: $expand in: query @@ -14311,11 +14394,7 @@ paths: items: enum: - '*' - - appScope - - directoryScope - - principal - - roleDefinition - - activatedUsing + - inheritsPermissionsFrom type: string responses: '200': @@ -14323,153 +14402,65 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleAssignmentScheduleInstance - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' - '@odata.nextLink': - type: string - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - roleManagement.rbacApplication - summary: Create new navigation property to roleAssignmentScheduleInstances for roleManagement - operationId: roleManagement.directory_CreateRoleAssignmentScheduleInstances - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + links: + inheritsPermissionsFrom: + operationId: roleManagement.directory.roleAssignmentScheduleRequests.RoleDefinition.ListInheritsPermissionsFrom + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}': + '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition/$ref': get: tags: - roleManagement.rbacApplication - summary: Get roleAssignmentScheduleInstances from roleManagement - operationId: roleManagement.directory_GetRoleAssignmentScheduleInstances + summary: Get ref of roleDefinition from roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetRefRoleDefinition parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - appScopeId - - directoryScopeId - - principalId - - roleDefinitionId - - assignmentType - - endDateTime - - memberType - - roleAssignmentOriginId - - roleAssignmentScheduleId - - startDateTime - - appScope - - directoryScope - - principal - - roleDefinition - - activatedUsing - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - appScope - - directoryScope - - principal - - roleDefinition - - activatedUsing - type: string + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest responses: '200': - description: Retrieved navigation property + description: Retrieved navigation property link content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + type: string links: - appScope: - operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetAppScope - parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id - directoryScope: - operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetDirectoryScope - parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id - principal: - operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetPrincipal - parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id - roleDefinition: - operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetRoleDefinition - parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id - activatedUsing: - operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetActivatedUsing + inheritsPermissionsFrom: + operationId: roleManagement.directory.roleAssignmentScheduleRequests.RoleDefinition.ListInheritsPermissionsFrom parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + put: tags: - roleManagement.rbacApplication - summary: Update the navigation property roleAssignmentScheduleInstances in roleManagement - operationId: roleManagement.directory_UpdateRoleAssignmentScheduleInstances + summary: Update the ref of navigation property roleDefinition in roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_SetRefRoleDefinition parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: - description: New navigation property values + description: New navigation property ref values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + type: object + additionalProperties: + type: object required: true responses: '204': @@ -14480,16 +14471,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property roleAssignmentScheduleInstances for roleManagement - operationId: roleManagement.directory_DeleteRoleAssignmentScheduleInstances + summary: Delete ref of navigation property roleDefinition for roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_DeleteRefRoleDefinition parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: If-Match in: header description: ETag @@ -14501,20 +14492,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing': + '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule': get: tags: - roleManagement.rbacApplication - summary: Get activatedUsing from roleManagement - operationId: roleManagement.directory.roleAssignmentScheduleInstances_GetActivatedUsing + summary: Get targetSchedule from roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetTargetSchedule parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: $select in: query description: Select properties to be returned @@ -14527,17 +14518,21 @@ paths: enum: - id - appScopeId + - createdDateTime + - createdUsing - directoryScopeId + - modifiedDateTime - principalId - roleDefinitionId - - endDateTime + - status + - assignmentType - memberType - - roleEligibilityScheduleId - - startDateTime + - scheduleInfo - appScope - directoryScope - principal - roleDefinition + - activatedUsing type: string - name: $expand in: query @@ -14554,6 +14549,7 @@ paths: - directoryScope - principal - roleDefinition + - activatedUsing type: string responses: '200': @@ -14561,41 +14557,45 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' links: appScope: - operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetAppScope + operationId: roleManagement.directory.roleAssignmentScheduleRequests.TargetSchedule.GetAppScope parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id directoryScope: - operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetDirectoryScope + operationId: roleManagement.directory.roleAssignmentScheduleRequests.TargetSchedule.GetDirectoryScope parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id principal: - operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetPrincipal + operationId: roleManagement.directory.roleAssignmentScheduleRequests.TargetSchedule.GetPrincipal parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id roleDefinition: - operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetRoleDefinition + operationId: roleManagement.directory.roleAssignmentScheduleRequests.TargetSchedule.GetRoleDefinition parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + activatedUsing: + operationId: roleManagement.directory.roleAssignmentScheduleRequests.TargetSchedule.GetActivatedUsing + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing/$ref': + '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of activatedUsing from roleManagement - operationId: roleManagement.directory.roleAssignmentScheduleInstances_GetRefActivatedUsing + summary: Get ref of targetSchedule from roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetRefTargetSchedule parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest responses: '200': description: Retrieved navigation property link @@ -14605,37 +14605,41 @@ paths: type: string links: appScope: - operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetAppScope + operationId: roleManagement.directory.roleAssignmentScheduleRequests.TargetSchedule.GetAppScope parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id directoryScope: - operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetDirectoryScope + operationId: roleManagement.directory.roleAssignmentScheduleRequests.TargetSchedule.GetDirectoryScope parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id principal: - operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetPrincipal + operationId: roleManagement.directory.roleAssignmentScheduleRequests.TargetSchedule.GetPrincipal parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id roleDefinition: - operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetRoleDefinition + operationId: roleManagement.directory.roleAssignmentScheduleRequests.TargetSchedule.GetRoleDefinition parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + activatedUsing: + operationId: roleManagement.directory.roleAssignmentScheduleRequests.TargetSchedule.GetActivatedUsing + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property activatedUsing in roleManagement - operationId: roleManagement.directory.roleAssignmentScheduleInstances_SetRefActivatedUsing + summary: Update the ref of navigation property targetSchedule in roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_SetRefTargetSchedule parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: description: New navigation property ref values content: @@ -14654,16 +14658,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property activatedUsing for roleManagement - operationId: roleManagement.directory.roleAssignmentScheduleInstances_DeleteRefActivatedUsing + summary: Delete ref of navigation property targetSchedule for roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_DeleteRefTargetSchedule parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: If-Match in: header description: ETag @@ -14675,19 +14679,19 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})': + '/roleManagement/directory/roleAssignmentScheduleRequests/microsoft.graph.filterByCurrentUser(on={on})': get: tags: - roleManagement.Functions summary: Invoke function filterByCurrentUser - operationId: roleManagement.directory.roleAssignmentScheduleInstances_filterByCurrentUser + operationId: roleManagement.directory.roleAssignmentScheduleRequests_filterByCurrentUser parameters: - name: on in: path description: 'Usage: on={on}' required: true schema: - $ref: '#/components/schemas/microsoft.graph.roleAssignmentScheduleInstanceFilterByCurrentUserOptions' + $ref: '#/components/schemas/microsoft.graph.roleAssignmentScheduleRequestFilterByCurrentUserOptions' responses: '200': description: Success @@ -14696,7 +14700,7 @@ paths: schema: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function @@ -15681,12 +15685,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /roleManagement/directory/roleEligibilityRequests: + /roleManagement/directory/roleEligibilityScheduleInstances: get: tags: - roleManagement.rbacApplication - summary: Get roleEligibilityRequests from roleManagement - operationId: roleManagement.directory_ListRoleEligibilityRequests + summary: Get roleEligibilityScheduleInstances from roleManagement + operationId: roleManagement.directory_ListRoleEligibilityScheduleInstances parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -15705,38 +15709,22 @@ paths: enum: - id - id desc - - approvalId - - approvalId desc - - completedDateTime - - completedDateTime desc - - createdBy - - createdBy desc - - createdDateTime - - createdDateTime desc - - customData - - customData desc - - status - - status desc - - action - - action desc - appScopeId - appScopeId desc - directoryScopeId - directoryScopeId desc - - isValidationOnly - - isValidationOnly desc - - justification - - justification desc - principalId - principalId desc - roleDefinitionId - roleDefinitionId desc - - scheduleInfo - - scheduleInfo desc - - targetScheduleId - - targetScheduleId desc - - ticketInfo - - ticketInfo desc + - endDateTime + - endDateTime desc + - memberType + - memberType desc + - roleEligibilityScheduleId + - roleEligibilityScheduleId desc + - startDateTime + - startDateTime desc type: string - name: $select in: query @@ -15749,27 +15737,18 @@ paths: items: enum: - id - - approvalId - - completedDateTime - - createdBy - - createdDateTime - - customData - - status - - action - appScopeId - directoryScopeId - - isValidationOnly - - justification - principalId - roleDefinitionId - - scheduleInfo - - targetScheduleId - - ticketInfo + - endDateTime + - memberType + - roleEligibilityScheduleId + - startDateTime - appScope - directoryScope - principal - roleDefinition - - targetSchedule type: string - name: $expand in: query @@ -15786,7 +15765,6 @@ paths: - directoryScope - principal - roleDefinition - - targetSchedule type: string responses: '200': @@ -15794,13 +15772,13 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleEligibilityRequest + title: Collection of unifiedRoleEligibilityScheduleInstance type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' '@odata.nextLink': type: string additionalProperties: @@ -15814,14 +15792,14 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleEligibilityRequests for roleManagement - operationId: roleManagement.directory_CreateRoleEligibilityRequests + summary: Create new navigation property to roleEligibilityScheduleInstances for roleManagement + operationId: roleManagement.directory_CreateRoleEligibilityScheduleInstances requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' required: true responses: '201': @@ -15829,24 +15807,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}': + '/roleManagement/directory/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}': get: tags: - roleManagement.rbacApplication - summary: Get roleEligibilityRequests from roleManagement - operationId: roleManagement.directory_GetRoleEligibilityRequests + summary: Get roleEligibilityScheduleInstances from roleManagement + operationId: roleManagement.directory_GetRoleEligibilityScheduleInstances parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleInstance-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance - name: $select in: query description: Select properties to be returned @@ -15858,27 +15836,18 @@ paths: items: enum: - id - - approvalId - - completedDateTime - - createdBy - - createdDateTime - - customData - - status - - action - appScopeId - directoryScopeId - - isValidationOnly - - justification - principalId - roleDefinitionId - - scheduleInfo - - targetScheduleId - - ticketInfo + - endDateTime + - memberType + - roleEligibilityScheduleId + - startDateTime - appScope - directoryScope - principal - roleDefinition - - targetSchedule type: string - name: $expand in: query @@ -15895,7 +15864,6 @@ paths: - directoryScope - principal - roleDefinition - - targetSchedule type: string responses: '200': @@ -15903,50 +15871,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' links: appScope: - operationId: roleManagement.directory.RoleEligibilityRequests.GetAppScope + operationId: roleManagement.directory.RoleEligibilityScheduleInstances.GetAppScope parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id directoryScope: - operationId: roleManagement.directory.RoleEligibilityRequests.GetDirectoryScope + operationId: roleManagement.directory.RoleEligibilityScheduleInstances.GetDirectoryScope parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id principal: - operationId: roleManagement.directory.RoleEligibilityRequests.GetPrincipal + operationId: roleManagement.directory.RoleEligibilityScheduleInstances.GetPrincipal parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id roleDefinition: - operationId: roleManagement.directory.RoleEligibilityRequests.GetRoleDefinition - parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id - targetSchedule: - operationId: roleManagement.directory.RoleEligibilityRequests.GetTargetSchedule + operationId: roleManagement.directory.RoleEligibilityScheduleInstances.GetRoleDefinition parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - roleManagement.rbacApplication - summary: Update the navigation property roleEligibilityRequests in roleManagement - operationId: roleManagement.directory_UpdateRoleEligibilityRequests + summary: Update the navigation property roleEligibilityScheduleInstances in roleManagement + operationId: roleManagement.directory_UpdateRoleEligibilityScheduleInstances parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleInstance-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' required: true responses: '204': @@ -15957,16 +15921,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property roleEligibilityRequests for roleManagement - operationId: roleManagement.directory_DeleteRoleEligibilityRequests + summary: Delete navigation property roleEligibilityScheduleInstances for roleManagement + operationId: roleManagement.directory_DeleteRoleEligibilityScheduleInstances parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleInstance-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance - name: If-Match in: header description: ETag @@ -15978,20 +15942,88 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope': + '/roleManagement/directory/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})': get: tags: - - roleManagement.rbacApplication - summary: Get appScope from roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_GetAppScope + - roleManagement.Functions + summary: Invoke function filterByCurrentUser + operationId: roleManagement.directory.roleEligibilityScheduleInstances_filterByCurrentUser parameters: - - name: unifiedRoleEligibilityRequest-id + - name: on in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'Usage: on={on}' required: true schema: - type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + $ref: '#/components/schemas/microsoft.graph.roleEligibilityScheduleInstanceFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /roleManagement/directory/roleEligibilityScheduleRequests: + get: + tags: + - roleManagement.rbacApplication + summary: Get roleEligibilityScheduleRequests from roleManagement + operationId: roleManagement.directory_ListRoleEligibilityScheduleRequests + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - approvalId + - approvalId desc + - completedDateTime + - completedDateTime desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - customData + - customData desc + - status + - status desc + - action + - action desc + - appScopeId + - appScopeId desc + - directoryScopeId + - directoryScopeId desc + - isValidationOnly + - isValidationOnly desc + - justification + - justification desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - scheduleInfo + - scheduleInfo desc + - targetScheduleId + - targetScheduleId desc + - ticketInfo + - ticketInfo desc + type: string - name: $select in: query description: Select properties to be returned @@ -16003,8 +16035,27 @@ paths: items: enum: - id - - displayName - - type + - approvalId + - completedDateTime + - createdBy + - createdDateTime + - customData + - status + - action + - appScopeId + - directoryScopeId + - isValidationOnly + - justification + - principalId + - roleDefinitionId + - scheduleInfo + - targetScheduleId + - ticketInfo + - appScope + - directoryScope + - principal + - roleDefinition + - targetSchedule type: string - name: $expand in: query @@ -16017,6 +16068,11 @@ paths: items: enum: - '*' + - appScope + - directoryScope + - principal + - roleDefinition + - targetSchedule type: string responses: '200': @@ -16024,78 +16080,308 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appScope' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope/$ref': - get: - tags: - - roleManagement.rbacApplication - summary: Get ref of appScope from roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_GetRefAppScope - parameters: - - name: unifiedRoleEligibilityRequest-id - in: path - description: 'key: id of unifiedRoleEligibilityRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest - responses: - '200': - description: Retrieved navigation property link - content: - application/json: - schema: - type: string + title: Collection of unifiedRoleEligibilityScheduleRequest + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' + '@odata.nextLink': + type: string + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - put: + post: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property appScope in roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_SetRefAppScope - parameters: - - name: unifiedRoleEligibilityRequest-id - in: path - description: 'key: id of unifiedRoleEligibilityRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + summary: Create new navigation property to roleEligibilityScheduleRequests for roleManagement + operationId: roleManagement.directory_CreateRoleEligibilityScheduleRequests requestBody: - description: New navigation property ref values + description: New navigation property content: application/json: schema: - type: object - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' required: true responses: - '204': - description: Success + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}': + get: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property appScope for roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_DeleteRefAppScope + summary: Get roleEligibilityScheduleRequests from roleManagement + operationId: roleManagement.directory_GetRoleEligibilityScheduleRequests parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - approvalId + - completedDateTime + - createdBy + - createdDateTime + - customData + - status + - action + - appScopeId + - directoryScopeId + - isValidationOnly + - justification + - principalId + - roleDefinitionId + - scheduleInfo + - targetScheduleId + - ticketInfo + - appScope + - directoryScope + - principal + - roleDefinition + - targetSchedule + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appScope + - directoryScope + - principal + - roleDefinition + - targetSchedule + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' + links: + appScope: + operationId: roleManagement.directory.RoleEligibilityScheduleRequests.GetAppScope + parameters: + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id + directoryScope: + operationId: roleManagement.directory.RoleEligibilityScheduleRequests.GetDirectoryScope + parameters: + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id + principal: + operationId: roleManagement.directory.RoleEligibilityScheduleRequests.GetPrincipal + parameters: + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id + roleDefinition: + operationId: roleManagement.directory.RoleEligibilityScheduleRequests.GetRoleDefinition + parameters: + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id + targetSchedule: + operationId: roleManagement.directory.RoleEligibilityScheduleRequests.GetTargetSchedule + parameters: + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplication + summary: Update the navigation property roleEligibilityScheduleRequests in roleManagement + operationId: roleManagement.directory_UpdateRoleEligibilityScheduleRequests + parameters: + - name: unifiedRoleEligibilityScheduleRequest-id + in: path + description: 'key: id of unifiedRoleEligibilityScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplication + summary: Delete navigation property roleEligibilityScheduleRequests for roleManagement + operationId: roleManagement.directory_DeleteRoleEligibilityScheduleRequests + parameters: + - name: unifiedRoleEligibilityScheduleRequest-id + in: path + description: 'key: id of unifiedRoleEligibilityScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope': + get: + tags: + - roleManagement.rbacApplication + summary: Get appScope from roleManagement + operationId: roleManagement.directory.roleEligibilityScheduleRequests_GetAppScope + parameters: + - name: unifiedRoleEligibilityScheduleRequest-id + in: path + description: 'key: id of unifiedRoleEligibilityScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - type + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope/$ref': + get: + tags: + - roleManagement.rbacApplication + summary: Get ref of appScope from roleManagement + operationId: roleManagement.directory.roleEligibilityScheduleRequests_GetRefAppScope + parameters: + - name: unifiedRoleEligibilityScheduleRequest-id + in: path + description: 'key: id of unifiedRoleEligibilityScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - roleManagement.rbacApplication + summary: Update the ref of navigation property appScope in roleManagement + operationId: roleManagement.directory.roleEligibilityScheduleRequests_SetRefAppScope + parameters: + - name: unifiedRoleEligibilityScheduleRequest-id + in: path + description: 'key: id of unifiedRoleEligibilityScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplication + summary: Delete ref of navigation property appScope for roleManagement + operationId: roleManagement.directory.roleEligibilityScheduleRequests_DeleteRefAppScope + parameters: + - name: unifiedRoleEligibilityScheduleRequest-id + in: path + description: 'key: id of unifiedRoleEligibilityScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest + - name: If-Match + in: header + description: ETag schema: type: string responses: @@ -16104,20 +16390,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope': + '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope': get: tags: - roleManagement.rbacApplication summary: Get directoryScope from roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_GetDirectoryScope + operationId: roleManagement.directory.roleEligibilityScheduleRequests_GetDirectoryScope parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: $select in: query description: Select properties to be returned @@ -16153,20 +16439,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope/$ref': + '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope/$ref': get: tags: - roleManagement.rbacApplication summary: Get ref of directoryScope from roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_GetRefDirectoryScope + operationId: roleManagement.directory.roleEligibilityScheduleRequests_GetRefDirectoryScope parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest responses: '200': description: Retrieved navigation property link @@ -16181,15 +16467,15 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property directoryScope in roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_SetRefDirectoryScope + operationId: roleManagement.directory.roleEligibilityScheduleRequests_SetRefDirectoryScope parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest requestBody: description: New navigation property ref values content: @@ -16209,15 +16495,15 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property directoryScope for roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_DeleteRefDirectoryScope + operationId: roleManagement.directory.roleEligibilityScheduleRequests_DeleteRefDirectoryScope parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: If-Match in: header description: ETag @@ -16229,40 +16515,40 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/microsoft.graph.cancel': + '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/microsoft.graph.cancel': post: tags: - roleManagement.Actions summary: Invoke action cancel - operationId: roleManagement.directory.roleEligibilityRequests_cancel + operationId: roleManagement.directory.roleEligibilityScheduleRequests_cancel parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest responses: '204': description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal': + '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal': get: tags: - roleManagement.rbacApplication summary: Get principal from roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_GetPrincipal + operationId: roleManagement.directory.roleEligibilityScheduleRequests_GetPrincipal parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: $select in: query description: Select properties to be returned @@ -16298,20 +16584,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal/$ref': + '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal/$ref': get: tags: - roleManagement.rbacApplication summary: Get ref of principal from roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_GetRefPrincipal + operationId: roleManagement.directory.roleEligibilityScheduleRequests_GetRefPrincipal parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest responses: '200': description: Retrieved navigation property link @@ -16326,15 +16612,15 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property principal in roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_SetRefPrincipal + operationId: roleManagement.directory.roleEligibilityScheduleRequests_SetRefPrincipal parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest requestBody: description: New navigation property ref values content: @@ -16354,15 +16640,15 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property principal for roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_DeleteRefPrincipal + operationId: roleManagement.directory.roleEligibilityScheduleRequests_DeleteRefPrincipal parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: If-Match in: header description: ETag @@ -16374,20 +16660,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/roleDefinition': + '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition': get: tags: - roleManagement.rbacApplication summary: Get roleDefinition from roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_GetRoleDefinition + operationId: roleManagement.directory.roleEligibilityScheduleRequests_GetRoleDefinition parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: $select in: query description: Select properties to be returned @@ -16431,26 +16717,26 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' links: inheritsPermissionsFrom: - operationId: roleManagement.directory.roleEligibilityRequests.RoleDefinition.ListInheritsPermissionsFrom + operationId: roleManagement.directory.roleEligibilityScheduleRequests.RoleDefinition.ListInheritsPermissionsFrom parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/roleDefinition/$ref': + '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition/$ref': get: tags: - roleManagement.rbacApplication summary: Get ref of roleDefinition from roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_GetRefRoleDefinition + operationId: roleManagement.directory.roleEligibilityScheduleRequests_GetRefRoleDefinition parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest responses: '200': description: Retrieved navigation property link @@ -16460,9 +16746,9 @@ paths: type: string links: inheritsPermissionsFrom: - operationId: roleManagement.directory.roleEligibilityRequests.RoleDefinition.ListInheritsPermissionsFrom + operationId: roleManagement.directory.roleEligibilityScheduleRequests.RoleDefinition.ListInheritsPermissionsFrom parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -16470,15 +16756,15 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property roleDefinition in roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_SetRefRoleDefinition + operationId: roleManagement.directory.roleEligibilityScheduleRequests_SetRefRoleDefinition parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest requestBody: description: New navigation property ref values content: @@ -16498,15 +16784,15 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property roleDefinition for roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_DeleteRefRoleDefinition + operationId: roleManagement.directory.roleEligibilityScheduleRequests_DeleteRefRoleDefinition parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: If-Match in: header description: ETag @@ -16518,20 +16804,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/targetSchedule': + '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule': get: tags: - roleManagement.rbacApplication summary: Get targetSchedule from roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_GetTargetSchedule + operationId: roleManagement.directory.roleEligibilityScheduleRequests_GetTargetSchedule parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: $select in: query description: Select properties to be returned @@ -16583,38 +16869,38 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' links: appScope: - operationId: roleManagement.directory.roleEligibilityRequests.TargetSchedule.GetAppScope + operationId: roleManagement.directory.roleEligibilityScheduleRequests.TargetSchedule.GetAppScope parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id directoryScope: - operationId: roleManagement.directory.roleEligibilityRequests.TargetSchedule.GetDirectoryScope + operationId: roleManagement.directory.roleEligibilityScheduleRequests.TargetSchedule.GetDirectoryScope parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id principal: - operationId: roleManagement.directory.roleEligibilityRequests.TargetSchedule.GetPrincipal + operationId: roleManagement.directory.roleEligibilityScheduleRequests.TargetSchedule.GetPrincipal parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id roleDefinition: - operationId: roleManagement.directory.roleEligibilityRequests.TargetSchedule.GetRoleDefinition + operationId: roleManagement.directory.roleEligibilityScheduleRequests.TargetSchedule.GetRoleDefinition parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/targetSchedule/$ref': + '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule/$ref': get: tags: - roleManagement.rbacApplication summary: Get ref of targetSchedule from roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_GetRefTargetSchedule + operationId: roleManagement.directory.roleEligibilityScheduleRequests_GetRefTargetSchedule parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest responses: '200': description: Retrieved navigation property link @@ -16624,21 +16910,21 @@ paths: type: string links: appScope: - operationId: roleManagement.directory.roleEligibilityRequests.TargetSchedule.GetAppScope + operationId: roleManagement.directory.roleEligibilityScheduleRequests.TargetSchedule.GetAppScope parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id directoryScope: - operationId: roleManagement.directory.roleEligibilityRequests.TargetSchedule.GetDirectoryScope + operationId: roleManagement.directory.roleEligibilityScheduleRequests.TargetSchedule.GetDirectoryScope parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id principal: - operationId: roleManagement.directory.roleEligibilityRequests.TargetSchedule.GetPrincipal + operationId: roleManagement.directory.roleEligibilityScheduleRequests.TargetSchedule.GetPrincipal parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id roleDefinition: - operationId: roleManagement.directory.roleEligibilityRequests.TargetSchedule.GetRoleDefinition + operationId: roleManagement.directory.roleEligibilityScheduleRequests.TargetSchedule.GetRoleDefinition parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -16646,15 +16932,15 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property targetSchedule in roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_SetRefTargetSchedule + operationId: roleManagement.directory.roleEligibilityScheduleRequests_SetRefTargetSchedule parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest requestBody: description: New navigation property ref values content: @@ -16674,15 +16960,15 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property targetSchedule for roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_DeleteRefTargetSchedule + operationId: roleManagement.directory.roleEligibilityScheduleRequests_DeleteRefTargetSchedule parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: If-Match in: header description: ETag @@ -16694,19 +16980,19 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/microsoft.graph.filterByCurrentUser(on={on})': + '/roleManagement/directory/roleEligibilityScheduleRequests/microsoft.graph.filterByCurrentUser(on={on})': get: tags: - roleManagement.Functions summary: Invoke function filterByCurrentUser - operationId: roleManagement.directory.roleEligibilityRequests_filterByCurrentUser + operationId: roleManagement.directory.roleEligibilityScheduleRequests_filterByCurrentUser parameters: - name: on in: path description: 'Usage: on={on}' required: true schema: - $ref: '#/components/schemas/microsoft.graph.roleEligibilityRequestFilterByCurrentUserOptions' + $ref: '#/components/schemas/microsoft.graph.roleEligibilityScheduleRequestFilterByCurrentUserOptions' responses: '200': description: Success @@ -16715,16 +17001,16 @@ paths: schema: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - /roleManagement/directory/roleEligibilityScheduleInstances: + /roleManagement/directory/roleEligibilitySchedules: get: tags: - roleManagement.rbacApplication - summary: Get roleEligibilityScheduleInstances from roleManagement - operationId: roleManagement.directory_ListRoleEligibilityScheduleInstances + summary: Get roleEligibilitySchedules from roleManagement + operationId: roleManagement.directory_ListRoleEligibilitySchedules parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -16745,20 +17031,24 @@ paths: - id desc - appScopeId - appScopeId desc + - createdDateTime + - createdDateTime desc + - createdUsing + - createdUsing desc - directoryScopeId - directoryScopeId desc + - modifiedDateTime + - modifiedDateTime desc - principalId - principalId desc - roleDefinitionId - roleDefinitionId desc - - endDateTime - - endDateTime desc + - status + - status desc - memberType - memberType desc - - roleEligibilityScheduleId - - roleEligibilityScheduleId desc - - startDateTime - - startDateTime desc + - scheduleInfo + - scheduleInfo desc type: string - name: $select in: query @@ -16772,13 +17062,15 @@ paths: enum: - id - appScopeId + - createdDateTime + - createdUsing - directoryScopeId + - modifiedDateTime - principalId - roleDefinitionId - - endDateTime + - status - memberType - - roleEligibilityScheduleId - - startDateTime + - scheduleInfo - appScope - directoryScope - principal @@ -16806,13 +17098,13 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleEligibilityScheduleInstance + title: Collection of unifiedRoleEligibilitySchedule type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' '@odata.nextLink': type: string additionalProperties: @@ -16826,14 +17118,14 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleEligibilityScheduleInstances for roleManagement - operationId: roleManagement.directory_CreateRoleEligibilityScheduleInstances + summary: Create new navigation property to roleEligibilitySchedules for roleManagement + operationId: roleManagement.directory_CreateRoleEligibilitySchedules requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' required: true responses: '201': @@ -16841,308 +17133,20 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}': + '/roleManagement/directory/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}': get: tags: - roleManagement.rbacApplication - summary: Get roleEligibilityScheduleInstances from roleManagement - operationId: roleManagement.directory_GetRoleEligibilityScheduleInstances + summary: Get roleEligibilitySchedules from roleManagement + operationId: roleManagement.directory_GetRoleEligibilitySchedules parameters: - - name: unifiedRoleEligibilityScheduleInstance-id + - name: unifiedRoleEligibilitySchedule-id in: path - description: 'key: id of unifiedRoleEligibilityScheduleInstance' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - appScopeId - - directoryScopeId - - principalId - - roleDefinitionId - - endDateTime - - memberType - - roleEligibilityScheduleId - - startDateTime - - appScope - - directoryScope - - principal - - roleDefinition - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - appScope - - directoryScope - - principal - - roleDefinition - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' - links: - appScope: - operationId: roleManagement.directory.RoleEligibilityScheduleInstances.GetAppScope - parameters: - unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id - directoryScope: - operationId: roleManagement.directory.RoleEligibilityScheduleInstances.GetDirectoryScope - parameters: - unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id - principal: - operationId: roleManagement.directory.RoleEligibilityScheduleInstances.GetPrincipal - parameters: - unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id - roleDefinition: - operationId: roleManagement.directory.RoleEligibilityScheduleInstances.GetRoleDefinition - parameters: - unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - roleManagement.rbacApplication - summary: Update the navigation property roleEligibilityScheduleInstances in roleManagement - operationId: roleManagement.directory_UpdateRoleEligibilityScheduleInstances - parameters: - - name: unifiedRoleEligibilityScheduleInstance-id - in: path - description: 'key: id of unifiedRoleEligibilityScheduleInstance' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - roleManagement.rbacApplication - summary: Delete navigation property roleEligibilityScheduleInstances for roleManagement - operationId: roleManagement.directory_DeleteRoleEligibilityScheduleInstances - parameters: - - name: unifiedRoleEligibilityScheduleInstance-id - in: path - description: 'key: id of unifiedRoleEligibilityScheduleInstance' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})': - get: - tags: - - roleManagement.Functions - summary: Invoke function filterByCurrentUser - operationId: roleManagement.directory.roleEligibilityScheduleInstances_filterByCurrentUser - parameters: - - name: on - in: path - description: 'Usage: on={on}' - required: true - schema: - $ref: '#/components/schemas/microsoft.graph.roleEligibilityScheduleInstanceFilterByCurrentUserOptions' - responses: - '200': - description: Success - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - /roleManagement/directory/roleEligibilitySchedules: - get: - tags: - - roleManagement.rbacApplication - summary: Get roleEligibilitySchedules from roleManagement - operationId: roleManagement.directory_ListRoleEligibilitySchedules - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - appScopeId - - appScopeId desc - - createdDateTime - - createdDateTime desc - - createdUsing - - createdUsing desc - - directoryScopeId - - directoryScopeId desc - - modifiedDateTime - - modifiedDateTime desc - - principalId - - principalId desc - - roleDefinitionId - - roleDefinitionId desc - - status - - status desc - - memberType - - memberType desc - - scheduleInfo - - scheduleInfo desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - appScopeId - - createdDateTime - - createdUsing - - directoryScopeId - - modifiedDateTime - - principalId - - roleDefinitionId - - status - - memberType - - scheduleInfo - - appScope - - directoryScope - - principal - - roleDefinition - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - appScope - - directoryScope - - principal - - roleDefinition - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - title: Collection of unifiedRoleEligibilitySchedule - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' - '@odata.nextLink': - type: string - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - roleManagement.rbacApplication - summary: Create new navigation property to roleEligibilitySchedules for roleManagement - operationId: roleManagement.directory_CreateRoleEligibilitySchedules - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}': - get: - tags: - - roleManagement.rbacApplication - summary: Get roleEligibilitySchedules from roleManagement - operationId: roleManagement.directory_GetRoleEligibilitySchedules - parameters: - - name: unifiedRoleEligibilitySchedule-id - in: path - description: 'key: id of unifiedRoleEligibilitySchedule' + description: 'key: id of unifiedRoleEligibilitySchedule' required: true schema: type: string @@ -17313,11 +17317,11 @@ paths: - roleAssignments - roleDefinitions - roleAssignmentApprovals - - roleAssignmentRequests - roleAssignmentScheduleInstances + - roleAssignmentScheduleRequests - roleAssignmentSchedules - - roleEligibilityRequests - roleEligibilityScheduleInstances + - roleEligibilityScheduleRequests - roleEligibilitySchedules type: string - name: $expand @@ -17335,11 +17339,11 @@ paths: - roleAssignments - roleDefinitions - roleAssignmentApprovals - - roleAssignmentRequests - roleAssignmentScheduleInstances + - roleAssignmentScheduleRequests - roleAssignmentSchedules - - roleEligibilityRequests - roleEligibilityScheduleInstances + - roleEligibilityScheduleRequests - roleEligibilitySchedules type: string responses: @@ -17358,16 +17362,16 @@ paths: operationId: roleManagement.EntitlementManagement.ListRoleDefinitions roleAssignmentApprovals: operationId: roleManagement.EntitlementManagement.ListRoleAssignmentApprovals - roleAssignmentRequests: - operationId: roleManagement.EntitlementManagement.ListRoleAssignmentRequests roleAssignmentScheduleInstances: operationId: roleManagement.EntitlementManagement.ListRoleAssignmentScheduleInstances + roleAssignmentScheduleRequests: + operationId: roleManagement.EntitlementManagement.ListRoleAssignmentScheduleRequests roleAssignmentSchedules: operationId: roleManagement.EntitlementManagement.ListRoleAssignmentSchedules - roleEligibilityRequests: - operationId: roleManagement.EntitlementManagement.ListRoleEligibilityRequests roleEligibilityScheduleInstances: operationId: roleManagement.EntitlementManagement.ListRoleEligibilityScheduleInstances + roleEligibilityScheduleRequests: + operationId: roleManagement.EntitlementManagement.ListRoleEligibilityScheduleRequests roleEligibilitySchedules: operationId: roleManagement.EntitlementManagement.ListRoleEligibilitySchedules default: @@ -18606,12 +18610,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - /roleManagement/entitlementManagement/roleAssignmentRequests: + /roleManagement/entitlementManagement/roleAssignments: get: tags: - roleManagement.rbacApplication - summary: Get roleAssignmentRequests from roleManagement - operationId: roleManagement.entitlementManagement_ListRoleAssignmentRequests + summary: Get roleAssignments from roleManagement + operationId: roleManagement.entitlementManagement_ListRoleAssignments parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -18620,48 +18624,28 @@ paths: - $ref: '#/components/parameters/count' - name: $orderby in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - approvalId - - approvalId desc - - completedDateTime - - completedDateTime desc - - createdBy - - createdBy desc - - createdDateTime - - createdDateTime desc - - customData - - customData desc - - status - - status desc - - action - - action desc + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc - appScopeId - appScopeId desc + - condition + - condition desc - directoryScopeId - directoryScopeId desc - - isValidationOnly - - isValidationOnly desc - - justification - - justification desc - principalId - principalId desc + - resourceScope + - resourceScope desc - roleDefinitionId - roleDefinitionId desc - - scheduleInfo - - scheduleInfo desc - - targetScheduleId - - targetScheduleId desc - - ticketInfo - - ticketInfo desc type: string - name: $select in: query @@ -18674,28 +18658,16 @@ paths: items: enum: - id - - approvalId - - completedDateTime - - createdBy - - createdDateTime - - customData - - status - - action - appScopeId + - condition - directoryScopeId - - isValidationOnly - - justification - principalId + - resourceScope - roleDefinitionId - - scheduleInfo - - targetScheduleId - - ticketInfo - - activatedUsing - appScope - directoryScope - principal - roleDefinition - - targetSchedule type: string - name: $expand in: query @@ -18708,12 +18680,10 @@ paths: items: enum: - '*' - - activatedUsing - appScope - directoryScope - principal - roleDefinition - - targetSchedule type: string responses: '200': @@ -18721,13 +18691,13 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleAssignmentRequest + title: Collection of unifiedRoleAssignment type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' '@odata.nextLink': type: string additionalProperties: @@ -18741,14 +18711,14 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleAssignmentRequests for roleManagement - operationId: roleManagement.entitlementManagement_CreateRoleAssignmentRequests + summary: Create new navigation property to roleAssignments for roleManagement + operationId: roleManagement.entitlementManagement_CreateRoleAssignments requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' required: true responses: '201': @@ -18756,24 +18726,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}': + '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}': get: tags: - roleManagement.rbacApplication - summary: Get roleAssignmentRequests from roleManagement - operationId: roleManagement.entitlementManagement_GetRoleAssignmentRequests + summary: Get roleAssignments from roleManagement + operationId: roleManagement.entitlementManagement_GetRoleAssignments parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: $select in: query description: Select properties to be returned @@ -18785,28 +18755,16 @@ paths: items: enum: - id - - approvalId - - completedDateTime - - createdBy - - createdDateTime - - customData - - status - - action - appScopeId + - condition - directoryScopeId - - isValidationOnly - - justification - principalId + - resourceScope - roleDefinitionId - - scheduleInfo - - targetScheduleId - - ticketInfo - - activatedUsing - appScope - directoryScope - principal - roleDefinition - - targetSchedule type: string - name: $expand in: query @@ -18819,12 +18777,10 @@ paths: items: enum: - '*' - - activatedUsing - appScope - directoryScope - principal - roleDefinition - - targetSchedule type: string responses: '200': @@ -18832,54 +18788,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' links: - activatedUsing: - operationId: roleManagement.entitlementManagement.RoleAssignmentRequests.GetActivatedUsing - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id appScope: - operationId: roleManagement.entitlementManagement.RoleAssignmentRequests.GetAppScope + operationId: roleManagement.entitlementManagement.RoleAssignments.GetAppScope parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id directoryScope: - operationId: roleManagement.entitlementManagement.RoleAssignmentRequests.GetDirectoryScope + operationId: roleManagement.entitlementManagement.RoleAssignments.GetDirectoryScope parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id principal: - operationId: roleManagement.entitlementManagement.RoleAssignmentRequests.GetPrincipal + operationId: roleManagement.entitlementManagement.RoleAssignments.GetPrincipal parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id roleDefinition: - operationId: roleManagement.entitlementManagement.RoleAssignmentRequests.GetRoleDefinition - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - targetSchedule: - operationId: roleManagement.entitlementManagement.RoleAssignmentRequests.GetTargetSchedule + operationId: roleManagement.entitlementManagement.RoleAssignments.GetRoleDefinition parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - roleManagement.rbacApplication - summary: Update the navigation property roleAssignmentRequests in roleManagement - operationId: roleManagement.entitlementManagement_UpdateRoleAssignmentRequests + summary: Update the navigation property roleAssignments in roleManagement + operationId: roleManagement.entitlementManagement_UpdateRoleAssignments parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' required: true responses: '204': @@ -18890,16 +18838,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property roleAssignmentRequests for roleManagement - operationId: roleManagement.entitlementManagement_DeleteRoleAssignmentRequests + summary: Delete navigation property roleAssignments for roleManagement + operationId: roleManagement.entitlementManagement_DeleteRoleAssignments parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: If-Match in: header description: ETag @@ -18911,20 +18859,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing': + '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/appScope': get: tags: - roleManagement.rbacApplication - summary: Get activatedUsing from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_GetActivatedUsing + summary: Get appScope from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_GetAppScope parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: $select in: query description: Select properties to be returned @@ -18936,20 +18884,8 @@ paths: items: enum: - id - - appScopeId - - createdDateTime - - createdUsing - - directoryScopeId - - modifiedDateTime - - principalId - - roleDefinitionId - - status - - memberType - - scheduleInfo - - appScope - - directoryScope - - principal - - roleDefinition + - displayName + - type type: string - name: $expand in: query @@ -18962,10 +18898,6 @@ paths: items: enum: - '*' - - appScope - - directoryScope - - principal - - roleDefinition type: string responses: '200': @@ -18973,89 +18905,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' - links: - appScope: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.ActivatedUsing.GetAppScope - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - directoryScope: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.ActivatedUsing.GetDirectoryScope - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - principal: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.ActivatedUsing.GetPrincipal - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - roleDefinition: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.ActivatedUsing.GetRoleDefinition - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing/$ref': - get: - tags: - - roleManagement.rbacApplication - summary: Get ref of activatedUsing from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_GetRefActivatedUsing - parameters: - - name: unifiedRoleAssignmentRequest-id - in: path - description: 'key: id of unifiedRoleAssignmentRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest - responses: - '200': - description: Retrieved navigation property link - content: - application/json: - schema: - type: string - links: - appScope: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.ActivatedUsing.GetAppScope - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - directoryScope: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.ActivatedUsing.GetDirectoryScope - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - principal: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.ActivatedUsing.GetPrincipal - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - roleDefinition: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.ActivatedUsing.GetRoleDefinition - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - put: + patch: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property activatedUsing in roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_SetRefActivatedUsing + summary: Update the navigation property appScope in roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_UpdateAppScope parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment requestBody: - description: New navigation property ref values + description: New navigation property values content: application/json: schema: - type: object - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.appScope' required: true responses: '204': @@ -19066,16 +18938,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property activatedUsing for roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_DeleteRefActivatedUsing + summary: Delete navigation property appScope for roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_DeleteAppScope parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: If-Match in: header description: ETag @@ -19087,20 +18959,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope': + '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/directoryScope': get: tags: - roleManagement.rbacApplication - summary: Get appScope from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_GetAppScope + summary: Get directoryScope from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_GetDirectoryScope parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: $select in: query description: Select properties to be returned @@ -19112,8 +18984,7 @@ paths: items: enum: - id - - displayName - - type + - deletedDateTime type: string - name: $expand in: query @@ -19133,24 +19004,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appScope' + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope/$ref': + '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/directoryScope/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of appScope from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_GetRefAppScope + summary: Get ref of directoryScope from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_GetRefDirectoryScope parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment responses: '200': description: Retrieved navigation property link @@ -19164,16 +19035,16 @@ paths: put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property appScope in roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_SetRefAppScope + summary: Update the ref of navigation property directoryScope in roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_SetRefDirectoryScope parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment requestBody: description: New navigation property ref values content: @@ -19192,16 +19063,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property appScope for roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_DeleteRefAppScope + summary: Delete ref of navigation property directoryScope for roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_DeleteRefDirectoryScope parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: If-Match in: header description: ETag @@ -19213,20 +19084,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope': + '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/principal': get: tags: - roleManagement.rbacApplication - summary: Get directoryScope from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_GetDirectoryScope + summary: Get principal from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_GetPrincipal parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: $select in: query description: Select properties to be returned @@ -19262,20 +19133,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope/$ref': + '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/principal/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of directoryScope from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_GetRefDirectoryScope + summary: Get ref of principal from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_GetRefPrincipal parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment responses: '200': description: Retrieved navigation property link @@ -19289,16 +19160,16 @@ paths: put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property directoryScope in roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_SetRefDirectoryScope + summary: Update the ref of navigation property principal in roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_SetRefPrincipal parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment requestBody: description: New navigation property ref values content: @@ -19317,61 +19188,41 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property directoryScope for roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_DeleteRefDirectoryScope + summary: Delete ref of navigation property principal for roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_DeleteRefPrincipal parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/microsoft.graph.cancel': - post: - tags: - - roleManagement.Actions - summary: Invoke action cancel - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_cancel - parameters: - - name: unifiedRoleAssignmentRequest-id - in: path - description: 'key: id of unifiedRoleAssignmentRequest' - required: true + in: header + description: ETag schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest responses: '204': description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal': + x-ms-docs-operation-type: operation + '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition': get: tags: - roleManagement.rbacApplication - summary: Get principal from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_GetPrincipal + summary: Get roleDefinition from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_GetRoleDefinition parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: $select in: query description: Select properties to be returned @@ -19383,7 +19234,15 @@ paths: items: enum: - id - - deletedDateTime + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom type: string - name: $expand in: query @@ -19396,6 +19255,7 @@ paths: items: enum: - '*' + - inheritsPermissionsFrom type: string responses: '200': @@ -19403,24 +19263,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + links: + inheritsPermissionsFrom: + operationId: roleManagement.entitlementManagement.roleAssignments.RoleDefinition.ListInheritsPermissionsFrom + parameters: + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal/$ref': + '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of principal from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_GetRefPrincipal + summary: Get ref of roleDefinition from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_GetRefRoleDefinition parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment responses: '200': description: Retrieved navigation property link @@ -19428,22 +19293,27 @@ paths: application/json: schema: type: string + links: + inheritsPermissionsFrom: + operationId: roleManagement.entitlementManagement.roleAssignments.RoleDefinition.ListInheritsPermissionsFrom + parameters: + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property principal in roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_SetRefPrincipal + summary: Update the ref of navigation property roleDefinition in roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_SetRefRoleDefinition parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment requestBody: description: New navigation property ref values content: @@ -19462,16 +19332,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property principal for roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_DeleteRefPrincipal + summary: Delete ref of navigation property roleDefinition for roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_DeleteRefRoleDefinition parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: If-Match in: header description: ETag @@ -19483,20 +19353,51 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition': + /roleManagement/entitlementManagement/roleAssignmentScheduleInstances: get: tags: - roleManagement.rbacApplication - summary: Get roleDefinition from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_GetRoleDefinition + summary: Get roleAssignmentScheduleInstances from roleManagement + operationId: roleManagement.entitlementManagement_ListRoleAssignmentScheduleInstances parameters: - - name: unifiedRoleAssignmentRequest-id - in: path - description: 'key: id of unifiedRoleAssignmentRequest' - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appScopeId + - appScopeId desc + - directoryScopeId + - directoryScopeId desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - assignmentType + - assignmentType desc + - endDateTime + - endDateTime desc + - memberType + - memberType desc + - roleAssignmentOriginId + - roleAssignmentOriginId desc + - roleAssignmentScheduleId + - roleAssignmentScheduleId desc + - startDateTime + - startDateTime desc + type: string - name: $select in: query description: Select properties to be returned @@ -19508,15 +19409,21 @@ paths: items: enum: - id - - description - - displayName - - isBuiltIn - - isEnabled - - resourceScopes - - rolePermissions - - templateId - - version - - inheritsPermissionsFrom + - appScopeId + - directoryScopeId + - principalId + - roleDefinitionId + - assignmentType + - endDateTime + - memberType + - roleAssignmentOriginId + - roleAssignmentScheduleId + - startDateTime + - appScope + - directoryScope + - principal + - roleDefinition + - activatedUsing type: string - name: $expand in: query @@ -19529,7 +19436,11 @@ paths: items: enum: - '*' - - inheritsPermissionsFrom + - appScope + - directoryScope + - principal + - roleDefinition + - activatedUsing type: string responses: '200': @@ -19537,65 +19448,153 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' - links: - inheritsPermissionsFrom: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.RoleDefinition.ListInheritsPermissionsFrom - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + title: Collection of unifiedRoleAssignmentScheduleInstance + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - roleManagement.rbacApplication + summary: Create new navigation property to roleAssignmentScheduleInstances for roleManagement + operationId: roleManagement.entitlementManagement_CreateRoleAssignmentScheduleInstances + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition/$ref': + '/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}': get: tags: - roleManagement.rbacApplication - summary: Get ref of roleDefinition from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_GetRefRoleDefinition + summary: Get roleAssignmentScheduleInstances from roleManagement + operationId: roleManagement.entitlementManagement_GetRoleAssignmentScheduleInstances parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appScopeId + - directoryScopeId + - principalId + - roleDefinitionId + - assignmentType + - endDateTime + - memberType + - roleAssignmentOriginId + - roleAssignmentScheduleId + - startDateTime + - appScope + - directoryScope + - principal + - roleDefinition + - activatedUsing + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appScope + - directoryScope + - principal + - roleDefinition + - activatedUsing + type: string responses: '200': - description: Retrieved navigation property link + description: Retrieved navigation property content: application/json: schema: - type: string + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' links: - inheritsPermissionsFrom: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.RoleDefinition.ListInheritsPermissionsFrom + appScope: + operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleInstances.GetAppScope + parameters: + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + directoryScope: + operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleInstances.GetDirectoryScope + parameters: + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + principal: + operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleInstances.GetPrincipal + parameters: + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + roleDefinition: + operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleInstances.GetRoleDefinition + parameters: + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + activatedUsing: + operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleInstances.GetActivatedUsing parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - put: + patch: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property roleDefinition in roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_SetRefRoleDefinition + summary: Update the navigation property roleAssignmentScheduleInstances in roleManagement + operationId: roleManagement.entitlementManagement_UpdateRoleAssignmentScheduleInstances parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance requestBody: - description: New navigation property ref values + description: New navigation property values content: application/json: - schema: - type: object - additionalProperties: - type: object + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' required: true responses: '204': @@ -19606,16 +19605,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property roleDefinition for roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_DeleteRefRoleDefinition + summary: Delete navigation property roleAssignmentScheduleInstances for roleManagement + operationId: roleManagement.entitlementManagement_DeleteRoleAssignmentScheduleInstances parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance - name: If-Match in: header description: ETag @@ -19627,20 +19626,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule': + '/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing': get: tags: - roleManagement.rbacApplication - summary: Get targetSchedule from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_GetTargetSchedule + summary: Get activatedUsing from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances_GetActivatedUsing parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance - name: $select in: query description: Select properties to be returned @@ -19653,21 +19652,17 @@ paths: enum: - id - appScopeId - - createdDateTime - - createdUsing - directoryScopeId - - modifiedDateTime - principalId - roleDefinitionId - - status - - assignmentType + - endDateTime - memberType - - scheduleInfo + - roleEligibilityScheduleId + - startDateTime - appScope - directoryScope - principal - roleDefinition - - activatedUsing type: string - name: $expand in: query @@ -19684,7 +19679,6 @@ paths: - directoryScope - principal - roleDefinition - - activatedUsing type: string responses: '200': @@ -19692,45 +19686,41 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' links: appScope: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.TargetSchedule.GetAppScope + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetAppScope parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id directoryScope: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.TargetSchedule.GetDirectoryScope + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetDirectoryScope parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id principal: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.TargetSchedule.GetPrincipal + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetPrincipal parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id roleDefinition: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.TargetSchedule.GetRoleDefinition - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - activatedUsing: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.TargetSchedule.GetActivatedUsing + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetRoleDefinition parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule/$ref': + '/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of targetSchedule from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_GetRefTargetSchedule + summary: Get ref of activatedUsing from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances_GetRefActivatedUsing parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance responses: '200': description: Retrieved navigation property link @@ -19740,41 +19730,37 @@ paths: type: string links: appScope: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.TargetSchedule.GetAppScope + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetAppScope parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id directoryScope: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.TargetSchedule.GetDirectoryScope + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetDirectoryScope parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id principal: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.TargetSchedule.GetPrincipal + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetPrincipal parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id roleDefinition: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.TargetSchedule.GetRoleDefinition - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - activatedUsing: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.TargetSchedule.GetActivatedUsing + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetRoleDefinition parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property targetSchedule in roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_SetRefTargetSchedule + summary: Update the ref of navigation property activatedUsing in roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances_SetRefActivatedUsing parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance requestBody: description: New navigation property ref values content: @@ -19793,16 +19779,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property targetSchedule for roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_DeleteRefTargetSchedule + summary: Delete ref of navigation property activatedUsing for roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances_DeleteRefActivatedUsing parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance - name: If-Match in: header description: ETag @@ -19814,19 +19800,19 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on})': + '/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})': get: tags: - roleManagement.Functions summary: Invoke function filterByCurrentUser - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_filterByCurrentUser + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances_filterByCurrentUser parameters: - name: on in: path description: 'Usage: on={on}' required: true schema: - $ref: '#/components/schemas/microsoft.graph.roleAssignmentRequestFilterByCurrentUserOptions' + $ref: '#/components/schemas/microsoft.graph.roleAssignmentScheduleInstanceFilterByCurrentUserOptions' responses: '200': description: Success @@ -19835,16 +19821,16 @@ paths: schema: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - /roleManagement/entitlementManagement/roleAssignments: + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests: get: tags: - roleManagement.rbacApplication - summary: Get roleAssignments from roleManagement - operationId: roleManagement.entitlementManagement_ListRoleAssignments + summary: Get roleAssignmentScheduleRequests from roleManagement + operationId: roleManagement.entitlementManagement_ListRoleAssignmentScheduleRequests parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -19863,18 +19849,38 @@ paths: enum: - id - id desc + - approvalId + - approvalId desc + - completedDateTime + - completedDateTime desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - customData + - customData desc + - status + - status desc + - action + - action desc - appScopeId - appScopeId desc - - condition - - condition desc - directoryScopeId - directoryScopeId desc + - isValidationOnly + - isValidationOnly desc + - justification + - justification desc - principalId - principalId desc - - resourceScope - - resourceScope desc - roleDefinitionId - roleDefinitionId desc + - scheduleInfo + - scheduleInfo desc + - targetScheduleId + - targetScheduleId desc + - ticketInfo + - ticketInfo desc type: string - name: $select in: query @@ -19887,16 +19893,28 @@ paths: items: enum: - id + - approvalId + - completedDateTime + - createdBy + - createdDateTime + - customData + - status + - action - appScopeId - - condition - directoryScopeId + - isValidationOnly + - justification - principalId - - resourceScope - roleDefinitionId + - scheduleInfo + - targetScheduleId + - ticketInfo + - activatedUsing - appScope - directoryScope - principal - roleDefinition + - targetSchedule type: string - name: $expand in: query @@ -19909,10 +19927,12 @@ paths: items: enum: - '*' + - activatedUsing - appScope - directoryScope - principal - roleDefinition + - targetSchedule type: string responses: '200': @@ -19920,13 +19940,13 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleAssignment + title: Collection of unifiedRoleAssignmentScheduleRequest type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' '@odata.nextLink': type: string additionalProperties: @@ -19940,168 +19960,39 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleAssignments for roleManagement - operationId: roleManagement.entitlementManagement_CreateRoleAssignments + summary: Create new navigation property to roleAssignmentScheduleRequests for roleManagement + operationId: roleManagement.entitlementManagement_CreateRoleAssignmentScheduleRequests requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' required: true responses: '201': description: Created navigation property. content: application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}': - get: - tags: - - roleManagement.rbacApplication - summary: Get roleAssignments from roleManagement - operationId: roleManagement.entitlementManagement_GetRoleAssignments - parameters: - - name: unifiedRoleAssignment-id - in: path - description: 'key: id of unifiedRoleAssignment' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - appScopeId - - condition - - directoryScopeId - - principalId - - resourceScope - - roleDefinitionId - - appScope - - directoryScope - - principal - - roleDefinition - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - appScope - - directoryScope - - principal - - roleDefinition - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' - links: - appScope: - operationId: roleManagement.entitlementManagement.RoleAssignments.GetAppScope - parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id - directoryScope: - operationId: roleManagement.entitlementManagement.RoleAssignments.GetDirectoryScope - parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id - principal: - operationId: roleManagement.entitlementManagement.RoleAssignments.GetPrincipal - parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id - roleDefinition: - operationId: roleManagement.entitlementManagement.RoleAssignments.GetRoleDefinition - parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - roleManagement.rbacApplication - summary: Update the navigation property roleAssignments in roleManagement - operationId: roleManagement.entitlementManagement_UpdateRoleAssignments - parameters: - - name: unifiedRoleAssignment-id - in: path - description: 'key: id of unifiedRoleAssignment' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - roleManagement.rbacApplication - summary: Delete navigation property roleAssignments for roleManagement - operationId: roleManagement.entitlementManagement_DeleteRoleAssignments - parameters: - - name: unifiedRoleAssignment-id - in: path - description: 'key: id of unifiedRoleAssignment' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignment - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/appScope': + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}': get: tags: - roleManagement.rbacApplication - summary: Get appScope from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_GetAppScope + summary: Get roleAssignmentScheduleRequests from roleManagement + operationId: roleManagement.entitlementManagement_GetRoleAssignmentScheduleRequests parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: $select in: query description: Select properties to be returned @@ -20113,8 +20004,28 @@ paths: items: enum: - id - - displayName - - type + - approvalId + - completedDateTime + - createdBy + - createdDateTime + - customData + - status + - action + - appScopeId + - directoryScopeId + - isValidationOnly + - justification + - principalId + - roleDefinitionId + - scheduleInfo + - targetScheduleId + - ticketInfo + - activatedUsing + - appScope + - directoryScope + - principal + - roleDefinition + - targetSchedule type: string - name: $expand in: query @@ -20127,6 +20038,12 @@ paths: items: enum: - '*' + - activatedUsing + - appScope + - directoryScope + - principal + - roleDefinition + - targetSchedule type: string responses: '200': @@ -20134,29 +20051,54 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appScope' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' + links: + activatedUsing: + operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleRequests.GetActivatedUsing + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + appScope: + operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleRequests.GetAppScope + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + directoryScope: + operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleRequests.GetDirectoryScope + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + principal: + operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleRequests.GetPrincipal + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + roleDefinition: + operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleRequests.GetRoleDefinition + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + targetSchedule: + operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleRequests.GetTargetSchedule + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - roleManagement.rbacApplication - summary: Update the navigation property appScope in roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_UpdateAppScope + summary: Update the navigation property roleAssignmentScheduleRequests in roleManagement + operationId: roleManagement.entitlementManagement_UpdateRoleAssignmentScheduleRequests parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appScope' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' required: true responses: '204': @@ -20167,16 +20109,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property appScope for roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_DeleteAppScope + summary: Delete navigation property roleAssignmentScheduleRequests for roleManagement + operationId: roleManagement.entitlementManagement_DeleteRoleAssignmentScheduleRequests parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: If-Match in: header description: ETag @@ -20188,20 +20130,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/directoryScope': + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing': get: tags: - roleManagement.rbacApplication - summary: Get directoryScope from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_GetDirectoryScope + summary: Get activatedUsing from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetActivatedUsing parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: $select in: query description: Select properties to be returned @@ -20213,7 +20155,20 @@ paths: items: enum: - id - - deletedDateTime + - appScopeId + - createdDateTime + - createdUsing + - directoryScopeId + - modifiedDateTime + - principalId + - roleDefinitionId + - status + - memberType + - scheduleInfo + - appScope + - directoryScope + - principal + - roleDefinition type: string - name: $expand in: query @@ -20226,6 +20181,10 @@ paths: items: enum: - '*' + - appScope + - directoryScope + - principal + - roleDefinition type: string responses: '200': @@ -20233,24 +20192,41 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' + links: + appScope: + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.ActivatedUsing.GetAppScope + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + directoryScope: + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.ActivatedUsing.GetDirectoryScope + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + principal: + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.ActivatedUsing.GetPrincipal + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + roleDefinition: + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.ActivatedUsing.GetRoleDefinition + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/directoryScope/$ref': + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of directoryScope from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_GetRefDirectoryScope + summary: Get ref of activatedUsing from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetRefActivatedUsing parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest responses: '200': description: Retrieved navigation property link @@ -20258,22 +20234,39 @@ paths: application/json: schema: type: string + links: + appScope: + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.ActivatedUsing.GetAppScope + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + directoryScope: + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.ActivatedUsing.GetDirectoryScope + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + principal: + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.ActivatedUsing.GetPrincipal + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + roleDefinition: + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.ActivatedUsing.GetRoleDefinition + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property directoryScope in roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_SetRefDirectoryScope + summary: Update the ref of navigation property activatedUsing in roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_SetRefActivatedUsing parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: description: New navigation property ref values content: @@ -20292,16 +20285,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property directoryScope for roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_DeleteRefDirectoryScope + summary: Delete ref of navigation property activatedUsing for roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_DeleteRefActivatedUsing parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: If-Match in: header description: ETag @@ -20313,20 +20306,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/principal': + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope': get: tags: - roleManagement.rbacApplication - summary: Get principal from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_GetPrincipal + summary: Get appScope from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetAppScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: $select in: query description: Select properties to be returned @@ -20338,7 +20331,8 @@ paths: items: enum: - id - - deletedDateTime + - displayName + - type type: string - name: $expand in: query @@ -20358,24 +20352,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/principal/$ref': + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of principal from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_GetRefPrincipal + summary: Get ref of appScope from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetRefAppScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest responses: '200': description: Retrieved navigation property link @@ -20389,16 +20383,16 @@ paths: put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property principal in roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_SetRefPrincipal + summary: Update the ref of navigation property appScope in roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_SetRefAppScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: description: New navigation property ref values content: @@ -20417,16 +20411,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property principal for roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_DeleteRefPrincipal + summary: Delete ref of navigation property appScope for roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_DeleteRefAppScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: If-Match in: header description: ETag @@ -20438,20 +20432,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition': + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope': get: tags: - roleManagement.rbacApplication - summary: Get roleDefinition from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_GetRoleDefinition + summary: Get directoryScope from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetDirectoryScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: $select in: query description: Select properties to be returned @@ -20463,15 +20457,7 @@ paths: items: enum: - id - - description - - displayName - - isBuiltIn - - isEnabled - - resourceScopes - - rolePermissions - - templateId - - version - - inheritsPermissionsFrom + - deletedDateTime type: string - name: $expand in: query @@ -20484,7 +20470,6 @@ paths: items: enum: - '*' - - inheritsPermissionsFrom type: string responses: '200': @@ -20492,29 +20477,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' - links: - inheritsPermissionsFrom: - operationId: roleManagement.entitlementManagement.roleAssignments.RoleDefinition.ListInheritsPermissionsFrom - parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition/$ref': + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of roleDefinition from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_GetRefRoleDefinition + summary: Get ref of directoryScope from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetRefDirectoryScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest responses: '200': description: Retrieved navigation property link @@ -20522,27 +20502,22 @@ paths: application/json: schema: type: string - links: - inheritsPermissionsFrom: - operationId: roleManagement.entitlementManagement.roleAssignments.RoleDefinition.ListInheritsPermissionsFrom - parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property roleDefinition in roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_SetRefRoleDefinition + summary: Update the ref of navigation property directoryScope in roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_SetRefDirectoryScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: description: New navigation property ref values content: @@ -20561,16 +20536,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property roleDefinition for roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_DeleteRefRoleDefinition + summary: Delete ref of navigation property directoryScope for roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_DeleteRefDirectoryScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: If-Match in: header description: ETag @@ -20582,51 +20557,40 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /roleManagement/entitlementManagement/roleAssignmentScheduleInstances: - get: + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/microsoft.graph.cancel': + post: tags: - - roleManagement.rbacApplication - summary: Get roleAssignmentScheduleInstances from roleManagement - operationId: roleManagement.entitlementManagement_ListRoleAssignmentScheduleInstances + - roleManagement.Actions + summary: Invoke action cancel + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_cancel parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: unifiedRoleAssignmentScheduleRequest-id + in: path + description: 'key: id of unifiedRoleAssignmentScheduleRequest' + required: true schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - appScopeId - - appScopeId desc - - directoryScopeId - - directoryScopeId desc - - principalId - - principalId desc - - roleDefinitionId - - roleDefinitionId desc - - assignmentType - - assignmentType desc - - endDateTime - - endDateTime desc - - memberType - - memberType desc - - roleAssignmentOriginId - - roleAssignmentOriginId desc - - roleAssignmentScheduleId - - roleAssignmentScheduleId desc - - startDateTime - - startDateTime desc - type: string + type: string + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal': + get: + tags: + - roleManagement.rbacApplication + summary: Get principal from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetPrincipal + parameters: + - name: unifiedRoleAssignmentScheduleRequest-id + in: path + description: 'key: id of unifiedRoleAssignmentScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: $select in: query description: Select properties to be returned @@ -20638,21 +20602,7 @@ paths: items: enum: - id - - appScopeId - - directoryScopeId - - principalId - - roleDefinitionId - - assignmentType - - endDateTime - - memberType - - roleAssignmentOriginId - - roleAssignmentScheduleId - - startDateTime - - appScope - - directoryScope - - principal - - roleDefinition - - activatedUsing + - deletedDateTime type: string - name: $expand in: query @@ -20665,11 +20615,6 @@ paths: items: enum: - '*' - - appScope - - directoryScope - - principal - - roleDefinition - - activatedUsing type: string responses: '200': @@ -20677,59 +20622,100 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleAssignmentScheduleInstance - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' - '@odata.nextLink': - type: string - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal/$ref': + get: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleAssignmentScheduleInstances for roleManagement - operationId: roleManagement.entitlementManagement_CreateRoleAssignmentScheduleInstances + summary: Get ref of principal from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetRefPrincipal + parameters: + - name: unifiedRoleAssignmentScheduleRequest-id + in: path + description: 'key: id of unifiedRoleAssignmentScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - roleManagement.rbacApplication + summary: Update the ref of navigation property principal in roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_SetRefPrincipal + parameters: + - name: unifiedRoleAssignmentScheduleRequest-id + in: path + description: 'key: id of unifiedRoleAssignmentScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: - description: New navigation property + description: New navigation property ref values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + type: object + additionalProperties: + type: object required: true responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + '204': + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}': + delete: + tags: + - roleManagement.rbacApplication + summary: Delete ref of navigation property principal for roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_DeleteRefPrincipal + parameters: + - name: unifiedRoleAssignmentScheduleRequest-id + in: path + description: 'key: id of unifiedRoleAssignmentScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition': get: tags: - roleManagement.rbacApplication - summary: Get roleAssignmentScheduleInstances from roleManagement - operationId: roleManagement.entitlementManagement_GetRoleAssignmentScheduleInstances + summary: Get roleDefinition from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetRoleDefinition parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: $select in: query description: Select properties to be returned @@ -20741,21 +20727,15 @@ paths: items: enum: - id - - appScopeId - - directoryScopeId - - principalId - - roleDefinitionId - - assignmentType - - endDateTime - - memberType - - roleAssignmentOriginId - - roleAssignmentScheduleId - - startDateTime - - appScope - - directoryScope - - principal - - roleDefinition - - activatedUsing + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom type: string - name: $expand in: query @@ -20768,11 +20748,7 @@ paths: items: enum: - '*' - - appScope - - directoryScope - - principal - - roleDefinition - - activatedUsing + - inheritsPermissionsFrom type: string responses: '200': @@ -20780,50 +20756,65 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' links: - appScope: - operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleInstances.GetAppScope - parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id - directoryScope: - operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleInstances.GetDirectoryScope - parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id - principal: - operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleInstances.GetPrincipal - parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id - roleDefinition: - operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleInstances.GetRoleDefinition + inheritsPermissionsFrom: + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.RoleDefinition.ListInheritsPermissionsFrom parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id - activatedUsing: - operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleInstances.GetActivatedUsing + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition/$ref': + get: + tags: + - roleManagement.rbacApplication + summary: Get ref of roleDefinition from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetRefRoleDefinition + parameters: + - name: unifiedRoleAssignmentScheduleRequest-id + in: path + description: 'key: id of unifiedRoleAssignmentScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + inheritsPermissionsFrom: + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.RoleDefinition.ListInheritsPermissionsFrom parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + put: tags: - roleManagement.rbacApplication - summary: Update the navigation property roleAssignmentScheduleInstances in roleManagement - operationId: roleManagement.entitlementManagement_UpdateRoleAssignmentScheduleInstances + summary: Update the ref of navigation property roleDefinition in roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_SetRefRoleDefinition parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: - description: New navigation property values + description: New navigation property ref values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + type: object + additionalProperties: + type: object required: true responses: '204': @@ -20834,16 +20825,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property roleAssignmentScheduleInstances for roleManagement - operationId: roleManagement.entitlementManagement_DeleteRoleAssignmentScheduleInstances + summary: Delete ref of navigation property roleDefinition for roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_DeleteRefRoleDefinition parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: If-Match in: header description: ETag @@ -20855,20 +20846,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing': + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule': get: tags: - roleManagement.rbacApplication - summary: Get activatedUsing from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances_GetActivatedUsing + summary: Get targetSchedule from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetTargetSchedule parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: $select in: query description: Select properties to be returned @@ -20881,17 +20872,21 @@ paths: enum: - id - appScopeId + - createdDateTime + - createdUsing - directoryScopeId + - modifiedDateTime - principalId - roleDefinitionId - - endDateTime + - status + - assignmentType - memberType - - roleEligibilityScheduleId - - startDateTime + - scheduleInfo - appScope - directoryScope - principal - roleDefinition + - activatedUsing type: string - name: $expand in: query @@ -20908,6 +20903,7 @@ paths: - directoryScope - principal - roleDefinition + - activatedUsing type: string responses: '200': @@ -20915,41 +20911,45 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' links: appScope: - operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetAppScope + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.TargetSchedule.GetAppScope parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id directoryScope: - operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetDirectoryScope + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.TargetSchedule.GetDirectoryScope parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id principal: - operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetPrincipal + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.TargetSchedule.GetPrincipal parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id roleDefinition: - operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetRoleDefinition + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.TargetSchedule.GetRoleDefinition parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + activatedUsing: + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.TargetSchedule.GetActivatedUsing + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing/$ref': + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of activatedUsing from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances_GetRefActivatedUsing + summary: Get ref of targetSchedule from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetRefTargetSchedule parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest responses: '200': description: Retrieved navigation property link @@ -20959,37 +20959,41 @@ paths: type: string links: appScope: - operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetAppScope + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.TargetSchedule.GetAppScope parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id directoryScope: - operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetDirectoryScope + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.TargetSchedule.GetDirectoryScope parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id principal: - operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetPrincipal + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.TargetSchedule.GetPrincipal parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id roleDefinition: - operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetRoleDefinition + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.TargetSchedule.GetRoleDefinition parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + activatedUsing: + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.TargetSchedule.GetActivatedUsing + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property activatedUsing in roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances_SetRefActivatedUsing + summary: Update the ref of navigation property targetSchedule in roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_SetRefTargetSchedule parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: description: New navigation property ref values content: @@ -21008,16 +21012,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property activatedUsing for roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances_DeleteRefActivatedUsing + summary: Delete ref of navigation property targetSchedule for roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_DeleteRefTargetSchedule parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: If-Match in: header description: ETag @@ -21029,19 +21033,19 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})': + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/microsoft.graph.filterByCurrentUser(on={on})': get: tags: - roleManagement.Functions summary: Invoke function filterByCurrentUser - operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances_filterByCurrentUser + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_filterByCurrentUser parameters: - name: on in: path description: 'Usage: on={on}' required: true schema: - $ref: '#/components/schemas/microsoft.graph.roleAssignmentScheduleInstanceFilterByCurrentUserOptions' + $ref: '#/components/schemas/microsoft.graph.roleAssignmentScheduleRequestFilterByCurrentUserOptions' responses: '200': description: Success @@ -21050,7 +21054,7 @@ paths: schema: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function @@ -21427,55 +21431,313 @@ paths: required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentSchedule + x-ms-docs-key-type: unifiedRoleAssignmentSchedule + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + appScope: + operationId: roleManagement.entitlementManagement.roleAssignmentSchedules.ActivatedUsing.GetAppScope + parameters: + unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + directoryScope: + operationId: roleManagement.entitlementManagement.roleAssignmentSchedules.ActivatedUsing.GetDirectoryScope + parameters: + unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + principal: + operationId: roleManagement.entitlementManagement.roleAssignmentSchedules.ActivatedUsing.GetPrincipal + parameters: + unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + roleDefinition: + operationId: roleManagement.entitlementManagement.roleAssignmentSchedules.ActivatedUsing.GetRoleDefinition + parameters: + unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - roleManagement.rbacApplication + summary: Update the ref of navigation property activatedUsing in roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentSchedules_SetRefActivatedUsing + parameters: + - name: unifiedRoleAssignmentSchedule-id + in: path + description: 'key: id of unifiedRoleAssignmentSchedule' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentSchedule + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplication + summary: Delete ref of navigation property activatedUsing for roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentSchedules_DeleteRefActivatedUsing + parameters: + - name: unifiedRoleAssignmentSchedule-id + in: path + description: 'key: id of unifiedRoleAssignmentSchedule' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentSchedule + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/entitlementManagement/roleAssignmentSchedules/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - roleManagement.Functions + summary: Invoke function filterByCurrentUser + operationId: roleManagement.entitlementManagement.roleAssignmentSchedules_filterByCurrentUser + parameters: + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.roleAssignmentScheduleFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /roleManagement/entitlementManagement/roleDefinitions: + get: + tags: + - roleManagement.rbacApplication + summary: Get roleDefinitions from roleManagement + operationId: roleManagement.entitlementManagement_ListRoleDefinitions + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - description + - description desc + - displayName + - displayName desc + - isBuiltIn + - isBuiltIn desc + - isEnabled + - isEnabled desc + - resourceScopes + - resourceScopes desc + - rolePermissions + - rolePermissions desc + - templateId + - templateId desc + - version + - version desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - inheritsPermissionsFrom + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of unifiedRoleDefinition + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - roleManagement.rbacApplication + summary: Create new navigation property to roleDefinitions for roleManagement + operationId: roleManagement.entitlementManagement_CreateRoleDefinitions + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}': + get: + tags: + - roleManagement.rbacApplication + summary: Get roleDefinitions from roleManagement + operationId: roleManagement.entitlementManagement_GetRoleDefinitions + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - inheritsPermissionsFrom + type: string responses: '200': - description: Retrieved navigation property link + description: Retrieved navigation property content: application/json: schema: - type: string + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' links: - appScope: - operationId: roleManagement.entitlementManagement.roleAssignmentSchedules.ActivatedUsing.GetAppScope - parameters: - unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id - directoryScope: - operationId: roleManagement.entitlementManagement.roleAssignmentSchedules.ActivatedUsing.GetDirectoryScope - parameters: - unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id - principal: - operationId: roleManagement.entitlementManagement.roleAssignmentSchedules.ActivatedUsing.GetPrincipal - parameters: - unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id - roleDefinition: - operationId: roleManagement.entitlementManagement.roleAssignmentSchedules.ActivatedUsing.GetRoleDefinition + inheritsPermissionsFrom: + operationId: roleManagement.entitlementManagement.RoleDefinitions.ListInheritsPermissionsFrom parameters: - unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + unifiedRoleDefinition-id: $request.path.unifiedRoleDefinition-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - put: + patch: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property activatedUsing in roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentSchedules_SetRefActivatedUsing + summary: Update the navigation property roleDefinitions in roleManagement + operationId: roleManagement.entitlementManagement_UpdateRoleDefinitions parameters: - - name: unifiedRoleAssignmentSchedule-id + - name: unifiedRoleDefinition-id in: path - description: 'key: id of unifiedRoleAssignmentSchedule' + description: 'key: id of unifiedRoleDefinition' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentSchedule + x-ms-docs-key-type: unifiedRoleDefinition requestBody: - description: New navigation property ref values + description: New navigation property values content: application/json: schema: - type: object - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' required: true responses: '204': @@ -21486,16 +21748,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property activatedUsing for roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentSchedules_DeleteRefActivatedUsing + summary: Delete navigation property roleDefinitions for roleManagement + operationId: roleManagement.entitlementManagement_DeleteRoleDefinitions parameters: - - name: unifiedRoleAssignmentSchedule-id + - name: unifiedRoleDefinition-id in: path - description: 'key: id of unifiedRoleAssignmentSchedule' + description: 'key: id of unifiedRoleDefinition' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentSchedule + x-ms-docs-key-type: unifiedRoleDefinition - name: If-Match in: header description: ETag @@ -21507,38 +21769,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentSchedules/microsoft.graph.filterByCurrentUser(on={on})': + '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom': get: tags: - - roleManagement.Functions - summary: Invoke function filterByCurrentUser - operationId: roleManagement.entitlementManagement.roleAssignmentSchedules_filterByCurrentUser + - roleManagement.rbacApplication + summary: Get inheritsPermissionsFrom from roleManagement + operationId: roleManagement.entitlementManagement.roleDefinitions_ListInheritsPermissionsFrom parameters: - - name: on + - name: unifiedRoleDefinition-id in: path - description: 'Usage: on={on}' + description: 'key: id of unifiedRoleDefinition' required: true schema: - $ref: '#/components/schemas/microsoft.graph.roleAssignmentScheduleFilterByCurrentUserOptions' - responses: - '200': - description: Success - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - /roleManagement/entitlementManagement/roleDefinitions: - get: - tags: - - roleManagement.rbacApplication - summary: Get roleDefinitions from roleManagement - operationId: roleManagement.entitlementManagement_ListRoleDefinitions - parameters: + type: string + x-ms-docs-key-type: unifiedRoleDefinition - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -21633,8 +21877,16 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleDefinitions for roleManagement - operationId: roleManagement.entitlementManagement_CreateRoleDefinitions + summary: Create new navigation property to inheritsPermissionsFrom for roleManagement + operationId: roleManagement.entitlementManagement.roleDefinitions_CreateInheritsPermissionsFrom + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition requestBody: description: New navigation property content: @@ -21652,12 +21904,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}': + '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}': get: tags: - roleManagement.rbacApplication - summary: Get roleDefinitions from roleManagement - operationId: roleManagement.entitlementManagement_GetRoleDefinitions + summary: Get inheritsPermissionsFrom from roleManagement + operationId: roleManagement.entitlementManagement.roleDefinitions_GetInheritsPermissionsFrom parameters: - name: unifiedRoleDefinition-id in: path @@ -21666,6 +21918,13 @@ paths: schema: type: string x-ms-docs-key-type: unifiedRoleDefinition + - name: unifiedRoleDefinition-id1 + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition - name: $select in: query description: Select properties to be returned @@ -21709,17 +21968,18 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' links: inheritsPermissionsFrom: - operationId: roleManagement.entitlementManagement.RoleDefinitions.ListInheritsPermissionsFrom + operationId: roleManagement.entitlementManagement.roleDefinitions.InheritsPermissionsFrom.ListInheritsPermissionsFrom parameters: unifiedRoleDefinition-id: $request.path.unifiedRoleDefinition-id + unifiedRoleDefinition-id1: $request.path.unifiedRoleDefinition-id1 default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - roleManagement.rbacApplication - summary: Update the navigation property roleDefinitions in roleManagement - operationId: roleManagement.entitlementManagement_UpdateRoleDefinitions + summary: Update the navigation property inheritsPermissionsFrom in roleManagement + operationId: roleManagement.entitlementManagement.roleDefinitions_UpdateInheritsPermissionsFrom parameters: - name: unifiedRoleDefinition-id in: path @@ -21728,6 +21988,13 @@ paths: schema: type: string x-ms-docs-key-type: unifiedRoleDefinition + - name: unifiedRoleDefinition-id1 + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition requestBody: description: New navigation property values content: @@ -21744,8 +22011,8 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property roleDefinitions for roleManagement - operationId: roleManagement.entitlementManagement_DeleteRoleDefinitions + summary: Delete navigation property inheritsPermissionsFrom for roleManagement + operationId: roleManagement.entitlementManagement.roleDefinitions_DeleteInheritsPermissionsFrom parameters: - name: unifiedRoleDefinition-id in: path @@ -21754,6 +22021,13 @@ paths: schema: type: string x-ms-docs-key-type: unifiedRoleDefinition + - name: unifiedRoleDefinition-id1 + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition - name: If-Match in: header description: ETag @@ -21765,20 +22039,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom': + /roleManagement/entitlementManagement/roleEligibilityScheduleInstances: get: tags: - roleManagement.rbacApplication - summary: Get inheritsPermissionsFrom from roleManagement - operationId: roleManagement.entitlementManagement.roleDefinitions_ListInheritsPermissionsFrom + summary: Get roleEligibilityScheduleInstances from roleManagement + operationId: roleManagement.entitlementManagement_ListRoleEligibilityScheduleInstances parameters: - - name: unifiedRoleDefinition-id - in: path - description: 'key: id of unifiedRoleDefinition' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleDefinition - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -21796,22 +22063,22 @@ paths: enum: - id - id desc - - description - - description desc - - displayName - - displayName desc - - isBuiltIn - - isBuiltIn desc - - isEnabled - - isEnabled desc - - resourceScopes - - resourceScopes desc - - rolePermissions - - rolePermissions desc - - templateId - - templateId desc - - version - - version desc + - appScopeId + - appScopeId desc + - directoryScopeId + - directoryScopeId desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - endDateTime + - endDateTime desc + - memberType + - memberType desc + - roleEligibilityScheduleId + - roleEligibilityScheduleId desc + - startDateTime + - startDateTime desc type: string - name: $select in: query @@ -21824,15 +22091,18 @@ paths: items: enum: - id - - description - - displayName - - isBuiltIn - - isEnabled - - resourceScopes - - rolePermissions - - templateId - - version - - inheritsPermissionsFrom + - appScopeId + - directoryScopeId + - principalId + - roleDefinitionId + - endDateTime + - memberType + - roleEligibilityScheduleId + - startDateTime + - appScope + - directoryScope + - principal + - roleDefinition type: string - name: $expand in: query @@ -21845,7 +22115,10 @@ paths: items: enum: - '*' - - inheritsPermissionsFrom + - appScope + - directoryScope + - principal + - roleDefinition type: string responses: '200': @@ -21853,13 +22126,13 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleDefinition + title: Collection of unifiedRoleEligibilityScheduleInstance type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' '@odata.nextLink': type: string additionalProperties: @@ -21873,22 +22146,14 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to inheritsPermissionsFrom for roleManagement - operationId: roleManagement.entitlementManagement.roleDefinitions_CreateInheritsPermissionsFrom - parameters: - - name: unifiedRoleDefinition-id - in: path - description: 'key: id of unifiedRoleDefinition' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleDefinition + summary: Create new navigation property to roleEligibilityScheduleInstances for roleManagement + operationId: roleManagement.entitlementManagement_CreateRoleEligibilityScheduleInstances requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' required: true responses: '201': @@ -21896,31 +22161,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}': + '/roleManagement/entitlementManagement/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}': get: tags: - roleManagement.rbacApplication - summary: Get inheritsPermissionsFrom from roleManagement - operationId: roleManagement.entitlementManagement.roleDefinitions_GetInheritsPermissionsFrom + summary: Get roleEligibilityScheduleInstances from roleManagement + operationId: roleManagement.entitlementManagement_GetRoleEligibilityScheduleInstances parameters: - - name: unifiedRoleDefinition-id - in: path - description: 'key: id of unifiedRoleDefinition' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleDefinition - - name: unifiedRoleDefinition-id1 + - name: unifiedRoleEligibilityScheduleInstance-id in: path - description: 'key: id of unifiedRoleDefinition' + description: 'key: id of unifiedRoleEligibilityScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleDefinition + x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance - name: $select in: query description: Select properties to be returned @@ -21932,15 +22190,18 @@ paths: items: enum: - id - - description - - displayName - - isBuiltIn - - isEnabled - - resourceScopes - - rolePermissions - - templateId - - version - - inheritsPermissionsFrom + - appScopeId + - directoryScopeId + - principalId + - roleDefinitionId + - endDateTime + - memberType + - roleEligibilityScheduleId + - startDateTime + - appScope + - directoryScope + - principal + - roleDefinition type: string - name: $expand in: query @@ -21953,7 +22214,10 @@ paths: items: enum: - '*' - - inheritsPermissionsFrom + - appScope + - directoryScope + - principal + - roleDefinition type: string responses: '200': @@ -21961,42 +22225,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' links: - inheritsPermissionsFrom: - operationId: roleManagement.entitlementManagement.roleDefinitions.InheritsPermissionsFrom.ListInheritsPermissionsFrom + appScope: + operationId: roleManagement.entitlementManagement.RoleEligibilityScheduleInstances.GetAppScope parameters: - unifiedRoleDefinition-id: $request.path.unifiedRoleDefinition-id - unifiedRoleDefinition-id1: $request.path.unifiedRoleDefinition-id1 + unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id + directoryScope: + operationId: roleManagement.entitlementManagement.RoleEligibilityScheduleInstances.GetDirectoryScope + parameters: + unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id + principal: + operationId: roleManagement.entitlementManagement.RoleEligibilityScheduleInstances.GetPrincipal + parameters: + unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id + roleDefinition: + operationId: roleManagement.entitlementManagement.RoleEligibilityScheduleInstances.GetRoleDefinition + parameters: + unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - roleManagement.rbacApplication - summary: Update the navigation property inheritsPermissionsFrom in roleManagement - operationId: roleManagement.entitlementManagement.roleDefinitions_UpdateInheritsPermissionsFrom + summary: Update the navigation property roleEligibilityScheduleInstances in roleManagement + operationId: roleManagement.entitlementManagement_UpdateRoleEligibilityScheduleInstances parameters: - - name: unifiedRoleDefinition-id - in: path - description: 'key: id of unifiedRoleDefinition' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleDefinition - - name: unifiedRoleDefinition-id1 + - name: unifiedRoleEligibilityScheduleInstance-id in: path - description: 'key: id of unifiedRoleDefinition' + description: 'key: id of unifiedRoleEligibilityScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleDefinition + x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' required: true responses: '204': @@ -22007,23 +22275,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property inheritsPermissionsFrom for roleManagement - operationId: roleManagement.entitlementManagement.roleDefinitions_DeleteInheritsPermissionsFrom + summary: Delete navigation property roleEligibilityScheduleInstances for roleManagement + operationId: roleManagement.entitlementManagement_DeleteRoleEligibilityScheduleInstances parameters: - - name: unifiedRoleDefinition-id - in: path - description: 'key: id of unifiedRoleDefinition' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleDefinition - - name: unifiedRoleDefinition-id1 + - name: unifiedRoleEligibilityScheduleInstance-id in: path - description: 'key: id of unifiedRoleDefinition' + description: 'key: id of unifiedRoleEligibilityScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleDefinition + x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance - name: If-Match in: header description: ETag @@ -22035,12 +22296,37 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /roleManagement/entitlementManagement/roleEligibilityRequests: + '/roleManagement/entitlementManagement/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - roleManagement.Functions + summary: Invoke function filterByCurrentUser + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleInstances_filterByCurrentUser + parameters: + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.roleEligibilityScheduleInstanceFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests: get: tags: - roleManagement.rbacApplication - summary: Get roleEligibilityRequests from roleManagement - operationId: roleManagement.entitlementManagement_ListRoleEligibilityRequests + summary: Get roleEligibilityScheduleRequests from roleManagement + operationId: roleManagement.entitlementManagement_ListRoleEligibilityScheduleRequests parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -22148,13 +22434,13 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleEligibilityRequest + title: Collection of unifiedRoleEligibilityScheduleRequest type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' '@odata.nextLink': type: string additionalProperties: @@ -22168,14 +22454,14 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleEligibilityRequests for roleManagement - operationId: roleManagement.entitlementManagement_CreateRoleEligibilityRequests + summary: Create new navigation property to roleEligibilityScheduleRequests for roleManagement + operationId: roleManagement.entitlementManagement_CreateRoleEligibilityScheduleRequests requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' required: true responses: '201': @@ -22183,24 +22469,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}': + '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}': get: tags: - roleManagement.rbacApplication - summary: Get roleEligibilityRequests from roleManagement - operationId: roleManagement.entitlementManagement_GetRoleEligibilityRequests + summary: Get roleEligibilityScheduleRequests from roleManagement + operationId: roleManagement.entitlementManagement_GetRoleEligibilityScheduleRequests parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: $select in: query description: Select properties to be returned @@ -22257,50 +22543,50 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' links: appScope: - operationId: roleManagement.entitlementManagement.RoleEligibilityRequests.GetAppScope + operationId: roleManagement.entitlementManagement.RoleEligibilityScheduleRequests.GetAppScope parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id directoryScope: - operationId: roleManagement.entitlementManagement.RoleEligibilityRequests.GetDirectoryScope + operationId: roleManagement.entitlementManagement.RoleEligibilityScheduleRequests.GetDirectoryScope parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id principal: - operationId: roleManagement.entitlementManagement.RoleEligibilityRequests.GetPrincipal + operationId: roleManagement.entitlementManagement.RoleEligibilityScheduleRequests.GetPrincipal parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id roleDefinition: - operationId: roleManagement.entitlementManagement.RoleEligibilityRequests.GetRoleDefinition + operationId: roleManagement.entitlementManagement.RoleEligibilityScheduleRequests.GetRoleDefinition parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id targetSchedule: - operationId: roleManagement.entitlementManagement.RoleEligibilityRequests.GetTargetSchedule + operationId: roleManagement.entitlementManagement.RoleEligibilityScheduleRequests.GetTargetSchedule parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - roleManagement.rbacApplication - summary: Update the navigation property roleEligibilityRequests in roleManagement - operationId: roleManagement.entitlementManagement_UpdateRoleEligibilityRequests + summary: Update the navigation property roleEligibilityScheduleRequests in roleManagement + operationId: roleManagement.entitlementManagement_UpdateRoleEligibilityScheduleRequests parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' required: true responses: '204': @@ -22311,16 +22597,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property roleEligibilityRequests for roleManagement - operationId: roleManagement.entitlementManagement_DeleteRoleEligibilityRequests + summary: Delete navigation property roleEligibilityScheduleRequests for roleManagement + operationId: roleManagement.entitlementManagement_DeleteRoleEligibilityScheduleRequests parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: If-Match in: header description: ETag @@ -22332,20 +22618,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope': + '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope': get: tags: - roleManagement.rbacApplication summary: Get appScope from roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_GetAppScope + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_GetAppScope parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: $select in: query description: Select properties to be returned @@ -22382,20 +22668,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope/$ref': + '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope/$ref': get: tags: - roleManagement.rbacApplication summary: Get ref of appScope from roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_GetRefAppScope + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_GetRefAppScope parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest responses: '200': description: Retrieved navigation property link @@ -22410,15 +22696,15 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property appScope in roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_SetRefAppScope + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_SetRefAppScope parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest requestBody: description: New navigation property ref values content: @@ -22438,15 +22724,15 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property appScope for roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_DeleteRefAppScope + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_DeleteRefAppScope parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: If-Match in: header description: ETag @@ -22458,165 +22744,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope': + '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope': get: tags: - roleManagement.rbacApplication summary: Get directoryScope from roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_GetDirectoryScope - parameters: - - name: unifiedRoleEligibilityRequest-id - in: path - description: 'key: id of unifiedRoleEligibilityRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - deletedDateTime - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope/$ref': - get: - tags: - - roleManagement.rbacApplication - summary: Get ref of directoryScope from roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_GetRefDirectoryScope - parameters: - - name: unifiedRoleEligibilityRequest-id - in: path - description: 'key: id of unifiedRoleEligibilityRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest - responses: - '200': - description: Retrieved navigation property link - content: - application/json: - schema: - type: string - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - put: - tags: - - roleManagement.rbacApplication - summary: Update the ref of navigation property directoryScope in roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_SetRefDirectoryScope - parameters: - - name: unifiedRoleEligibilityRequest-id - in: path - description: 'key: id of unifiedRoleEligibilityRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest - requestBody: - description: New navigation property ref values - content: - application/json: - schema: - type: object - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - roleManagement.rbacApplication - summary: Delete ref of navigation property directoryScope for roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_DeleteRefDirectoryScope - parameters: - - name: unifiedRoleEligibilityRequest-id - in: path - description: 'key: id of unifiedRoleEligibilityRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/microsoft.graph.cancel': - post: - tags: - - roleManagement.Actions - summary: Invoke action cancel - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_cancel + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_GetDirectoryScope parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal': - get: - tags: - - roleManagement.rbacApplication - summary: Get principal from roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_GetPrincipal - parameters: - - name: unifiedRoleEligibilityRequest-id - in: path - description: 'key: id of unifiedRoleEligibilityRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: $select in: query description: Select properties to be returned @@ -22652,20 +22793,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal/$ref': + '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of principal from roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_GetRefPrincipal + summary: Get ref of directoryScope from roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_GetRefDirectoryScope parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest responses: '200': description: Retrieved navigation property link @@ -22679,16 +22820,16 @@ paths: put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property principal in roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_SetRefPrincipal + summary: Update the ref of navigation property directoryScope in roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_SetRefDirectoryScope parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest requestBody: description: New navigation property ref values content: @@ -22707,16 +22848,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property principal for roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_DeleteRefPrincipal + summary: Delete ref of navigation property directoryScope for roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_DeleteRefDirectoryScope parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: If-Match in: header description: ETag @@ -22728,20 +22869,40 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/roleDefinition': + '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/microsoft.graph.cancel': + post: + tags: + - roleManagement.Actions + summary: Invoke action cancel + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_cancel + parameters: + - name: unifiedRoleEligibilityScheduleRequest-id + in: path + description: 'key: id of unifiedRoleEligibilityScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal': get: tags: - roleManagement.rbacApplication - summary: Get roleDefinition from roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_GetRoleDefinition + summary: Get principal from roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_GetPrincipal parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: $select in: query description: Select properties to be returned @@ -22753,15 +22914,7 @@ paths: items: enum: - id - - description - - displayName - - isBuiltIn - - isEnabled - - resourceScopes - - rolePermissions - - templateId - - version - - inheritsPermissionsFrom + - deletedDateTime type: string - name: $expand in: query @@ -22774,7 +22927,6 @@ paths: items: enum: - '*' - - inheritsPermissionsFrom type: string responses: '200': @@ -22782,29 +22934,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' - links: - inheritsPermissionsFrom: - operationId: roleManagement.entitlementManagement.roleEligibilityRequests.RoleDefinition.ListInheritsPermissionsFrom - parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/roleDefinition/$ref': + '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of roleDefinition from roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_GetRefRoleDefinition + summary: Get ref of principal from roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_GetRefPrincipal parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest responses: '200': description: Retrieved navigation property link @@ -22812,27 +22959,22 @@ paths: application/json: schema: type: string - links: - inheritsPermissionsFrom: - operationId: roleManagement.entitlementManagement.roleEligibilityRequests.RoleDefinition.ListInheritsPermissionsFrom - parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property roleDefinition in roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_SetRefRoleDefinition + summary: Update the ref of navigation property principal in roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_SetRefPrincipal parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest requestBody: description: New navigation property ref values content: @@ -22851,16 +22993,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property roleDefinition for roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_DeleteRefRoleDefinition + summary: Delete ref of navigation property principal for roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_DeleteRefPrincipal parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: If-Match in: header description: ETag @@ -22872,20 +23014,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/targetSchedule': + '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition': get: tags: - roleManagement.rbacApplication - summary: Get targetSchedule from roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_GetTargetSchedule + summary: Get roleDefinition from roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_GetRoleDefinition parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: $select in: query description: Select properties to be returned @@ -22897,20 +23039,15 @@ paths: items: enum: - id - - appScopeId - - createdDateTime - - createdUsing - - directoryScopeId - - modifiedDateTime - - principalId - - roleDefinitionId - - status - - memberType - - scheduleInfo - - appScope - - directoryScope - - principal - - roleDefinition + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom type: string - name: $expand in: query @@ -22923,10 +23060,7 @@ paths: items: enum: - '*' - - appScope - - directoryScope - - principal - - roleDefinition + - inheritsPermissionsFrom type: string responses: '200': @@ -22934,41 +23068,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' links: - appScope: - operationId: roleManagement.entitlementManagement.roleEligibilityRequests.TargetSchedule.GetAppScope - parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id - directoryScope: - operationId: roleManagement.entitlementManagement.roleEligibilityRequests.TargetSchedule.GetDirectoryScope - parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id - principal: - operationId: roleManagement.entitlementManagement.roleEligibilityRequests.TargetSchedule.GetPrincipal - parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id - roleDefinition: - operationId: roleManagement.entitlementManagement.roleEligibilityRequests.TargetSchedule.GetRoleDefinition + inheritsPermissionsFrom: + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests.RoleDefinition.ListInheritsPermissionsFrom parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/targetSchedule/$ref': + '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of targetSchedule from roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_GetRefTargetSchedule + summary: Get ref of roleDefinition from roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_GetRefRoleDefinition parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest responses: '200': description: Retrieved navigation property link @@ -22977,38 +23099,26 @@ paths: schema: type: string links: - appScope: - operationId: roleManagement.entitlementManagement.roleEligibilityRequests.TargetSchedule.GetAppScope - parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id - directoryScope: - operationId: roleManagement.entitlementManagement.roleEligibilityRequests.TargetSchedule.GetDirectoryScope - parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id - principal: - operationId: roleManagement.entitlementManagement.roleEligibilityRequests.TargetSchedule.GetPrincipal - parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id - roleDefinition: - operationId: roleManagement.entitlementManagement.roleEligibilityRequests.TargetSchedule.GetRoleDefinition + inheritsPermissionsFrom: + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests.RoleDefinition.ListInheritsPermissionsFrom parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property targetSchedule in roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_SetRefTargetSchedule + summary: Update the ref of navigation property roleDefinition in roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_SetRefRoleDefinition parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest requestBody: description: New navigation property ref values content: @@ -23027,16 +23137,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property targetSchedule for roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_DeleteRefTargetSchedule + summary: Delete ref of navigation property roleDefinition for roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_DeleteRefRoleDefinition parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: If-Match in: header description: ETag @@ -23048,72 +23158,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleEligibilityRequests/microsoft.graph.filterByCurrentUser(on={on})': + '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule': get: tags: - - roleManagement.Functions - summary: Invoke function filterByCurrentUser - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_filterByCurrentUser + - roleManagement.rbacApplication + summary: Get targetSchedule from roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_GetTargetSchedule parameters: - - name: on + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'Usage: on={on}' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: - $ref: '#/components/schemas/microsoft.graph.roleEligibilityRequestFilterByCurrentUserOptions' - responses: - '200': - description: Success - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - /roleManagement/entitlementManagement/roleEligibilityScheduleInstances: - get: - tags: - - roleManagement.rbacApplication - summary: Get roleEligibilityScheduleInstances from roleManagement - operationId: roleManagement.entitlementManagement_ListRoleEligibilityScheduleInstances - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - appScopeId - - appScopeId desc - - directoryScopeId - - directoryScopeId desc - - principalId - - principalId desc - - roleDefinitionId - - roleDefinitionId desc - - endDateTime - - endDateTime desc - - memberType - - memberType desc - - roleEligibilityScheduleId - - roleEligibilityScheduleId desc - - startDateTime - - startDateTime desc - type: string + type: string + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: $select in: query description: Select properties to be returned @@ -23126,13 +23184,15 @@ paths: enum: - id - appScopeId + - createdDateTime + - createdUsing - directoryScopeId + - modifiedDateTime - principalId - roleDefinitionId - - endDateTime + - status - memberType - - roleEligibilityScheduleId - - startDateTime + - scheduleInfo - appScope - directoryScope - principal @@ -23160,145 +23220,89 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleEligibilityScheduleInstance - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' - '@odata.nextLink': - type: string - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - roleManagement.rbacApplication - summary: Create new navigation property to roleEligibilityScheduleInstances for roleManagement - operationId: roleManagement.entitlementManagement_CreateRoleEligibilityScheduleInstances - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}': - get: - tags: - - roleManagement.rbacApplication - summary: Get roleEligibilityScheduleInstances from roleManagement - operationId: roleManagement.entitlementManagement_GetRoleEligibilityScheduleInstances - parameters: - - name: unifiedRoleEligibilityScheduleInstance-id - in: path - description: 'key: id of unifiedRoleEligibilityScheduleInstance' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - appScopeId - - directoryScopeId - - principalId - - roleDefinitionId - - endDateTime - - memberType - - roleEligibilityScheduleId - - startDateTime - - appScope - - directoryScope - - principal - - roleDefinition - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' + links: + appScope: + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests.TargetSchedule.GetAppScope + parameters: + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id + directoryScope: + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests.TargetSchedule.GetDirectoryScope + parameters: + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id + principal: + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests.TargetSchedule.GetPrincipal + parameters: + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id + roleDefinition: + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests.TargetSchedule.GetRoleDefinition + parameters: + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule/$ref': + get: + tags: + - roleManagement.rbacApplication + summary: Get ref of targetSchedule from roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_GetRefTargetSchedule + parameters: + - name: unifiedRoleEligibilityScheduleRequest-id + in: path + description: 'key: id of unifiedRoleEligibilityScheduleRequest' + required: true schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - appScope - - directoryScope - - principal - - roleDefinition - type: string + type: string + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest responses: '200': - description: Retrieved navigation property + description: Retrieved navigation property link content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + type: string links: appScope: - operationId: roleManagement.entitlementManagement.RoleEligibilityScheduleInstances.GetAppScope + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests.TargetSchedule.GetAppScope parameters: - unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id directoryScope: - operationId: roleManagement.entitlementManagement.RoleEligibilityScheduleInstances.GetDirectoryScope + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests.TargetSchedule.GetDirectoryScope parameters: - unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id principal: - operationId: roleManagement.entitlementManagement.RoleEligibilityScheduleInstances.GetPrincipal + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests.TargetSchedule.GetPrincipal parameters: - unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id roleDefinition: - operationId: roleManagement.entitlementManagement.RoleEligibilityScheduleInstances.GetRoleDefinition + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests.TargetSchedule.GetRoleDefinition parameters: - unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + put: tags: - roleManagement.rbacApplication - summary: Update the navigation property roleEligibilityScheduleInstances in roleManagement - operationId: roleManagement.entitlementManagement_UpdateRoleEligibilityScheduleInstances + summary: Update the ref of navigation property targetSchedule in roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_SetRefTargetSchedule parameters: - - name: unifiedRoleEligibilityScheduleInstance-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityScheduleInstance' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest requestBody: - description: New navigation property values + description: New navigation property ref values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + type: object + additionalProperties: + type: object required: true responses: '204': @@ -23309,16 +23313,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property roleEligibilityScheduleInstances for roleManagement - operationId: roleManagement.entitlementManagement_DeleteRoleEligibilityScheduleInstances + summary: Delete ref of navigation property targetSchedule for roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_DeleteRefTargetSchedule parameters: - - name: unifiedRoleEligibilityScheduleInstance-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityScheduleInstance' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: If-Match in: header description: ETag @@ -23330,19 +23334,19 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})': + '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/microsoft.graph.filterByCurrentUser(on={on})': get: tags: - roleManagement.Functions summary: Invoke function filterByCurrentUser - operationId: roleManagement.entitlementManagement.roleEligibilityScheduleInstances_filterByCurrentUser + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_filterByCurrentUser parameters: - name: on in: path description: 'Usage: on={on}' required: true schema: - $ref: '#/components/schemas/microsoft.graph.roleEligibilityScheduleInstanceFilterByCurrentUserOptions' + $ref: '#/components/schemas/microsoft.graph.roleEligibilityScheduleRequestFilterByCurrentUserOptions' responses: '200': description: Success @@ -23351,7 +23355,7 @@ paths: schema: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function @@ -24437,7 +24441,9 @@ components: description: The intune device's azure Ad joinType. nullable: true azureAdRegistered: - $ref: '#/components/schemas/microsoft.graph.azureAdRegisteredState' + type: boolean + description: The intune device's azureAdRegistered. + nullable: true deviceName: type: string description: The intune device's name. @@ -24673,6 +24679,12 @@ components: displayName: type: string description: The display name of the profile. + endOfSupportDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The last supported date for a feature update + format: date-time + nullable: true featureUpdateVersion: type: string description: 'The feature update version that will be deployed to the devices targeted by this profile. The version could be any supported version for example 1709, 1803 or 1809 and so on.' @@ -24992,26 +25004,26 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.approval' - roleAssignmentRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' roleAssignmentScheduleInstances: type: array items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' - roleAssignmentSchedules: + roleAssignmentScheduleRequests: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' - roleEligibilityRequests: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' + roleAssignmentSchedules: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' roleEligibilityScheduleInstances: type: array items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + roleEligibilityScheduleRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' roleEligibilitySchedules: type: array items: @@ -25146,93 +25158,6 @@ components: - approver - unknownFutureValue type: string - microsoft.graph.unifiedRoleAssignmentRequest: - allOf: - - $ref: '#/components/schemas/microsoft.graph.request' - - title: unifiedRoleAssignmentRequest - type: object - properties: - action: - type: string - nullable: true - appScopeId: - type: string - nullable: true - directoryScopeId: - type: string - nullable: true - isValidationOnly: - type: boolean - nullable: true - justification: - type: string - nullable: true - principalId: - type: string - nullable: true - roleDefinitionId: - type: string - nullable: true - scheduleInfo: - $ref: '#/components/schemas/microsoft.graph.requestSchedule' - targetScheduleId: - type: string - nullable: true - ticketInfo: - $ref: '#/components/schemas/microsoft.graph.ticketInfo' - activatedUsing: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' - appScope: - $ref: '#/components/schemas/microsoft.graph.appScope' - directoryScope: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - principal: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - roleDefinition: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' - targetSchedule: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' - additionalProperties: - type: object - microsoft.graph.unifiedRoleEligibilitySchedule: - allOf: - - $ref: '#/components/schemas/microsoft.graph.unifiedRoleScheduleBase' - - title: unifiedRoleEligibilitySchedule - type: object - properties: - memberType: - type: string - nullable: true - scheduleInfo: - $ref: '#/components/schemas/microsoft.graph.requestSchedule' - additionalProperties: - type: object - microsoft.graph.unifiedRoleAssignmentSchedule: - allOf: - - $ref: '#/components/schemas/microsoft.graph.unifiedRoleScheduleBase' - - title: unifiedRoleAssignmentSchedule - type: object - properties: - assignmentType: - type: string - nullable: true - memberType: - type: string - nullable: true - scheduleInfo: - $ref: '#/components/schemas/microsoft.graph.requestSchedule' - activatedUsing: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' - additionalProperties: - type: object - microsoft.graph.roleAssignmentRequestFilterByCurrentUserOptions: - title: roleAssignmentRequestFilterByCurrentUserOptions - enum: - - principal - - createdBy - - approver - - unknownFutureValue - type: string microsoft.graph.unifiedRoleAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -25334,16 +25259,10 @@ components: - principal - unknownFutureValue type: string - microsoft.graph.roleAssignmentScheduleFilterByCurrentUserOptions: - title: roleAssignmentScheduleFilterByCurrentUserOptions - enum: - - principal - - unknownFutureValue - type: string - microsoft.graph.unifiedRoleEligibilityRequest: + microsoft.graph.unifiedRoleAssignmentScheduleRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.request' - - title: unifiedRoleEligibilityRequest + - title: unifiedRoleAssignmentScheduleRequest type: object properties: action: @@ -25374,6 +25293,8 @@ components: nullable: true ticketInfo: $ref: '#/components/schemas/microsoft.graph.ticketInfo' + activatedUsing: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' appScope: $ref: '#/components/schemas/microsoft.graph.appScope' directoryScope: @@ -25383,23 +25304,114 @@ components: roleDefinition: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' targetSchedule: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' + additionalProperties: + type: object + microsoft.graph.unifiedRoleEligibilitySchedule: + allOf: + - $ref: '#/components/schemas/microsoft.graph.unifiedRoleScheduleBase' + - title: unifiedRoleEligibilitySchedule + type: object + properties: + memberType: + type: string + nullable: true + scheduleInfo: + $ref: '#/components/schemas/microsoft.graph.requestSchedule' + additionalProperties: + type: object + microsoft.graph.unifiedRoleAssignmentSchedule: + allOf: + - $ref: '#/components/schemas/microsoft.graph.unifiedRoleScheduleBase' + - title: unifiedRoleAssignmentSchedule + type: object + properties: + assignmentType: + type: string + nullable: true + memberType: + type: string + nullable: true + scheduleInfo: + $ref: '#/components/schemas/microsoft.graph.requestSchedule' + activatedUsing: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' additionalProperties: type: object - microsoft.graph.roleEligibilityRequestFilterByCurrentUserOptions: - title: roleEligibilityRequestFilterByCurrentUserOptions + microsoft.graph.roleAssignmentScheduleRequestFilterByCurrentUserOptions: + title: roleAssignmentScheduleRequestFilterByCurrentUserOptions enum: - principal - createdBy - approver - unknownFutureValue type: string + microsoft.graph.roleAssignmentScheduleFilterByCurrentUserOptions: + title: roleAssignmentScheduleFilterByCurrentUserOptions + enum: + - principal + - unknownFutureValue + type: string microsoft.graph.roleEligibilityScheduleInstanceFilterByCurrentUserOptions: title: roleEligibilityScheduleInstanceFilterByCurrentUserOptions enum: - principal - unknownFutureValue type: string + microsoft.graph.unifiedRoleEligibilityScheduleRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.request' + - title: unifiedRoleEligibilityScheduleRequest + type: object + properties: + action: + type: string + nullable: true + appScopeId: + type: string + nullable: true + directoryScopeId: + type: string + nullable: true + isValidationOnly: + type: boolean + nullable: true + justification: + type: string + nullable: true + principalId: + type: string + nullable: true + roleDefinitionId: + type: string + nullable: true + scheduleInfo: + $ref: '#/components/schemas/microsoft.graph.requestSchedule' + targetScheduleId: + type: string + nullable: true + ticketInfo: + $ref: '#/components/schemas/microsoft.graph.ticketInfo' + appScope: + $ref: '#/components/schemas/microsoft.graph.appScope' + directoryScope: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + principal: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + roleDefinition: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + targetSchedule: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' + additionalProperties: + type: object + microsoft.graph.roleEligibilityScheduleRequestFilterByCurrentUserOptions: + title: roleEligibilityScheduleRequestFilterByCurrentUserOptions + enum: + - principal + - createdBy + - approver + - unknownFutureValue + type: string microsoft.graph.roleEligibilityScheduleFilterByCurrentUserOptions: title: roleEligibilityScheduleFilterByCurrentUserOptions enum: @@ -25688,13 +25700,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.azureAdRegisteredState: - title: azureAdRegisteredState - enum: - - no - - yes - - unknown - type: string microsoft.graph.windowsAutopilotDeviceType: title: windowsAutopilotDeviceType enum: diff --git a/openApiDocs/beta/DeviceManagement.Functions.yml b/openApiDocs/beta/DeviceManagement.Functions.yml index cf683e941ae..14386bd22b8 100644 --- a/openApiDocs/beta/DeviceManagement.Functions.yml +++ b/openApiDocs/beta/DeviceManagement.Functions.yml @@ -309,6 +309,77 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}/deviceConfiguration/microsoft.graph.getOmaSettingPlainTextValue(secretReferenceValueId=''{secretReferenceValueId}'')': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getOmaSettingPlainTextValue + operationId: deviceManagement.deviceConfigurations.groupAssignments.deviceConfiguration_getOmaSettingPlainTextValue + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationGroupAssignment-id + in: path + description: 'key: id of deviceConfigurationGroupAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationGroupAssignment + - name: secretReferenceValueId + in: path + description: 'Usage: secretReferenceValueId={secretReferenceValueId}' + required: true + schema: + type: string + nullable: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/microsoft.graph.getOmaSettingPlainTextValue(secretReferenceValueId=''{secretReferenceValueId}'')': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getOmaSettingPlainTextValue + operationId: deviceManagement.deviceConfigurations_getOmaSettingPlainTextValue + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: secretReferenceValueId + in: path + description: 'Usage: secretReferenceValueId={secretReferenceValueId}' + required: true + schema: + type: string + nullable: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function /deviceManagement/deviceConfigurations/microsoft.graph.getIosAvailableUpdateVersions(): get: tags: diff --git a/openApiDocs/beta/DeviceManagement.yml b/openApiDocs/beta/DeviceManagement.yml index 9f0035d5911..38f6bf7f8e3 100644 --- a/openApiDocs/beta/DeviceManagement.yml +++ b/openApiDocs/beta/DeviceManagement.yml @@ -70,6 +70,8 @@ paths: - configurationCategories - configurationPolicies - configurationSettings + - reusablePolicySettings + - reusableSettings - complianceManagementPartners - conditionalAccessSettings - deviceCategories @@ -109,6 +111,7 @@ paths: - userExperienceAnalyticsCategories - userExperienceAnalyticsDeviceMetricHistory - userExperienceAnalyticsDevicePerformance + - userExperienceAnalyticsDeviceScores - userExperienceAnalyticsDeviceStartupHistory - userExperienceAnalyticsDeviceStartupProcesses - userExperienceAnalyticsDeviceStartupProcessPerformance @@ -121,6 +124,7 @@ paths: - userExperienceAnalyticsRemoteConnection - userExperienceAnalyticsResourcePerformance - userExperienceAnalyticsScoreHistory + - userExperienceAnalyticsWorkFromAnywhereMetrics - windowsMalwareInformation - derivedCredentials - resourceAccessProfiles @@ -206,6 +210,8 @@ paths: - configurationCategories - configurationPolicies - configurationSettings + - reusablePolicySettings + - reusableSettings - complianceManagementPartners - conditionalAccessSettings - deviceCategories @@ -245,6 +251,7 @@ paths: - userExperienceAnalyticsCategories - userExperienceAnalyticsDeviceMetricHistory - userExperienceAnalyticsDevicePerformance + - userExperienceAnalyticsDeviceScores - userExperienceAnalyticsDeviceStartupHistory - userExperienceAnalyticsDeviceStartupProcesses - userExperienceAnalyticsDeviceStartupProcessPerformance @@ -257,6 +264,7 @@ paths: - userExperienceAnalyticsRemoteConnection - userExperienceAnalyticsResourcePerformance - userExperienceAnalyticsScoreHistory + - userExperienceAnalyticsWorkFromAnywhereMetrics - windowsMalwareInformation - derivedCredentials - resourceAccessProfiles @@ -369,6 +377,10 @@ paths: operationId: deviceManagement.ListConfigurationPolicies configurationSettings: operationId: deviceManagement.ListConfigurationSettings + reusablePolicySettings: + operationId: deviceManagement.ListReusablePolicySettings + reusableSettings: + operationId: deviceManagement.ListReusableSettings complianceManagementPartners: operationId: deviceManagement.ListComplianceManagementPartners conditionalAccessSettings: @@ -447,6 +459,8 @@ paths: operationId: deviceManagement.ListUserExperienceAnalyticsDeviceMetricHistory userExperienceAnalyticsDevicePerformance: operationId: deviceManagement.ListUserExperienceAnalyticsDevicePerformance + userExperienceAnalyticsDeviceScores: + operationId: deviceManagement.ListUserExperienceAnalyticsDeviceScores userExperienceAnalyticsDeviceStartupHistory: operationId: deviceManagement.ListUserExperienceAnalyticsDeviceStartupHistory userExperienceAnalyticsDeviceStartupProcesses: @@ -471,6 +485,8 @@ paths: operationId: deviceManagement.ListUserExperienceAnalyticsResourcePerformance userExperienceAnalyticsScoreHistory: operationId: deviceManagement.ListUserExperienceAnalyticsScoreHistory + userExperienceAnalyticsWorkFromAnywhereMetrics: + operationId: deviceManagement.ListUserExperienceAnalyticsWorkFromAnywhereMetrics windowsMalwareInformation: operationId: deviceManagement.ListWindowsMalwareInformation derivedCredentials: @@ -30299,6 +30315,16 @@ paths: - publicAddress desc - roleScopeTagIds - roleScopeTagIds desc + - upgradeAutomatically + - upgradeAutomatically desc + - upgradeAvailable + - upgradeAvailable desc + - upgradeWindowEndTime + - upgradeWindowEndTime desc + - upgradeWindowStartTime + - upgradeWindowStartTime desc + - upgradeWindowUtcOffsetInMinutes + - upgradeWindowUtcOffsetInMinutes desc type: string - name: $select in: query @@ -30315,6 +30341,11 @@ paths: - displayName - publicAddress - roleScopeTagIds + - upgradeAutomatically + - upgradeAvailable + - upgradeWindowEndTime + - upgradeWindowStartTime + - upgradeWindowUtcOffsetInMinutes - microsoftTunnelConfiguration - microsoftTunnelServers type: string @@ -30406,6 +30437,11 @@ paths: - displayName - publicAddress - roleScopeTagIds + - upgradeAutomatically + - upgradeAvailable + - upgradeWindowEndTime + - upgradeWindowStartTime + - upgradeWindowUtcOffsetInMinutes - microsoftTunnelConfiguration - microsoftTunnelServers type: string @@ -30633,10 +30669,14 @@ paths: enum: - id - id desc + - agentImageDigest + - agentImageDigest desc - displayName - displayName desc - lastCheckinDateTime - lastCheckinDateTime desc + - serverImageDigest + - serverImageDigest desc - tunnelServerHealthStatus - tunnelServerHealthStatus desc type: string @@ -30651,8 +30691,10 @@ paths: items: enum: - id + - agentImageDigest - displayName - lastCheckinDateTime + - serverImageDigest - tunnelServerHealthStatus type: string - name: $expand @@ -30752,8 +30794,10 @@ paths: items: enum: - id + - agentImageDigest - displayName - lastCheckinDateTime + - serverImageDigest - tunnelServerHealthStatus type: string - name: $expand @@ -38306,6 +38350,222 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsDeviceScores: + get: + tags: + - deviceManagement.userExperienceAnalyticsDeviceScores + summary: Get userExperienceAnalyticsDeviceScores from deviceManagement + operationId: deviceManagement_ListUserExperienceAnalyticsDeviceScores + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appReliabilityScore + - appReliabilityScore desc + - deviceName + - deviceName desc + - endpointAnalyticsScore + - endpointAnalyticsScore desc + - manufacturer + - manufacturer desc + - model + - model desc + - startupPerformanceScore + - startupPerformanceScore desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appReliabilityScore + - deviceName + - endpointAnalyticsScore + - manufacturer + - model + - startupPerformanceScore + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsDeviceScores + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceScores' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsDeviceScores + summary: Create new navigation property to userExperienceAnalyticsDeviceScores for deviceManagement + operationId: deviceManagement_CreateUserExperienceAnalyticsDeviceScores + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceScores' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceScores' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsDeviceScores/{userExperienceAnalyticsDeviceScores-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsDeviceScores + summary: Get userExperienceAnalyticsDeviceScores from deviceManagement + operationId: deviceManagement_GetUserExperienceAnalyticsDeviceScores + parameters: + - name: userExperienceAnalyticsDeviceScores-id + in: path + description: 'key: id of userExperienceAnalyticsDeviceScores' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsDeviceScores + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appReliabilityScore + - deviceName + - endpointAnalyticsScore + - manufacturer + - model + - startupPerformanceScore + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceScores' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsDeviceScores + summary: Update the navigation property userExperienceAnalyticsDeviceScores in deviceManagement + operationId: deviceManagement_UpdateUserExperienceAnalyticsDeviceScores + parameters: + - name: userExperienceAnalyticsDeviceScores-id + in: path + description: 'key: id of userExperienceAnalyticsDeviceScores' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsDeviceScores + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceScores' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsDeviceScores + summary: Delete navigation property userExperienceAnalyticsDeviceScores for deviceManagement + operationId: deviceManagement_DeleteUserExperienceAnalyticsDeviceScores + parameters: + - name: userExperienceAnalyticsDeviceScores-id + in: path + description: 'key: id of userExperienceAnalyticsDeviceScores' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsDeviceScores + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation /deviceManagement/userExperienceAnalyticsDeviceStartupHistory: get: tags: @@ -41411,6 +41671,479 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics: + get: + tags: + - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric + summary: Get userExperienceAnalyticsWorkFromAnywhereMetrics from deviceManagement + operationId: deviceManagement_ListUserExperienceAnalyticsWorkFromAnywhereMetrics + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - metricDevices + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - metricDevices + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsWorkFromAnywhereMetric + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereMetric' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric + summary: Create new navigation property to userExperienceAnalyticsWorkFromAnywhereMetrics for deviceManagement + operationId: deviceManagement_CreateUserExperienceAnalyticsWorkFromAnywhereMetrics + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereMetric' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereMetric' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetric-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric + summary: Get userExperienceAnalyticsWorkFromAnywhereMetrics from deviceManagement + operationId: deviceManagement_GetUserExperienceAnalyticsWorkFromAnywhereMetrics + parameters: + - name: userExperienceAnalyticsWorkFromAnywhereMetric-id + in: path + description: 'key: id of userExperienceAnalyticsWorkFromAnywhereMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsWorkFromAnywhereMetric + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - metricDevices + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - metricDevices + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereMetric' + links: + metricDevices: + operationId: deviceManagement.UserExperienceAnalyticsWorkFromAnywhereMetrics.ListMetricDevices + parameters: + userExperienceAnalyticsWorkFromAnywhereMetric-id: $request.path.userExperienceAnalyticsWorkFromAnywhereMetric-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric + summary: Update the navigation property userExperienceAnalyticsWorkFromAnywhereMetrics in deviceManagement + operationId: deviceManagement_UpdateUserExperienceAnalyticsWorkFromAnywhereMetrics + parameters: + - name: userExperienceAnalyticsWorkFromAnywhereMetric-id + in: path + description: 'key: id of userExperienceAnalyticsWorkFromAnywhereMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsWorkFromAnywhereMetric + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereMetric' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric + summary: Delete navigation property userExperienceAnalyticsWorkFromAnywhereMetrics for deviceManagement + operationId: deviceManagement_DeleteUserExperienceAnalyticsWorkFromAnywhereMetrics + parameters: + - name: userExperienceAnalyticsWorkFromAnywhereMetric-id + in: path + description: 'key: id of userExperienceAnalyticsWorkFromAnywhereMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsWorkFromAnywhereMetric + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetric-id}/metricDevices': + get: + tags: + - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric + summary: Get metricDevices from deviceManagement + operationId: deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetrics_ListMetricDevices + parameters: + - name: userExperienceAnalyticsWorkFromAnywhereMetric-id + in: path + description: 'key: id of userExperienceAnalyticsWorkFromAnywhereMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsWorkFromAnywhereMetric + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - autoPilotProfileAssigned + - autoPilotProfileAssigned desc + - autoPilotRegistered + - autoPilotRegistered desc + - azureAdDeviceId + - azureAdDeviceId desc + - azureAdJoinType + - azureAdJoinType desc + - azureAdRegistered + - azureAdRegistered desc + - deviceName + - deviceName desc + - managedBy + - managedBy desc + - manufacturer + - manufacturer desc + - model + - model desc + - ownership + - ownership desc + - serialNumber + - serialNumber desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - autoPilotProfileAssigned + - autoPilotRegistered + - azureAdDeviceId + - azureAdJoinType + - azureAdRegistered + - deviceName + - managedBy + - manufacturer + - model + - ownership + - serialNumber + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsWorkFromAnywhereDevice + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevice' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric + summary: Create new navigation property to metricDevices for deviceManagement + operationId: deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetrics_CreateMetricDevices + parameters: + - name: userExperienceAnalyticsWorkFromAnywhereMetric-id + in: path + description: 'key: id of userExperienceAnalyticsWorkFromAnywhereMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsWorkFromAnywhereMetric + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevice' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevice' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetric-id}/metricDevices/{userExperienceAnalyticsWorkFromAnywhereDevice-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric + summary: Get metricDevices from deviceManagement + operationId: deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetrics_GetMetricDevices + parameters: + - name: userExperienceAnalyticsWorkFromAnywhereMetric-id + in: path + description: 'key: id of userExperienceAnalyticsWorkFromAnywhereMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsWorkFromAnywhereMetric + - name: userExperienceAnalyticsWorkFromAnywhereDevice-id + in: path + description: 'key: id of userExperienceAnalyticsWorkFromAnywhereDevice' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsWorkFromAnywhereDevice + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - autoPilotProfileAssigned + - autoPilotRegistered + - azureAdDeviceId + - azureAdJoinType + - azureAdRegistered + - deviceName + - managedBy + - manufacturer + - model + - ownership + - serialNumber + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevice' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric + summary: Update the navigation property metricDevices in deviceManagement + operationId: deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetrics_UpdateMetricDevices + parameters: + - name: userExperienceAnalyticsWorkFromAnywhereMetric-id + in: path + description: 'key: id of userExperienceAnalyticsWorkFromAnywhereMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsWorkFromAnywhereMetric + - name: userExperienceAnalyticsWorkFromAnywhereDevice-id + in: path + description: 'key: id of userExperienceAnalyticsWorkFromAnywhereDevice' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsWorkFromAnywhereDevice + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevice' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric + summary: Delete navigation property metricDevices for deviceManagement + operationId: deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetrics_DeleteMetricDevices + parameters: + - name: userExperienceAnalyticsWorkFromAnywhereMetric-id + in: path + description: 'key: id of userExperienceAnalyticsWorkFromAnywhereMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsWorkFromAnywhereMetric + - name: userExperienceAnalyticsWorkFromAnywhereDevice-id + in: path + description: 'key: id of userExperienceAnalyticsWorkFromAnywhereDevice' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsWorkFromAnywhereDevice + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation /deviceManagement/windowsInformationProtectionAppLearningSummaries: get: tags: @@ -42472,6 +43205,16 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' description: List of all ConfigurationSettings + reusablePolicySettings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementReusablePolicySetting' + description: List of all reusable settings that can be referred in a policy + reusableSettings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + description: List of all reusable settings complianceManagementPartners: type: array items: @@ -42652,6 +43395,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDevicePerformance' description: User experience analytics device performance + userExperienceAnalyticsDeviceScores: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceScores' + description: User experience analytics device scores userExperienceAnalyticsDeviceStartupHistory: type: array items: @@ -42706,6 +43454,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsScoreHistory' description: User experience analytics device Startup Score History + userExperienceAnalyticsWorkFromAnywhereMetrics: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereMetric' + description: User experience analytics work from anywhere metrics. windowsMalwareInformation: type: array items: @@ -47217,6 +47970,31 @@ components: type: string nullable: true description: List of Scope Tags for this Entity instance. + upgradeAutomatically: + type: boolean + description: 'The site''s automatic upgrade setting. True for automatic upgrades, false for manual control' + upgradeAvailable: + type: boolean + description: True if an upgrade is available + upgradeWindowEndTime: + pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' + type: string + description: The site's upgrade window end time of day + format: time + nullable: true + upgradeWindowStartTime: + pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' + type: string + description: The site's upgrade window start time of day + format: time + nullable: true + upgradeWindowUtcOffsetInMinutes: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The site's timezone represented as a minute offset from UTC + format: int32 + nullable: true microsoftTunnelConfiguration: $ref: '#/components/schemas/microsoft.graph.microsoftTunnelConfiguration' microsoftTunnelServers: @@ -47233,6 +48011,10 @@ components: - title: microsoftTunnelServer type: object properties: + agentImageDigest: + type: string + description: 'The digest of the current agent image running on this server ' + nullable: true displayName: type: string description: The MicrosoftTunnelServer's display name @@ -47242,6 +48024,10 @@ components: type: string description: When the MicrosoftTunnelServer last checked in format: date-time + serverImageDigest: + type: string + description: 'The digest of the current server image running on this server ' + nullable: true tunnelServerHealthStatus: $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerHealthStatus' additionalProperties: @@ -48167,6 +48953,39 @@ components: additionalProperties: type: object description: The user experience analytics device performance entity contains device boot performance details. + microsoft.graph.userExperienceAnalyticsDeviceScores: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsDeviceScores + type: object + properties: + appReliabilityScore: + type: number + description: The user experience analytics device app reliability score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + format: double + deviceName: + type: string + description: The user experience analytics device name. + nullable: true + endpointAnalyticsScore: + type: number + description: The user experience analytics device score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + format: double + manufacturer: + type: string + description: The user experience analytics device manufacturer. + nullable: true + model: + type: string + description: The user experience analytics device model. + nullable: true + startupPerformanceScore: + type: number + description: The user experience analytics device startup performance score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + format: double + additionalProperties: + type: object + description: The user experience analytics device scores entity consolidates the various endpoint analytics scores. microsoft.graph.userExperienceAnalyticsDeviceStartupHistory: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -48388,7 +49207,9 @@ components: description: The intune device's azure Ad joinType. nullable: true azureAdRegistered: - $ref: '#/components/schemas/microsoft.graph.azureAdRegisteredState' + type: boolean + description: The intune device's azureAdRegistered. + nullable: true deviceName: type: string description: The intune device's name. @@ -48582,6 +49403,73 @@ components: additionalProperties: type: object description: The user experience analytics device startup score history. + microsoft.graph.userExperienceAnalyticsWorkFromAnywhereMetric: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsWorkFromAnywhereMetric + type: object + properties: + metricDevices: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevice' + description: The work from anywhere metric devices. + additionalProperties: + type: object + description: The user experience analytics metric for work from anywhere report + microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevice: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsWorkFromAnywhereDevice + type: object + properties: + autoPilotProfileAssigned: + type: boolean + description: The user experience analytics work from anywhere intune device's autopilotProfileAssigned. + nullable: true + autoPilotRegistered: + type: boolean + description: The user experience work from anywhere intune device's autopilotRegistered. + nullable: true + azureAdDeviceId: + type: string + description: The user experience work from anywhere azure Ad device Id. + nullable: true + azureAdJoinType: + type: string + description: The user experience work from anywhere device's azure Ad joinType. + nullable: true + azureAdRegistered: + type: boolean + description: The user experience work from anywhere device's azureAdRegistered. + nullable: true + deviceName: + type: string + description: The work from anywhere device's name. + nullable: true + managedBy: + type: string + description: The user experience work from anywhere management agent of the device. + nullable: true + manufacturer: + type: string + description: The user experience work from anywhere device's manufacturer. + nullable: true + model: + type: string + description: The user experience work from anywhere device's model. + nullable: true + ownership: + type: string + description: The user experience work from anywhere device's ownership. + nullable: true + serialNumber: + type: string + description: The user experience work from anywhere device's serial number. + nullable: true + additionalProperties: + type: object + description: The user experience analytics Device for work from anywhere report microsoft.graph.windowsInformationProtectionAppLearningSummary: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -49630,6 +50518,8 @@ components: format: int32 technologies: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationTechnologies' + templateReference: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyTemplateReference' assignments: type: array items: @@ -49695,6 +50585,11 @@ components: type: string description: Offset CSP Path from Base nullable: true + referredSettingInformationList: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationReferredSettingInformation' + description: List of referred setting information. rootDefinitionId: type: string description: Root setting definition if the setting is a child setting. @@ -49711,6 +50606,55 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingVisibility' additionalProperties: type: object + microsoft.graph.deviceManagementReusablePolicySetting: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementReusablePolicySetting + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: reusable setting creation date and time. This property is read-only. + format: date-time + description: + type: string + description: reusable setting description supplied by user. + nullable: true + displayName: + type: string + description: reusable setting display name supplied by user. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: date and time when reusable setting was last modified. This property is read-only. + format: date-time + referencingConfigurationPolicyCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: count of configuration policies referencing the current reusable setting. Valid values 0 to 2147483647. This property is read-only. + format: int32 + settingDefinitionId: + type: string + description: setting definition id associated with this reusable setting. + nullable: true + settingInstance: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingInstance' + version: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: version number for reusable setting. Valid values 0 to 2147483647. This property is read-only. + format: int32 + referencingConfigurationPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy' + description: configuration policies referencing the current reusable setting + additionalProperties: + type: object + description: Graph model for a reusable setting microsoft.graph.complianceManagementPartner: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -51281,6 +52225,12 @@ components: displayName: type: string description: The display name of the profile. + endOfSupportDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The last supported date for a feature update + format: date-time + nullable: true featureUpdateVersion: type: string description: 'The feature update version that will be deployed to the devices targeted by this profile. The version could be any supported version for example 1709, 1803 or 1809 and so on.' @@ -51364,6 +52314,12 @@ components: displayName: type: string description: The display name for the catalog item. + endOfSupportDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The last supported date for a catalog item + format: date-time + nullable: true releaseDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -52182,6 +53138,10 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + esimIdentifier: + type: string + description: eSIM identifier + nullable: true freeStorageSpace: type: integer description: Free storage space of the device. @@ -53856,6 +54816,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: @@ -55237,7 +56198,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -56088,6 +57048,12 @@ components: type: integer description: Number of AOSP userless Android devices. Valid values 0 to 2147483647 format: int32 + chromeOSCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of Chrome OS devices. Valid values 0 to 2147483647 + format: int32 configMgrDeviceCount: maximum: 2147483647 minimum: -2147483648 @@ -56245,6 +57211,7 @@ components: - rotateFileVaultKey - getFileVaultKey - setDeviceName + - activateDeviceEsim type: string microsoft.graph.actionState: title: actionState @@ -56371,13 +57338,6 @@ components: - bootError - update type: string - microsoft.graph.azureAdRegisteredState: - title: azureAdRegisteredState - enum: - - no - - yes - - unknown - type: string microsoft.graph.applicationType: title: applicationType enum: @@ -57028,6 +57988,27 @@ components: - windows10XManagement - configManager type: string + microsoft.graph.deviceManagementConfigurationPolicyTemplateReference: + title: deviceManagementConfigurationPolicyTemplateReference + type: object + properties: + templateDisplayName: + type: string + description: Template Display Name of the referenced template. This property is read-only. + nullable: true + templateDisplayVersion: + type: string + description: Template Display Version of the referenced Template. This property is read-only. + nullable: true + templateFamily: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationTemplateFamily' + templateId: + type: string + description: Template id + nullable: true + additionalProperties: + type: object + description: Policy template reference information microsoft.graph.deviceManagementConfigurationPolicyAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -57102,6 +58083,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.deviceManagementConfigurationReferredSettingInformation: + title: deviceManagementConfigurationReferredSettingInformation + type: object + properties: + settingDefinitionId: + type: string + description: Setting definition id that is being referred to a setting. Applicable for reusable setting + nullable: true + additionalProperties: + type: object + description: Referred setting information about reusable setting microsoft.graph.deviceManagementConfigurationControlType: title: deviceManagementConfigurationControlType enum: @@ -57120,6 +58112,16 @@ components: - settingsCatalog - template type: string + microsoft.graph.deviceManagementConfigurationSettingInstance: + title: deviceManagementConfigurationSettingInstance + type: object + properties: + settingDefinitionId: + type: string + description: Setting Definition Id + additionalProperties: + type: object + description: Setting instance within policy microsoft.graph.complianceManagementPartnerAssignment: title: complianceManagementPartnerAssignment type: object @@ -60393,6 +61395,10 @@ components: type: string description: Name of access review series. Required on create. nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: @@ -61724,10 +62730,20 @@ components: type: string description: The toll-free number that connects to the Audio Conference Provider. nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. nullable: true + tollNumbers: + type: array + items: + type: string + nullable: true additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -61798,18 +62814,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. contributors: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.meetingAttendanceReport: @@ -62859,16 +63874,18 @@ components: additionalProperties: type: object description: A class containing the properties for Audit Property. - microsoft.graph.deviceManagementConfigurationSettingInstance: - title: deviceManagementConfigurationSettingInstance - type: object - properties: - settingDefinitionId: - type: string - description: Setting Definition Id - additionalProperties: - type: object - description: Setting instance within policy + microsoft.graph.deviceManagementConfigurationTemplateFamily: + title: deviceManagementConfigurationTemplateFamily + enum: + - none + - endpointSecurityAntivirus + - endpointSecurityDiskEncryption + - endpointSecurityFirewall + - endpointSecurityEndpointDectionAndResponse + - endpointSecurityAttackSurfaceReduction + - endpointSecurityAccountProtection + - endpointSecurityApplicationControl + type: string microsoft.graph.deviceManagementConfigurationDeviceMode: title: deviceManagementConfigurationDeviceMode enum: diff --git a/openApiDocs/beta/Devices.CloudPrint.yml b/openApiDocs/beta/Devices.CloudPrint.yml index 9c001251d33..4d5ba67b002 100644 --- a/openApiDocs/beta/Devices.CloudPrint.yml +++ b/openApiDocs/beta/Devices.CloudPrint.yml @@ -6846,13 +6846,13 @@ components: items: type: string nullable: true - description: 'The media sizes supported by the printer. Supports standard size names for ISO and ANSI media sizes, along with any custom sizes supported by the associated printer.' + description: The media sizes supported by the printer. Supports standard size names for ISO and ANSI media sizes. Valid values are in the following table. mediaTypes: type: array items: type: string nullable: true - description: The media types supported by the printer. Valid values are described in the following table. + description: The media types supported by the printer. multipageLayouts: type: array items: @@ -7284,6 +7284,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: @@ -11477,7 +11478,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -11885,11 +11885,11 @@ components: nullable: true mediaSize: type: string - description: 'The default media size to use. Supports standard size names for ISO and ANSI media sizes, along with any custom sizes supported by the associated printer.' + description: The default media size to use. Supports standard size names for ISO and ANSI media sizes. Valid values are listed in the printerCapabilities topic. nullable: true mediaType: type: string - description: The default media (such as paper) type to print the document on. Valid values are described in the following table. + description: The default media (such as paper) type to print the document on. nullable: true multipageLayout: $ref: '#/components/schemas/microsoft.graph.printMultipageLayout' @@ -14456,6 +14456,10 @@ components: type: string description: Name of access review series. Required on create. nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: @@ -14904,6 +14908,10 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + esimIdentifier: + type: string + description: eSIM identifier + nullable: true freeStorageSpace: type: integer description: Free storage space of the device. @@ -16608,10 +16616,20 @@ components: type: string description: The toll-free number that connects to the Audio Conference Provider. nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. nullable: true + tollNumbers: + type: array + items: + type: string + nullable: true additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -16682,18 +16700,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. contributors: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.meetingAttendanceReport: @@ -17380,11 +17397,11 @@ components: $ref: '#/components/schemas/microsoft.graph.printMargin' mediaSize: type: string - description: 'The media sizeto use when printing. Supports standard size names for ISO and ANSI media sizes, along with any custom sizes supported by the associated printer.' + description: The media size to use when printing. Supports standard size names for ISO and ANSI media sizes. Valid values listed in the printerCapabilities topic. nullable: true mediaType: type: string - description: The default media (such as paper) type to print the document on. Valid values are described in the following table. + description: The default media (such as paper) type to print the document on. nullable: true multipageLayout: $ref: '#/components/schemas/microsoft.graph.printMultipageLayout' diff --git a/openApiDocs/beta/Devices.CorporateManagement.yml b/openApiDocs/beta/Devices.CorporateManagement.yml index d627d5e48c6..a2d6d735a2a 100644 --- a/openApiDocs/beta/Devices.CorporateManagement.yml +++ b/openApiDocs/beta/Devices.CorporateManagement.yml @@ -31175,6 +31175,10 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + esimIdentifier: + type: string + description: eSIM identifier + nullable: true freeStorageSpace: type: integer description: Free storage space of the device. @@ -32849,6 +32853,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: @@ -34085,7 +34090,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -36915,6 +36919,10 @@ components: type: string description: Name of access review series. Required on create. nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: @@ -38142,10 +38150,20 @@ components: type: string description: The toll-free number that connects to the Audio Conference Provider. nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. nullable: true + tollNumbers: + type: array + items: + type: string + nullable: true additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -38216,18 +38234,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. contributors: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.meetingAttendanceReport: diff --git a/openApiDocs/beta/Education.yml b/openApiDocs/beta/Education.yml index 322513d1cfc..1fa86caab5e 100644 --- a/openApiDocs/beta/Education.yml +++ b/openApiDocs/beta/Education.yml @@ -15622,6 +15622,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: @@ -20050,7 +20051,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -22782,6 +22782,10 @@ components: type: string description: Name of access review series. Required on create. nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: @@ -23230,6 +23234,10 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + esimIdentifier: + type: string + description: eSIM identifier + nullable: true freeStorageSpace: type: integer description: Free storage space of the device. @@ -24934,10 +24942,20 @@ components: type: string description: The toll-free number that connects to the Audio Conference Provider. nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. nullable: true + tollNumbers: + type: array + items: + type: string + nullable: true additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -25008,18 +25026,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. contributors: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.meetingAttendanceReport: diff --git a/openApiDocs/beta/Files.yml b/openApiDocs/beta/Files.yml index 5b17c9648a9..2c1f0c010fd 100644 --- a/openApiDocs/beta/Files.yml +++ b/openApiDocs/beta/Files.yml @@ -31150,6 +31150,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: @@ -32815,7 +32816,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -34938,6 +34938,10 @@ components: type: string description: Name of access review series. Required on create. nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: @@ -35386,6 +35390,10 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + esimIdentifier: + type: string + description: eSIM identifier + nullable: true freeStorageSpace: type: integer description: Free storage space of the device. @@ -37124,10 +37132,20 @@ components: type: string description: The toll-free number that connects to the Audio Conference Provider. nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. nullable: true + tollNumbers: + type: array + items: + type: string + nullable: true additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -37198,18 +37216,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. contributors: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.meetingAttendanceReport: diff --git a/openApiDocs/beta/Groups.yml b/openApiDocs/beta/Groups.yml index f90df775a3c..deaecc6e256 100644 --- a/openApiDocs/beta/Groups.yml +++ b/openApiDocs/beta/Groups.yml @@ -24349,6 +24349,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: @@ -32194,7 +32195,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -34457,6 +34457,10 @@ components: type: string description: Name of access review series. Required on create. nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: @@ -34905,6 +34909,10 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + esimIdentifier: + type: string + description: eSIM identifier + nullable: true freeStorageSpace: type: integer description: Free storage space of the device. @@ -36488,10 +36496,20 @@ components: type: string description: The toll-free number that connects to the Audio Conference Provider. nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. nullable: true + tollNumbers: + type: array + items: + type: string + nullable: true additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -36562,18 +36580,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. contributors: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.meetingAttendanceReport: diff --git a/openApiDocs/beta/Identity.Governance.yml b/openApiDocs/beta/Identity.Governance.yml index c078b4cab7f..cce7d164266 100644 --- a/openApiDocs/beta/Identity.Governance.yml +++ b/openApiDocs/beta/Identity.Governance.yml @@ -3359,6 +3359,45 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/decisions/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - identityGovernance.Functions + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.accessReviews.definitions.instances.decisions_filterByCurrentUser + parameters: + - name: accessReviewScheduleDefinition-id + in: path + description: 'key: id of accessReviewScheduleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: accessReviewScheduleDefinition + - name: accessReviewInstance-id + in: path + description: 'key: id of accessReviewInstance' + required: true + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/definition/microsoft.graph.stop': post: tags: @@ -3570,6 +3609,38 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - identityGovernance.Functions + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.accessReviews.definitions.instances_filterByCurrentUser + parameters: + - name: accessReviewScheduleDefinition-id + in: path + description: 'key: id of accessReviewScheduleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: accessReviewScheduleDefinition + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/microsoft.graph.stop': post: tags: @@ -3590,6 +3661,31 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/definitions/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - identityGovernance.Functions + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.accessReviews.definitions_filterByCurrentUser + parameters: + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinitionFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/identityGovernance/accessReviews/historyDefinitions/{accessReviewHistoryDefinition-id}/microsoft.graph.generateDownloadUri': post: tags: @@ -110768,6 +110864,175 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemFilterByCurrentUserOptions: + title: accessReviewInstanceDecisionItemFilterByCurrentUserOptions + enum: + - reviewer + - unknownFutureValue + type: string + microsoft.graph.accessReviewInstanceDecisionItem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessReviewInstanceDecisionItem + type: object + properties: + accessReviewId: + type: string + description: The identifier of the accessReviewInstance parent. + appliedBy: + $ref: '#/components/schemas/microsoft.graph.userIdentity' + appliedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + applyResult: + type: string + description: 'The result of applying the decision. Possible values: NotApplied, Success, Failed, NotFound, or NotSupported.' + nullable: true + decision: + type: string + description: 'Result of the review. Possible values: Approve, Deny, NotReviewed, or DontKnow.' + nullable: true + justification: + type: string + description: The review decision justification. + nullable: true + principal: + $ref: '#/components/schemas/microsoft.graph.identity' + principalLink: + type: string + nullable: true + recommendation: + type: string + description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' + nullable: true + resource: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemResource' + resourceLink: + type: string + nullable: true + reviewedBy: + $ref: '#/components/schemas/microsoft.graph.userIdentity' + reviewedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when the review occurred. + format: date-time + nullable: true + target: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemTarget' + additionalProperties: + type: object + microsoft.graph.accessReviewInstanceFilterByCurrentUserOptions: + title: accessReviewInstanceFilterByCurrentUserOptions + enum: + - reviewer + - unknownFutureValue + type: string + microsoft.graph.accessReviewInstance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessReviewInstance + type: object + properties: + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'DateTime when review instance is scheduled to end.The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + scope: + $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'DateTime when review instance is scheduled to start. May be in the future. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + status: + type: string + description: 'Specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Read-only.' + nullable: true + decisions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + description: 'Each user reviewed in an accessReviewInstance has a decision item representing if their access was approved, denied, or not yet reviewed.' + definition: + $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' + additionalProperties: + type: object + microsoft.graph.accessReviewScheduleDefinitionFilterByCurrentUserOptions: + title: accessReviewScheduleDefinitionFilterByCurrentUserOptions + enum: + - reviewer + - unknownFutureValue + type: string + microsoft.graph.accessReviewScheduleDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessReviewScheduleDefinition + type: object + properties: + backupReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' + createdBy: + $ref: '#/components/schemas/microsoft.graph.userIdentity' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp when review series was created. + format: date-time + nullable: true + descriptionForAdmins: + type: string + description: Description provided by review creators to provide more context of the review to admins. + nullable: true + descriptionForReviewers: + type: string + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. + nullable: true + displayName: + type: string + description: Name of access review series. Required on create. + nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + instanceEnumerationScope: + $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp when review series was last modified. + format: date-time + nullable: true + reviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. + scope: + $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + settings: + $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' + status: + type: string + description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' + nullable: true + instances: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' + additionalProperties: + type: object microsoft.graph.accessReviewHistoryDefinition: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -112508,6 +112773,95 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemResource: + title: accessReviewInstanceDecisionItemResource + type: object + properties: + displayName: + type: string + description: Display name of the resource + nullable: true + id: + type: string + description: Resource ID + nullable: true + type: + type: string + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + nullable: true + additionalProperties: + type: object + microsoft.graph.accessReviewInstanceDecisionItemTarget: + title: accessReviewInstanceDecisionItemTarget + type: object + additionalProperties: + type: object + microsoft.graph.accessReviewScope: + title: accessReviewScope + type: object + additionalProperties: + type: object + microsoft.graph.accessReviewReviewerScope: + allOf: + - $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + - title: accessReviewReviewerScope + type: object + properties: + query: + type: string + description: The query specifying who will be the reviewer. See table for examples. + nullable: true + queryRoot: + type: string + description: The type of query. Examples include MicrosoftGraph and ARM. + nullable: true + queryType: + type: string + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + nullable: true + additionalProperties: + type: object + microsoft.graph.accessReviewScheduleSettings: + title: accessReviewScheduleSettings + type: object + properties: + applyActions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewApplyAction' + description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' + autoApplyDecisionsEnabled: + type: boolean + description: Flag to indicate whether auto-apply feature is enabled. + defaultDecision: + type: string + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' + nullable: true + defaultDecisionEnabled: + type: boolean + description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. + instanceDurationInDays: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Duration of each recurrence of review (accessReviewInstance) in number of days. + format: int32 + justificationRequiredOnApproval: + type: boolean + description: Flag to indicate whether reviewers are required to provide justification with their decision. + mailNotificationsEnabled: + type: boolean + description: Flag to indicate whether emails are enabled/disabled. + recommendationsEnabled: + type: boolean + description: Flag to indicate whether decision recommendations are enabled/disabled. + recurrence: + $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' + reminderNotificationsEnabled: + type: boolean + description: Flag to indicate whether reminders are enabled/disabled. + additionalProperties: + type: object microsoft.graph.accessReviewHistoryDecisionFilter: title: accessReviewHistoryDecisionFilter enum: @@ -112518,11 +112872,6 @@ components: - notNotified - unknownFutureValue type: string - microsoft.graph.accessReviewScope: - title: accessReviewScope - type: object - additionalProperties: - type: object microsoft.graph.accessReviewHistoryStatus: title: accessReviewHistoryStatus enum: @@ -112905,6 +113254,21 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewApplyAction: + title: accessReviewApplyAction + type: object + additionalProperties: + type: object + microsoft.graph.patternedRecurrence: + title: patternedRecurrence + type: object + properties: + pattern: + $ref: '#/components/schemas/microsoft.graph.recurrencePattern' + range: + $ref: '#/components/schemas/microsoft.graph.recurrenceRange' + additionalProperties: + type: object microsoft.graph.identitySet: title: identitySet type: object @@ -113010,16 +113374,6 @@ components: $ref: '#/components/schemas/microsoft.graph.expirationPatternType' additionalProperties: type: object - microsoft.graph.patternedRecurrence: - title: patternedRecurrence - type: object - properties: - pattern: - $ref: '#/components/schemas/microsoft.graph.recurrencePattern' - range: - $ref: '#/components/schemas/microsoft.graph.recurrenceRange' - additionalProperties: - type: object microsoft.graph.keyValue: title: keyValue type: object @@ -113057,28 +113411,6 @@ components: description: The structure of this object is service-specific additionalProperties: type: object - microsoft.graph.accessPackageLocalizedText: - title: accessPackageLocalizedText - type: object - properties: - languageCode: - type: string - description: The ISO code for the intended language. Required. - nullable: true - text: - type: string - description: The text in the specific language. Required. - nullable: true - additionalProperties: - type: object - microsoft.graph.expirationPatternType: - title: expirationPatternType - enum: - - notSpecified - - noExpiration - - afterDateTime - - afterDuration - type: string microsoft.graph.recurrencePattern: title: recurrencePattern type: object @@ -113144,6 +113476,28 @@ components: $ref: '#/components/schemas/microsoft.graph.recurrenceRangeType' additionalProperties: type: object + microsoft.graph.accessPackageLocalizedText: + title: accessPackageLocalizedText + type: object + properties: + languageCode: + type: string + description: The ISO code for the intended language. Required. + nullable: true + text: + type: string + description: The text in the specific language. Required. + nullable: true + additionalProperties: + type: object + microsoft.graph.expirationPatternType: + title: expirationPatternType + enum: + - notSpecified + - noExpiration + - afterDateTime + - afterDuration + type: string odata.error.detail: required: - code diff --git a/openApiDocs/beta/Identity.SignIns.yml b/openApiDocs/beta/Identity.SignIns.yml index c3a630f6665..41be54f73af 100644 --- a/openApiDocs/beta/Identity.SignIns.yml +++ b/openApiDocs/beta/Identity.SignIns.yml @@ -15669,6 +15669,7 @@ components: description: The tenant admin can configure local accounts using email if the email and password authentication method is enabled. isPhoneOneTimePasswordAuthenticationEnabled: type: boolean + description: The tenant admin can configure local accounts using phone number if the phone number and one-time password authentication method is enabled. isUserNameAuthenticationEnabled: type: boolean description: The tenant admin can configure local accounts using username if the username and password authentication method is enabled. @@ -18201,6 +18202,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: @@ -19832,7 +19834,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -22681,6 +22682,10 @@ components: type: string description: Name of access review series. Required on create. nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: @@ -23129,6 +23134,10 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + esimIdentifier: + type: string + description: eSIM identifier + nullable: true freeStorageSpace: type: integer description: Free storage space of the device. @@ -24994,10 +25003,20 @@ components: type: string description: The toll-free number that connects to the Audio Conference Provider. nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. nullable: true + tollNumbers: + type: array + items: + type: string + nullable: true additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -25068,18 +25087,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. contributors: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.meetingAttendanceReport: diff --git a/openApiDocs/beta/Sites.yml b/openApiDocs/beta/Sites.yml index 8e9d20337dd..c4e2ed2e487 100644 --- a/openApiDocs/beta/Sites.yml +++ b/openApiDocs/beta/Sites.yml @@ -27646,6 +27646,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: @@ -29311,7 +29312,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -31375,6 +31375,10 @@ components: type: string description: Name of access review series. Required on create. nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: @@ -31823,6 +31827,10 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + esimIdentifier: + type: string + description: eSIM identifier + nullable: true freeStorageSpace: type: integer description: Free storage space of the device. @@ -33561,10 +33569,20 @@ components: type: string description: The toll-free number that connects to the Audio Conference Provider. nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. nullable: true + tollNumbers: + type: array + items: + type: string + nullable: true additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -33635,18 +33653,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. contributors: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.meetingAttendanceReport: diff --git a/openApiDocs/beta/Teams.yml b/openApiDocs/beta/Teams.yml index 498d2c494f8..e32c6352671 100644 --- a/openApiDocs/beta/Teams.yml +++ b/openApiDocs/beta/Teams.yml @@ -18337,6 +18337,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: @@ -23616,7 +23617,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -26445,6 +26445,10 @@ components: type: string description: Name of access review series. Required on create. nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: @@ -26893,6 +26897,10 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + esimIdentifier: + type: string + description: eSIM identifier + nullable: true freeStorageSpace: type: integer description: Free storage space of the device. @@ -28584,10 +28592,20 @@ components: type: string description: The toll-free number that connects to the Audio Conference Provider. nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. nullable: true + tollNumbers: + type: array + items: + type: string + nullable: true additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -28658,18 +28676,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. contributors: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.meetingAttendanceReport: diff --git a/openApiDocs/beta/Users.Actions.yml b/openApiDocs/beta/Users.Actions.yml index ec5d7fff47b..4fcca8dd66c 100644 --- a/openApiDocs/beta/Users.Actions.yml +++ b/openApiDocs/beta/Users.Actions.yml @@ -12008,6 +12008,46 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.activateDeviceEsim': + post: + tags: + - users.Actions + summary: Invoke action activateDeviceEsim + operationId: users.managedDevices_activateDeviceEsim + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + carrierUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock': post: tags: @@ -12916,6 +12956,10 @@ paths: macOsUnlockCode: type: string nullable: true + persistEsimDataPlan: + type: boolean + default: false + nullable: true useProtectedWipe: type: boolean default: false @@ -22922,18 +22966,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. contributors: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.onlineMeeting: @@ -22969,7 +23012,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -24682,6 +24724,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: @@ -26737,10 +26780,20 @@ components: type: string description: The toll-free number that connects to the Audio Conference Provider. nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. nullable: true + tollNumbers: + type: array + items: + type: string + nullable: true additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -28657,6 +28710,10 @@ components: type: string description: Name of access review series. Required on create. nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: @@ -29088,6 +29145,10 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + esimIdentifier: + type: string + description: eSIM identifier + nullable: true freeStorageSpace: type: integer description: Free storage space of the device. diff --git a/openApiDocs/beta/Users.Functions.yml b/openApiDocs/beta/Users.Functions.yml index 4385e64e23c..3c4b1f444ea 100644 --- a/openApiDocs/beta/Users.Functions.yml +++ b/openApiDocs/beta/Users.Functions.yml @@ -2807,6 +2807,77 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + '/users/{user-id}/pendingAccessReviewInstances/{accessReviewInstance-id}/decisions/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - users.Functions + summary: Invoke function filterByCurrentUser + operationId: users.pendingAccessReviewInstances.decisions_filterByCurrentUser + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: accessReviewInstance-id + in: path + description: 'key: id of accessReviewInstance' + required: true + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/users/{user-id}/pendingAccessReviewInstances/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - users.Functions + summary: Invoke function filterByCurrentUser + operationId: users.pendingAccessReviewInstances_filterByCurrentUser + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/users/{user-id}/planner/all/microsoft.graph.delta()': get: tags: @@ -4296,6 +4367,106 @@ components: - windows - iana type: string + microsoft.graph.accessReviewInstanceDecisionItemFilterByCurrentUserOptions: + title: accessReviewInstanceDecisionItemFilterByCurrentUserOptions + enum: + - reviewer + - unknownFutureValue + type: string + microsoft.graph.accessReviewInstanceDecisionItem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessReviewInstanceDecisionItem + type: object + properties: + accessReviewId: + type: string + description: The identifier of the accessReviewInstance parent. + appliedBy: + $ref: '#/components/schemas/microsoft.graph.userIdentity' + appliedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + applyResult: + type: string + description: 'The result of applying the decision. Possible values: NotApplied, Success, Failed, NotFound, or NotSupported.' + nullable: true + decision: + type: string + description: 'Result of the review. Possible values: Approve, Deny, NotReviewed, or DontKnow.' + nullable: true + justification: + type: string + description: The review decision justification. + nullable: true + principal: + $ref: '#/components/schemas/microsoft.graph.identity' + principalLink: + type: string + nullable: true + recommendation: + type: string + description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' + nullable: true + resource: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemResource' + resourceLink: + type: string + nullable: true + reviewedBy: + $ref: '#/components/schemas/microsoft.graph.userIdentity' + reviewedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when the review occurred. + format: date-time + nullable: true + target: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemTarget' + additionalProperties: + type: object + microsoft.graph.accessReviewInstanceFilterByCurrentUserOptions: + title: accessReviewInstanceFilterByCurrentUserOptions + enum: + - reviewer + - unknownFutureValue + type: string + microsoft.graph.accessReviewInstance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessReviewInstance + type: object + properties: + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'DateTime when review instance is scheduled to end.The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + scope: + $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'DateTime when review instance is scheduled to start. May be in the future. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + status: + type: string + description: 'Specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Read-only.' + nullable: true + decisions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + description: 'Each user reviewed in an accessReviewInstance has a decision item representing if their access was approved, denied, or not yet reviewed.' + definition: + $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' + additionalProperties: + type: object microsoft.graph.plannerDelta: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -6158,6 +6329,10 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + esimIdentifier: + type: string + description: eSIM identifier + nullable: true freeStorageSpace: type: integer description: Free storage space of the device. @@ -6749,6 +6924,127 @@ components: - OneDriveForBusiness - OnPremOneDriveForBusiness type: string + microsoft.graph.userIdentity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.identity' + - title: userIdentity + type: object + properties: + ipAddress: + type: string + description: Indicates the client IP address used by user performing the activity (audit log only). + nullable: true + userPrincipalName: + type: string + description: The userPrincipalName attribute of the user. + nullable: true + additionalProperties: + type: object + microsoft.graph.identity: + title: identity + type: object + properties: + displayName: + type: string + description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' + nullable: true + id: + type: string + description: Unique identifier for the identity. + nullable: true + additionalProperties: + type: object + microsoft.graph.accessReviewInstanceDecisionItemResource: + title: accessReviewInstanceDecisionItemResource + type: object + properties: + displayName: + type: string + description: Display name of the resource + nullable: true + id: + type: string + description: Resource ID + nullable: true + type: + type: string + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + nullable: true + additionalProperties: + type: object + microsoft.graph.accessReviewInstanceDecisionItemTarget: + title: accessReviewInstanceDecisionItemTarget + type: object + additionalProperties: + type: object + microsoft.graph.accessReviewScope: + title: accessReviewScope + type: object + additionalProperties: + type: object + microsoft.graph.accessReviewScheduleDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessReviewScheduleDefinition + type: object + properties: + backupReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' + createdBy: + $ref: '#/components/schemas/microsoft.graph.userIdentity' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp when review series was created. + format: date-time + nullable: true + descriptionForAdmins: + type: string + description: Description provided by review creators to provide more context of the review to admins. + nullable: true + descriptionForReviewers: + type: string + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. + nullable: true + displayName: + type: string + description: Name of access review series. Required on create. + nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + instanceEnumerationScope: + $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp when review series was last modified. + format: date-time + nullable: true + reviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. + scope: + $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + settings: + $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' + status: + type: string + description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' + nullable: true + instances: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' + additionalProperties: + type: object microsoft.graph.taskStatus: title: taskStatus enum: @@ -7574,6 +7870,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: @@ -7897,39 +8194,6 @@ components: $ref: '#/components/schemas/microsoft.graph.onenote' additionalProperties: type: object - microsoft.graph.accessReviewInstance: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: accessReviewInstance - type: object - properties: - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'DateTime when review instance is scheduled to end.The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - scope: - $ref: '#/components/schemas/microsoft.graph.accessReviewScope' - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'DateTime when review instance is scheduled to start. May be in the future. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - status: - type: string - description: 'Specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Read-only.' - nullable: true - decisions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' - description: 'Each user reviewed in an accessReviewInstance has a decision item representing if their access was approved, denied, or not yet reviewed.' - definition: - $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' - additionalProperties: - type: object microsoft.graph.agreementAcceptance: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -8666,7 +8930,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -9015,20 +9278,6 @@ components: $ref: '#/components/schemas/microsoft.graph.identity' additionalProperties: type: object - microsoft.graph.identity: - title: identity - type: object - properties: - displayName: - type: string - description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' - nullable: true - id: - type: string - description: Unique identifier for the identity. - nullable: true - additionalProperties: - type: object microsoft.graph.attendeeBase: allOf: - $ref: '#/components/schemas/microsoft.graph.recipient' @@ -9831,6 +10080,67 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewReviewerScope: + allOf: + - $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + - title: accessReviewReviewerScope + type: object + properties: + query: + type: string + description: The query specifying who will be the reviewer. See table for examples. + nullable: true + queryRoot: + type: string + description: The type of query. Examples include MicrosoftGraph and ARM. + nullable: true + queryType: + type: string + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + nullable: true + additionalProperties: + type: object + microsoft.graph.accessReviewScheduleSettings: + title: accessReviewScheduleSettings + type: object + properties: + applyActions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewApplyAction' + description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' + autoApplyDecisionsEnabled: + type: boolean + description: Flag to indicate whether auto-apply feature is enabled. + defaultDecision: + type: string + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' + nullable: true + defaultDecisionEnabled: + type: boolean + description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. + instanceDurationInDays: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Duration of each recurrence of review (accessReviewInstance) in number of days. + format: int32 + justificationRequiredOnApproval: + type: boolean + description: Flag to indicate whether reviewers are required to provide justification with their decision. + mailNotificationsEnabled: + type: boolean + description: Flag to indicate whether emails are enabled/disabled. + recommendationsEnabled: + type: boolean + description: Flag to indicate whether decision recommendations are enabled/disabled. + recurrence: + $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' + reminderNotificationsEnabled: + type: boolean + description: Flag to indicate whether reminders are enabled/disabled. + additionalProperties: + type: object microsoft.graph.automaticRepliesSetting: title: automaticRepliesSetting type: object @@ -11134,125 +11444,6 @@ components: description: Collection of all sets available in the term store. additionalProperties: type: object - microsoft.graph.accessReviewScope: - title: accessReviewScope - type: object - additionalProperties: - type: object - microsoft.graph.accessReviewInstanceDecisionItem: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: accessReviewInstanceDecisionItem - type: object - properties: - accessReviewId: - type: string - description: The identifier of the accessReviewInstance parent. - appliedBy: - $ref: '#/components/schemas/microsoft.graph.userIdentity' - appliedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - applyResult: - type: string - description: 'The result of applying the decision. Possible values: NotApplied, Success, Failed, NotFound, or NotSupported.' - nullable: true - decision: - type: string - description: 'Result of the review. Possible values: Approve, Deny, NotReviewed, or DontKnow.' - nullable: true - justification: - type: string - description: The review decision justification. - nullable: true - principal: - $ref: '#/components/schemas/microsoft.graph.identity' - principalLink: - type: string - nullable: true - recommendation: - type: string - description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' - nullable: true - resource: - $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemResource' - resourceLink: - type: string - nullable: true - reviewedBy: - $ref: '#/components/schemas/microsoft.graph.userIdentity' - reviewedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The timestamp when the review occurred. - format: date-time - nullable: true - target: - $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemTarget' - additionalProperties: - type: object - microsoft.graph.accessReviewScheduleDefinition: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: accessReviewScheduleDefinition - type: object - properties: - backupReviewers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' - createdBy: - $ref: '#/components/schemas/microsoft.graph.userIdentity' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Timestamp when review series was created. - format: date-time - nullable: true - descriptionForAdmins: - type: string - description: Description provided by review creators to provide more context of the review to admins. - nullable: true - descriptionForReviewers: - type: string - description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. - nullable: true - displayName: - type: string - description: Name of access review series. Required on create. - nullable: true - instanceEnumerationScope: - $ref: '#/components/schemas/microsoft.graph.accessReviewScope' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Timestamp when review series was last modified. - format: date-time - nullable: true - reviewers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. - scope: - $ref: '#/components/schemas/microsoft.graph.accessReviewScope' - settings: - $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' - status: - type: string - description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' - nullable: true - instances: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' - description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' - additionalProperties: - type: object microsoft.graph.agreementAcceptanceState: title: agreementAcceptanceState enum: @@ -12508,10 +12699,20 @@ components: type: string description: The toll-free number that connects to the Audio Conference Provider. nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. nullable: true + tollNumbers: + type: array + items: + type: string + nullable: true additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -12582,18 +12783,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. contributors: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.meetingAttendanceReport: @@ -13616,6 +13816,11 @@ components: - allowed - noStatusCleared type: string + microsoft.graph.accessReviewApplyAction: + title: accessReviewApplyAction + type: object + additionalProperties: + type: object microsoft.graph.externalAudienceScope: title: externalAudienceScope enum: @@ -15211,106 +15416,6 @@ components: description: All the terms under the set. additionalProperties: type: object - microsoft.graph.userIdentity: - allOf: - - $ref: '#/components/schemas/microsoft.graph.identity' - - title: userIdentity - type: object - properties: - ipAddress: - type: string - description: Indicates the client IP address used by user performing the activity (audit log only). - nullable: true - userPrincipalName: - type: string - description: The userPrincipalName attribute of the user. - nullable: true - additionalProperties: - type: object - microsoft.graph.accessReviewInstanceDecisionItemResource: - title: accessReviewInstanceDecisionItemResource - type: object - properties: - displayName: - type: string - description: Display name of the resource - nullable: true - id: - type: string - description: Resource ID - nullable: true - type: - type: string - description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' - nullable: true - additionalProperties: - type: object - microsoft.graph.accessReviewInstanceDecisionItemTarget: - title: accessReviewInstanceDecisionItemTarget - type: object - additionalProperties: - type: object - microsoft.graph.accessReviewReviewerScope: - allOf: - - $ref: '#/components/schemas/microsoft.graph.accessReviewScope' - - title: accessReviewReviewerScope - type: object - properties: - query: - type: string - description: The query specifying who will be the reviewer. See table for examples. - nullable: true - queryRoot: - type: string - description: The type of query. Examples include MicrosoftGraph and ARM. - nullable: true - queryType: - type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' - nullable: true - additionalProperties: - type: object - microsoft.graph.accessReviewScheduleSettings: - title: accessReviewScheduleSettings - type: object - properties: - applyActions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessReviewApplyAction' - description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' - autoApplyDecisionsEnabled: - type: boolean - description: Flag to indicate whether auto-apply feature is enabled. - defaultDecision: - type: string - description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' - nullable: true - defaultDecisionEnabled: - type: boolean - description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. - instanceDurationInDays: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Duration of each recurrence of review (accessReviewInstance) in number of days. - format: int32 - justificationRequiredOnApproval: - type: boolean - description: Flag to indicate whether reviewers are required to provide justification with their decision. - mailNotificationsEnabled: - type: boolean - description: Flag to indicate whether emails are enabled/disabled. - recommendationsEnabled: - type: boolean - description: Flag to indicate whether decision recommendations are enabled/disabled. - recurrence: - $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' - reminderNotificationsEnabled: - type: boolean - description: Flag to indicate whether reminders are enabled/disabled. - additionalProperties: - type: object microsoft.graph.deviceManagementTroubleshootingErrorResource: title: deviceManagementTroubleshootingErrorResource type: object @@ -17350,11 +17455,6 @@ components: $ref: '#/components/schemas/microsoft.graph.termStore.term' additionalProperties: type: object - microsoft.graph.accessReviewApplyAction: - title: accessReviewApplyAction - type: object - additionalProperties: - type: object microsoft.graph.plannerContainerType: title: plannerContainerType enum: diff --git a/openApiDocs/beta/Users.yml b/openApiDocs/beta/Users.yml index 02c6bcf3be9..c4c483c159e 100644 --- a/openApiDocs/beta/Users.yml +++ b/openApiDocs/beta/Users.yml @@ -14231,6 +14231,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: @@ -15948,7 +15949,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -18243,6 +18243,10 @@ components: type: string description: Name of access review series. Required on create. nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: @@ -18691,6 +18695,10 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + esimIdentifier: + type: string + description: eSIM identifier + nullable: true freeStorageSpace: type: integer description: Free storage space of the device. @@ -20545,10 +20553,20 @@ components: type: string description: The toll-free number that connects to the Audio Conference Provider. nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. nullable: true + tollNumbers: + type: array + items: + type: string + nullable: true additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -20619,18 +20637,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. contributors: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.meetingAttendanceReport: diff --git a/openApiDocs/v1.0/Applications.yml b/openApiDocs/v1.0/Applications.yml index ee94a112ce3..58a31122c73 100644 --- a/openApiDocs/v1.0/Applications.yml +++ b/openApiDocs/v1.0/Applications.yml @@ -6573,7 +6573,7 @@ components: $ref: '#/components/schemas/microsoft.graph.apiApplication' appId: type: string - description: The unique identifier for the application that is assigned by Azure AD. Not nullable. Read-only. + description: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only. nullable: true applicationTemplateId: type: string @@ -6599,13 +6599,13 @@ components: nullable: true groupMembershipClaims: type: string - description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).' + description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).' nullable: true identifierUris: type: array items: type: string - description: 'The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.' + description: 'The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.' info: $ref: '#/components/schemas/microsoft.graph.informationalUrl' isDeviceOnlyAuthSupported: @@ -6614,7 +6614,7 @@ components: nullable: true isFallbackPublicClient: type: boolean - description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.' + description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where it is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.' nullable: true keyCredentials: type: array @@ -6644,7 +6644,7 @@ components: $ref: '#/components/schemas/microsoft.graph.publicClientApplication' publisherDomain: type: string - description: The verified publisher domain for the application. Read-only. + description: 'The verified publisher domain for the application. Read-only. For more information, see How to: Configure an application''s publisher domain.' nullable: true requiredResourceAccess: type: array @@ -6769,7 +6769,7 @@ components: nullable: true key: type: string - description: Value for the key credential. Should be a base 64 encoded value. + description: 'The certificate''s raw data in byte array converted to Base64 string; for example, [System.Convert]::ToBase64String($Cert.GetRawCertData()).' format: base64url nullable: true keyId: @@ -7069,7 +7069,7 @@ components: description: 'Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the ''aud'' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable.' servicePrincipalType: type: string - description: Identifies if the service principal represents an application or a managed identity. This is set by Azure AD internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. + description: 'Identifies whether the service principal represents an application, a managed identity, or a legacy application. This is set by Azure AD internally. The servicePrincipalType property can be set to three different values: __Application - A service principal that represents an application or service. The appId property identifies the associated app registration, and matches the appId of an application, possibly from a different tenant. If the associated app registration is missing, tokens are not issued for the service principal.__ManagedIdentity - A service principal that represents a managed identity. Service principals representing managed identities can be granted access and permissions, but cannot be updated or modified directly.__Legacy - A service principal that represents an app created before app registrations, or through legacy experiences. Legacy service principal can have credentials, service principal names, reply URLs, and other properties which are editable by an authorized user, but does not have an associated app registration. The appId value does not associate the service principal with an app registration. The service principal can only be used in the tenant where it was created.' nullable: true signInAudience: type: string @@ -7176,11 +7176,11 @@ components: $ref: '#/components/schemas/microsoft.graph.permissionClassificationType' permissionId: type: string - description: The unique identifier (id) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter. + description: The unique identifier (id) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter. nullable: true permissionName: type: string - description: The claim value (value) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Does not support $filter. + description: The claim value (value) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Does not support $filter. nullable: true additionalProperties: type: object @@ -7549,11 +7549,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key for the key-value pair. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value for the key-value pair. nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Calendar.yml b/openApiDocs/v1.0/Calendar.yml index a7ff6e5bd8d..f64ae3000f7 100644 --- a/openApiDocs/v1.0/Calendar.yml +++ b/openApiDocs/v1.0/Calendar.yml @@ -39466,15 +39466,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -39486,7 +39486,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -39693,19 +39693,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -39739,7 +39739,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -39866,11 +39866,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -39946,10 +39946,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -40228,7 +40228,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: diff --git a/openApiDocs/v1.0/ChangeNotifications.yml b/openApiDocs/v1.0/ChangeNotifications.yml index 07f5f6e3258..a37a9290914 100644 --- a/openApiDocs/v1.0/ChangeNotifications.yml +++ b/openApiDocs/v1.0/ChangeNotifications.yml @@ -264,14 +264,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -279,12 +279,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -304,10 +304,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.entity: diff --git a/openApiDocs/v1.0/CloudCommunications.yml b/openApiDocs/v1.0/CloudCommunications.yml index 3fbeea0a0ee..441ba31ee78 100644 --- a/openApiDocs/v1.0/CloudCommunications.yml +++ b/openApiDocs/v1.0/CloudCommunications.yml @@ -3224,13 +3224,13 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the first user joined the call. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'UTC time when the first user joined the call. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time type: $ref: '#/components/schemas/microsoft.graph.callRecords.callType' version: type: integer - description: Monotonically increasing version of the call record. Higher version call records with the same ID includes additional data compared to the lower version. + description: Monotonically increasing version of the call record. Higher version call records with the same id includes additional data compared to the lower version. format: int64 sessions: type: array @@ -3264,7 +3264,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC fime when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'UTC time when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time segments: type: array @@ -3443,7 +3443,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' replacesCallId: type: string - description: Optional. The call which the target idenity is currently a part of. This call will be dropped once the participant is added. + description: Optional. The call which the target identity is currently a part of. This call will be dropped once the participant is added. nullable: true additionalProperties: type: object @@ -3593,7 +3593,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -3665,7 +3665,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -3685,6 +3685,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' additionalProperties: @@ -3800,13 +3801,13 @@ components: properties: observedParticipantId: type: string - description: The id of the participant that is under observation. Read-only. + description: The ID of the participant that is under observation. Read-only. nullable: true onBehalfOf: $ref: '#/components/schemas/microsoft.graph.identitySet' sourceParticipantId: type: string - description: The id of the participant that triggered the incoming call. Read-only. + description: The ID of the participant that triggered the incoming call. Read-only. nullable: true transferor: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -3865,7 +3866,7 @@ components: nullable: true region: type: string - description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location, unlike countryCode. Read-only.' + description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location. Read-only.' nullable: true additionalProperties: type: object @@ -3931,7 +3932,7 @@ components: $ref: '#/components/schemas/microsoft.graph.modality' serverMuted: type: boolean - description: Indicates whether the media is muted by the server. + description: If the media is muted by the server. sourceId: type: string description: The source ID. diff --git a/openApiDocs/v1.0/DeviceManagement.Administration.yml b/openApiDocs/v1.0/DeviceManagement.Administration.yml index 5d287934c85..0be456372ca 100644 --- a/openApiDocs/v1.0/DeviceManagement.Administration.yml +++ b/openApiDocs/v1.0/DeviceManagement.Administration.yml @@ -4211,7 +4211,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Resource Actions each containing a set of allowed and not allowed permissions. + description: Actions additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -4245,7 +4245,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions. + description: Not Allowed Actions additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. diff --git a/openApiDocs/v1.0/DeviceManagement.Enrolment.yml b/openApiDocs/v1.0/DeviceManagement.Enrolment.yml index 07b19404816..e2b241e4490 100644 --- a/openApiDocs/v1.0/DeviceManagement.Enrolment.yml +++ b/openApiDocs/v1.0/DeviceManagement.Enrolment.yml @@ -640,38 +640,38 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 version: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration diff --git a/openApiDocs/v1.0/DeviceManagement.Functions.yml b/openApiDocs/v1.0/DeviceManagement.Functions.yml index 5ea86a7abad..975c5cbeb53 100644 --- a/openApiDocs/v1.0/DeviceManagement.Functions.yml +++ b/openApiDocs/v1.0/DeviceManagement.Functions.yml @@ -84,7 +84,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Resource Actions each containing a set of allowed and not allowed permissions. + description: Actions additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -103,7 +103,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions. + description: Not Allowed Actions additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. diff --git a/openApiDocs/v1.0/DeviceManagement.yml b/openApiDocs/v1.0/DeviceManagement.yml index 999dca29bdd..a10c529876b 100644 --- a/openApiDocs/v1.0/DeviceManagement.yml +++ b/openApiDocs/v1.0/DeviceManagement.yml @@ -7621,24 +7621,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -7648,10 +7648,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -7659,30 +7659,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -7691,30 +7691,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -7726,65 +7726,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -8939,7 +8939,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The number of days a device is allowed to go without checking in to remain compliant. + description: The number of days a device is allowed to go without checking in to remain compliant. Valid values 0 to 120 format: int32 isScheduledActionEnabled: type: boolean @@ -9200,38 +9200,38 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 version: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -10233,7 +10233,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Resource Actions each containing a set of allowed and not allowed permissions. + description: Actions additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -10307,7 +10307,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions. + description: Not Allowed Actions additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. diff --git a/openApiDocs/v1.0/Devices.CloudPrint.yml b/openApiDocs/v1.0/Devices.CloudPrint.yml index e1d7482826c..ba70e1c38c0 100644 --- a/openApiDocs/v1.0/Devices.CloudPrint.yml +++ b/openApiDocs/v1.0/Devices.CloudPrint.yml @@ -4621,7 +4621,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -4658,7 +4658,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -4719,13 +4719,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -4742,7 +4742,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -4758,11 +4758,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -4772,7 +4772,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -4789,12 +4789,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -4804,16 +4804,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -4843,7 +4844,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -4900,30 +4901,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -4931,29 +4932,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -4983,17 +4984,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -5011,89 +5012,89 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredLanguage: type: string @@ -5103,37 +5104,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -5141,7 +5142,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -5153,12 +5154,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -5170,39 +5171,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -5229,7 +5230,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -5289,7 +5290,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -5308,7 +5309,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -5331,7 +5332,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -5393,7 +5394,7 @@ components: properties: parentUrl: type: string - description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/beta/print/printers/{printerId}/jobs/{jobId}. Read-only.' + description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/v1.0/print/printers/{printerId}/jobs/{jobId}. Read-only.' status: $ref: '#/components/schemas/microsoft.graph.printTaskStatus' definition: @@ -5766,15 +5767,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -5786,7 +5787,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -5968,19 +5969,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -6358,12 +6359,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -6513,7 +6514,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -6549,7 +6550,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -6848,7 +6849,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -6953,7 +6954,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -7173,11 +7174,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -7189,22 +7190,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -7219,7 +7220,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -7235,24 +7236,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -7262,10 +7263,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -7273,30 +7274,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -7305,30 +7306,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -7340,65 +7341,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -7474,7 +7475,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -7521,7 +7522,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -7534,17 +7535,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userSettings: @@ -7691,7 +7692,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -7866,13 +7867,13 @@ components: items: type: string nullable: true - description: 'The media sizes supported by the printer. Supports standard size names for ISO and ANSI media sizes, along with any custom sizes supported by the associated printer.' + description: The media sizes supported by the printer. Supports standard size names for ISO and ANSI media sizes. Valid values are in the following table. mediaTypes: type: array items: type: string nullable: true - description: The media types supported by the printer. Valid values are described in the following table. + description: The media types supported by the printer. multipageLayouts: type: array items: @@ -7977,11 +7978,11 @@ components: nullable: true mediaSize: type: string - description: 'The default media size to use. Supports standard size names for ISO and ANSI media sizes, along with any custom sizes supported by the associated printer.' + description: The default media size to use. Supports standard size names for ISO and ANSI media sizes. Valid values are listed in the printerCapabilities topic. nullable: true mediaType: type: string - description: The default media (such as paper) type to print the document on. Valid values are described in the following table. + description: The default media (such as paper) type to print the document on. nullable: true multipageLayout: $ref: '#/components/schemas/microsoft.graph.printMultipageLayout' @@ -8067,7 +8068,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -8104,11 +8105,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -8223,10 +8224,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -8379,7 +8380,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -8426,7 +8427,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -8916,7 +8917,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -8945,14 +8946,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.notebook: @@ -9193,7 +9194,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -9553,7 +9554,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -10518,7 +10519,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -10550,6 +10551,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' additionalProperties: @@ -10913,11 +10915,11 @@ components: $ref: '#/components/schemas/microsoft.graph.printMargin' mediaSize: type: string - description: 'The media sizeto use when printing. Supports standard size names for ISO and ANSI media sizes, along with any custom sizes supported by the associated printer.' + description: The media size to use when printing. Supports standard size names for ISO and ANSI media sizes. Valid values listed in the printerCapabilities topic. nullable: true mediaType: type: string - description: The default media (such as paper) type to print the document on. Valid values are described in the following table. + description: The default media (such as paper) type to print the document on. nullable: true multipageLayout: $ref: '#/components/schemas/microsoft.graph.printMultipageLayout' @@ -11106,7 +11108,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -11209,7 +11211,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -11395,12 +11397,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -11472,7 +11474,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -11683,7 +11685,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -11731,14 +11733,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -11746,12 +11748,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -11771,10 +11773,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -11801,6 +11803,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -12363,11 +12366,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -12449,7 +12452,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -12588,7 +12591,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -12811,7 +12814,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -13432,7 +13435,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -13453,7 +13456,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -13498,7 +13501,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -13516,7 +13519,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -13537,7 +13540,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that this device is a member of. This operation is transitive. + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -13772,7 +13775,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -13837,7 +13840,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -13875,7 +13878,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -13939,7 +13942,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -14633,11 +14636,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -14718,7 +14721,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -14921,7 +14924,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -14948,7 +14951,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -14959,7 +14962,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -15184,7 +15187,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Devices.CorporateManagement.yml b/openApiDocs/v1.0/Devices.CorporateManagement.yml index 38fb91608f1..b1469929696 100644 --- a/openApiDocs/v1.0/Devices.CorporateManagement.yml +++ b/openApiDocs/v1.0/Devices.CorporateManagement.yml @@ -11333,11 +11333,11 @@ components: properties: customBrowserDisplayName: type: string - description: Friendly name of the preferred custom browser to open weblink on Android. + description: 'Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true customBrowserPackageId: type: string - description: Unique identifier of a custom browser to open weblink on Android. + description: 'Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true deployedAppCount: maximum: 2147483647 @@ -11483,7 +11483,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedAppDataEncryptionType' customBrowserProtocol: type: string - description: A custom browser protocol to open weblink on iOS. + description: 'A custom browser protocol to open weblink on iOS. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true deployedAppCount: maximum: 2147483647 @@ -11608,7 +11608,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -12265,7 +12265,7 @@ components: lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The last time when an application sync was done with the Apple volume purchase program service using the the Apple Volume Purchase Program Token. + description: The last time when an application sync was done with the Apple volume purchase program service using the Apple Volume Purchase Program Token. format: date-time lastSyncStatus: $ref: '#/components/schemas/microsoft.graph.vppTokenSyncStatus' @@ -12371,24 +12371,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -12398,10 +12398,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -12409,30 +12409,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -12441,30 +12441,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -12476,65 +12476,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -13543,7 +13543,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.ipRange' - description: Collection of ip ranges + description: Collection of Internet protocol address ranges additionalProperties: type: object description: Windows Information Protection IP Range Collection diff --git a/openApiDocs/v1.0/Education.yml b/openApiDocs/v1.0/Education.yml index f4eaf21c929..83923596c29 100644 --- a/openApiDocs/v1.0/Education.yml +++ b/openApiDocs/v1.0/Education.yml @@ -6051,7 +6051,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -6088,7 +6088,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -6149,13 +6149,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -6172,7 +6172,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -6188,11 +6188,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -6202,7 +6202,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -6219,12 +6219,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -6234,16 +6234,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -6273,7 +6274,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -6330,7 +6331,7 @@ components: properties: accountEnabled: type: boolean - description: 'True if the account is enabled; otherwise, false. This property is required when a user is created. Supports /$filter.' + description: 'True if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true assignedLicenses: type: array @@ -6351,11 +6352,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' department: type: string - description: The name for the department in which the user works. Supports /$filter. + description: The name for the department in which the user works. Supports $filter. nullable: true displayName: type: string - description: The name displayed in the address book for the user. Supports $filter and $orderby. + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Supports $filter and $orderby.' nullable: true externalSource: $ref: '#/components/schemas/microsoft.graph.educationExternalSource' @@ -6365,17 +6366,17 @@ components: nullable: true givenName: type: string - description: The given name (first name) of the user. Supports /$filter. + description: The given name (first name) of the user. Supports $filter. nullable: true mail: type: string - description: 'The SMTP address for the user; for example, ''jeff@contoso.onmicrosoft.com''. Read-Only. Supports /$filter.' + description: 'The SMTP address for the user; for example, ''jeff@contoso.onmicrosoft.com''. Read-Only. Supports $filter.' nullable: true mailingAddress: $ref: '#/components/schemas/microsoft.graph.physicalAddress' mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports /$filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. nullable: true middleName: type: string @@ -6392,7 +6393,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationOnPremisesInfo' passwordPolicies: type: string - description: 'Specifies password policies for the user. See standard [user] resource for additional details.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two can be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' @@ -6421,21 +6422,21 @@ components: $ref: '#/components/schemas/microsoft.graph.educationStudent' surname: type: string - description: The user's surname (family name or last name). Supports /$filter. + description: The user's surname (family name or last name). Supports $filter. nullable: true teacher: $ref: '#/components/schemas/microsoft.graph.educationTeacher' usageLocation: type: string - description: 'A two-letter country code ([ISO 3166 Alpha-2]). Required for users who will be assigned licenses. Not nullable. Supports /$filter.' + description: 'A two-letter country code (ISO standard 3166). Required for users who will be assigned licenses due to a legal requirement to check for availability of services in countries or regions. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) for the user. Supports $filter and $orderby. See standard [user] resource for additional details.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Supports $filter and $orderby.' nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports /$filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true classes: type: array @@ -6523,30 +6524,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -6554,29 +6555,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6606,17 +6607,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -6634,89 +6635,89 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredLanguage: type: string @@ -6726,37 +6727,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -6764,7 +6765,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -6776,12 +6777,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6793,39 +6794,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -6852,7 +6853,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -6912,7 +6913,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -6931,7 +6932,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -6954,7 +6955,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -7311,15 +7312,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -7331,7 +7332,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -7513,19 +7514,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -7903,12 +7904,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -7964,7 +7965,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -8038,7 +8039,7 @@ components: properties: externalId: type: string - description: Id of the Teacher in external source system. + description: ID of the teacher in the source system. nullable: true teacherNumber: type: string @@ -8202,7 +8203,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -8501,7 +8502,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -8606,7 +8607,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -8826,11 +8827,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -8842,22 +8843,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -8872,7 +8873,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -8888,24 +8889,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -8915,10 +8916,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -8926,30 +8927,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -8958,30 +8959,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -8993,65 +8994,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -9127,7 +9128,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -9174,7 +9175,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -9187,17 +9188,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userSettings: @@ -9344,7 +9345,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -9431,7 +9432,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -9468,11 +9469,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -9587,10 +9588,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -9743,7 +9744,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -9790,7 +9791,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -10268,7 +10269,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -10297,14 +10298,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.notebook: @@ -10545,7 +10546,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -10913,7 +10914,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -11838,7 +11839,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -11870,6 +11871,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' additionalProperties: @@ -12134,7 +12136,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -12237,7 +12239,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -12423,12 +12425,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -12500,7 +12502,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -12711,7 +12713,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -12759,14 +12761,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -12774,12 +12776,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -12799,10 +12801,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -12829,6 +12831,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -13391,11 +13394,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -13477,7 +13480,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -13616,7 +13619,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -13839,7 +13842,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -14460,7 +14463,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -14481,7 +14484,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -14526,7 +14529,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -14544,7 +14547,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -14565,7 +14568,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that this device is a member of. This operation is transitive. + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -14741,7 +14744,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -14806,7 +14809,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -14844,7 +14847,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -14908,7 +14911,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -15602,11 +15605,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -15687,7 +15690,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -15890,7 +15893,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -15917,7 +15920,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -15928,7 +15931,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -16153,7 +16156,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Files.yml b/openApiDocs/v1.0/Files.yml index 05080de4881..fc63de60686 100644 --- a/openApiDocs/v1.0/Files.yml +++ b/openApiDocs/v1.0/Files.yml @@ -12139,14 +12139,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -12154,12 +12154,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -12179,10 +12179,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.sharedDriveItem: @@ -12249,7 +12249,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -12641,12 +12641,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -12718,7 +12718,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -12934,7 +12934,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -12971,6 +12971,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -13477,30 +13478,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -13508,29 +13509,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -13560,17 +13561,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -13588,89 +13589,89 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredLanguage: type: string @@ -13680,37 +13681,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -13718,7 +13719,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -13730,12 +13731,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -13747,39 +13748,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -13806,7 +13807,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -13866,7 +13867,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -13885,7 +13886,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -13908,7 +13909,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -13982,7 +13983,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -13992,7 +13993,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -14057,7 +14058,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -14095,7 +14096,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -14159,7 +14160,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -14552,12 +14553,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -14731,7 +14732,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -14767,7 +14768,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -14913,15 +14914,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -14933,7 +14934,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -15142,19 +15143,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -15350,7 +15351,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -15455,7 +15456,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -15704,11 +15705,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -15720,22 +15721,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -15750,7 +15751,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -15766,24 +15767,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -15793,10 +15794,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -15804,30 +15805,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -15836,30 +15837,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -15871,65 +15872,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -16005,7 +16006,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -16052,7 +16053,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -16065,17 +16066,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userSettings: @@ -16222,7 +16223,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -16366,11 +16367,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.Json: @@ -16456,7 +16457,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -16745,7 +16746,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -16788,11 +16789,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -16907,10 +16908,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -17063,7 +17064,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -17732,14 +17733,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -18040,7 +18041,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -18072,6 +18073,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' additionalProperties: @@ -18215,7 +18217,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -18426,7 +18428,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -18463,7 +18465,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -18524,13 +18526,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -18547,7 +18549,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -18563,11 +18565,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -18577,7 +18579,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -18594,12 +18596,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -18609,16 +18611,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -18648,7 +18651,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -18841,7 +18844,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -18852,7 +18855,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -19182,7 +19185,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -19289,7 +19292,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -19946,7 +19949,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -19967,7 +19970,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -20012,7 +20015,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -20030,7 +20033,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -20051,7 +20054,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that this device is a member of. This operation is transitive. + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -20092,11 +20095,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -20178,7 +20181,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -20317,7 +20320,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -20789,7 +20792,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: @@ -21368,7 +21371,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -21413,7 +21416,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -21684,7 +21687,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Groups.yml b/openApiDocs/v1.0/Groups.yml index 09834d4e250..152b4acdd12 100644 --- a/openApiDocs/v1.0/Groups.yml +++ b/openApiDocs/v1.0/Groups.yml @@ -20591,7 +20591,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -20628,7 +20628,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -20689,13 +20689,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -20712,7 +20712,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -20728,11 +20728,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -20742,7 +20742,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -20759,12 +20759,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -20774,16 +20774,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -20813,7 +20814,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -20916,7 +20917,7 @@ components: items: type: string nullable: true - description: 'When uploading files to document libraries, this is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' + description: 'A collection of byte ranges that the server is missing for the file. These ranges are zero indexed and of the format ''start-end'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' uploadUrl: type: string description: The URL endpoint that accepts PUT requests for byte ranges of the file. @@ -20941,10 +20942,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -21114,19 +21115,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -21253,7 +21254,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -21294,7 +21295,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -21421,7 +21422,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.onenotePagePreview: @@ -21690,15 +21691,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -21710,7 +21711,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -22062,11 +22063,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -22374,7 +22375,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -22880,7 +22881,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -22909,14 +22910,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.notebook: @@ -23135,7 +23136,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -23576,7 +23577,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -23736,30 +23737,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -23767,29 +23768,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -23819,17 +23820,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -23847,89 +23848,89 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredLanguage: type: string @@ -23939,37 +23940,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -23977,7 +23978,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -23989,12 +23990,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -24006,39 +24007,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -24065,7 +24066,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -24125,7 +24126,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -24144,7 +24145,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -24167,7 +24168,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -24227,7 +24228,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -24413,12 +24414,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -24490,7 +24491,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -24701,7 +24702,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -24749,14 +24750,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -24764,12 +24765,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -24789,10 +24790,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -24819,6 +24820,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -25424,11 +25426,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -25510,7 +25512,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -25649,7 +25651,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -25859,12 +25861,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -26014,7 +26016,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -26050,7 +26052,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -26349,7 +26351,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -26454,7 +26456,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -26674,11 +26676,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -26690,22 +26692,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -26720,7 +26722,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -26736,24 +26738,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -26763,10 +26765,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -26774,30 +26776,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -26806,30 +26808,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -26841,65 +26843,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -26975,7 +26977,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -27022,7 +27024,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -27035,17 +27037,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userSettings: @@ -27192,7 +27194,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -27256,7 +27258,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -27321,7 +27323,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -27359,7 +27361,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -27423,7 +27425,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -28079,7 +28081,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -28881,7 +28883,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -28913,6 +28915,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' additionalProperties: @@ -29056,11 +29059,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -29141,7 +29144,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -29359,7 +29362,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -29423,7 +29426,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -29933,7 +29936,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -29954,7 +29957,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -29999,7 +30002,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -30017,7 +30020,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -30038,7 +30041,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that this device is a member of. This operation is transitive. + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -30184,7 +30187,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -30195,7 +30198,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -30575,7 +30578,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Identity.DirectoryManagement.yml b/openApiDocs/v1.0/Identity.DirectoryManagement.yml index 460046713fa..c4bdb34150e 100644 --- a/openApiDocs/v1.0/Identity.DirectoryManagement.yml +++ b/openApiDocs/v1.0/Identity.DirectoryManagement.yml @@ -8485,7 +8485,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -8506,7 +8506,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -8551,7 +8551,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -8569,7 +8569,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -8590,7 +8590,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that this device is a member of. This operation is transitive. + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -8777,7 +8777,7 @@ components: type: array items: type: string - description: 'The capabilities assigned to the domain. Can include 0, 1 or more of following values: Email, Sharepoint, EmailInternalRelayOnly, OfficeCommunicationsOnline,SharePointDefaultDomain, FullRedelegation, SharePointPublic, OrgIdAuthentication, Yammer, Intune. The values which you can add/remove using Graph API include: Email, OfficeCommunicationsOnline, Yammer. Not nullable' + description: 'The capabilities assigned to the domain. Can include 0, 1 or more of following values: Email, Sharepoint, EmailInternalRelayOnly, OfficeCommunicationsOnline, SharePointDefaultDomain, FullRedelegation, SharePointPublic, OrgIdAuthentication, Yammer, Intune. The values which you can add/remove using Graph API include: Email, OfficeCommunicationsOnline, Yammer. Not nullable' domainNameReferences: type: array items: @@ -8868,12 +8868,12 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time and date at which the tenant was last synced with the on-premise directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The time and date at which the tenant was last synced with the on-premise directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; Nullable. null if this object has never been synced from an on-premises directory (default). + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced. Nullable. null if this object has never been synced from an on-premises directory (default). nullable: true postalCode: type: string @@ -8927,12 +8927,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfiguration' - description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. + description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the organization resource. Nullable. + description: The collection of open extensions defined for the organization. Read-only. Nullable. additionalProperties: type: object description: The organization resource represents an instance of global settings and resources which operate and are provisioned at the tenant-level. @@ -9132,12 +9132,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -9309,7 +9309,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' diff --git a/openApiDocs/v1.0/Identity.Governance.yml b/openApiDocs/v1.0/Identity.Governance.yml index 21a8af766a8..b1d443d579f 100644 --- a/openApiDocs/v1.0/Identity.Governance.yml +++ b/openApiDocs/v1.0/Identity.Governance.yml @@ -2353,7 +2353,7 @@ components: nullable: true isPerDeviceAcceptanceRequired: type: boolean - description: 'This setting enables you to require end users to accept this agreement on every device that they are accessing it from. The end user will be required to register their device in Azure AD, if they haven''t already done so.' + description: 'Indicates whether end users are required to accept this agreement on every device that they access it from. The end user is required to register their device in Azure AD, if they haven''t already done so.' nullable: true isViewingBeforeAcceptanceRequired: type: boolean @@ -2378,7 +2378,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementFileLocalization' - description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.' + description: PDFs linked to this agreement. This property is in the process of being deprecated. Use the file property instead. additionalProperties: type: object microsoft.graph.agreementAcceptance: @@ -2389,11 +2389,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -2405,22 +2405,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -2435,7 +2435,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -2671,7 +2671,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. + description: A list of pending scopes waiting for approval. Required. userConsentRequests: type: array items: @@ -2701,7 +2701,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time nullable: true additionalProperties: @@ -2806,11 +2806,11 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true queryType: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -2893,7 +2893,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.approvalStage' - description: 'Used for the approvalStages property of approval settings in the requestApprovalSettings property of an access package assignment policy. Specifies the primary, fallback, and escalation approvers of each stage.' + description: A collection of stages in the approval decision. additionalProperties: type: object microsoft.graph.appConsentRequestScope: @@ -3025,7 +3025,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: diff --git a/openApiDocs/v1.0/Identity.SignIns.yml b/openApiDocs/v1.0/Identity.SignIns.yml index 82c3e467397..a71a62825ff 100644 --- a/openApiDocs/v1.0/Identity.SignIns.yml +++ b/openApiDocs/v1.0/Identity.SignIns.yml @@ -7397,11 +7397,11 @@ components: properties: clientId: type: string - description: The client ID for the application obtained when registering the application with the identity provider. This is a required field. Required. Not nullable. + description: The client ID for the application. This is the client ID obtained when registering the application with the identity provider. Required. Not nullable. nullable: true clientSecret: type: string - description: The client secret for the application obtained when registering the application with the identity provider. This is write-only. A read operation will return ****. This is a required field. Required. Not nullable. + description: The client secret for the application. This is the client secret obtained when registering the application with the identity provider. This is write-only. A read operation will return ****. Required. Not nullable. nullable: true name: type: string @@ -7409,7 +7409,7 @@ components: nullable: true type: type: string - description: 'The identity provider type is a required field. For B2B scenario: Google, Facebook. For B2C scenario: Microsoft, Google, Amazon, LinkedIn, Facebook, GitHub, Twitter, Weibo,QQ, WeChat, OpenIDConnect. Not nullable.' + description: 'The identity provider type is a required field. For B2B scenario: Google, Facebook. For B2C scenario: Microsoft, Google, Amazon, LinkedIn, Facebook, GitHub, Twitter, Weibo, QQ, WeChat, OpenIDConnect. Not nullable.' nullable: true additionalProperties: type: object @@ -7488,27 +7488,27 @@ components: nullable: true invitedUserEmailAddress: type: string - description: 'The email address of the user being invited. Required. The following special characters are not permitted in the email address:Tilde (~)Exclamation point (!)At sign (@)Number sign (#)Dollar sign ($)Percent (%)Circumflex (^)Ampersand (&)Asterisk (*)Parentheses (( ))Hyphen (-)Plus sign (+)Equal sign (=)Brackets ([ ])Braces ({ })Backslash (/)Slash mark (/)Pipe (`' + description: 'The email address of the user being invited. Required. The following special characters are not permitted in the email address:Tilde (~)Exclamation point (!)Number sign (#)Dollar sign ($)Percent (%)Circumflex (^)Ampersand (&)Asterisk (*)Parentheses (( ))Plus sign (+)Equal sign (=)Brackets ([ ])Braces ({ })Backslash (/)Slash mark (/)Pipe (/|)Semicolon (;)Colon (:)Quotation marks ('')Angle brackets (< >)Question mark (?)Comma (,)However, the following exceptions apply:A period (.) or a hyphen (-) is permitted anywhere in the user name, except at the beginning or end of the name.An underscore (_) is permitted anywhere in the user name. This includes at the beginning or end of the name.' invitedUserMessageInfo: $ref: '#/components/schemas/microsoft.graph.invitedUserMessageInfo' invitedUserType: type: string - description: 'The userType of the user being invited. By default, this is Guest. You can invite as Member if you''re are company administrator.' + description: 'The userType of the user being invited. By default, this is Guest. You can invite as Member if you are a company administrator.' nullable: true inviteRedeemUrl: type: string - description: The URL the user can use to redeem their invitation. Read-only. + description: The URL the user can use to redeem their invitation. Read-only nullable: true inviteRedirectUrl: type: string - description: The URL user should be redirected to once the invitation is redeemed. Required. + description: The URL the user should be redirected to once the invitation is redeemed. Required. sendInvitationMessage: type: boolean description: Indicates whether an email should be sent to the user being invited or not. The default is false. nullable: true status: type: string - description: 'The status of the invitation. Possible values: PendingAcceptance, Completed, InProgress, and Error' + description: 'The status of the invitation. Possible values are: PendingAcceptance, Completed, InProgress, and Error' nullable: true invitedUser: $ref: '#/components/schemas/microsoft.graph.user' @@ -7522,30 +7522,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -7553,29 +7553,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7605,17 +7605,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -7633,89 +7633,89 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredLanguage: type: string @@ -7725,37 +7725,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -7763,7 +7763,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -7775,12 +7775,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7792,39 +7792,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -7851,7 +7851,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -7911,7 +7911,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -7930,7 +7930,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -7953,7 +7953,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -8129,7 +8129,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: Required. + description: The list of reviewers for the admin consent. Required. version: maximum: 2147483647 minimum: -2147483648 @@ -8146,11 +8146,11 @@ components: properties: description: type: string - description: Inherited property. A description of the policy. This property is not a key. Optional. Read-only. + description: Inherited property. A description of the policy. Optional. Read-only. nullable: true displayName: type: string - description: Inherited property. The human-readable name of the policy. This property is not a key. Optional. Read-only. + description: Inherited property. The human-readable name of the policy. Optional. Read-only. nullable: true selfServiceSignUp: $ref: '#/components/schemas/microsoft.graph.selfServiceSignUpAuthenticationFlowConfiguration' @@ -8340,7 +8340,7 @@ components: items: type: string nullable: true - description: 'The list of id values for the specific permissions to match with, or a list with the single value all to match with any permission. The id of delegated permissions can be found in the publishedPermissionScopes property of the API''s **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API''s **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API''s **servicePrincipal** object. Default is the single value all.' + description: 'The list of id values for the specific permissions to match with, or a list with the single value all to match with any permission. The id of delegated permissions can be found in the oauth2PermissionScopes property of the API''s **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API''s **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API''s **servicePrincipal** object. Default is the single value all.' permissionType: $ref: '#/components/schemas/microsoft.graph.permissionType' resourceApplication: @@ -8466,7 +8466,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -8487,7 +8487,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -8532,7 +8532,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -8550,7 +8550,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -8571,7 +8571,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that this device is a member of. This operation is transitive. + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -8662,7 +8662,7 @@ components: type: array items: type: string - description: 'List of custom controls IDs required by the policy. Learn more about custom controls here: https://docs.microsoft.com/azure/active-directory/conditional-access/controls#custom-controls-preview' + description: 'List of custom controls IDs required by the policy. For more information, see Custom controls.' operator: type: string description: 'Defines the relationship of the grant controls. Possible values: AND, OR.' @@ -8794,12 +8794,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -8973,7 +8973,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -9009,7 +9009,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -9129,15 +9129,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -9149,7 +9149,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -9358,19 +9358,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -9566,7 +9566,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -9671,7 +9671,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -10020,11 +10020,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -10036,22 +10036,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -10066,7 +10066,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -10082,24 +10082,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -10109,10 +10109,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -10120,30 +10120,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -10152,30 +10152,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -10187,65 +10187,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -10321,7 +10321,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -10368,7 +10368,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -10381,17 +10381,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userSettings: @@ -10576,7 +10576,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -10747,11 +10747,11 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true queryType: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -11148,7 +11148,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -11191,11 +11191,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -11310,10 +11310,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -11458,7 +11458,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -12117,7 +12117,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -12589,14 +12589,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -13092,7 +13092,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -13124,6 +13124,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' additionalProperties: @@ -13176,7 +13177,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -13387,7 +13388,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -13424,7 +13425,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -13485,13 +13486,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -13508,7 +13509,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -13524,11 +13525,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -13538,7 +13539,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -13555,12 +13556,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -13570,16 +13571,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -13609,7 +13611,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -13990,7 +13992,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -14097,7 +14099,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -14346,7 +14348,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -14532,12 +14534,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -14609,7 +14611,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -14820,7 +14822,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -14868,14 +14870,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -14883,12 +14885,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -14908,10 +14910,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -14938,6 +14940,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -15899,11 +15902,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -15985,7 +15988,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -16124,7 +16127,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -16647,7 +16650,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -16712,7 +16715,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -16750,7 +16753,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -16814,7 +16817,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -17385,7 +17388,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -17430,7 +17433,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -17522,11 +17525,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -17607,7 +17610,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -17810,7 +17813,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -17837,7 +17840,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -17848,7 +17851,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -18073,7 +18076,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Mail.yml b/openApiDocs/v1.0/Mail.yml index 87e79eb3de5..d25cb6317ee 100644 --- a/openApiDocs/v1.0/Mail.yml +++ b/openApiDocs/v1.0/Mail.yml @@ -5200,7 +5200,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -5334,7 +5334,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -5398,11 +5398,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -5452,7 +5452,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -5742,10 +5742,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/People.yml b/openApiDocs/v1.0/People.yml index b9ada8014e6..d5b0f1f522f 100644 --- a/openApiDocs/v1.0/People.yml +++ b/openApiDocs/v1.0/People.yml @@ -1814,17 +1814,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.sharedInsight: diff --git a/openApiDocs/v1.0/PersonalContacts.yml b/openApiDocs/v1.0/PersonalContacts.yml index 69c21363860..e527424d1f1 100644 --- a/openApiDocs/v1.0/PersonalContacts.yml +++ b/openApiDocs/v1.0/PersonalContacts.yml @@ -4283,7 +4283,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -4424,11 +4424,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Planner.yml b/openApiDocs/v1.0/Planner.yml index 00b2fa01923..d2568290344 100644 --- a/openApiDocs/v1.0/Planner.yml +++ b/openApiDocs/v1.0/Planner.yml @@ -10686,14 +10686,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerBucket: @@ -10931,7 +10931,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.entity: diff --git a/openApiDocs/v1.0/Reports.yml b/openApiDocs/v1.0/Reports.yml index 58f5eaf22f6..e9aab6c1d34 100644 --- a/openApiDocs/v1.0/Reports.yml +++ b/openApiDocs/v1.0/Reports.yml @@ -4297,7 +4297,7 @@ components: format: date-time activityDisplayName: type: string - description: 'Indicates the activity name or the operation name (E.g. ''Create User'', ''Add member to group''). For a list of activities logged, refer to Azure Ad activity list.' + description: 'Indicates the activity name or the operation name (examples: ''Create User'' and ''Add member to group''). For full list, see Azure AD activity list.' additionalDetails: type: array items: @@ -4415,11 +4415,11 @@ components: properties: appDisplayName: type: string - description: The application name displayed in the Azure Portal. + description: App name displayed in the Azure Portal. nullable: true appId: type: string - description: The application identifier in Azure Active Directory. + description: Unique GUID representing the app ID in the Azure Active Directory. nullable: true appliedConditionalAccessPolicies: type: array @@ -4428,38 +4428,38 @@ components: description: A list of conditional access policies that are triggered by the corresponding sign-in activity. clientAppUsed: type: string - description: 'The legacy client used for sign-in activity. For example: Browser, Exchange Active Sync, Modern clients, IMAP, MAPI, SMTP, or POP.' + description: 'Identifies the legacy client used for sign-in activity. Includes Browser, Exchange Active Sync, modern clients, IMAP, MAPI, SMTP, and POP.' nullable: true conditionalAccessStatus: $ref: '#/components/schemas/microsoft.graph.conditionalAccessStatus' correlationId: type: string - description: The identifier that's sent from the client when sign-in is initiated. This is used for troubleshooting the corresponding sign-in activity when calling for support. + description: The request ID sent from the client when the sign-in is initiated; used to troubleshoot sign-in activity. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the sign-in was initiated. The Timestamp type is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'Date and time (UTC) the sign-in was initiated. Example: midnight on Jan 1, 2014 is reported as 2014-01-01T00:00:00Z.' format: date-time deviceDetail: $ref: '#/components/schemas/microsoft.graph.deviceDetail' ipAddress: type: string - description: The IP address of the client from where the sign-in occurred. + description: IP address of the client used to sign in. nullable: true isInteractive: type: boolean - description: Indicates whether a sign-in is interactive or not. + description: Indicates if a sign-in is interactive or not. nullable: true location: $ref: '#/components/schemas/microsoft.graph.signInLocation' resourceDisplayName: type: string - description: The name of the resource that the user signed in to. + description: Name of the resource the user signed into. nullable: true resourceId: type: string - description: The identifier of the resource that the user signed in to. + description: ID of the resource that the user signed into. nullable: true riskDetail: $ref: '#/components/schemas/microsoft.graph.riskDetail' @@ -4467,7 +4467,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.riskEventType' - description: 'The list of risk event types associated with the sign-in. Possible values: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, or unknownFutureValue.' + description: 'Risk event types associated with the sign-in. The possible values are: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, and unknownFutureValue.' riskEventTypes_v2: type: array items: @@ -4484,14 +4484,14 @@ components: $ref: '#/components/schemas/microsoft.graph.signInStatus' userDisplayName: type: string - description: The display name of the user. + description: Display name of the user that initiated the sign-in. nullable: true userId: type: string - description: The identifier of the user. + description: ID of the user that initiated the sign-in. userPrincipalName: type: string - description: The UPN of the user. + description: User principal name of the user that initiated the sign-in. nullable: true additionalProperties: type: object @@ -4547,7 +4547,7 @@ components: properties: content: type: string - description: Report content; details vary by report type. + description: Not yet documented format: base64url nullable: true additionalProperties: @@ -4611,11 +4611,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key for the key-value pair. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value for the key-value pair. nullable: true additionalProperties: type: object @@ -4682,15 +4682,15 @@ components: properties: displayName: type: string - description: Name of property that was modified. + description: Indicates the property name of the target attribute that was changed. nullable: true newValue: type: string - description: New property value. + description: Indicates the updated value for the propery. nullable: true oldValue: type: string - description: Old property value. + description: Indicates the previous value (before the update) for the property. nullable: true additionalProperties: type: object @@ -4788,7 +4788,7 @@ components: description: 'Refers to the session controls enforced by the conditional access policy (example: ''Require app enforced controls'').' id: type: string - description: Identifier of the conditional access policy. + description: An identifier of the conditional access policy. nullable: true result: $ref: '#/components/schemas/microsoft.graph.appliedConditionalAccessPolicyResult' @@ -4808,31 +4808,31 @@ components: properties: browser: type: string - description: Indicates the browser information of the used for signing-in. + description: Indicates the browser information of the used for signing in. nullable: true deviceId: type: string - description: Refers to the UniqueID of the device used for signing-in. + description: Refers to the UniqueID of the device used for signing in. nullable: true displayName: type: string - description: Refers to the name of the device used for signing-in. + description: Refers to the name of the device used for signing in. nullable: true isCompliant: type: boolean - description: Indicates whether the device is compliant or not. + description: Indicates whether the device is compliant. nullable: true isManaged: type: boolean - description: Indicates if the device is managed or not. + description: Indicates whether the device is managed. nullable: true operatingSystem: type: string - description: Indicates the OS name and version used for signing-in. + description: Indicates the operating system name and version used for signing in. nullable: true trustType: type: string - description: 'Indicates information on whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.' + description: 'Provides information about whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.' nullable: true additionalProperties: type: object @@ -5109,12 +5109,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: diff --git a/openApiDocs/v1.0/SchemaExtensions.yml b/openApiDocs/v1.0/SchemaExtensions.yml index af6efb2adf9..35fe268d273 100644 --- a/openApiDocs/v1.0/SchemaExtensions.yml +++ b/openApiDocs/v1.0/SchemaExtensions.yml @@ -245,7 +245,7 @@ components: type: array items: type: string - description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from administrativeUnit, contact, device, event, group, message, organization, post, or user.' + description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from contact, device, event, group, message, organization, post, or user.' additionalProperties: type: object microsoft.graph.entity: @@ -263,7 +263,7 @@ components: properties: name: type: string - description: The name of the strongly typed property defined as part of a schema extension. + description: The name of the strongly-typed property defined as part of a schema extension. nullable: true type: type: string diff --git a/openApiDocs/v1.0/Security.yml b/openApiDocs/v1.0/Security.yml index 6c98f7cdbb0..64fc77259ab 100644 --- a/openApiDocs/v1.0/Security.yml +++ b/openApiDocs/v1.0/Security.yml @@ -1164,7 +1164,7 @@ components: description: The collection of compliance information associated with secure score control controlCategory: type: string - description: 'Control action category (Account, Data, Device, Apps, Infrastructure).' + description: 'Control action category (Identity, Data, Device, Apps, Infrastructure).' nullable: true controlStateUpdates: type: array @@ -1187,7 +1187,7 @@ components: nullable: true maxScore: type: number - description: Current obtained max score on specified date. + description: max attainable score for the control. format: double nullable: true rank: @@ -1214,7 +1214,7 @@ components: items: type: string nullable: true - description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,elevationOfPrivilege,maliciousInsider,passwordCracking,phishingOrWhaling,spoofing).' + description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,' tier: type: string description: 'Control tier (Core, Defense in Depth, Advanced.)' @@ -1514,7 +1514,7 @@ components: properties: applicationName: type: string - description: 'Name of the application managing the network connection (for example, Facebook, SMTP, etc.).' + description: 'Name of the application managing the network connection (for example, Facebook or SMTP).' nullable: true destinationAddress: type: string diff --git a/openApiDocs/v1.0/Sites.yml b/openApiDocs/v1.0/Sites.yml index 81a9b3fad08..39a34406556 100644 --- a/openApiDocs/v1.0/Sites.yml +++ b/openApiDocs/v1.0/Sites.yml @@ -14069,14 +14069,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -14084,12 +14084,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -14109,10 +14109,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.onenoteOperation: @@ -14151,7 +14151,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.onenotePagePreview: @@ -14273,7 +14273,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -14968,12 +14968,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -15045,7 +15045,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -15256,7 +15256,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -15293,6 +15293,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -15535,30 +15536,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -15566,29 +15567,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15618,17 +15619,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -15646,89 +15647,89 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredLanguage: type: string @@ -15738,37 +15739,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -15776,7 +15777,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -15788,12 +15789,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15805,39 +15806,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -15864,7 +15865,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -15924,7 +15925,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -15943,7 +15944,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -15966,7 +15967,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -16249,7 +16250,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -16259,7 +16260,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -16324,7 +16325,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -16362,7 +16363,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -16426,7 +16427,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -16606,12 +16607,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -16785,7 +16786,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -16821,7 +16822,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -16967,15 +16968,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -16987,7 +16988,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -17196,19 +17197,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -17404,7 +17405,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -17509,7 +17510,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -17758,11 +17759,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -17774,22 +17775,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -17804,7 +17805,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -17820,24 +17821,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -17847,10 +17848,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -17858,30 +17859,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -17890,30 +17891,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -17925,65 +17926,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -18059,7 +18060,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -18106,7 +18107,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -18119,17 +18120,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userSettings: @@ -18276,7 +18277,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -18488,11 +18489,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.Json: @@ -18578,7 +18579,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -18745,7 +18746,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -18788,11 +18789,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -18907,10 +18908,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -19063,7 +19064,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -19732,14 +19733,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -20040,7 +20041,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -20072,6 +20073,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' additionalProperties: @@ -20215,7 +20217,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -20426,7 +20428,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -20463,7 +20465,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -20524,13 +20526,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -20547,7 +20549,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -20563,11 +20565,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -20577,7 +20579,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -20594,12 +20596,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -20609,16 +20611,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -20648,7 +20651,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -20841,7 +20844,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -20852,7 +20855,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -21164,7 +21167,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -21271,7 +21274,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -21928,7 +21931,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -21949,7 +21952,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -21994,7 +21997,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -22012,7 +22015,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -22033,7 +22036,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that this device is a member of. This operation is transitive. + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -22074,11 +22077,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -22160,7 +22163,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -22299,7 +22302,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -22771,7 +22774,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: @@ -23350,7 +23353,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -23395,7 +23398,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -23666,7 +23669,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Teams.yml b/openApiDocs/v1.0/Teams.yml index aeca183c354..c1743eaf135 100644 --- a/openApiDocs/v1.0/Teams.yml +++ b/openApiDocs/v1.0/Teams.yml @@ -14168,7 +14168,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -14500,7 +14500,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -14537,7 +14537,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -14598,13 +14598,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -14621,7 +14621,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -14637,11 +14637,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -14651,7 +14651,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -14668,12 +14668,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -14683,16 +14683,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -14722,7 +14723,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -14931,11 +14932,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -15017,7 +15018,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -15323,7 +15324,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -15409,7 +15410,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -15696,12 +15697,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -15773,7 +15774,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -16023,7 +16024,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -16112,7 +16113,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -16128,14 +16129,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -16143,12 +16144,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -16168,10 +16169,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -16198,6 +16199,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -16394,15 +16396,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -16414,7 +16416,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -16596,19 +16598,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -17213,30 +17215,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -17244,29 +17246,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -17296,17 +17298,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -17324,89 +17326,89 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredLanguage: type: string @@ -17416,37 +17418,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -17454,7 +17456,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -17466,12 +17468,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -17483,39 +17485,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -17542,7 +17544,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -17602,7 +17604,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -17621,7 +17623,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -17644,7 +17646,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -17704,7 +17706,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -17769,7 +17771,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -17807,7 +17809,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -17871,7 +17873,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -18108,7 +18110,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -18145,11 +18147,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -18252,10 +18254,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -18408,7 +18410,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -18455,7 +18457,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -18729,14 +18731,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.notebook: @@ -19032,12 +19034,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -19187,7 +19189,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -19223,7 +19225,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -19522,7 +19524,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -19627,7 +19629,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -19847,11 +19849,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -19863,22 +19865,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -19893,7 +19895,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -19909,24 +19911,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -19936,10 +19938,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -19947,30 +19949,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -19979,30 +19981,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -20014,65 +20016,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -20148,7 +20150,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -20195,7 +20197,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -20208,17 +20210,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userSettings: @@ -20365,7 +20367,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -20418,11 +20420,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.Json: @@ -20508,7 +20510,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -20783,7 +20785,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -20850,7 +20852,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -21500,7 +21502,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -22297,7 +22299,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -22329,6 +22331,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' additionalProperties: @@ -22477,7 +22480,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -22488,7 +22491,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -22912,7 +22915,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -23422,7 +23425,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -23443,7 +23446,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -23488,7 +23491,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -23506,7 +23509,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -23527,7 +23530,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that this device is a member of. This operation is transitive. + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -23642,7 +23645,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Users.Actions.yml b/openApiDocs/v1.0/Users.Actions.yml index 84829641fdf..4a51e0f3320 100644 --- a/openApiDocs/v1.0/Users.Actions.yml +++ b/openApiDocs/v1.0/Users.Actions.yml @@ -19984,7 +19984,7 @@ components: items: type: string nullable: true - description: 'When uploading files to document libraries, this is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' + description: 'A collection of byte ranges that the server is missing for the file. These ranges are zero indexed and of the format ''start-end'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' uploadUrl: type: string description: The URL endpoint that accepts PUT requests for byte ranges of the file. @@ -19997,10 +19997,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -20048,15 +20048,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -20068,7 +20068,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -20165,7 +20165,7 @@ components: nullable: true profileIdentifier: type: string - description: The the profile identifier. + description: The profile identifier. nullable: true additionalProperties: type: object @@ -20230,11 +20230,11 @@ components: $ref: '#/components/schemas/microsoft.graph.printMargin' mediaSize: type: string - description: 'The media sizeto use when printing. Supports standard size names for ISO and ANSI media sizes, along with any custom sizes supported by the associated printer.' + description: The media size to use when printing. Supports standard size names for ISO and ANSI media sizes. Valid values listed in the printerCapabilities topic. nullable: true mediaType: type: string - description: The default media (such as paper) type to print the document on. Valid values are described in the following table. + description: The default media (such as paper) type to print the document on. nullable: true multipageLayout: $ref: '#/components/schemas/microsoft.graph.printMultipageLayout' @@ -20423,7 +20423,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -20434,7 +20434,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.mailFolder: @@ -20514,7 +20514,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -20682,30 +20682,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -20713,29 +20713,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -20765,17 +20765,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -20793,89 +20793,89 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredLanguage: type: string @@ -20885,37 +20885,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -20923,7 +20923,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -20935,12 +20935,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -20952,39 +20952,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -21011,7 +21011,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -21071,7 +21071,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -21090,7 +21090,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -21113,7 +21113,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -21214,7 +21214,7 @@ components: properties: emptySuggestionsReason: type: string - description: 'A reason for not returning any meeting suggestions. Possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.' + description: 'A reason for not returning any meeting suggestions. The possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.' nullable: true meetingTimeSuggestions: type: array @@ -21368,7 +21368,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.CopyNotebookModel: @@ -21428,7 +21428,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -21448,6 +21448,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' additionalProperties: @@ -21655,11 +21656,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -21855,19 +21856,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -22094,7 +22095,7 @@ components: properties: parentUrl: type: string - description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/beta/print/printers/{printerId}/jobs/{jobId}. Read-only.' + description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/v1.0/print/printers/{printerId}/jobs/{jobId}. Read-only.' status: $ref: '#/components/schemas/microsoft.graph.printTaskStatus' definition: @@ -22152,7 +22153,7 @@ components: nullable: true horizontalAlignment: type: string - description: 'Represents the horizontal alignment for the specified object. Possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.' + description: 'Represents the horizontal alignment for the specified object. The possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.' nullable: true rowHeight: type: number @@ -22161,7 +22162,7 @@ components: nullable: true verticalAlignment: type: string - description: 'Represents the vertical alignment for the specified object. Possible values are: Top, Center, Bottom, Justify, Distributed.' + description: 'Represents the vertical alignment for the specified object. The possible values are: Top, Center, Bottom, Justify, Distributed.' nullable: true wrapText: type: boolean @@ -22242,7 +22243,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.messageRule: @@ -22374,7 +22375,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -22408,12 +22409,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -22587,7 +22588,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -22623,7 +22624,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -22966,7 +22967,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -23223,11 +23224,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -23239,22 +23240,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -23269,7 +23270,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -23285,24 +23286,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -23312,10 +23313,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -23323,30 +23324,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -23355,30 +23356,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -23390,65 +23391,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -23524,7 +23525,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -23571,7 +23572,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -23584,17 +23585,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userSettings: @@ -23721,7 +23722,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -24367,15 +24368,15 @@ components: nullable: true sideIndex: type: string - description: 'Constant value that indicates the specific side of the border. Possible values are: EdgeTop, EdgeBottom, EdgeLeft, EdgeRight, InsideVertical, InsideHorizontal, DiagonalDown, DiagonalUp. Read-only.' + description: 'Constant value that indicates the specific side of the border. The possible values are: EdgeTop, EdgeBottom, EdgeLeft, EdgeRight, InsideVertical, InsideHorizontal, DiagonalDown, DiagonalUp. Read-only.' nullable: true style: type: string - description: 'One of the constants of line style specifying the line style for the border. Possible values are: None, Continuous, Dash, DashDot, DashDotDot, Dot, Double, SlantDashDot.' + description: 'One of the constants of line style specifying the line style for the border. The possible values are: None, Continuous, Dash, DashDot, DashDotDot, Dot, Double, SlantDashDot.' nullable: true weight: type: string - description: 'Specifies the weight of the border around a range. Possible values are: Hairline, Thin, Medium, Thick.' + description: 'Specifies the weight of the border around a range. The possible values are: Hairline, Thin, Medium, Thick.' nullable: true additionalProperties: type: object @@ -24420,7 +24421,7 @@ components: nullable: true underline: type: string - description: 'Type of underline applied to the font. Possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.' + description: 'Type of underline applied to the font. The possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.' nullable: true additionalProperties: type: object @@ -24504,7 +24505,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -24579,7 +24580,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -24643,7 +24644,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -24844,7 +24845,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -25436,7 +25437,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -25902,14 +25903,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -26480,7 +26481,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -26691,7 +26692,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -26728,7 +26729,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -26789,13 +26790,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -26812,7 +26813,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -26828,11 +26829,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -26842,7 +26843,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -26859,12 +26860,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -26874,16 +26875,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -26913,7 +26915,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -27218,7 +27220,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -27538,7 +27540,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.messageActionFlag: @@ -27691,7 +27693,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -27877,12 +27879,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -27954,7 +27956,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -28165,7 +28167,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -28213,14 +28215,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -28228,12 +28230,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -28253,10 +28255,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -28283,6 +28285,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -29149,7 +29152,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -29170,7 +29173,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -29215,7 +29218,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -29233,7 +29236,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -29254,7 +29257,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that this device is a member of. This operation is transitive. + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -29295,11 +29298,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -29381,7 +29384,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -29520,7 +29523,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -30135,7 +30138,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -30200,7 +30203,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -30750,7 +30753,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -30795,7 +30798,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -30976,11 +30979,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -31135,7 +31138,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Users.Functions.yml b/openApiDocs/v1.0/Users.Functions.yml index 791d7c094e5..e67c8358e00 100644 --- a/openApiDocs/v1.0/Users.Functions.yml +++ b/openApiDocs/v1.0/Users.Functions.yml @@ -5849,19 +5849,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -6057,7 +6057,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -6274,7 +6274,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -6623,30 +6623,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -6654,29 +6654,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6706,17 +6706,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -6734,89 +6734,89 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredLanguage: type: string @@ -6826,37 +6826,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -6864,7 +6864,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -6876,12 +6876,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6893,39 +6893,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -6952,7 +6952,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -7012,7 +7012,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -7031,7 +7031,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -7054,7 +7054,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -7264,10 +7264,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -7428,7 +7428,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -7451,15 +7451,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -7471,7 +7471,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -7583,11 +7583,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -7626,7 +7626,7 @@ components: nullable: true horizontalAlignment: type: string - description: 'Represents the horizontal alignment for the specified object. Possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.' + description: 'Represents the horizontal alignment for the specified object. The possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.' nullable: true rowHeight: type: number @@ -7635,7 +7635,7 @@ components: nullable: true verticalAlignment: type: string - description: 'Represents the vertical alignment for the specified object. Possible values are: Top, Center, Bottom, Justify, Distributed.' + description: 'Represents the vertical alignment for the specified object. The possible values are: Top, Center, Bottom, Justify, Distributed.' nullable: true wrapText: type: boolean @@ -7882,12 +7882,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -8061,7 +8061,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -8097,7 +8097,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -8477,11 +8477,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -8493,22 +8493,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -8523,7 +8523,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -8539,24 +8539,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -8566,10 +8566,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -8577,30 +8577,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -8609,30 +8609,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -8644,65 +8644,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -8778,7 +8778,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -8825,7 +8825,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -8838,17 +8838,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userSettings: @@ -8971,7 +8971,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -9249,7 +9249,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -9362,15 +9362,15 @@ components: nullable: true sideIndex: type: string - description: 'Constant value that indicates the specific side of the border. Possible values are: EdgeTop, EdgeBottom, EdgeLeft, EdgeRight, InsideVertical, InsideHorizontal, DiagonalDown, DiagonalUp. Read-only.' + description: 'Constant value that indicates the specific side of the border. The possible values are: EdgeTop, EdgeBottom, EdgeLeft, EdgeRight, InsideVertical, InsideHorizontal, DiagonalDown, DiagonalUp. Read-only.' nullable: true style: type: string - description: 'One of the constants of line style specifying the line style for the border. Possible values are: None, Continuous, Dash, DashDot, DashDotDot, Dot, Double, SlantDashDot.' + description: 'One of the constants of line style specifying the line style for the border. The possible values are: None, Continuous, Dash, DashDot, DashDotDot, Dot, Double, SlantDashDot.' nullable: true weight: type: string - description: 'Specifies the weight of the border around a range. Possible values are: Hairline, Thin, Medium, Thick.' + description: 'Specifies the weight of the border around a range. The possible values are: Hairline, Thin, Medium, Thick.' nullable: true additionalProperties: type: object @@ -9415,7 +9415,7 @@ components: nullable: true underline: type: string - description: 'Type of underline applied to the font. Possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.' + description: 'Type of underline applied to the font. The possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.' nullable: true additionalProperties: type: object @@ -9499,7 +9499,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -9574,7 +9574,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -9638,7 +9638,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -9860,7 +9860,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -10434,7 +10434,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -10876,14 +10876,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -11292,7 +11292,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -11324,6 +11324,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' additionalProperties: @@ -11467,7 +11468,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -11678,7 +11679,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -11715,7 +11716,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -11776,13 +11777,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -11799,7 +11800,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -11815,11 +11816,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -11829,7 +11830,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -11846,12 +11847,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -11861,16 +11862,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -11900,7 +11902,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -12343,7 +12345,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.messageActionFlag: @@ -12492,7 +12494,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -12678,12 +12680,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -12755,7 +12757,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -12966,7 +12968,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -13014,14 +13016,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -13029,12 +13031,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -13054,10 +13056,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -13084,6 +13086,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -14006,7 +14009,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -14027,7 +14030,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -14072,7 +14075,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -14090,7 +14093,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -14111,7 +14114,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that this device is a member of. This operation is transitive. + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -14160,11 +14163,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -14246,7 +14249,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -14385,7 +14388,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -14919,7 +14922,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -14930,7 +14933,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.hashes: @@ -14939,7 +14942,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -15004,7 +15007,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -15561,7 +15564,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -15606,7 +15609,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -15758,7 +15761,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookCommentReply: @@ -15769,11 +15772,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -15928,7 +15931,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Users.yml b/openApiDocs/v1.0/Users.yml index 5bf0b827d3e..f5f407a34bd 100644 --- a/openApiDocs/v1.0/Users.yml +++ b/openApiDocs/v1.0/Users.yml @@ -5445,30 +5445,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -5476,29 +5476,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -5528,17 +5528,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -5556,89 +5556,89 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredLanguage: type: string @@ -5648,37 +5648,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -5686,7 +5686,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -5698,12 +5698,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -5715,39 +5715,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -5774,7 +5774,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -5834,7 +5834,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -5853,7 +5853,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -5876,7 +5876,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -6225,12 +6225,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -6404,7 +6404,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -6440,7 +6440,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -6537,15 +6537,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -6557,7 +6557,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -6766,19 +6766,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -6974,7 +6974,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -7079,7 +7079,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -7386,11 +7386,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -7402,22 +7402,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -7432,7 +7432,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -7448,24 +7448,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -7475,10 +7475,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -7486,30 +7486,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -7518,30 +7518,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -7553,65 +7553,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -7687,7 +7687,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -7734,7 +7734,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -7747,17 +7747,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.onenote: @@ -7926,7 +7926,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -8068,7 +8068,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -8177,10 +8177,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -8330,11 +8330,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -8563,7 +8563,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -9220,7 +9220,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -9692,14 +9692,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -10182,7 +10182,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -10214,6 +10214,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' additionalProperties: @@ -10357,7 +10358,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -10568,7 +10569,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -10605,7 +10606,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -10666,13 +10667,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -10689,7 +10690,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -10705,11 +10706,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -10719,7 +10720,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -10736,12 +10737,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -10751,16 +10752,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -10790,7 +10792,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -10968,7 +10970,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -11219,7 +11221,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -11438,7 +11440,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -11624,12 +11626,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -11701,7 +11703,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -11912,7 +11914,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -11960,14 +11962,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -11975,12 +11977,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -12000,10 +12002,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -12030,6 +12032,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -12934,7 +12937,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -12955,7 +12958,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -13000,7 +13003,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -13018,7 +13021,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -13039,7 +13042,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that this device is a member of. This operation is transitive. + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -13088,11 +13091,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -13174,7 +13177,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -13313,7 +13316,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -13774,7 +13777,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -13839,7 +13842,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -13877,7 +13880,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -13941,7 +13944,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -14516,7 +14519,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -14561,7 +14564,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -14620,11 +14623,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -14705,7 +14708,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -14908,7 +14911,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -14935,7 +14938,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -14946,7 +14949,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -15171,7 +15174,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json b/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json index 0637c1c4489..615777ad69e 100644 --- a/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json +++ b/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json @@ -85,6 +85,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.activateDeviceEsim": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -205,6 +209,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.createCopy": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/dataSharingConsents/{dataSharingConsent-id}/microsoft.graph.consentToDataSharing": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -273,6 +281,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -437,6 +449,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -553,6 +569,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -677,6 +697,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -805,6 +829,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -921,6 +949,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1037,6 +1069,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1153,6 +1189,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1341,6 +1381,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.activateDeviceEsim": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1481,6 +1525,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoft.graph.requestUpgrade": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers/{microsoftTunnelServer-id}/microsoft.graph.createServerLogCollectionRequest": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1517,6 +1565,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/reports/microsoft.graph.getAllCertificatesReport": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/reports/microsoft.graph.getAppsInstallSummaryReport": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1545,6 +1597,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/reports/microsoft.graph.getConfigManagerDevicePolicyStatusReport": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/reports/microsoft.graph.getConfigurationPoliciesReportForDevice": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1565,6 +1621,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/reports/microsoft.graph.getConfigurationPolicySettingsDeviceSummaryReport": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/reports/microsoft.graph.getConfigurationSettingDetailsReport": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1581,6 +1641,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/reports/microsoft.graph.getDeviceManagementIntentSettingsReport": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/reports/microsoft.graph.getDeviceNonComplianceReport": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1613,6 +1677,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/reports/microsoft.graph.getRelatedAppsStatusReport": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/reports/microsoft.graph.getReportFilters": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1657,6 +1725,18 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySetting-id}/microsoft.graph.clone": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, + "/deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySetting-id}/referencingConfigurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.assign": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, + "/deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySetting-id}/referencingConfigurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.createCopy": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/roleAssignments/{deviceAndAppManagementRoleAssignment-id}/roleScopeTags/microsoft.graph.getRoleScopeTagsById": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" diff --git a/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md b/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md index ca8175c2063..43bddd227ad 100644 --- a/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md +++ b/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md @@ -29,6 +29,7 @@ profiles: /deviceManagement/chromeOSOnboardingSettings/microsoft.graph.connect: v1.0-beta ? /deviceManagement/comanagedDevices/{managedDevice-id}/logCollectionRequests/{deviceLogCollectionResponse-id}/microsoft.graph.createDownloadUrl : v1.0-beta + /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.activateDeviceEsim: v1.0-beta /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock: v1.0-beta /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.cleanWindowsDevice: v1.0-beta /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.createDeviceLogCollectionRequest: v1.0-beta @@ -59,6 +60,7 @@ profiles: /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.wipe: v1.0-beta /deviceManagement/comanagedDevices/microsoft.graph.executeAction: v1.0-beta /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.assign: v1.0-beta + /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.createCopy: v1.0-beta /deviceManagement/dataSharingConsents/{dataSharingConsent-id}/microsoft.graph.consentToDataSharing: v1.0-beta ? /deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles/{enrollmentProfile-id}/microsoft.graph.setDefaultProfile : v1.0-beta @@ -79,6 +81,8 @@ profiles: /deviceManagement/deviceCompliancePolicies/microsoft.graph.refreshDeviceComplianceReportSummarization: v1.0-beta /deviceManagement/deviceCompliancePolicies/microsoft.graph.setScheduledRetireState: v1.0-beta /deviceManagement/deviceCompliancePolicies/microsoft.graph.validateComplianceScript: v1.0-beta + ? /deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim + : v1.0-beta ? /deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock : v1.0-beta ? /deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice @@ -155,6 +159,8 @@ profiles: : v1.0-beta /deviceManagement/deviceConfigurations/microsoft.graph.getTargetedUsersAndDevices: v1.0-beta /deviceManagement/deviceConfigurations/microsoft.graph.hasPayloadLinks: v1.0-beta + ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim + : v1.0-beta ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock : v1.0-beta ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice @@ -212,6 +218,8 @@ profiles: ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.wipe : v1.0-beta /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/microsoft.graph.assign: v1.0-beta + ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim + : v1.0-beta ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock : v1.0-beta ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice @@ -271,6 +279,8 @@ profiles: /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/microsoft.graph.assign: v1.0-beta /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/microsoft.graph.setPriority: v1.0-beta /deviceManagement/deviceEnrollmentConfigurations/microsoft.graph.hasPayloadLinks: v1.0-beta + ? /deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim + : v1.0-beta ? /deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock : v1.0-beta ? /deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice @@ -331,6 +341,8 @@ profiles: /deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/microsoft.graph.getGlobalScriptHighestAvailableVersion: v1.0-beta /deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/microsoft.graph.updateGlobalScript: v1.0-beta /deviceManagement/deviceHealthScripts/microsoft.graph.enableGlobalScripts: v1.0-beta + ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim + : v1.0-beta ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock : v1.0-beta ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice @@ -388,6 +400,8 @@ profiles: ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.wipe : v1.0-beta /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/microsoft.graph.assign: v1.0-beta + ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim + : v1.0-beta ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock : v1.0-beta ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice @@ -445,6 +459,8 @@ profiles: ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.wipe : v1.0-beta /deviceManagement/deviceManagementScripts/microsoft.graph.hasPayloadLinks: v1.0-beta + ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim + : v1.0-beta ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock : v1.0-beta ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice @@ -502,6 +518,8 @@ profiles: ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.wipe : v1.0-beta /deviceManagement/deviceShellScripts/{deviceShellScript-id}/microsoft.graph.assign: v1.0-beta + ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim + : v1.0-beta ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock : v1.0-beta ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice @@ -578,6 +596,7 @@ profiles: /deviceManagement/intuneBrandingProfiles/{intuneBrandingProfile-id}/microsoft.graph.assign: v1.0-beta ? /deviceManagement/managedDevices/{managedDevice-id}/logCollectionRequests/{deviceLogCollectionResponse-id}/microsoft.graph.createDownloadUrl : v1.0-beta + /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.activateDeviceEsim: v1.0-beta /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock: v1.0-beta /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.cleanWindowsDevice: v1.0-beta /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.createDeviceLogCollectionRequest: v1.0-beta @@ -614,6 +633,7 @@ profiles: /deviceManagement/microsoft.graph.sendCustomNotificationToCompanyPortal: v1.0-beta ? /deviceManagement/microsoftTunnelServerLogCollectionResponses/{microsoftTunnelServerLogCollectionResponse-id}/microsoft.graph.createDownloadUrl : v1.0-beta + /deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoft.graph.requestUpgrade: v1.0-beta ? /deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers/{microsoftTunnelServer-id}/microsoft.graph.createServerLogCollectionRequest : v1.0-beta ? /deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers/{microsoftTunnelServer-id}/microsoft.graph.getHealthMetrics @@ -627,6 +647,7 @@ profiles: /deviceManagement/remoteAssistancePartners/{remoteAssistancePartner-id}/microsoft.graph.disconnect: v1.0-beta /deviceManagement/reports/microsoft.graph.getActiveMalwareReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getActiveMalwareSummaryReport: v1.0-beta + /deviceManagement/reports/microsoft.graph.getAllCertificatesReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getAppsInstallSummaryReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getAppStatusOverviewReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getCachedReport: v1.0-beta @@ -634,15 +655,18 @@ profiles: /deviceManagement/reports/microsoft.graph.getCompliancePolicyNonComplianceReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getCompliancePolicyNonComplianceSummaryReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getComplianceSettingNonComplianceReport: v1.0-beta + /deviceManagement/reports/microsoft.graph.getConfigManagerDevicePolicyStatusReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getConfigurationPoliciesReportForDevice: v1.0-beta /deviceManagement/reports/microsoft.graph.getConfigurationPolicyDevicesReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getConfigurationPolicyDeviceSummaryReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getConfigurationPolicyNonComplianceReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getConfigurationPolicyNonComplianceSummaryReport: v1.0-beta + /deviceManagement/reports/microsoft.graph.getConfigurationPolicySettingsDeviceSummaryReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getConfigurationSettingDetailsReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getConfigurationSettingNonComplianceReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getConfigurationSettingsReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getDeviceInstallStatusReport: v1.0-beta + /deviceManagement/reports/microsoft.graph.getDeviceManagementIntentSettingsReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getDeviceNonComplianceReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getFailedMobileAppsReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getFailedMobileAppsSummaryReport: v1.0-beta @@ -651,6 +675,7 @@ profiles: /deviceManagement/reports/microsoft.graph.getPolicyNonComplianceMetadata: v1.0-beta /deviceManagement/reports/microsoft.graph.getPolicyNonComplianceReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getPolicyNonComplianceSummaryReport: v1.0-beta + /deviceManagement/reports/microsoft.graph.getRelatedAppsStatusReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getReportFilters: v1.0-beta /deviceManagement/reports/microsoft.graph.getSettingNonComplianceReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getUnhealthyDefenderAgentsReport: v1.0-beta @@ -662,6 +687,11 @@ profiles: /deviceManagement/reports/microsoft.graph.getWindowsUpdateAlertsPerPolicyPerDeviceReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getWindowsUpdateAlertSummaryReport: v1.0-beta /deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBase-id}/microsoft.graph.assign: v1.0-beta + /deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySetting-id}/microsoft.graph.clone: v1.0-beta + ? /deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySetting-id}/referencingConfigurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.assign + : v1.0-beta + ? /deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySetting-id}/referencingConfigurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.createCopy + : v1.0-beta /deviceManagement/roleAssignments/{deviceAndAppManagementRoleAssignment-id}/roleScopeTags/microsoft.graph.getRoleScopeTagsById: v1.0-beta /deviceManagement/roleScopeTags/{roleScopeTag-id}/microsoft.graph.assign: v1.0-beta /deviceManagement/roleScopeTags/microsoft.graph.getRoleScopeTagsById: v1.0-beta diff --git a/profiles/DeviceManagement.Enrolment/crawl-log-v1.0-beta.json b/profiles/DeviceManagement.Enrolment/crawl-log-v1.0-beta.json index 42108561919..60ab72b16ce 100644 --- a/profiles/DeviceManagement.Enrolment/crawl-log-v1.0-beta.json +++ b/profiles/DeviceManagement.Enrolment/crawl-log-v1.0-beta.json @@ -453,123 +453,123 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests": { + "/roleManagement/directory/roleAssignments": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}": { + "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing": { + "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/appScope": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing/$ref": { + "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope": { + "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope/$ref": { + "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope": { + "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope/$ref": { + "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/microsoft.graph.cancel": { + "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal": { + "/roleManagement/directory/roleAssignmentScheduleInstances": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal/$ref": { + "/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition": { + "/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition/$ref": { + "/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule": { + "/roleManagement/directory/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule/$ref": { + "/roleManagement/directory/roleAssignmentScheduleRequests": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on})": { + "/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignments": { + "/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}": { + "/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/appScope": { + "/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope": { + "/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope/$ref": { + "/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal": { + "/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal/$ref": { + "/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/microsoft.graph.cancel": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition": { + "/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition/$ref": { + "/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentScheduleInstances": { + "/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}": { + "/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing": { + "/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing/$ref": { + "/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})": { + "/roleManagement/directory/roleAssignmentScheduleRequests/microsoft.graph.filterByCurrentUser(on={on})": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, @@ -609,71 +609,71 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityRequests": { + "/roleManagement/directory/roleEligibilityScheduleInstances": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}": { + "/roleManagement/directory/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope": { + "/roleManagement/directory/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope/$ref": { + "/roleManagement/directory/roleEligibilityScheduleRequests": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope": { + "/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope/$ref": { + "/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/microsoft.graph.cancel": { + "/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal": { + "/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal/$ref": { + "/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/roleDefinition": { + "/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/microsoft.graph.cancel": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/roleDefinition/$ref": { + "/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/targetSchedule": { + "/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/targetSchedule/$ref": { + "/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityRequests/microsoft.graph.filterByCurrentUser(on={on})": { + "/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityScheduleInstances": { + "/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}": { + "/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})": { + "/roleManagement/directory/roleEligibilityScheduleRequests/microsoft.graph.filterByCurrentUser(on={on})": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, @@ -745,123 +745,123 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests": { + "/roleManagement/entitlementManagement/roleAssignments": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}": { + "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing": { + "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/appScope": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing/$ref": { + "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/directoryScope": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope": { + "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/directoryScope/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope/$ref": { + "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/principal": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope": { + "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/principal/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope/$ref": { + "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/microsoft.graph.cancel": { + "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleInstances": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal/$ref": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition/$ref": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule/$ref": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on})": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignments": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/appScope": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/directoryScope": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/directoryScope/$ref": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/principal": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/principal/$ref": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/microsoft.graph.cancel": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition/$ref": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentScheduleInstances": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing/$ref": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/microsoft.graph.filterByCurrentUser(on={on})": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, @@ -901,71 +901,71 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityRequests": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleInstances": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope/$ref": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleRequests": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope/$ref": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/microsoft.graph.cancel": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal/$ref": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/roleDefinition": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/microsoft.graph.cancel": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/roleDefinition/$ref": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/targetSchedule": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/targetSchedule/$ref": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityRequests/microsoft.graph.filterByCurrentUser(on={on})": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityScheduleInstances": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/microsoft.graph.filterByCurrentUser(on={on})": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, diff --git a/profiles/DeviceManagement.Enrolment/definitions/v1.0-beta.md b/profiles/DeviceManagement.Enrolment/definitions/v1.0-beta.md index 5afbc79f869..a746a3117c0 100644 --- a/profiles/DeviceManagement.Enrolment/definitions/v1.0-beta.md +++ b/profiles/DeviceManagement.Enrolment/definitions/v1.0-beta.md @@ -136,22 +136,6 @@ profiles: /roleManagement/directory/roleAssignmentApprovals/{approval-id}/steps: v1.0-beta /roleManagement/directory/roleAssignmentApprovals/{approval-id}/steps/{approvalStep-id}: v1.0-beta /roleManagement/directory/roleAssignmentApprovals/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta - /roleManagement/directory/roleAssignmentRequests: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing/$ref: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope/$ref: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope/$ref: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/microsoft.graph.cancel: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal/$ref: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition/$ref: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule/$ref: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta /roleManagement/directory/roleAssignments: v1.0-beta /roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}: v1.0-beta /roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/appScope: v1.0-beta @@ -166,6 +150,22 @@ profiles: /roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing: v1.0-beta /roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing/$ref: v1.0-beta /roleManagement/directory/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing/$ref: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope/$ref: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope/$ref: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/microsoft.graph.cancel: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal/$ref: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition/$ref: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule/$ref: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta /roleManagement/directory/roleAssignmentSchedules: v1.0-beta /roleManagement/directory/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}: v1.0-beta /roleManagement/directory/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/activatedUsing: v1.0-beta @@ -175,23 +175,23 @@ profiles: /roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}: v1.0-beta /roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom: v1.0-beta /roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}: v1.0-beta - /roleManagement/directory/roleEligibilityRequests: v1.0-beta - /roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}: v1.0-beta - /roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope: v1.0-beta - /roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope/$ref: v1.0-beta - /roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope: v1.0-beta - /roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope/$ref: v1.0-beta - /roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/microsoft.graph.cancel: v1.0-beta - /roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal: v1.0-beta - /roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal/$ref: v1.0-beta - /roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/roleDefinition: v1.0-beta - /roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/roleDefinition/$ref: v1.0-beta - /roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/targetSchedule: v1.0-beta - /roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/targetSchedule/$ref: v1.0-beta - /roleManagement/directory/roleEligibilityRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta /roleManagement/directory/roleEligibilityScheduleInstances: v1.0-beta /roleManagement/directory/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}: v1.0-beta /roleManagement/directory/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope/$ref: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope/$ref: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/microsoft.graph.cancel: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal/$ref: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition/$ref: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule/$ref: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta /roleManagement/directory/roleEligibilitySchedules: v1.0-beta /roleManagement/directory/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}: v1.0-beta /roleManagement/directory/roleEligibilitySchedules/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta @@ -213,22 +213,6 @@ profiles: /roleManagement/entitlementManagement/roleAssignmentApprovals/{approval-id}/steps: v1.0-beta /roleManagement/entitlementManagement/roleAssignmentApprovals/{approval-id}/steps/{approvalStep-id}: v1.0-beta /roleManagement/entitlementManagement/roleAssignmentApprovals/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/microsoft.graph.cancel: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta /roleManagement/entitlementManagement/roleAssignments: v1.0-beta /roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}: v1.0-beta /roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/appScope: v1.0-beta @@ -244,6 +228,27 @@ profiles: ? /roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing/$ref : v1.0-beta /roleManagement/entitlementManagement/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing: v1.0-beta + ? /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing/$ref + : v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope/$ref: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope: v1.0-beta + ? /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope/$ref + : v1.0-beta + ? /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/microsoft.graph.cancel + : v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal/$ref: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition: v1.0-beta + ? /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition/$ref + : v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule: v1.0-beta + ? /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule/$ref + : v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta /roleManagement/entitlementManagement/roleAssignmentSchedules: v1.0-beta /roleManagement/entitlementManagement/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}: v1.0-beta /roleManagement/entitlementManagement/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/activatedUsing: v1.0-beta @@ -254,23 +259,27 @@ profiles: /roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom: v1.0-beta ? /roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1} : v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityRequests: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/microsoft.graph.cancel: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/roleDefinition: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/roleDefinition/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/targetSchedule: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/targetSchedule/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta /roleManagement/entitlementManagement/roleEligibilityScheduleInstances: v1.0-beta /roleManagement/entitlementManagement/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}: v1.0-beta /roleManagement/entitlementManagement/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests: v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}: v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope: v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope/$ref: v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope: v1.0-beta + ? /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope/$ref + : v1.0-beta + ? /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/microsoft.graph.cancel + : v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal: v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal/$ref: v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition: v1.0-beta + ? /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition/$ref + : v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule: v1.0-beta + ? /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule/$ref + : v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta /roleManagement/entitlementManagement/roleEligibilitySchedules: v1.0-beta /roleManagement/entitlementManagement/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}: v1.0-beta /roleManagement/entitlementManagement/roleEligibilitySchedules/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta diff --git a/profiles/DeviceManagement.Functions/crawl-log-v1.0-beta.json b/profiles/DeviceManagement.Functions/crawl-log-v1.0-beta.json index 8f84b6076bf..92850685fd7 100644 --- a/profiles/DeviceManagement.Functions/crawl-log-v1.0-beta.json +++ b/profiles/DeviceManagement.Functions/crawl-log-v1.0-beta.json @@ -49,6 +49,14 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, + "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}/deviceConfiguration/microsoft.graph.getOmaSettingPlainTextValue(secretReferenceValueId='{secretReferenceValueId}')": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" + }, + "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/microsoft.graph.getOmaSettingPlainTextValue(secretReferenceValueId='{secretReferenceValueId}')": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" + }, "/deviceManagement/deviceConfigurations/microsoft.graph.getIosAvailableUpdateVersions()": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" diff --git a/profiles/DeviceManagement.Functions/definitions/v1.0-beta.md b/profiles/DeviceManagement.Functions/definitions/v1.0-beta.md index 1217518b35f..2c424ac29ca 100644 --- a/profiles/DeviceManagement.Functions/definitions/v1.0-beta.md +++ b/profiles/DeviceManagement.Functions/definitions/v1.0-beta.md @@ -23,6 +23,10 @@ profiles: : v1.0-beta ? /deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.getNonCompliantSettings() : v1.0-beta + ? /deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}/deviceConfiguration/microsoft.graph.getOmaSettingPlainTextValue(secretReferenceValueId='{secretReferenceValueId}') + : v1.0-beta + ? /deviceManagement/deviceConfigurations/{deviceConfiguration-id}/microsoft.graph.getOmaSettingPlainTextValue(secretReferenceValueId='{secretReferenceValueId}') + : v1.0-beta /deviceManagement/deviceConfigurations/microsoft.graph.getIosAvailableUpdateVersions(): v1.0-beta ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey() : v1.0-beta diff --git a/profiles/DeviceManagement/crawl-log-v1.0-beta.json b/profiles/DeviceManagement/crawl-log-v1.0-beta.json index 2a75e4eb38b..251421b78bc 100644 --- a/profiles/DeviceManagement/crawl-log-v1.0-beta.json +++ b/profiles/DeviceManagement/crawl-log-v1.0-beta.json @@ -1193,6 +1193,14 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, + "/deviceManagement/userExperienceAnalyticsDeviceScores": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" + }, + "/deviceManagement/userExperienceAnalyticsDeviceScores/{userExperienceAnalyticsDeviceScores-id}": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" + }, "/deviceManagement/userExperienceAnalyticsDeviceStartupHistory": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" @@ -1313,6 +1321,22 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, + "/deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" + }, + "/deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetric-id}": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" + }, + "/deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetric-id}/metricDevices": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" + }, + "/deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetric-id}/metricDevices/{userExperienceAnalyticsWorkFromAnywhereDevice-id}": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" + }, "/deviceManagement/windowsInformationProtectionAppLearningSummaries": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" diff --git a/profiles/DeviceManagement/definitions/v1.0-beta.md b/profiles/DeviceManagement/definitions/v1.0-beta.md index a27bbd3af45..b6a71dfdd76 100644 --- a/profiles/DeviceManagement/definitions/v1.0-beta.md +++ b/profiles/DeviceManagement/definitions/v1.0-beta.md @@ -359,6 +359,8 @@ profiles: : v1.0-beta /deviceManagement/userExperienceAnalyticsDevicePerformance: v1.0-beta /deviceManagement/userExperienceAnalyticsDevicePerformance/{userExperienceAnalyticsDevicePerformance-id}: v1.0-beta + /deviceManagement/userExperienceAnalyticsDeviceScores: v1.0-beta + /deviceManagement/userExperienceAnalyticsDeviceScores/{userExperienceAnalyticsDeviceScores-id}: v1.0-beta /deviceManagement/userExperienceAnalyticsDeviceStartupHistory: v1.0-beta /deviceManagement/userExperienceAnalyticsDeviceStartupHistory/{userExperienceAnalyticsDeviceStartupHistory-id}: v1.0-beta /deviceManagement/userExperienceAnalyticsDeviceStartupProcesses: v1.0-beta @@ -391,6 +393,12 @@ profiles: /deviceManagement/userExperienceAnalyticsResourcePerformance/{userExperienceAnalyticsResourcePerformance-id}: v1.0-beta /deviceManagement/userExperienceAnalyticsScoreHistory: v1.0-beta /deviceManagement/userExperienceAnalyticsScoreHistory/{userExperienceAnalyticsScoreHistory-id}: v1.0-beta + /deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics: v1.0-beta + /deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetric-id}: v1.0-beta + ? /deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetric-id}/metricDevices + : v1.0-beta + ? /deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetric-id}/metricDevices/{userExperienceAnalyticsWorkFromAnywhereDevice-id} + : v1.0-beta /deviceManagement/windowsInformationProtectionAppLearningSummaries: v1.0-beta /deviceManagement/windowsInformationProtectionAppLearningSummaries/{windowsInformationProtectionAppLearningSummary-id}: v1.0-beta /deviceManagement/windowsInformationProtectionNetworkLearningSummaries: v1.0-beta diff --git a/profiles/Identity.Governance/crawl-log-v1.0-beta.json b/profiles/Identity.Governance/crawl-log-v1.0-beta.json index 5e21248dea1..3aae5959164 100644 --- a/profiles/Identity.Governance/crawl-log-v1.0-beta.json +++ b/profiles/Identity.Governance/crawl-log-v1.0-beta.json @@ -117,6 +117,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, + "/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/decisions/microsoft.graph.filterByCurrentUser(on={on})": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" + }, "/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/definition/microsoft.graph.stop": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" @@ -145,10 +149,18 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, + "/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/microsoft.graph.filterByCurrentUser(on={on})": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" + }, "/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/microsoft.graph.stop": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, + "/identityGovernance/accessReviews/definitions/microsoft.graph.filterByCurrentUser(on={on})": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" + }, "/identityGovernance/accessReviews/historyDefinitions/{accessReviewHistoryDefinition-id}/microsoft.graph.generateDownloadUri": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" diff --git a/profiles/Identity.Governance/definitions/v1.0-beta.md b/profiles/Identity.Governance/definitions/v1.0-beta.md index c4cf2e930c6..1de43a0507a 100644 --- a/profiles/Identity.Governance/definitions/v1.0-beta.md +++ b/profiles/Identity.Governance/definitions/v1.0-beta.md @@ -36,6 +36,8 @@ profiles: /agreements/{agreement-id}/files/{agreementFileLocalization-id}/versions/{agreementFileVersion-id}: v1.0-beta /businessFlowTemplates: v1.0-beta /businessFlowTemplates/{businessFlowTemplate-id}: v1.0-beta + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/decisions/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/definition/microsoft.graph.stop : v1.0-beta ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.acceptRecommendations @@ -50,7 +52,10 @@ profiles: : v1.0-beta ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.stop : v1.0-beta + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/microsoft.graph.stop: v1.0-beta + /identityGovernance/accessReviews/definitions/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta /identityGovernance/accessReviews/historyDefinitions/{accessReviewHistoryDefinition-id}/microsoft.graph.generateDownloadUri: v1.0-beta ? /identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/microsoft.graph.filterByCurrentUser(on={on}) : v1.0-beta diff --git a/profiles/Users.Actions/crawl-log-v1.0-beta.json b/profiles/Users.Actions/crawl-log-v1.0-beta.json index fd647b3795c..2ada61ef48e 100644 --- a/profiles/Users.Actions/crawl-log-v1.0-beta.json +++ b/profiles/Users.Actions/crawl-log-v1.0-beta.json @@ -965,6 +965,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, + "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.activateDeviceEsim": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" + }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Users.Actions.yml" diff --git a/profiles/Users.Actions/definitions/v1.0-beta.md b/profiles/Users.Actions/definitions/v1.0-beta.md index f1213c3bf6b..106cac4460e 100644 --- a/profiles/Users.Actions/definitions/v1.0-beta.md +++ b/profiles/Users.Actions/definitions/v1.0-beta.md @@ -287,6 +287,7 @@ profiles: /users/{user-id}/mailFolders/{mailFolder-id}/microsoft.graph.move: v1.0-beta ? /users/{user-id}/managedDevices/{managedDevice-id}/logCollectionRequests/{deviceLogCollectionResponse-id}/microsoft.graph.createDownloadUrl : v1.0-beta + /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.activateDeviceEsim: v1.0-beta /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock: v1.0-beta /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.cleanWindowsDevice: v1.0-beta /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.createDeviceLogCollectionRequest: v1.0-beta diff --git a/profiles/Users.Functions/crawl-log-v1.0-beta.json b/profiles/Users.Functions/crawl-log-v1.0-beta.json index 7809535b9ca..2f2cecf4d9b 100644 --- a/profiles/Users.Functions/crawl-log-v1.0-beta.json +++ b/profiles/Users.Functions/crawl-log-v1.0-beta.json @@ -321,6 +321,14 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, + "/users/{user-id}/pendingAccessReviewInstances/{accessReviewInstance-id}/decisions/microsoft.graph.filterByCurrentUser(on={on})": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" + }, + "/users/{user-id}/pendingAccessReviewInstances/microsoft.graph.filterByCurrentUser(on={on})": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" + }, "/users/{user-id}/planner/all/microsoft.graph.delta()": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Users.Functions.yml" diff --git a/profiles/Users.Functions/definitions/v1.0-beta.md b/profiles/Users.Functions/definitions/v1.0-beta.md index 1945e3f7409..93f0fca31fb 100644 --- a/profiles/Users.Functions/definitions/v1.0-beta.md +++ b/profiles/Users.Functions/definitions/v1.0-beta.md @@ -100,6 +100,8 @@ profiles: /users/{user-id}/outlook/microsoft.graph.supportedLanguages(): v1.0-beta /users/{user-id}/outlook/microsoft.graph.supportedTimeZones(): v1.0-beta /users/{user-id}/outlook/microsoft.graph.supportedTimeZones(TimeZoneStandard={TimeZoneStandard}): v1.0-beta + /users/{user-id}/pendingAccessReviewInstances/{accessReviewInstance-id}/decisions/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /users/{user-id}/pendingAccessReviewInstances/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta /users/{user-id}/planner/all/microsoft.graph.delta(): v1.0-beta /users/{user-id}/todo/lists/{todoTaskList-id}/tasks/microsoft.graph.delta(): v1.0-beta /users/{user-id}/todo/lists/microsoft.graph.delta(): v1.0-beta From b539e8d6921b1e4296308396c41268184ff55590 Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Thu, 29 Apr 2021 10:32:58 -0700 Subject: [PATCH 20/38] Bump SDK version to 1.5.1 (#647) --- src/Admin/Admin/readme.md | 1 - .../Authentication/Microsoft.Graph.Authentication.psd1 | 2 +- .../DeviceManagement.Actions/readme.md | 6 +++++- src/DirectoryObjects/DirectoryObjects/readme.md | 2 +- src/Financials/Financials/readme.md | 2 +- src/Notes/Notes/readme.md | 2 +- 6 files changed, 9 insertions(+), 6 deletions(-) diff --git a/src/Admin/Admin/readme.md b/src/Admin/Admin/readme.md index 1a98a182a3b..204291808a5 100644 --- a/src/Admin/Admin/readme.md +++ b/src/Admin/Admin/readme.md @@ -76,7 +76,6 @@ directive: set: subject: $1ById ``` - ### Versioning ``` yaml diff --git a/src/Authentication/Authentication/Microsoft.Graph.Authentication.psd1 b/src/Authentication/Authentication/Microsoft.Graph.Authentication.psd1 index f237e5782e9..ebbe9470585 100644 --- a/src/Authentication/Authentication/Microsoft.Graph.Authentication.psd1 +++ b/src/Authentication/Authentication/Microsoft.Graph.Authentication.psd1 @@ -12,7 +12,7 @@ RootModule = './Microsoft.Graph.Authentication.psm1' # Version number of this module. -ModuleVersion = '1.5.0' +ModuleVersion = '1.5.1' # Supported PSEditions CompatiblePSEditions = 'Core', 'Desktop' diff --git a/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md b/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md index 2128e28383a..f28d4244d3f 100644 --- a/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md +++ b/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md @@ -39,9 +39,13 @@ subject-prefix: '' ``` yaml directive: # Remove invalid paths that exceed Windows file name limit. - - remove-path-by-operation: ^deviceManagement.(deviceShellScripts.userRunStates.deviceRunStates.managedDevice_.*|windowsAutopilotDeploymentProfiles.(assignedDevices_updateDeviceProperties|assignedDevices.deploymentProfile_assign|assignedDevices.intendedDeploymentProfile_assign|assignedDevices_assignResourceAccountToDevice|assignedDevices_unassignResourceAccountFromDevice)|deviceComplianceScripts.deviceRunStates.managedDevice_.*|deviceCustomAttributeShellScripts.(deviceRunStates.managedDevice_.*|userRunStates.deviceRunStates.managedDevice_.*)|deviceManagementScripts.deviceRunStates.managedDevice(_updateWindowsDeviceAccount|_logoutSharedAppleDeviceActiveUser|_deleteUserFromSharedAppleDevice|_createDeviceLogCollectionRequest|_sendCustomNotificationToCompanyPortal|_triggerConfigurationManagerAction|_windowsDefenderUpdateSignatures)|deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_.*|deviceConfigurations.groupAssignments.deviceConfiguration(_assignedAccessMultiModeProfiles|_windowsPrivacyAccessControls)|deviceHealthScripts.deviceRunStates.managedDevice(_sendCustomNotificationToCompanyPortal|_createDeviceLogCollectionRequest)|deviceShellScripts.deviceRunStates.managedDevice_sendCustomNotificationToCompanyPortal)$ + - remove-path-by-operation: ^deviceManagement.(reusablePolicySettings.referencingConfigurationPolicies_(assign|createCopy)|deviceShellScripts.userRunStates.deviceRunStates.managedDevice_.*|windowsAutopilotDeploymentProfiles.(assignedDevices_updateDeviceProperties|assignedDevices.deploymentProfile_assign|assignedDevices.intendedDeploymentProfile_assign|assignedDevices_assignResourceAccountToDevice|assignedDevices_unassignResourceAccountFromDevice)|deviceComplianceScripts.deviceRunStates.managedDevice_.*|deviceCustomAttributeShellScripts.(deviceRunStates.managedDevice_.*|userRunStates.deviceRunStates.managedDevice_.*)|deviceManagementScripts.deviceRunStates.managedDevice(_updateWindowsDeviceAccount|_logoutSharedAppleDeviceActiveUser|_deleteUserFromSharedAppleDevice|_createDeviceLogCollectionRequest|_sendCustomNotificationToCompanyPortal|_triggerConfigurationManagerAction|_windowsDefenderUpdateSignatures)|deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_.*|deviceConfigurations.groupAssignments.deviceConfiguration(_assignedAccessMultiModeProfiles|_windowsPrivacyAccessControls)|deviceHealthScripts.deviceRunStates.managedDevice(_sendCustomNotificationToCompanyPortal|_createDeviceLogCollectionRequest)|deviceShellScripts.deviceRunStates.managedDevice_sendCustomNotificationToCompanyPortal)$ # Remove cmdlets. + - where: + verb: Get + subject: ^DeviceManagementReportCertificateReport$ + remove: true - where: verb: New subject: ^DeviceManagementComanagedDeviceLogCollectionRequest$ diff --git a/src/DirectoryObjects/DirectoryObjects/readme.md b/src/DirectoryObjects/DirectoryObjects/readme.md index ca4114ed6b4..4d7705c9b62 100644 --- a/src/DirectoryObjects/DirectoryObjects/readme.md +++ b/src/DirectoryObjects/DirectoryObjects/readme.md @@ -54,6 +54,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Financials/Financials/readme.md b/src/Financials/Financials/readme.md index 52bd63027db..b9980e97a52 100644 --- a/src/Financials/Financials/readme.md +++ b/src/Financials/Financials/readme.md @@ -57,6 +57,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Notes/Notes/readme.md b/src/Notes/Notes/readme.md index 5c319442aec..d82843c0d8e 100644 --- a/src/Notes/Notes/readme.md +++ b/src/Notes/Notes/readme.md @@ -44,6 +44,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.0 +module-version: 1.5.1 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` From 9fa2b47c615ef556e3b1d83da612a3cd5adef6b9 Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Thu, 29 Apr 2021 16:18:15 -0700 Subject: [PATCH 21/38] Refresh OpenAPI docs. --- openApiDocs/beta/Compliance.yml | 83 +- openApiDocs/beta/CrossDeviceExperiences.yml | 2 +- openApiDocs/beta/DeviceManagement.Actions.yml | 175 - .../beta/DeviceManagement.Enrolment.yml | 1104 +++--- openApiDocs/beta/DeviceManagement.yml | 27 +- openApiDocs/beta/Devices.CloudPrint.yml | 20 +- .../beta/Devices.CorporateManagement.yml | 108 +- openApiDocs/beta/Education.yml | 22 +- openApiDocs/beta/Files.yml | 20 +- openApiDocs/beta/Groups.yml | 547 +-- .../beta/Identity.DirectoryManagement.yml | 2 +- openApiDocs/beta/Identity.Governance.yml | 6 +- openApiDocs/beta/Identity.SignIns.yml | 65 +- openApiDocs/beta/Reports.yml | 73 - openApiDocs/beta/Sites.yml | 20 +- openApiDocs/beta/Teams.yml | 313 +- openApiDocs/beta/Users.Actions.yml | 57 +- openApiDocs/beta/Users.Functions.yml | 12 +- openApiDocs/beta/Users.yml | 10 +- openApiDocs/v1.0/Devices.CloudPrint.yml | 8 +- .../v1.0/Devices.CorporateManagement.yml | 2 +- openApiDocs/v1.0/Education.yml | 8 +- openApiDocs/v1.0/Files.yml | 8 +- openApiDocs/v1.0/Groups.yml | 8 +- .../v1.0/Identity.DirectoryManagement.yml | 2 +- openApiDocs/v1.0/Identity.Governance.yml | 6 +- openApiDocs/v1.0/Identity.SignIns.yml | 453 +-- openApiDocs/v1.0/Sites.yml | 8 +- openApiDocs/v1.0/Teams.yml | 995 +----- openApiDocs/v1.0/Users.Actions.yml | 8 +- openApiDocs/v1.0/Users.Functions.yml | 8 +- openApiDocs/v1.0/Users.yml | 8 +- .../definitions/v1.0-beta.md | 575 ++- .../definitions/v1.0-beta.md | 3099 ++++++++--------- .../Identity.Governance/definitions/v1.0.md | 95 +- profiles/Identity.SignIns/definitions/v1.0.md | 149 +- 36 files changed, 2650 insertions(+), 5456 deletions(-) diff --git a/openApiDocs/beta/Compliance.yml b/openApiDocs/beta/Compliance.yml index 4ebd5a9d961..4d71053edd0 100644 --- a/openApiDocs/beta/Compliance.yml +++ b/openApiDocs/beta/Compliance.yml @@ -14567,13 +14567,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -15484,7 +15484,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -16668,69 +16668,6 @@ components: $ref: '#/components/schemas/microsoft.graph.termStore.term' additionalProperties: type: object - microsoft.graph.onenoteEntityHierarchyModel: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: term - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time of term creation. Read-only - format: date-time - nullable: true - descriptions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.termStore.localizedDescription' - description: Description about term that is dependent on the languageTag - labels: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.termStore.localizedLabel' - description: Label metadata for a term - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - properties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyValue' - description: Collection of properties on the term - children: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.termStore.term' - description: Children of current term - relations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.termStore.relation' - description: To indicate which terms are related to the current term as either pinned or reused - set: - $ref: '#/components/schemas/microsoft.graph.termStore.set' - additionalProperties: - type: object - microsoft.graph.termStore.relation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: relation - type: object - properties: - relationship: - $ref: '#/components/schemas/microsoft.graph.termStore.relationType' - fromTerm: - $ref: '#/components/schemas/microsoft.graph.termStore.term' - set: - $ref: '#/components/schemas/microsoft.graph.termStore.set' - toTerm: - $ref: '#/components/schemas/microsoft.graph.termStore.term' - additionalProperties: - type: object microsoft.graph.onenoteEntityHierarchyModel: allOf: - $ref: '#/components/schemas/microsoft.graph.onenoteEntitySchemaObjectModel' @@ -19831,16 +19768,6 @@ components: type: boolean additionalProperties: type: object - microsoft.graph.userInsightsSettings: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: userInsightsSettings - type: object - properties: - isEnabled: - type: boolean - additionalProperties: - type: object microsoft.graph.regionalAndLanguageSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -22690,10 +22617,6 @@ components: type: string description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true - queryType: - type: string - description: The type of query. Examples include MicrosoftGraph and ARM. - nullable: true additionalProperties: type: object microsoft.graph.accessReviewScheduleSettings: diff --git a/openApiDocs/beta/CrossDeviceExperiences.yml b/openApiDocs/beta/CrossDeviceExperiences.yml index 9fb0fe869a5..a5a2db724f0 100644 --- a/openApiDocs/beta/CrossDeviceExperiences.yml +++ b/openApiDocs/beta/CrossDeviceExperiences.yml @@ -1392,7 +1392,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string diff --git a/openApiDocs/beta/DeviceManagement.Actions.yml b/openApiDocs/beta/DeviceManagement.Actions.yml index d881bb7a2fd..4e11e79d800 100644 --- a/openApiDocs/beta/DeviceManagement.Actions.yml +++ b/openApiDocs/beta/DeviceManagement.Actions.yml @@ -15528,140 +15528,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - /deviceManagement/reports/microsoft.graph.getWindowsQualityUpdateAlertsPerPolicyPerDeviceReport: - post: - tags: - - deviceManagement.Actions - summary: Invoke action getWindowsQualityUpdateAlertsPerPolicyPerDeviceReport - operationId: deviceManagement.reports_getWindowsQualityUpdateAlertsPerPolicyPerDeviceReport - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - name: - type: string - nullable: true - select: - type: array - items: - type: string - nullable: true - search: - type: string - nullable: true - groupBy: - type: array - items: - type: string - nullable: true - orderBy: - type: array - items: - type: string - nullable: true - skip: - maximum: 2147483647 - minimum: -2147483648 - type: integer - format: int32 - nullable: true - top: - maximum: 2147483647 - minimum: -2147483648 - type: integer - format: int32 - nullable: true - sessionId: - type: string - nullable: true - filter: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - '200': - description: Success - content: - application/json: - schema: - type: string - format: base64url - nullable: true - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /deviceManagement/reports/microsoft.graph.getWindowsQualityUpdateAlertSummaryReport: - post: - tags: - - deviceManagement.Actions - summary: Invoke action getWindowsQualityUpdateAlertSummaryReport - operationId: deviceManagement.reports_getWindowsQualityUpdateAlertSummaryReport - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - name: - type: string - nullable: true - select: - type: array - items: - type: string - nullable: true - search: - type: string - nullable: true - groupBy: - type: array - items: - type: string - nullable: true - orderBy: - type: array - items: - type: string - nullable: true - skip: - maximum: 2147483647 - minimum: -2147483648 - type: integer - format: int32 - nullable: true - top: - maximum: 2147483647 - minimum: -2147483648 - type: integer - format: int32 - nullable: true - sessionId: - type: string - nullable: true - filter: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - '200': - description: Success - content: - application/json: - schema: - type: string - format: base64url - nullable: true - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action /deviceManagement/reports/microsoft.graph.getWindowsUpdateAlertsPerPolicyPerDeviceReport: post: tags: @@ -16641,47 +16507,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/microsoft.graph.deleteDevices': - post: - tags: - - deviceManagement.Actions - summary: Invoke action deleteDevices - operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_deleteDevices - parameters: - - name: windowsAutopilotDeploymentProfile-id - in: path - description: 'key: id of windowsAutopilotDeploymentProfile' - required: true - schema: - type: string - x-ms-docs-key-type: windowsAutopilotDeploymentProfile - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - serialNumbers: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - '200': - description: Success - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deletedWindowsAutopilotDeviceState' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/microsoft.graph.assign': post: tags: diff --git a/openApiDocs/beta/DeviceManagement.Enrolment.yml b/openApiDocs/beta/DeviceManagement.Enrolment.yml index ed2f0f85358..9847dc24990 100644 --- a/openApiDocs/beta/DeviceManagement.Enrolment.yml +++ b/openApiDocs/beta/DeviceManagement.Enrolment.yml @@ -9826,9 +9826,6 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation '/roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/appScopes/{appScope-id}': get: @@ -9862,13 +9859,8 @@ paths: items: enum: - id - - assignedToMe - displayName - - justification - - reviewedBy - - reviewedDateTime - - reviewResult - - status + - type type: string - name: $expand in: query @@ -9888,7 +9880,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.approvalStep' + $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -10001,28 +9993,7 @@ paths: items: enum: - id - - approvalId - - completedDateTime - - createdBy - - createdDateTime - - customData - - status - - action - - appScopeId - - directoryScopeId - - isValidationOnly - - justification - - principalId - - roleDefinitionId - - scheduleInfo - - targetScheduleId - - ticketInfo - - activatedUsing - - appScope - - directoryScope - - principal - - roleDefinition - - targetSchedule + - deletedDateTime type: string - name: $expand in: query @@ -10035,12 +10006,6 @@ paths: items: enum: - '*' - - activatedUsing - - appScope - - directoryScope - - principal - - roleDefinition - - targetSchedule type: string responses: '200': @@ -10140,7 +10105,9 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + type: object + additionalProperties: + type: object required: true responses: '201': @@ -10199,20 +10166,7 @@ paths: items: enum: - id - - appScopeId - - createdDateTime - - createdUsing - - directoryScopeId - - modifiedDateTime - - principalId - - roleDefinitionId - - status - - memberType - - scheduleInfo - - appScope - - directoryScope - - principal - - roleDefinition + - deletedDateTime type: string - name: $expand in: query @@ -10225,10 +10179,6 @@ paths: items: enum: - '*' - - appScope - - directoryScope - - principal - - roleDefinition type: string responses: '200': @@ -10369,8 +10319,15 @@ paths: items: enum: - id + - description - displayName - - type + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom type: string - name: $expand in: query @@ -10383,6 +10340,7 @@ paths: items: enum: - '*' + - inheritsPermissionsFrom type: string responses: '200': @@ -10905,7 +10863,7 @@ paths: type: string responses: '200': - description: Retrieved navigation property link + description: Retrieved navigation property content: application/json: schema: @@ -10919,7 +10877,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - put: + patch: tags: - roleManagement.rbacApplicationMultiple summary: Update the navigation property inheritsPermissionsFrom in roleManagement @@ -10940,7 +10898,7 @@ paths: type: string x-ms-docs-key-type: unifiedRoleDefinition requestBody: - description: New navigation property ref values + description: New navigation property values content: application/json: schema: @@ -11065,8 +11023,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition/$ref': - get: + patch: tags: - roleManagement.rbacApplication summary: Update the navigation property directory in roleManagement @@ -11079,21 +11036,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.rbacApplication' required: true responses: - '200': - description: Retrieved navigation property link - content: - application/json: - schema: - type: string - links: - inheritsPermissionsFrom: - operationId: roleManagement.directory.roleAssignmentRequests.RoleDefinition.ListInheritsPermissionsFrom - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + '204': + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - put: + delete: tags: - roleManagement.rbacApplication summary: Delete navigation property directory for roleManagement @@ -14075,27 +14023,6 @@ paths: application/json: schema: type: string - links: - appScope: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetAppScope - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - directoryScope: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetDirectoryScope - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - principal: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetPrincipal - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - roleDefinition: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetRoleDefinition - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - activatedUsing: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetActivatedUsing - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -14176,16 +14103,7 @@ paths: items: enum: - id - - appScopeId - - condition - - directoryScopeId - - principalId - - resourceScope - - roleDefinitionId - - appScope - - directoryScope - - principal - - roleDefinition + - deletedDateTime type: string - name: $expand in: query @@ -14198,10 +14116,6 @@ paths: items: enum: - '*' - - appScope - - directoryScope - - principal - - roleDefinition type: string responses: '200': @@ -14209,22 +14123,9 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleAssignment - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' - '@odata.nextLink': - type: string - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope/$ref': get: @@ -14246,12 +14147,11 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + type: string default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}': - get: + put: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property directoryScope in roleManagement @@ -14265,11 +14165,13 @@ paths: type: string x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: - description: New navigation property values + description: New navigation property ref values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + type: object + additionalProperties: + type: object required: true responses: '204': @@ -14394,7 +14296,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + put: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property principal in roleManagement @@ -14408,11 +14310,13 @@ paths: type: string x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: - description: New navigation property values + description: New navigation property ref values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appScope' + type: object + additionalProperties: + type: object required: true responses: '204': @@ -14782,9 +14686,9 @@ paths: summary: Invoke function filterByCurrentUser operationId: roleManagement.directory.roleAssignmentScheduleRequests_filterByCurrentUser parameters: - - name: unifiedRoleAssignment-id + - name: on in: path - description: 'key: id of unifiedRoleAssignment' + description: 'Usage: on={on}' required: true schema: $ref: '#/components/schemas/microsoft.graph.roleAssignmentScheduleRequestFilterByCurrentUserOptions' @@ -14799,94 +14703,13 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition/$ref': - get: - tags: - - roleManagement.rbacApplication - summary: Get ref of roleDefinition from roleManagement - operationId: roleManagement.directory.roleAssignments_GetRefRoleDefinition - parameters: - - name: unifiedRoleAssignment-id - in: path - description: 'key: id of unifiedRoleAssignment' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignment - responses: - '200': - description: Retrieved navigation property link - content: - application/json: - schema: - type: string - links: - inheritsPermissionsFrom: - operationId: roleManagement.directory.roleAssignments.RoleDefinition.ListInheritsPermissionsFrom - parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - put: - tags: - - roleManagement.rbacApplication - summary: Update the ref of navigation property roleDefinition in roleManagement - operationId: roleManagement.directory.roleAssignments_SetRefRoleDefinition - parameters: - - name: unifiedRoleAssignment-id - in: path - description: 'key: id of unifiedRoleAssignment' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignment - requestBody: - description: New navigation property ref values - content: - application/json: - schema: - type: object - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - roleManagement.rbacApplication - summary: Delete ref of navigation property roleDefinition for roleManagement - operationId: roleManagement.directory.roleAssignments_DeleteRefRoleDefinition - parameters: - - name: unifiedRoleAssignment-id - in: path - description: 'key: id of unifiedRoleAssignment' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignment - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /roleManagement/directory/roleAssignmentScheduleInstances: + x-ms-docs-operation-type: function + /roleManagement/directory/roleAssignmentSchedules: get: tags: - roleManagement.rbacApplication - summary: Get roleAssignmentScheduleInstances from roleManagement - operationId: roleManagement.directory_ListRoleAssignmentScheduleInstances + summary: Get roleAssignmentSchedules from roleManagement + operationId: roleManagement.directory_ListRoleAssignmentSchedules parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -14907,24 +14730,26 @@ paths: - id desc - appScopeId - appScopeId desc + - createdDateTime + - createdDateTime desc + - createdUsing + - createdUsing desc - directoryScopeId - directoryScopeId desc + - modifiedDateTime + - modifiedDateTime desc - principalId - principalId desc - roleDefinitionId - roleDefinitionId desc + - status + - status desc - assignmentType - assignmentType desc - - endDateTime - - endDateTime desc - memberType - memberType desc - - roleAssignmentOriginId - - roleAssignmentOriginId desc - - roleAssignmentScheduleId - - roleAssignmentScheduleId desc - - startDateTime - - startDateTime desc + - scheduleInfo + - scheduleInfo desc type: string - name: $select in: query @@ -14938,15 +14763,16 @@ paths: enum: - id - appScopeId + - createdDateTime + - createdUsing - directoryScopeId + - modifiedDateTime - principalId - roleDefinitionId + - status - assignmentType - - endDateTime - memberType - - roleAssignmentOriginId - - roleAssignmentScheduleId - - startDateTime + - scheduleInfo - appScope - directoryScope - principal @@ -14976,13 +14802,13 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleAssignmentScheduleInstance + title: Collection of unifiedRoleAssignmentSchedule type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' '@odata.nextLink': type: string additionalProperties: @@ -14996,14 +14822,14 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleAssignmentScheduleInstances for roleManagement - operationId: roleManagement.directory_CreateRoleAssignmentScheduleInstances + summary: Create new navigation property to roleAssignmentSchedules for roleManagement + operationId: roleManagement.directory_CreateRoleAssignmentSchedules requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' required: true responses: '201': @@ -15162,13 +14988,13 @@ paths: summary: Get activatedUsing from roleManagement operationId: roleManagement.directory.roleAssignmentSchedules_GetActivatedUsing parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentSchedule-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentSchedule' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentSchedule - name: $select in: query description: Select properties to be returned @@ -15181,14 +15007,15 @@ paths: enum: - id - appScopeId + - createdDateTime + - createdUsing - directoryScopeId + - modifiedDateTime - principalId - roleDefinitionId - status - memberType - - roleAssignmentOriginId - - roleAssignmentScheduleId - - startDateTime + - scheduleInfo - appScope - directoryScope - principal @@ -15221,15 +15048,15 @@ paths: appScope: operationId: roleManagement.directory.roleAssignmentSchedules.ActivatedUsing.GetAppScope parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id directoryScope: operationId: roleManagement.directory.roleAssignmentSchedules.ActivatedUsing.GetDirectoryScope parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id principal: operationId: roleManagement.directory.roleAssignmentSchedules.ActivatedUsing.GetPrincipal parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id roleDefinition: operationId: roleManagement.directory.roleAssignmentSchedules.ActivatedUsing.GetRoleDefinition parameters: @@ -15274,7 +15101,7 @@ paths: roleDefinition: operationId: roleManagement.directory.roleAssignmentSchedules.ActivatedUsing.GetRoleDefinition parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -15284,13 +15111,13 @@ paths: summary: Update the ref of navigation property activatedUsing in roleManagement operationId: roleManagement.directory.roleAssignmentSchedules_SetRefActivatedUsing parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentSchedule-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentSchedule' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentSchedule requestBody: description: New navigation property ref values content: @@ -15312,13 +15139,13 @@ paths: summary: Delete ref of navigation property activatedUsing for roleManagement operationId: roleManagement.directory.roleAssignmentSchedules_DeleteRefActivatedUsing parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentSchedule-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentSchedule' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentSchedule - name: If-Match in: header description: ETag @@ -15619,28 +15446,22 @@ paths: enum: - id - id desc - - appScopeId - - appScopeId desc - - createdDateTime - - createdDateTime desc - - createdUsing - - createdUsing desc - - directoryScopeId - - directoryScopeId desc - - modifiedDateTime - - modifiedDateTime desc - - principalId - - principalId desc - - roleDefinitionId - - roleDefinitionId desc - - status - - status desc - - assignmentType - - assignmentType desc - - memberType - - memberType desc - - scheduleInfo - - scheduleInfo desc + - description + - description desc + - displayName + - displayName desc + - isBuiltIn + - isBuiltIn desc + - isEnabled + - isEnabled desc + - resourceScopes + - resourceScopes desc + - rolePermissions + - rolePermissions desc + - templateId + - templateId desc + - version + - version desc type: string - name: $select in: query @@ -15653,22 +15474,15 @@ paths: items: enum: - id - - appScopeId - - createdDateTime - - createdUsing - - directoryScopeId - - modifiedDateTime - - principalId - - roleDefinitionId - - status - - assignmentType - - memberType - - scheduleInfo - - appScope - - directoryScope - - principal - - roleDefinition - - activatedUsing + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom type: string - name: $expand in: query @@ -15681,11 +15495,7 @@ paths: items: enum: - '*' - - appScope - - directoryScope - - principal - - roleDefinition - - activatedUsing + - inheritsPermissionsFrom type: string responses: '200': @@ -15693,13 +15503,13 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleAssignmentSchedule + title: Collection of unifiedRoleDefinition type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' '@odata.nextLink': type: string additionalProperties: @@ -15728,7 +15538,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' required: true responses: '201': @@ -15736,7 +15546,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -15747,9 +15557,9 @@ paths: summary: Get inheritsPermissionsFrom from roleManagement operationId: roleManagement.directory.roleDefinitions_GetInheritsPermissionsFrom parameters: - - name: unifiedRoleAssignmentSchedule-id + - name: unifiedRoleDefinition-id in: path - description: 'key: id of unifiedRoleAssignmentSchedule' + description: 'key: id of unifiedRoleDefinition' required: true schema: type: string @@ -15772,22 +15582,15 @@ paths: items: enum: - id - - appScopeId - - createdDateTime - - createdUsing - - directoryScopeId - - modifiedDateTime - - principalId - - roleDefinitionId - - status - - assignmentType - - memberType - - scheduleInfo - - appScope - - directoryScope - - principal - - roleDefinition - - activatedUsing + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom type: string - name: $expand in: query @@ -15800,11 +15603,7 @@ paths: items: enum: - '*' - - appScope - - directoryScope - - principal - - roleDefinition - - activatedUsing + - inheritsPermissionsFrom type: string responses: '200': @@ -15812,7 +15611,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' links: inheritsPermissionsFrom: operationId: roleManagement.directory.roleDefinitions.InheritsPermissionsFrom.ListInheritsPermissionsFrom @@ -15828,9 +15627,9 @@ paths: summary: Update the navigation property inheritsPermissionsFrom in roleManagement operationId: roleManagement.directory.roleDefinitions_UpdateInheritsPermissionsFrom parameters: - - name: unifiedRoleAssignmentSchedule-id + - name: unifiedRoleDefinition-id in: path - description: 'key: id of unifiedRoleAssignmentSchedule' + description: 'key: id of unifiedRoleDefinition' required: true schema: type: string @@ -15847,7 +15646,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' required: true responses: '204': @@ -15861,9 +15660,9 @@ paths: summary: Delete navigation property inheritsPermissionsFrom for roleManagement operationId: roleManagement.directory.roleDefinitions_DeleteInheritsPermissionsFrom parameters: - - name: unifiedRoleAssignmentSchedule-id + - name: unifiedRoleDefinition-id in: path - description: 'key: id of unifiedRoleAssignmentSchedule' + description: 'key: id of unifiedRoleDefinition' required: true schema: type: string @@ -16175,13 +15974,6 @@ paths: summary: Get roleEligibilityScheduleRequests from roleManagement operationId: roleManagement.directory_ListRoleEligibilityScheduleRequests parameters: - - name: unifiedRoleDefinition-id - in: path - description: 'key: id of unifiedRoleDefinition' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleDefinition - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -16199,22 +15991,38 @@ paths: enum: - id - id desc - - description - - description desc - - displayName - - displayName desc - - isBuiltIn - - isBuiltIn desc - - isEnabled - - isEnabled desc - - resourceScopes - - resourceScopes desc - - rolePermissions - - rolePermissions desc - - templateId - - templateId desc - - version - - version desc + - approvalId + - approvalId desc + - completedDateTime + - completedDateTime desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - customData + - customData desc + - status + - status desc + - action + - action desc + - appScopeId + - appScopeId desc + - directoryScopeId + - directoryScopeId desc + - isValidationOnly + - isValidationOnly desc + - justification + - justification desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - scheduleInfo + - scheduleInfo desc + - targetScheduleId + - targetScheduleId desc + - ticketInfo + - ticketInfo desc type: string - name: $select in: query @@ -16227,28 +16035,44 @@ paths: items: enum: - id - - description - - displayName - - isBuiltIn - - isEnabled - - resourceScopes - - rolePermissions - - templateId - - version - - inheritsPermissionsFrom - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: + - approvalId + - completedDateTime + - createdBy + - createdDateTime + - customData + - status + - action + - appScopeId + - directoryScopeId + - isValidationOnly + - justification + - principalId + - roleDefinitionId + - scheduleInfo + - targetScheduleId + - ticketInfo + - appScope + - directoryScope + - principal + - roleDefinition + - targetSchedule + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: enum: - '*' - - inheritsPermissionsFrom + - appScope + - directoryScope + - principal + - roleDefinition + - targetSchedule type: string responses: '200': @@ -16320,15 +16144,27 @@ paths: items: enum: - id - - description - - displayName - - isBuiltIn - - isEnabled - - resourceScopes - - rolePermissions - - templateId - - version - - inheritsPermissionsFrom + - approvalId + - completedDateTime + - createdBy + - createdDateTime + - customData + - status + - action + - appScopeId + - directoryScopeId + - isValidationOnly + - justification + - principalId + - roleDefinitionId + - scheduleInfo + - targetScheduleId + - ticketInfo + - appScope + - directoryScope + - principal + - roleDefinition + - targetSchedule type: string - name: $expand in: query @@ -16341,7 +16177,11 @@ paths: items: enum: - '*' - - inheritsPermissionsFrom + - appScope + - directoryScope + - principal + - roleDefinition + - targetSchedule type: string responses: '200': @@ -16438,51 +16278,6 @@ paths: schema: type: string x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - - name: $select - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - approvalId - - approvalId desc - - completedDateTime - - completedDateTime desc - - createdBy - - createdBy desc - - createdDateTime - - createdDateTime desc - - customData - - customData desc - - status - - status desc - - action - - action desc - - appScopeId - - appScopeId desc - - directoryScopeId - - directoryScopeId desc - - isValidationOnly - - isValidationOnly desc - - justification - - justification desc - - principalId - - principalId desc - - roleDefinitionId - - roleDefinitionId desc - - scheduleInfo - - scheduleInfo desc - - targetScheduleId - - targetScheduleId desc - - ticketInfo - - ticketInfo desc - type: string - name: $select in: query description: Select properties to be returned @@ -16494,27 +16289,8 @@ paths: items: enum: - id - - approvalId - - completedDateTime - - createdBy - - createdDateTime - - customData - - status - - action - - appScopeId - - directoryScopeId - - isValidationOnly - - justification - - principalId - - roleDefinitionId - - scheduleInfo - - targetScheduleId - - ticketInfo - - appScope - - directoryScope - - principal - - roleDefinition - - targetSchedule + - displayName + - type type: string - name: $expand in: query @@ -16527,11 +16303,6 @@ paths: items: enum: - '*' - - appScope - - directoryScope - - principal - - roleDefinition - - targetSchedule type: string responses: '200': @@ -16539,22 +16310,9 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleEligibilityRequest - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' - '@odata.nextLink': - type: string - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope/$ref': get: @@ -16572,36 +16330,15 @@ paths: x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest responses: '200': - description: Retrieved navigation property + description: Retrieved navigation property link content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' - links: - appScope: - operationId: roleManagement.directory.RoleEligibilityRequests.GetAppScope - parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id - directoryScope: - operationId: roleManagement.directory.RoleEligibilityRequests.GetDirectoryScope - parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id - principal: - operationId: roleManagement.directory.RoleEligibilityRequests.GetPrincipal - parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id - roleDefinition: - operationId: roleManagement.directory.RoleEligibilityRequests.GetRoleDefinition - parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id - targetSchedule: - operationId: roleManagement.directory.RoleEligibilityRequests.GetTargetSchedule - parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + type: string default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + put: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property appScope in roleManagement @@ -16615,11 +16352,13 @@ paths: type: string x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest requestBody: - description: New navigation property values + description: New navigation property ref values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + type: object + additionalProperties: + type: object required: true responses: '204': @@ -16676,8 +16415,7 @@ paths: items: enum: - id - - displayName - - type + - deletedDateTime type: string - name: $expand in: query @@ -16697,7 +16435,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appScope' + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -17117,7 +16855,10 @@ paths: items: enum: - '*' - - resourceActions + - appScope + - directoryScope + - principal + - roleDefinition type: string responses: '200': @@ -17246,9 +16987,9 @@ paths: summary: Invoke function filterByCurrentUser operationId: roleManagement.directory.roleEligibilityScheduleRequests_filterByCurrentUser parameters: - - name: unifiedRbacResourceNamespace-id + - name: on in: path - description: 'key: id of unifiedRbacResourceNamespace' + description: 'Usage: on={on}' required: true schema: $ref: '#/components/schemas/microsoft.graph.roleEligibilityScheduleRequestFilterByCurrentUserOptions' @@ -17263,21 +17004,14 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions': + x-ms-docs-operation-type: function + /roleManagement/directory/roleEligibilitySchedules: get: tags: - roleManagement.rbacApplication - summary: Get resourceActions from roleManagement - operationId: roleManagement.entitlementManagement.resourceNamespaces_ListResourceActions + summary: Get roleEligibilitySchedules from roleManagement + operationId: roleManagement.directory_ListRoleEligibilitySchedules parameters: - - name: unifiedRbacResourceNamespace-id - in: path - description: 'key: id of unifiedRbacResourceNamespace' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRbacResourceNamespace - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -17295,14 +17029,26 @@ paths: enum: - id - id desc - - actionVerb - - actionVerb desc - - description - - description desc - - name - - name desc - - resourceScopeId - - resourceScopeId desc + - appScopeId + - appScopeId desc + - createdDateTime + - createdDateTime desc + - createdUsing + - createdUsing desc + - directoryScopeId + - directoryScopeId desc + - modifiedDateTime + - modifiedDateTime desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - status + - status desc + - memberType + - memberType desc + - scheduleInfo + - scheduleInfo desc type: string - name: $select in: query @@ -17315,11 +17061,20 @@ paths: items: enum: - id - - actionVerb - - description - - name - - resourceScopeId - - resourceScope + - appScopeId + - createdDateTime + - createdUsing + - directoryScopeId + - modifiedDateTime + - principalId + - roleDefinitionId + - status + - memberType + - scheduleInfo + - appScope + - directoryScope + - principal + - roleDefinition type: string - name: $expand in: query @@ -17332,7 +17087,10 @@ paths: items: enum: - '*' - - resourceScope + - appScope + - directoryScope + - principal + - roleDefinition type: string responses: '200': @@ -17340,13 +17098,13 @@ paths: content: application/json: schema: - title: Collection of unifiedRbacResourceAction + title: Collection of unifiedRoleEligibilitySchedule type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' '@odata.nextLink': type: string additionalProperties: @@ -17360,22 +17118,14 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to resourceActions for roleManagement - operationId: roleManagement.entitlementManagement.resourceNamespaces_CreateResourceActions - parameters: - - name: unifiedRbacResourceNamespace-id - in: path - description: 'key: id of unifiedRbacResourceNamespace' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRbacResourceNamespace + summary: Create new navigation property to roleEligibilitySchedules for roleManagement + operationId: roleManagement.directory_CreateRoleEligibilitySchedules requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' required: true responses: '201': @@ -17383,31 +17133,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}': + '/roleManagement/directory/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}': get: tags: - roleManagement.rbacApplication - summary: Get resourceActions from roleManagement - operationId: roleManagement.entitlementManagement.resourceNamespaces_GetResourceActions + summary: Get roleEligibilitySchedules from roleManagement + operationId: roleManagement.directory_GetRoleEligibilitySchedules parameters: - - name: unifiedRbacResourceNamespace-id - in: path - description: 'key: id of unifiedRbacResourceNamespace' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRbacResourceNamespace - - name: unifiedRbacResourceAction-id + - name: unifiedRoleEligibilitySchedule-id in: path - description: 'key: id of unifiedRbacResourceAction' + description: 'key: id of unifiedRoleEligibilitySchedule' required: true schema: type: string - x-ms-docs-key-type: unifiedRbacResourceAction + x-ms-docs-key-type: unifiedRoleEligibilitySchedule - name: $select in: query description: Select properties to be returned @@ -17419,11 +17162,20 @@ paths: items: enum: - id - - actionVerb - - description - - name - - resourceScopeId - - resourceScope + - appScopeId + - createdDateTime + - createdUsing + - directoryScopeId + - modifiedDateTime + - principalId + - roleDefinitionId + - status + - memberType + - scheduleInfo + - appScope + - directoryScope + - principal + - roleDefinition type: string - name: $expand in: query @@ -17436,7 +17188,10 @@ paths: items: enum: - '*' - - resourceScope + - appScope + - directoryScope + - principal + - roleDefinition type: string responses: '200': @@ -17444,42 +17199,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' links: - resourceScope: - operationId: roleManagement.entitlementManagement.resourceNamespaces.ResourceActions.GetResourceScope + appScope: + operationId: roleManagement.directory.RoleEligibilitySchedules.GetAppScope parameters: - unifiedRbacResourceNamespace-id: $request.path.unifiedRbacResourceNamespace-id - unifiedRbacResourceAction-id: $request.path.unifiedRbacResourceAction-id + unifiedRoleEligibilitySchedule-id: $request.path.unifiedRoleEligibilitySchedule-id + directoryScope: + operationId: roleManagement.directory.RoleEligibilitySchedules.GetDirectoryScope + parameters: + unifiedRoleEligibilitySchedule-id: $request.path.unifiedRoleEligibilitySchedule-id + principal: + operationId: roleManagement.directory.RoleEligibilitySchedules.GetPrincipal + parameters: + unifiedRoleEligibilitySchedule-id: $request.path.unifiedRoleEligibilitySchedule-id + roleDefinition: + operationId: roleManagement.directory.RoleEligibilitySchedules.GetRoleDefinition + parameters: + unifiedRoleEligibilitySchedule-id: $request.path.unifiedRoleEligibilitySchedule-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - roleManagement.rbacApplication - summary: Update the navigation property resourceActions in roleManagement - operationId: roleManagement.entitlementManagement.resourceNamespaces_UpdateResourceActions + summary: Update the navigation property roleEligibilitySchedules in roleManagement + operationId: roleManagement.directory_UpdateRoleEligibilitySchedules parameters: - - name: unifiedRbacResourceNamespace-id - in: path - description: 'key: id of unifiedRbacResourceNamespace' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRbacResourceNamespace - - name: unifiedRbacResourceAction-id + - name: unifiedRoleEligibilitySchedule-id in: path - description: 'key: id of unifiedRbacResourceAction' + description: 'key: id of unifiedRoleEligibilitySchedule' required: true schema: type: string - x-ms-docs-key-type: unifiedRbacResourceAction + x-ms-docs-key-type: unifiedRoleEligibilitySchedule requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' required: true responses: '204': @@ -17490,23 +17249,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property resourceActions for roleManagement - operationId: roleManagement.entitlementManagement.resourceNamespaces_DeleteResourceActions + summary: Delete navigation property roleEligibilitySchedules for roleManagement + operationId: roleManagement.directory_DeleteRoleEligibilitySchedules parameters: - - name: unifiedRbacResourceNamespace-id - in: path - description: 'key: id of unifiedRbacResourceNamespace' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRbacResourceNamespace - - name: unifiedRbacResourceAction-id + - name: unifiedRoleEligibilitySchedule-id in: path - description: 'key: id of unifiedRbacResourceAction' + description: 'key: id of unifiedRoleEligibilitySchedule' required: true schema: type: string - x-ms-docs-key-type: unifiedRbacResourceAction + x-ms-docs-key-type: unifiedRoleEligibilitySchedule - name: If-Match in: header description: ETag @@ -17518,27 +17270,38 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/resourceScope': + '/roleManagement/directory/roleEligibilitySchedules/microsoft.graph.filterByCurrentUser(on={on})': get: tags: - - roleManagement.rbacApplication - summary: Get resourceScope from roleManagement - operationId: roleManagement.entitlementManagement.resourceNamespaces.resourceActions_GetResourceScope + - roleManagement.Functions + summary: Invoke function filterByCurrentUser + operationId: roleManagement.directory.roleEligibilitySchedules_filterByCurrentUser parameters: - - name: unifiedRbacResourceNamespace-id - in: path - description: 'key: id of unifiedRbacResourceNamespace' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRbacResourceNamespace - - name: unifiedRbacResourceAction-id + - name: on in: path - description: 'key: id of unifiedRbacResourceAction' + description: 'Usage: on={on}' required: true schema: - type: string - x-ms-docs-key-type: unifiedRbacResourceAction + $ref: '#/components/schemas/microsoft.graph.roleEligibilityScheduleFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /roleManagement/entitlementManagement: + get: + tags: + - roleManagement.rbacApplication + summary: Get entitlementManagement from roleManagement + operationId: roleManagement_GetEntitlementManagement + parameters: - name: $select in: query description: Select properties to be returned @@ -17617,29 +17380,14 @@ paths: patch: tags: - roleManagement.rbacApplication - summary: Update the navigation property resourceScope in roleManagement - operationId: roleManagement.entitlementManagement.resourceNamespaces.resourceActions_UpdateResourceScope - parameters: - - name: unifiedRbacResourceNamespace-id - in: path - description: 'key: id of unifiedRbacResourceNamespace' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRbacResourceNamespace - - name: unifiedRbacResourceAction-id - in: path - description: 'key: id of unifiedRbacResourceAction' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRbacResourceAction + summary: Update the navigation property entitlementManagement in roleManagement + operationId: roleManagement_UpdateEntitlementManagement requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceScope' + $ref: '#/components/schemas/microsoft.graph.rbacApplication' required: true responses: '204': @@ -17650,19 +17398,91 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property resourceScope for roleManagement - operationId: roleManagement.entitlementManagement.resourceNamespaces.resourceActions_DeleteResourceScope + summary: Delete navigation property entitlementManagement for roleManagement + operationId: roleManagement_DeleteEntitlementManagement parameters: - - name: unifiedRbacResourceNamespace-id + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/entitlementManagement/microsoft.graph.roleScheduleInstances(directoryScopeId=''{directoryScopeId}'',appScopeId=''{appScopeId}'',principalId=''{principalId}'',roleDefinitionId=''{roleDefinitionId}'')': + get: + tags: + - roleManagement.Functions + summary: Invoke function roleScheduleInstances + operationId: roleManagement.entitlementManagement_roleScheduleInstances + parameters: + - name: directoryScopeId in: path - description: 'key: id of unifiedRbacResourceNamespace' + description: 'Usage: directoryScopeId={directoryScopeId}' required: true schema: type: string - x-ms-docs-key-type: unifiedRbacResourceNamespace - - name: unifiedRbacResourceAction-id + nullable: true + - name: appScopeId in: path - description: 'key: id of unifiedRbacResourceAction' + description: 'Usage: appScopeId={appScopeId}' + required: true + schema: + type: string + nullable: true + - name: principalId + in: path + description: 'Usage: principalId={principalId}' + required: true + schema: + type: string + nullable: true + - name: roleDefinitionId + in: path + description: 'Usage: roleDefinitionId={roleDefinitionId}' + required: true + schema: + type: string + nullable: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleScheduleInstanceBase' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/roleManagement/entitlementManagement/microsoft.graph.roleSchedules(directoryScopeId=''{directoryScopeId}'',appScopeId=''{appScopeId}'',principalId=''{principalId}'',roleDefinitionId=''{roleDefinitionId}'')': + get: + tags: + - roleManagement.Functions + summary: Invoke function roleSchedules + operationId: roleManagement.entitlementManagement_roleSchedules + parameters: + - name: directoryScopeId + in: path + description: 'Usage: directoryScopeId={directoryScopeId}' + required: true + schema: + type: string + nullable: true + - name: appScopeId + in: path + description: 'Usage: appScopeId={appScopeId}' + required: true + schema: + type: string + nullable: true + - name: principalId + in: path + description: 'Usage: principalId={principalId}' required: true schema: type: string @@ -17923,7 +17743,7 @@ paths: type: object required: true responses: - '204': + '200': description: Success content: application/json: @@ -18062,9 +17882,9 @@ paths: summary: Get resourceActions from roleManagement operationId: roleManagement.entitlementManagement.resourceNamespaces_GetResourceActions parameters: - - name: approval-id + - name: unifiedRbacResourceNamespace-id in: path - description: 'key: id of approval' + description: 'key: id of unifiedRbacResourceNamespace' required: true schema: type: string @@ -18128,9 +17948,9 @@ paths: summary: Update the navigation property resourceActions in roleManagement operationId: roleManagement.entitlementManagement.resourceNamespaces_UpdateResourceActions parameters: - - name: approval-id + - name: unifiedRbacResourceNamespace-id in: path - description: 'key: id of approval' + description: 'key: id of unifiedRbacResourceNamespace' required: true schema: type: string @@ -18161,9 +17981,9 @@ paths: summary: Delete navigation property resourceActions for roleManagement operationId: roleManagement.entitlementManagement.resourceNamespaces_DeleteResourceActions parameters: - - name: approval-id + - name: unifiedRbacResourceNamespace-id in: path - description: 'key: id of approval' + description: 'key: id of unifiedRbacResourceNamespace' required: true schema: type: string @@ -18283,9 +18103,9 @@ paths: summary: Delete navigation property resourceScope for roleManagement operationId: roleManagement.entitlementManagement.resourceNamespaces.resourceActions_DeleteResourceScope parameters: - - name: approval-id + - name: unifiedRbacResourceNamespace-id in: path - description: 'key: id of approval' + description: 'key: id of unifiedRbacResourceNamespace' required: true schema: type: string @@ -18458,11 +18278,8 @@ paths: approval-id: $request.path.approval-id default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - roleManagement.rbacApplication summary: Update the navigation property roleAssignmentApprovals in roleManagement @@ -18476,7 +18293,7 @@ paths: type: string x-ms-docs-key-type: approval requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: @@ -25883,13 +25700,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.azureAdRegisteredState: - title: azureAdRegisteredState - enum: - - no - - yes - - unknown - type: string microsoft.graph.windowsAutopilotDeviceType: title: windowsAutopilotDeviceType enum: diff --git a/openApiDocs/beta/DeviceManagement.yml b/openApiDocs/beta/DeviceManagement.yml index 7d0db9bd9a0..38f6bf7f8e3 100644 --- a/openApiDocs/beta/DeviceManagement.yml +++ b/openApiDocs/beta/DeviceManagement.yml @@ -55471,13 +55471,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -56004,7 +56004,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -57338,13 +57338,6 @@ components: - bootError - update type: string - microsoft.graph.azureAdRegisteredState: - title: azureAdRegisteredState - enum: - - no - - yes - - unknown - type: string microsoft.graph.applicationType: title: applicationType enum: @@ -61779,16 +61772,6 @@ components: type: boolean additionalProperties: type: object - microsoft.graph.userInsightsSettings: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: userInsightsSettings - type: object - properties: - isEnabled: - type: boolean - additionalProperties: - type: object microsoft.graph.regionalAndLanguageSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -66261,10 +66244,6 @@ components: type: string description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true - queryType: - type: string - description: The type of query. Examples include MicrosoftGraph and ARM. - nullable: true additionalProperties: type: object microsoft.graph.accessReviewScheduleSettings: diff --git a/openApiDocs/beta/Devices.CloudPrint.yml b/openApiDocs/beta/Devices.CloudPrint.yml index 9701cc55f49..4d5ba67b002 100644 --- a/openApiDocs/beta/Devices.CloudPrint.yml +++ b/openApiDocs/beta/Devices.CloudPrint.yml @@ -10367,13 +10367,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -11284,7 +11284,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -15848,16 +15848,6 @@ components: type: boolean additionalProperties: type: object - microsoft.graph.userInsightsSettings: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: userInsightsSettings - type: object - properties: - isEnabled: - type: boolean - additionalProperties: - type: object microsoft.graph.regionalAndLanguageSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -20062,10 +20052,6 @@ components: type: string description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true - queryType: - type: string - description: The type of query. Examples include MicrosoftGraph and ARM. - nullable: true additionalProperties: type: object microsoft.graph.accessReviewScheduleSettings: diff --git a/openApiDocs/beta/Devices.CorporateManagement.yml b/openApiDocs/beta/Devices.CorporateManagement.yml index d191ab95d57..a2d6d735a2a 100644 --- a/openApiDocs/beta/Devices.CorporateManagement.yml +++ b/openApiDocs/beta/Devices.CorporateManagement.yml @@ -33508,13 +33508,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -33896,7 +33896,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -37192,16 +37192,6 @@ components: type: boolean additionalProperties: type: object - microsoft.graph.userInsightsSettings: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: userInsightsSettings - type: object - properties: - isEnabled: - type: boolean - additionalProperties: - type: object microsoft.graph.regionalAndLanguageSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -39047,94 +39037,6 @@ components: $ref: '#/components/schemas/microsoft.graph.chat' additionalProperties: type: object - microsoft.graph.todoTaskList: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: todoTaskList - type: object - properties: - displayName: - type: string - description: The name of the task list. - nullable: true - isOwner: - type: boolean - description: True if the user is owner of the given task list. - isShared: - type: boolean - description: Indicates whether time clock is enabled for the schedule. - nullable: true - timeClockSettings: - $ref: '#/components/schemas/microsoft.graph.timeClockSettings' - timeOffRequestsEnabled: - type: boolean - description: Indicates whether time off requests are enabled for the schedule. - nullable: true - timeZone: - type: string - description: Indicates the time zone of the schedule team using tz database format. Required. - nullable: true - workforceIntegrationIds: - type: array - items: - type: string - nullable: true - offerShiftRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' - openShiftChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' - openShifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShift' - schedulingGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' - description: The logical grouping of users in the schedule (usually by role). - shifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.shift' - description: The shifts in the schedule. - swapShiftsChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' - timeCards: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeCard' - timeOffReasons: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' - description: The set of reasons for a time off in the schedule. - timeOffRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' - timesOff: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOff' - description: The instances of times off in the schedule. - additionalProperties: - type: object - microsoft.graph.userScopeTeamsAppInstallation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' - - title: userScopeTeamsAppInstallation - type: object - properties: - chat: - $ref: '#/components/schemas/microsoft.graph.chat' - additionalProperties: - type: object microsoft.graph.todoTaskList: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -41336,10 +41238,6 @@ components: type: string description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true - queryType: - type: string - description: The type of query. Examples include MicrosoftGraph and ARM. - nullable: true additionalProperties: type: object microsoft.graph.accessReviewScheduleSettings: diff --git a/openApiDocs/beta/Education.yml b/openApiDocs/beta/Education.yml index d8381a676fe..1fa86caab5e 100644 --- a/openApiDocs/beta/Education.yml +++ b/openApiDocs/beta/Education.yml @@ -17733,7 +17733,7 @@ components: description: Name of the contact. Required. emailAddress: type: string - description: Email address of the contact. + description: Primary email address of the contact. nullable: true id: type: string @@ -18940,13 +18940,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -19857,7 +19857,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -24174,16 +24174,6 @@ components: type: boolean additionalProperties: type: object - microsoft.graph.userInsightsSettings: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: userInsightsSettings - type: object - properties: - isEnabled: - type: boolean - additionalProperties: - type: object microsoft.graph.regionalAndLanguageSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -28075,10 +28065,6 @@ components: type: string description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true - queryType: - type: string - description: The type of query. Examples include MicrosoftGraph and ARM. - nullable: true additionalProperties: type: object microsoft.graph.accessReviewScheduleSettings: diff --git a/openApiDocs/beta/Files.yml b/openApiDocs/beta/Files.yml index 66f7674c3e7..2c1f0c010fd 100644 --- a/openApiDocs/beta/Files.yml +++ b/openApiDocs/beta/Files.yml @@ -31683,13 +31683,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -32622,7 +32622,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -36369,16 +36369,6 @@ components: type: boolean additionalProperties: type: object - microsoft.graph.userInsightsSettings: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: userInsightsSettings - type: object - properties: - isEnabled: - type: boolean - additionalProperties: - type: object microsoft.graph.regionalAndLanguageSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -39136,10 +39126,6 @@ components: type: string description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true - queryType: - type: string - description: The type of query. Examples include MicrosoftGraph and ARM. - nullable: true additionalProperties: type: object microsoft.graph.accessReviewScheduleSettings: diff --git a/openApiDocs/beta/Groups.yml b/openApiDocs/beta/Groups.yml index 8e2681503c0..deaecc6e256 100644 --- a/openApiDocs/beta/Groups.yml +++ b/openApiDocs/beta/Groups.yml @@ -29520,110 +29520,6 @@ components: type: object additionalProperties: type: object - microsoft.graph.plannerBucket: - allOf: - - $ref: '#/components/schemas/microsoft.graph.plannerDelta' - - title: plannerBucket - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time of group creation. Read-only. - format: date-time - nullable: true - description: - type: string - description: Description giving details on the term usage. - nullable: true - displayName: - type: string - description: Name of group. - nullable: true - parentSiteId: - type: string - description: Id of the parent site of this group. - nullable: true - scope: - $ref: '#/components/schemas/microsoft.graph.termStore.termGroupScope' - sets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.termStore.set' - description: 'All sets under the group in a term [store].' - additionalProperties: - type: object - microsoft.graph.termStore.set: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: set - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time of set creation. Read-only. - format: date-time - nullable: true - description: - type: string - description: Description giving details on the term usage. - nullable: true - localizedNames: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.termStore.localizedName' - description: Name of the set for each languageTag. - properties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyValue' - description: Custom properties for the set. - children: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.termStore.term' - description: 'Children terms of set in term [store].' - parentGroup: - $ref: '#/components/schemas/microsoft.graph.termStore.group' - relations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.termStore.relation' - description: Indicates which terms have been pinned or reused directly under the set. - terms: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.termStore.term' - description: All the terms under the set. - additionalProperties: - type: object - microsoft.graph.plannerDelta: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: plannerDelta - type: object - additionalProperties: - type: object - microsoft.graph.plannerPlanContainer: - title: plannerPlanContainer - type: object - properties: - containerId: - type: string - description: The identifier of the resource that contains the plan. - type: - $ref: '#/components/schemas/microsoft.graph.plannerContainerType' - url: - type: string - description: The full canonical URL of the container. - additionalProperties: - type: object - microsoft.graph.plannerPlanContextCollection: - title: plannerPlanContextCollection - type: object - additionalProperties: - type: object microsoft.graph.plannerBucket: allOf: - $ref: '#/components/schemas/microsoft.graph.plannerDelta' @@ -31188,13 +31084,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -32105,7 +32001,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -32220,16 +32116,15 @@ components: type: string description: Friendly name of a device. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true - lastUpdatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + platform: type: string description: Platform of device. Only returned if user signs in with a Microsoft account as part of Project Rome. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true - topic: + status: type: string description: Device is online or offline. Only returned if user signs in with a Microsoft account as part of Project Rome. nullable: true - installedApps: + usageRights: type: array items: $ref: '#/components/schemas/microsoft.graph.usageRight' @@ -32242,14 +32137,14 @@ components: registeredOwners: type: array items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: A collection of all the messages in the chat. Nullable. - permissionGrants: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable.' + registeredUsers: type: array items: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' - description: A collection of permissions granted to apps for the chat. - tabs: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable.' + transitiveMemberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' @@ -32257,42 +32152,44 @@ components: extensions: type: array items: - $ref: '#/components/schemas/microsoft.graph.userScopeTeamsAppInstallation' - description: The apps installed in the personal scope of this user. - additionalProperties: - type: object - microsoft.graph.todo: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: todo - type: object - properties: - lists: + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for the device. Read-only. Nullable. + commands: type: array items: $ref: '#/components/schemas/microsoft.graph.command' description: Set of commands sent to this device. additionalProperties: type: object - microsoft.graph.teamworkTagType: - title: teamworkTagType - enum: - - standard - type: string - microsoft.graph.teamworkTagMember: + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. + microsoft.graph.onlineMeeting: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkTagMember + - title: onlineMeeting type: object properties: - displayName: + accessLevel: + $ref: '#/components/schemas/microsoft.graph.accessLevel' + allowedPresenters: + $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' + alternativeRecording: type: string + description: The content stream of the alternative recording of a live event. Read-only. + format: base64url nullable: true - tenantId: + attendeeReport: type: string + description: The content stream of the attendee report of a live event. Read-only. + format: base64url nullable: true - userId: + audioConferencing: + $ref: '#/components/schemas/microsoft.graph.audioConferencing' + broadcastSettings: + $ref: '#/components/schemas/microsoft.graph.broadcastMeetingSettings' + canceledDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + format: date-time nullable: true capabilities: type: array @@ -32303,105 +32200,74 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The meeting creation time in UTC. Read-only. format: date-time nullable: true - recipientActionMessage: + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Custom message sent by recipient of the offer shift request. + description: The meeting end time in UTC. + format: date-time nullable: true - recipientUserId: - type: string - description: User id of the recipient of the offer shift request. + entryExitAnnouncement: + type: boolean nullable: true - senderShiftId: + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: User id of the sender of the offer shift request. + format: date-time nullable: true - additionalProperties: - type: object - microsoft.graph.openShiftChangeRequest: - allOf: - - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' - - title: openShiftChangeRequest - type: object - properties: - openShiftId: + externalId: type: string - description: ID for the open shift. + description: The external ID. A custom ID. Optional. nullable: true - additionalProperties: - type: object - microsoft.graph.openShift: - allOf: - - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - - title: openShift - type: object - properties: - draftOpenShift: - $ref: '#/components/schemas/microsoft.graph.openShiftItem' - isStagedForDeletion: + isBroadcast: type: boolean + description: Indicates if this is a live event. nullable: true - schedulingGroupId: - type: string - description: ID for the scheduling group that the open shift belongs to. + isCancelled: + type: boolean nullable: true - sharedOpenShift: - $ref: '#/components/schemas/microsoft.graph.openShiftItem' - additionalProperties: - type: object - microsoft.graph.schedulingGroup: - allOf: - - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - - title: schedulingGroup - type: object - properties: - displayName: + isEntryExitAnnounced: + type: boolean + description: Whether or not to announce when callers join or leave. + nullable: true + joinInformation: + $ref: '#/components/schemas/microsoft.graph.itemBody' + joinUrl: type: string - description: The display name for the schedulingGroup. Required. nullable: true - isActive: - type: boolean - description: Indicates whether the schedulingGroup can be used when creating new entities or updating existing ones. Required. + lobbyBypassSettings: + $ref: '#/components/schemas/microsoft.graph.lobbyBypassSettings' + participants: + $ref: '#/components/schemas/microsoft.graph.meetingParticipants' + recording: + type: string + description: The content stream of the recording of a live event. Read-only. + format: base64url nullable: true - userIds: - type: array - items: - type: string - nullable: true - description: The list of user IDs that are a member of the schedulingGroup. Required. - additionalProperties: - type: object - microsoft.graph.shift: - allOf: - - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - - title: shift - type: object - properties: - draftShift: - $ref: '#/components/schemas/microsoft.graph.shiftItem' - isStagedForDeletion: - type: boolean + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The meeting start time in UTC. + format: date-time nullable: true - schedulingGroupId: + subject: type: string - description: ID of the scheduling group the shift is part of. Required. + description: The subject of the online meeting. nullable: true - sharedShift: - $ref: '#/components/schemas/microsoft.graph.shiftItem' - userId: + videoTeleconferenceId: type: string - description: ID of the user assigned to the shift. Required. + description: The video teleconferencing ID. Read-only. nullable: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' additionalProperties: type: object - microsoft.graph.swapShiftsChangeRequest: + microsoft.graph.presence: allOf: - - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' - - title: swapShiftsChangeRequest + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: presence type: object properties: activity: @@ -32410,76 +32276,83 @@ components: nullable: true availability: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: 'The base presence information for a user. Possible values are Available, AvailableIdle, Away, BeRightBack, Busy, BusyIdle, DoNotDisturb, Offline, PresenceUnknown' nullable: true + outOfOfficeSettings: + $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' additionalProperties: type: object - microsoft.graph.timeCard: + microsoft.graph.authentication: allOf: - - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - - title: timeCard + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: authentication type: object properties: - breaks: + emailMethods: type: array items: - $ref: '#/components/schemas/microsoft.graph.timeCardBreak' - clockInEvent: - $ref: '#/components/schemas/microsoft.graph.timeCardEvent' - clockOutEvent: - $ref: '#/components/schemas/microsoft.graph.timeCardEvent' - confirmedBy: - $ref: '#/components/schemas/microsoft.graph.confirmedBy' - notes: - $ref: '#/components/schemas/microsoft.graph.itemBody' - originalEntry: - $ref: '#/components/schemas/microsoft.graph.timeCardEntry' - state: - $ref: '#/components/schemas/microsoft.graph.timeCardState' - userId: - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.timeOffReason: - allOf: - - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - - title: timeOffReason - type: object - properties: - displayName: - type: string - description: The name of the timeOffReason. Required. - nullable: true - iconType: - $ref: '#/components/schemas/microsoft.graph.timeOffReasonIconType' - isActive: - type: boolean - description: Indicates whether the timeOffReason can be used when creating new entities or updating existing ones. Required. - nullable: true + $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' + fido2Methods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' + methods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + microsoftAuthenticatorMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' + operations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + passwordlessMicrosoftAuthenticatorMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod' + passwordMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' + phoneMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' + temporaryAccessPassMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' + windowsHelloForBusinessMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' additionalProperties: type: object - microsoft.graph.timeOffRequest: + microsoft.graph.chat: allOf: - - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' - - title: timeOffRequest + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: chat type: object properties: - endDateTime: + chatType: + $ref: '#/components/schemas/microsoft.graph.chatType' + createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: Date and time at which the chat was created. Read-only. format: date-time nullable: true - startDateTime: + lastUpdatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: Date and time at which the chat was renamed or list of members were last changed. Read-only. format: date-time nullable: true - timeOffReasonId: + topic: type: string - description: The reason for the time off. + description: (Optional) Subject or topic for the chat. Only available for group chats. nullable: true installedApps: type: array @@ -32533,22 +32406,25 @@ components: description: The task lists in the users mailbox. additionalProperties: type: object - microsoft.graph.timeOff: + microsoft.graph.teamworkTagType: + title: teamworkTagType + enum: + - standard + type: string + microsoft.graph.teamworkTagMember: allOf: - - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - - title: timeOff + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkTagMember type: object properties: - draftTimeOff: - $ref: '#/components/schemas/microsoft.graph.timeOffItem' - isStagedForDeletion: - type: boolean + displayName: + type: string + nullable: true + tenantId: + type: string nullable: true - sharedTimeOff: - $ref: '#/components/schemas/microsoft.graph.timeOffItem' userId: type: string - description: ID of the user assigned to the timeOff. Required. nullable: true additionalProperties: type: object @@ -33365,123 +33241,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.keyValue: - title: keyValue - type: object - properties: - key: - type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' - nullable: true - value: - type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. - nullable: true - additionalProperties: - type: object - microsoft.graph.termStore.term: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: term - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time of term creation. Read-only - format: date-time - nullable: true - descriptions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.termStore.localizedDescription' - description: Description about term that is dependent on the languageTag - labels: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.termStore.localizedLabel' - description: Label metadata for a term - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Last date and time of term modification. Read-only - format: date-time - nullable: true - properties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyValue' - description: Collection of properties on the term - children: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.termStore.term' - description: Children of current term - relations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.termStore.relation' - description: To indicate which terms are related to the current term as either pinned or reused - set: - $ref: '#/components/schemas/microsoft.graph.termStore.set' - additionalProperties: - type: object - microsoft.graph.termStore.relation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: relation - type: object - properties: - relationship: - $ref: '#/components/schemas/microsoft.graph.termStore.relationType' - fromTerm: - $ref: '#/components/schemas/microsoft.graph.termStore.term' - set: - $ref: '#/components/schemas/microsoft.graph.termStore.set' - toTerm: - $ref: '#/components/schemas/microsoft.graph.termStore.term' - additionalProperties: - type: object - microsoft.graph.displayNameLocalization: - title: displayNameLocalization - type: object - properties: - displayName: - type: string - description: 'If present, the value of this field contains the displayName string that has been set for the language present in the languageTag field.' - nullable: true - languageTag: - type: string - description: Provides the language culture-code and friendly name of the language that the displayName field has been provided in. - nullable: true - additionalProperties: - type: object - microsoft.graph.sitePageData: - title: sitePageData - type: object - additionalProperties: - type: object - microsoft.graph.termStore.termGroupScope: - title: termGroupScope - enum: - - global - - system - - siteCollection - type: string - microsoft.graph.termStore.localizedName: - title: localizedName - type: object - properties: - languageTag: - type: string - description: The language tag for the label. - nullable: true - name: - type: string - description: The name in the localized language. - nullable: true - additionalProperties: - type: object microsoft.graph.keyValue: title: keyValue type: object @@ -35969,16 +35728,6 @@ components: type: boolean additionalProperties: type: object - microsoft.graph.userInsightsSettings: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: userInsightsSettings - type: object - properties: - isEnabled: - type: boolean - additionalProperties: - type: object microsoft.graph.regionalAndLanguageSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -38195,10 +37944,6 @@ components: type: string description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true - queryType: - type: string - description: The type of query. Examples include MicrosoftGraph and ARM. - nullable: true additionalProperties: type: object microsoft.graph.accessReviewScheduleSettings: diff --git a/openApiDocs/beta/Identity.DirectoryManagement.yml b/openApiDocs/beta/Identity.DirectoryManagement.yml index 84578b250c0..e585a11c469 100644 --- a/openApiDocs/beta/Identity.DirectoryManagement.yml +++ b/openApiDocs/beta/Identity.DirectoryManagement.yml @@ -11730,7 +11730,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string diff --git a/openApiDocs/beta/Identity.Governance.yml b/openApiDocs/beta/Identity.Governance.yml index 8770fd39f4a..cce7d164266 100644 --- a/openApiDocs/beta/Identity.Governance.yml +++ b/openApiDocs/beta/Identity.Governance.yml @@ -110792,13 +110792,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -112731,7 +112731,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time nullable: true additionalProperties: diff --git a/openApiDocs/beta/Identity.SignIns.yml b/openApiDocs/beta/Identity.SignIns.yml index 2d645f27b31..41be54f73af 100644 --- a/openApiDocs/beta/Identity.SignIns.yml +++ b/openApiDocs/beta/Identity.SignIns.yml @@ -7006,8 +7006,6 @@ paths: items: enum: - '*' - - excludes - - includes type: string responses: '200': @@ -15971,7 +15969,7 @@ components: nullable: true userId: type: string - description: 'Unique ID of the user. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: Unique ID of the user. nullable: true userPrincipalName: type: string @@ -16314,7 +16312,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -18859,13 +18857,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -20143,27 +20141,6 @@ components: additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - microsoft.graph.accessReviewReviewerScope: - allOf: - - $ref: '#/components/schemas/microsoft.graph.accessReviewScope' - - title: accessReviewReviewerScope - type: object - properties: - query: - type: string - description: The query specifying who will be the reviewer. See table for examples. - nullable: true - queryRoot: - type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' - nullable: true - queryType: - type: string - description: The type of query. Examples include MicrosoftGraph and ARM. - nullable: true - additionalProperties: - type: object - description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. microsoft.graph.accessReviewReviewerScope: allOf: - $ref: '#/components/schemas/microsoft.graph.accessReviewScope' @@ -24123,16 +24100,6 @@ components: type: boolean additionalProperties: type: object - microsoft.graph.userInsightsSettings: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: userInsightsSettings - type: object - properties: - isEnabled: - type: boolean - additionalProperties: - type: object microsoft.graph.regionalAndLanguageSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -29088,30 +29055,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.attendanceRecord: - title: attendanceRecord - type: object - properties: - attendanceIntervals: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.attendanceInterval' - emailAddress: - type: string - nullable: true - identity: - $ref: '#/components/schemas/microsoft.graph.identity' - role: - type: string - nullable: true - totalAttendanceInSeconds: - maximum: 2147483647 - minimum: -2147483648 - type: integer - format: int32 - nullable: true - additionalProperties: - type: object microsoft.graph.teamsApp: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/beta/Reports.yml b/openApiDocs/beta/Reports.yml index 5d201a42736..92dd7121d06 100644 --- a/openApiDocs/beta/Reports.yml +++ b/openApiDocs/beta/Reports.yml @@ -11244,10 +11244,6 @@ components: description: The number of users who were active in the Teams desktop client on a ChromeOS computer. format: int64 nullable: true - chromeOS: - type: integer - format: int64 - nullable: true ios: type: integer description: The number of users who were active on the Teams mobile client for iOS. @@ -11258,10 +11254,6 @@ components: description: The number of users who were active in the Teams desktop client on a Linux computer. format: int64 nullable: true - linux: - type: integer - format: int64 - nullable: true mac: type: integer description: The number of users who were active in the Teams desktop client on a macOS computer. @@ -11310,10 +11302,6 @@ components: description: The number of users who were active in the Teams desktop client on a ChromeOS computer. format: int64 nullable: true - chromeOS: - type: integer - format: int64 - nullable: true ios: type: integer description: The number of users who were active on the Teams mobile client for iOS. @@ -11324,10 +11312,6 @@ components: description: The number of users who were active in the Teams desktop client on a Linux computer. format: int64 nullable: true - linux: - type: integer - format: int64 - nullable: true mac: type: integer description: The number of users who were active in the Teams desktop client on a macOS computer. @@ -11386,9 +11370,6 @@ components: type: boolean description: Whether the user has been assigned a Teams license. nullable: true - isLicensed: - type: boolean - nullable: true lastActivityDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string @@ -11413,9 +11394,6 @@ components: type: boolean description: Whether the user was active in the Teams desktop client on a ChromeOS computer. nullable: true - usedChromeOS: - type: boolean - nullable: true usediOS: type: boolean description: Whether the user was active on the Teams mobile client for iOS. @@ -11424,9 +11402,6 @@ components: type: boolean description: Whether the user was active in the Teams desktop client on a Linux computer. nullable: true - usedLinux: - type: boolean - nullable: true usedMac: type: boolean description: Whether the user was active in the Teams desktop client on a macOS computer. @@ -11531,38 +11506,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.teamsUserActivityDistributionUserCounts: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsUserActivityDistributionUserCounts - type: object - properties: - calls: - type: integer - format: int64 - nullable: true - meetings: - type: integer - format: int64 - nullable: true - privateChatMessages: - type: integer - format: int64 - nullable: true - reportPeriod: - type: string - nullable: true - reportRefreshDate: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - format: date - nullable: true - teamChatMessages: - type: integer - format: int64 - nullable: true - additionalProperties: - type: object microsoft.graph.teamsUserActivityUserCounts: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -11663,9 +11606,6 @@ components: type: boolean description: Whether the user has been assigned a Teams license. nullable: true - isLicensed: - type: boolean - nullable: true lastActivityDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string @@ -11687,14 +11627,6 @@ components: description: 'The sum of one-time scheduled, Recurring, ad hoc and unclassified meetings a user organized.' format: int64 nullable: true - meetingsAttendedCount: - type: integer - format: int64 - nullable: true - meetingsOrganizedCount: - type: integer - format: int64 - nullable: true privateChatMessageCount: type: integer description: The number of unique messages that the user posted in a private chat. @@ -11751,11 +11683,6 @@ components: description: Video duration the user participated in. format: duration nullable: true - videoDuration: - pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' - type: string - format: duration - nullable: true additionalProperties: type: object microsoft.graph.yammerActivitySummary: diff --git a/openApiDocs/beta/Sites.yml b/openApiDocs/beta/Sites.yml index acac3b8c877..c4e2ed2e487 100644 --- a/openApiDocs/beta/Sites.yml +++ b/openApiDocs/beta/Sites.yml @@ -28179,13 +28179,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -29118,7 +29118,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -32806,16 +32806,6 @@ components: type: boolean additionalProperties: type: object - microsoft.graph.userInsightsSettings: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: userInsightsSettings - type: object - properties: - isEnabled: - type: boolean - additionalProperties: - type: object microsoft.graph.regionalAndLanguageSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -35555,10 +35545,6 @@ components: type: string description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true - queryType: - type: string - description: The type of query. Examples include MicrosoftGraph and ARM. - nullable: true additionalProperties: type: object microsoft.graph.accessReviewScheduleSettings: diff --git a/openApiDocs/beta/Teams.yml b/openApiDocs/beta/Teams.yml index fd5f3b8eb84..e32c6352671 100644 --- a/openApiDocs/beta/Teams.yml +++ b/openApiDocs/beta/Teams.yml @@ -3631,273 +3631,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/chats/{chat-id}/permissionGrants/{resourceSpecificPermissionGrant-id}': - get: - tags: - - chats.resourceSpecificPermissionGrant - summary: Get permissionGrants from chats - operationId: chats_GetPermissionGrants - parameters: - - name: chat-id - in: path - description: 'key: id of chat' - required: true - schema: - type: string - x-ms-docs-key-type: chat - - name: resourceSpecificPermissionGrant-id - in: path - description: 'key: id of resourceSpecificPermissionGrant' - required: true - schema: - type: string - x-ms-docs-key-type: resourceSpecificPermissionGrant - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - deletedDateTime - - clientAppId - - clientId - - permission - - permissionType - - resourceAppId - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - chats.resourceSpecificPermissionGrant - summary: Update the navigation property permissionGrants in chats - operationId: chats_UpdatePermissionGrants - parameters: - - name: chat-id - in: path - description: 'key: id of chat' - required: true - schema: - type: string - x-ms-docs-key-type: chat - - name: resourceSpecificPermissionGrant-id - in: path - description: 'key: id of resourceSpecificPermissionGrant' - required: true - schema: - type: string - x-ms-docs-key-type: resourceSpecificPermissionGrant - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - chats.Actions - summary: Invoke action sendActivityNotification - operationId: chats_sendActivityNotification - parameters: - - name: chat-id - in: path - description: 'key: id of chat' - required: true - schema: - type: string - x-ms-docs-key-type: chat - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - topic: - $ref: '#/components/schemas/microsoft.graph.teamworkActivityTopic' - activityType: - type: string - nullable: true - chainId: - type: integer - format: int64 - nullable: true - previewText: - $ref: '#/components/schemas/microsoft.graph.itemBody' - templateParameters: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyValuePair' - recipient: - $ref: '#/components/schemas/microsoft.graph.teamworkNotificationRecipient' - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/chats/{chat-id}/permissionGrants': - get: - tags: - - chats.resourceSpecificPermissionGrant - summary: Get permissionGrants from chats - operationId: chats_ListPermissionGrants - parameters: - - name: chat-id - in: path - description: 'key: id of chat' - required: true - schema: - type: string - x-ms-docs-key-type: chat - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - deletedDateTime - - deletedDateTime desc - - clientAppId - - clientAppId desc - - clientId - - clientId desc - - permission - - permission desc - - permissionType - - permissionType desc - - resourceAppId - - resourceAppId desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - deletedDateTime - - clientAppId - - clientId - - permission - - permissionType - - resourceAppId - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - title: Collection of resourceSpecificPermissionGrant - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' - '@odata.nextLink': - type: string - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - chats.resourceSpecificPermissionGrant - summary: Create new navigation property to permissionGrants for chats - operationId: chats_CreatePermissionGrants - parameters: - - name: chat-id - in: path - description: 'key: id of chat' - required: true - schema: - type: string - x-ms-docs-key-type: chat - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/chats/{chat-id}/permissionGrants/{resourceSpecificPermissionGrant-id}': get: tags: @@ -22773,13 +22506,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -23690,7 +23423,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -25641,32 +25374,6 @@ components: description: Collection of all sets available in the term store. additionalProperties: type: object - microsoft.graph.termStore.store: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: store - type: object - properties: - defaultLanguageTag: - type: string - description: Default language of the term store. - languageTags: - type: array - items: - type: string - description: List of languages for the term store. - groups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.termStore.group' - description: Collection of all groups available in the term store. - sets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.termStore.set' - description: Collection of all sets available in the term store. - additionalProperties: - type: object microsoft.graph.plannerPlan: allOf: - $ref: '#/components/schemas/microsoft.graph.plannerDelta' @@ -28117,16 +27824,6 @@ components: type: boolean additionalProperties: type: object - microsoft.graph.userInsightsSettings: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: userInsightsSettings - type: object - properties: - isEnabled: - type: boolean - additionalProperties: - type: object microsoft.graph.regionalAndLanguageSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -31090,10 +30787,6 @@ components: type: string description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true - queryType: - type: string - description: The type of query. Examples include MicrosoftGraph and ARM. - nullable: true additionalProperties: type: object microsoft.graph.accessReviewScheduleSettings: diff --git a/openApiDocs/beta/Users.Actions.yml b/openApiDocs/beta/Users.Actions.yml index 4f7aa53a260..4fcca8dd66c 100644 --- a/openApiDocs/beta/Users.Actions.yml +++ b/openApiDocs/beta/Users.Actions.yml @@ -25155,13 +25155,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -26132,7 +26132,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -30063,16 +30063,6 @@ components: type: boolean additionalProperties: type: object - microsoft.graph.userInsightsSettings: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: userInsightsSettings - type: object - properties: - isEnabled: - type: boolean - additionalProperties: - type: object microsoft.graph.regionalAndLanguageSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -33709,43 +33699,14 @@ components: - title: userIdentity type: object properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + ipAddress: type: string - description: Date and time of set creation. Read-only. - format: date-time + description: Indicates the client IP address used by user performing the activity (audit log only). nullable: true - description: + userPrincipalName: type: string - description: Description giving details on the term usage. + description: The userPrincipalName attribute of the user. nullable: true - localizedNames: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.termStore.localizedName' - description: Name of the set for each languageTag. - properties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyValue' - description: Custom properties for the set. - children: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.termStore.term' - description: 'Children terms of set in term [store].' - parentGroup: - $ref: '#/components/schemas/microsoft.graph.termStore.group' - relations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.termStore.relation' - description: Indicates which terms have been pinned or reused directly under the set. - terms: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.termStore.term' - description: All the terms under the set. additionalProperties: type: object microsoft.graph.accessReviewInstanceDecisionItemResource: @@ -33789,10 +33750,6 @@ components: type: string description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true - queryType: - type: string - description: The type of query. Examples include MicrosoftGraph and ARM. - nullable: true additionalProperties: type: object microsoft.graph.accessReviewScheduleSettings: diff --git a/openApiDocs/beta/Users.Functions.yml b/openApiDocs/beta/Users.Functions.yml index 8065279f034..3c4b1f444ea 100644 --- a/openApiDocs/beta/Users.Functions.yml +++ b/openApiDocs/beta/Users.Functions.yml @@ -8736,7 +8736,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -11828,16 +11828,6 @@ components: type: boolean additionalProperties: type: object - microsoft.graph.userInsightsSettings: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: userInsightsSettings - type: object - properties: - isEnabled: - type: boolean - additionalProperties: - type: object microsoft.graph.regionalAndLanguageSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/beta/Users.yml b/openApiDocs/beta/Users.yml index 8009e7cb9bb..c4c483c159e 100644 --- a/openApiDocs/beta/Users.yml +++ b/openApiDocs/beta/Users.yml @@ -14854,13 +14854,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -15755,7 +15755,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -23575,10 +23575,6 @@ components: type: string description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true - queryType: - type: string - description: The type of query. Examples include MicrosoftGraph and ARM. - nullable: true additionalProperties: type: object microsoft.graph.accessReviewScheduleSettings: diff --git a/openApiDocs/v1.0/Devices.CloudPrint.yml b/openApiDocs/v1.0/Devices.CloudPrint.yml index 858b6f7a320..ba70e1c38c0 100644 --- a/openApiDocs/v1.0/Devices.CloudPrint.yml +++ b/openApiDocs/v1.0/Devices.CloudPrint.yml @@ -7199,13 +7199,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -7475,7 +7475,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -13456,7 +13456,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string diff --git a/openApiDocs/v1.0/Devices.CorporateManagement.yml b/openApiDocs/v1.0/Devices.CorporateManagement.yml index 8036abe600a..b1469929696 100644 --- a/openApiDocs/v1.0/Devices.CorporateManagement.yml +++ b/openApiDocs/v1.0/Devices.CorporateManagement.yml @@ -11608,7 +11608,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: diff --git a/openApiDocs/v1.0/Education.yml b/openApiDocs/v1.0/Education.yml index 90bb09b79c0..83923596c29 100644 --- a/openApiDocs/v1.0/Education.yml +++ b/openApiDocs/v1.0/Education.yml @@ -8852,13 +8852,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -9128,7 +9128,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -14484,7 +14484,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string diff --git a/openApiDocs/v1.0/Files.yml b/openApiDocs/v1.0/Files.yml index 8b21f064c7a..fc63de60686 100644 --- a/openApiDocs/v1.0/Files.yml +++ b/openApiDocs/v1.0/Files.yml @@ -15730,13 +15730,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -16006,7 +16006,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -19970,7 +19970,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string diff --git a/openApiDocs/v1.0/Groups.yml b/openApiDocs/v1.0/Groups.yml index a8c712982e3..152b4acdd12 100644 --- a/openApiDocs/v1.0/Groups.yml +++ b/openApiDocs/v1.0/Groups.yml @@ -26701,13 +26701,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -26977,7 +26977,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -29957,7 +29957,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string diff --git a/openApiDocs/v1.0/Identity.DirectoryManagement.yml b/openApiDocs/v1.0/Identity.DirectoryManagement.yml index 4cc0f47bbdc..c4bdb34150e 100644 --- a/openApiDocs/v1.0/Identity.DirectoryManagement.yml +++ b/openApiDocs/v1.0/Identity.DirectoryManagement.yml @@ -8506,7 +8506,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string diff --git a/openApiDocs/v1.0/Identity.Governance.yml b/openApiDocs/v1.0/Identity.Governance.yml index 909febe825a..b1d443d579f 100644 --- a/openApiDocs/v1.0/Identity.Governance.yml +++ b/openApiDocs/v1.0/Identity.Governance.yml @@ -2414,13 +2414,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -2701,7 +2701,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time nullable: true additionalProperties: diff --git a/openApiDocs/v1.0/Identity.SignIns.yml b/openApiDocs/v1.0/Identity.SignIns.yml index 6520d933856..a71a62825ff 100644 --- a/openApiDocs/v1.0/Identity.SignIns.yml +++ b/openApiDocs/v1.0/Identity.SignIns.yml @@ -3998,451 +3998,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}': - get: - tags: - - policies.featureRolloutPolicy - summary: Get featureRolloutPolicies from policies - operationId: policies_GetFeatureRolloutPolicies - parameters: - - name: featureRolloutPolicy-id - in: path - description: 'key: id of featureRolloutPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: featureRolloutPolicy - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - description - - displayName - - feature - - isAppliedToOrganization - - isEnabled - - appliesTo - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - appliesTo - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' - links: - appliesTo: - operationId: policies.FeatureRolloutPolicies.ListAppliesTo - parameters: - featureRolloutPolicy-id: $request.path.featureRolloutPolicy-id - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - policies.featureRolloutPolicy - summary: Update the navigation property featureRolloutPolicies in policies - operationId: policies_UpdateFeatureRolloutPolicies - parameters: - - name: featureRolloutPolicy-id - in: path - description: 'key: id of featureRolloutPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: claimsMappingPolicy - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - policies.claimsMappingPolicy - summary: Delete navigation property claimsMappingPolicies for policies - operationId: policies_DeleteClaimsMappingPolicies - parameters: - - name: claimsMappingPolicy-id - in: path - description: 'key: id of claimsMappingPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: claimsMappingPolicy - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /policies/conditionalAccessPolicies: - get: - tags: - - policies.conditionalAccessPolicy - summary: Get conditionalAccessPolicies from policies - operationId: policies_ListConditionalAccessPolicies - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - conditions - - conditions desc - - createdDateTime - - createdDateTime desc - - description - - description desc - - displayName - - displayName desc - - grantControls - - grantControls desc - - modifiedDateTime - - modifiedDateTime desc - - sessionControls - - sessionControls desc - - state - - state desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - conditions - - createdDateTime - - description - - displayName - - grantControls - - modifiedDateTime - - sessionControls - - state - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - title: Collection of conditionalAccessPolicy - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' - '@odata.nextLink': - type: string - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - policies.conditionalAccessPolicy - summary: Create new navigation property to conditionalAccessPolicies for policies - operationId: policies_CreateConditionalAccessPolicies - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/policies/conditionalAccessPolicies/{conditionalAccessPolicy-id}': - get: - tags: - - policies.conditionalAccessPolicy - summary: Get conditionalAccessPolicies from policies - operationId: policies_GetConditionalAccessPolicies - parameters: - - name: conditionalAccessPolicy-id - in: path - description: 'key: id of conditionalAccessPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: conditionalAccessPolicy - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - conditions - - createdDateTime - - description - - displayName - - grantControls - - modifiedDateTime - - sessionControls - - state - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - policies.conditionalAccessPolicy - summary: Update the navigation property conditionalAccessPolicies in policies - operationId: policies_UpdateConditionalAccessPolicies - parameters: - - name: conditionalAccessPolicy-id - in: path - description: 'key: id of conditionalAccessPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: conditionalAccessPolicy - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - policies.conditionalAccessPolicy - summary: Delete navigation property conditionalAccessPolicies for policies - operationId: policies_DeleteConditionalAccessPolicies - parameters: - - name: conditionalAccessPolicy-id - in: path - description: 'key: id of conditionalAccessPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: conditionalAccessPolicy - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /policies/featureRolloutPolicies: - get: - tags: - - policies.featureRolloutPolicy - summary: Get featureRolloutPolicies from policies - operationId: policies_ListFeatureRolloutPolicies - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - description - - description desc - - displayName - - displayName desc - - feature - - feature desc - - isAppliedToOrganization - - isAppliedToOrganization desc - - isEnabled - - isEnabled desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - description - - displayName - - feature - - isAppliedToOrganization - - isEnabled - - appliesTo - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - appliesTo - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - title: Collection of featureRolloutPolicy - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' - '@odata.nextLink': - type: string - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - policies.featureRolloutPolicy - summary: Create new navigation property to featureRolloutPolicies for policies - operationId: policies_CreateFeatureRolloutPolicies - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}': get: tags: @@ -8932,7 +8487,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -10490,13 +10045,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -10766,7 +10321,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: diff --git a/openApiDocs/v1.0/Sites.yml b/openApiDocs/v1.0/Sites.yml index ffab56a8a8c..39a34406556 100644 --- a/openApiDocs/v1.0/Sites.yml +++ b/openApiDocs/v1.0/Sites.yml @@ -17784,13 +17784,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -18060,7 +18060,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -21952,7 +21952,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string diff --git a/openApiDocs/v1.0/Teams.yml b/openApiDocs/v1.0/Teams.yml index a9a2d692e4c..c1743eaf135 100644 --- a/openApiDocs/v1.0/Teams.yml +++ b/openApiDocs/v1.0/Teams.yml @@ -2590,954 +2590,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - chats.chatMessage - summary: Update the navigation property replies in chats - operationId: chats.messages_UpdateReplies - parameters: - - name: chat-id - in: path - description: 'key: id of chat' - required: true - schema: - type: string - x-ms-docs-key-type: chat - - name: conversationMember-id - in: path - description: 'key: id of conversationMember' - required: true - schema: - type: string - x-ms-docs-key-type: conversationMember - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - chats.conversationMember - summary: Delete navigation property members for chats - operationId: chats_DeleteMembers - parameters: - - name: chat-id - in: path - description: 'key: id of chat' - required: true - schema: - type: string - x-ms-docs-key-type: chat - - name: conversationMember-id - in: path - description: 'key: id of conversationMember' - required: true - schema: - type: string - x-ms-docs-key-type: conversationMember - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/chats/{chat-id}/messages': - get: - tags: - - chats.chatMessage - summary: Get messages from chats - operationId: chats_ListMessages - parameters: - - name: chat-id - in: path - description: 'key: id of chat' - required: true - schema: - type: string - x-ms-docs-key-type: chat - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - attachments - - attachments desc - - body - - body desc - - channelIdentity - - channelIdentity desc - - chatId - - chatId desc - - createdDateTime - - createdDateTime desc - - deletedDateTime - - deletedDateTime desc - - etag - - etag desc - - from - - from desc - - importance - - importance desc - - lastEditedDateTime - - lastEditedDateTime desc - - lastModifiedDateTime - - lastModifiedDateTime desc - - locale - - locale desc - - mentions - - mentions desc - - messageType - - messageType desc - - policyViolation - - policyViolation desc - - reactions - - reactions desc - - replyToId - - replyToId desc - - subject - - subject desc - - summary - - summary desc - - webUrl - - webUrl desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - attachments - - body - - channelIdentity - - chatId - - createdDateTime - - deletedDateTime - - etag - - from - - importance - - lastEditedDateTime - - lastModifiedDateTime - - locale - - mentions - - messageType - - policyViolation - - reactions - - replyToId - - subject - - summary - - webUrl - - hostedContents - - replies - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - hostedContents - - replies - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - chats.chatMessage - summary: Create new navigation property to messages for chats - operationId: chats_CreateMessages - parameters: - - name: chat-id - in: path - description: 'key: id of chat' - required: true - schema: - type: string - x-ms-docs-key-type: chat - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/chats/{chat-id}/messages/{chatMessage-id}': - get: - tags: - - chats.chatMessage - summary: Get messages from chats - operationId: chats_GetMessages - parameters: - - name: chat-id - in: path - description: 'key: id of chat' - required: true - schema: - type: string - x-ms-docs-key-type: chat - - name: chatMessage-id - in: path - description: 'key: id of chatMessage' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - attachments - - body - - channelIdentity - - chatId - - createdDateTime - - deletedDateTime - - etag - - from - - importance - - lastEditedDateTime - - lastModifiedDateTime - - locale - - mentions - - messageType - - policyViolation - - reactions - - replyToId - - subject - - summary - - webUrl - - hostedContents - - replies - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - hostedContents - - replies - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - links: - hostedContents: - operationId: chats.Messages.ListHostedContents - parameters: - chat-id: $request.path.chat-id - chatMessage-id: $request.path.chatMessage-id - replies: - operationId: chats.Messages.ListReplies - parameters: - chat-id: $request.path.chat-id - chatMessage-id: $request.path.chatMessage-id - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - chats.chatMessage - summary: Update the navigation property messages in chats - operationId: chats_UpdateMessages - parameters: - - name: chat-id - in: path - description: 'key: id of chat' - required: true - schema: - type: string - x-ms-docs-key-type: chat - - name: chatMessage-id - in: path - description: 'key: id of chatMessage' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessage - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - chats.chatMessage - summary: Delete navigation property messages for chats - operationId: chats_DeleteMessages - parameters: - - name: chat-id - in: path - description: 'key: id of chat' - required: true - schema: - type: string - x-ms-docs-key-type: chat - - name: chatMessage-id - in: path - description: 'key: id of chatMessage' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/chats/{chat-id}/messages/{chatMessage-id}/hostedContents': - get: - tags: - - chats.chatMessage - summary: Get hostedContents from chats - operationId: chats.messages_ListHostedContents - parameters: - - name: chat-id - in: path - description: 'key: id of chat' - required: true - schema: - type: string - x-ms-docs-key-type: chat - - name: chatMessage-id - in: path - description: 'key: id of chatMessage' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessage - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - contentBytes - - contentBytes desc - - contentType - - contentType desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentBytes - - contentType - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - title: Collection of chatMessageHostedContent - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - '@odata.nextLink': - type: string - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - chats.chatMessage - summary: Create new navigation property to hostedContents for chats - operationId: chats.messages_CreateHostedContents - parameters: - - name: chat-id - in: path - description: 'key: id of chat' - required: true - schema: - type: string - x-ms-docs-key-type: chat - - name: chatMessage-id - in: path - description: 'key: id of chatMessage' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessage - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/chats/{chat-id}/messages/{chatMessage-id}/hostedContents/{chatMessageHostedContent-id}': - get: - tags: - - chats.chatMessage - summary: Get hostedContents from chats - operationId: chats.messages_GetHostedContents - parameters: - - name: chat-id - in: path - description: 'key: id of chat' - required: true - schema: - type: string - x-ms-docs-key-type: chat - - name: chatMessage-id - in: path - description: 'key: id of chatMessage' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: 'key: id of chatMessageHostedContent' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - contentBytes - - contentType - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - chats.chatMessage - summary: Update the navigation property hostedContents in chats - operationId: chats.messages_UpdateHostedContents - parameters: - - name: chat-id - in: path - description: 'key: id of chat' - required: true - schema: - type: string - x-ms-docs-key-type: chat - - name: chatMessage-id - in: path - description: 'key: id of chatMessage' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: 'key: id of chatMessageHostedContent' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - chats.chatMessage - summary: Delete navigation property hostedContents for chats - operationId: chats.messages_DeleteHostedContents - parameters: - - name: chat-id - in: path - description: 'key: id of chat' - required: true - schema: - type: string - x-ms-docs-key-type: chat - - name: chatMessage-id - in: path - description: 'key: id of chatMessage' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessageHostedContent-id - in: path - description: 'key: id of chatMessageHostedContent' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessageHostedContent - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/chats/{chat-id}/messages/{chatMessage-id}/replies': - get: - tags: - - chats.chatMessage - summary: Get replies from chats - operationId: chats.messages_ListReplies - parameters: - - name: chat-id - in: path - description: 'key: id of chat' - required: true - schema: - type: string - x-ms-docs-key-type: chat - - name: chatMessage-id - in: path - description: 'key: id of chatMessage' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessage - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - attachments - - attachments desc - - body - - body desc - - channelIdentity - - channelIdentity desc - - chatId - - chatId desc - - createdDateTime - - createdDateTime desc - - deletedDateTime - - deletedDateTime desc - - etag - - etag desc - - from - - from desc - - importance - - importance desc - - lastEditedDateTime - - lastEditedDateTime desc - - lastModifiedDateTime - - lastModifiedDateTime desc - - locale - - locale desc - - mentions - - mentions desc - - messageType - - messageType desc - - policyViolation - - policyViolation desc - - reactions - - reactions desc - - replyToId - - replyToId desc - - subject - - subject desc - - summary - - summary desc - - webUrl - - webUrl desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - attachments - - body - - channelIdentity - - chatId - - createdDateTime - - deletedDateTime - - etag - - from - - importance - - lastEditedDateTime - - lastModifiedDateTime - - locale - - mentions - - messageType - - policyViolation - - reactions - - replyToId - - subject - - summary - - webUrl - - hostedContents - - replies - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - hostedContents - - replies - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - title: Collection of chatMessage - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - '@odata.nextLink': - type: string - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - chats.chatMessage - summary: Create new navigation property to replies for chats - operationId: chats.messages_CreateReplies - parameters: - - name: chat-id - in: path - description: 'key: id of chat' - required: true - schema: - type: string - x-ms-docs-key-type: chat - - name: chatMessage-id - in: path - description: 'key: id of chatMessage' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessage - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/chats/{chat-id}/messages/{chatMessage-id}/replies/{chatMessage-id1}': - get: - tags: - - chats.chatMessage - summary: Get replies from chats - operationId: chats.messages_GetReplies - parameters: - - name: chat-id - in: path - description: 'key: id of chat' - required: true - schema: - type: string - x-ms-docs-key-type: chat - - name: chatMessage-id - in: path - description: 'key: id of chatMessage' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: 'key: id of chatMessage' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - attachments - - body - - channelIdentity - - chatId - - createdDateTime - - deletedDateTime - - etag - - from - - importance - - lastEditedDateTime - - lastModifiedDateTime - - locale - - mentions - - messageType - - policyViolation - - reactions - - replyToId - - subject - - summary - - webUrl - - hostedContents - - replies - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - hostedContents - - replies - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - links: - hostedContents: - operationId: chats.messages.Replies.ListHostedContents - parameters: - chat-id: $request.path.chat-id - chatMessage-id: $request.path.chatMessage-id - chatMessage-id1: $request.path.chatMessage-id1 - replies: - operationId: chats.messages.Replies.ListReplies - parameters: - chat-id: $request.path.chat-id - chatMessage-id: $request.path.chatMessage-id - chatMessage-id1: $request.path.chatMessage-id1 - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation patch: tags: - chats.chatMessage @@ -10431,45 +9483,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/microsoft.graph.delta()': - get: - tags: - - teams.channel - summary: Delete navigation property replies for teams - operationId: teams.primaryChannel.messages_DeleteReplies - parameters: - - name: team-id - in: path - description: 'key: id of team' - required: true - schema: - type: string - x-ms-docs-key-type: team - - name: chatMessage-id - in: path - description: 'key: id of chatMessage' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: chatMessage-id1 - in: path - description: 'key: id of chatMessage' - required: true - schema: - type: string - x-ms-docs-key-type: chatMessage - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/teams/{team-id}/primaryChannel/messages/{chatMessage-id}/replies/microsoft.graph.delta()': get: tags: @@ -20861,13 +19874,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -21137,7 +20150,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -24433,7 +23446,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string diff --git a/openApiDocs/v1.0/Users.Actions.yml b/openApiDocs/v1.0/Users.Actions.yml index f3ce1c8be09..4a51e0f3320 100644 --- a/openApiDocs/v1.0/Users.Actions.yml +++ b/openApiDocs/v1.0/Users.Actions.yml @@ -23249,13 +23249,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -23525,7 +23525,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -29173,7 +29173,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string diff --git a/openApiDocs/v1.0/Users.Functions.yml b/openApiDocs/v1.0/Users.Functions.yml index 08f608828f1..e67c8358e00 100644 --- a/openApiDocs/v1.0/Users.Functions.yml +++ b/openApiDocs/v1.0/Users.Functions.yml @@ -8502,13 +8502,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -8778,7 +8778,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -14030,7 +14030,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string diff --git a/openApiDocs/v1.0/Users.yml b/openApiDocs/v1.0/Users.yml index fe3934f41a4..f5f407a34bd 100644 --- a/openApiDocs/v1.0/Users.yml +++ b/openApiDocs/v1.0/Users.yml @@ -7411,13 +7411,13 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -7687,7 +7687,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -12958,7 +12958,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string diff --git a/profiles/DeviceManagement.Enrolment/definitions/v1.0-beta.md b/profiles/DeviceManagement.Enrolment/definitions/v1.0-beta.md index 67a7950aaeb..a746a3117c0 100644 --- a/profiles/DeviceManagement.Enrolment/definitions/v1.0-beta.md +++ b/profiles/DeviceManagement.Enrolment/definitions/v1.0-beta.md @@ -1,288 +1,287 @@ -# Microsoft Graph v1.0-beta Profile - -> see https://aka.ms/autorest - -``` yaml -profiles: - v1.0-beta: - resources: {} - operations: - /deviceManagement/androidDeviceOwnerEnrollmentProfiles: v1.0-beta - /deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfile-id}: v1.0-beta - /deviceManagement/androidForWorkEnrollmentProfiles: v1.0-beta - /deviceManagement/androidForWorkEnrollmentProfiles/{androidForWorkEnrollmentProfile-id}: v1.0-beta - /deviceManagement/appleUserInitiatedEnrollmentProfiles: v1.0-beta - /deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfile-id}: v1.0-beta - /deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfile-id}/assignments: v1.0-beta - ? /deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfile-id}/assignments/{appleEnrollmentProfileAssignment-id} - : v1.0-beta - /deviceManagement/autopilotEvents: v1.0-beta - /deviceManagement/autopilotEvents/{deviceManagementAutopilotEvent-id}: v1.0-beta - /deviceManagement/autopilotEvents/{deviceManagementAutopilotEvent-id}/policyStatusDetails: v1.0-beta - ? /deviceManagement/autopilotEvents/{deviceManagementAutopilotEvent-id}/policyStatusDetails/{deviceManagementAutopilotPolicyStatusDetail-id} - : v1.0-beta - /deviceManagement/conditionalAccessSettings: v1.0-beta - /deviceManagement/depOnboardingSettings: v1.0-beta - /deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}: v1.0-beta - /deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/defaultIosEnrollmentProfile: v1.0-beta - /deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/defaultIosEnrollmentProfile/$ref: v1.0-beta - /deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/defaultMacOsEnrollmentProfile: v1.0-beta - /deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/defaultMacOsEnrollmentProfile/$ref: v1.0-beta - /deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles: v1.0-beta - /deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles/{enrollmentProfile-id}: v1.0-beta - /deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/importedAppleDeviceIdentities: v1.0-beta - /deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/importedAppleDeviceIdentities/{importedAppleDeviceIdentity-id}: v1.0-beta - /deviceManagement/deviceEnrollmentConfigurations: v1.0-beta - /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}: v1.0-beta - /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments: v1.0-beta - ? /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments/{enrollmentConfigurationAssignment-id} - : v1.0-beta - /deviceManagement/importedDeviceIdentities: v1.0-beta - /deviceManagement/importedDeviceIdentities/{importedDeviceIdentity-id}: v1.0-beta - /deviceManagement/importedWindowsAutopilotDeviceIdentities: v1.0-beta - /deviceManagement/importedWindowsAutopilotDeviceIdentities/{importedWindowsAutopilotDeviceIdentity-id}: v1.0-beta - /deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice: v1.0-beta - /deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice/{userExperienceAnalyticsNotAutopilotReadyDevice-id}: v1.0-beta - /deviceManagement/windowsAutopilotDeploymentProfiles: v1.0-beta - /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}: v1.0-beta - /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices: v1.0-beta - ? /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id} - : v1.0-beta - ? /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/deploymentProfile - : v1.0-beta - ? /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/deploymentProfile/$ref - : v1.0-beta - ? /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/intendedDeploymentProfile - : v1.0-beta - ? /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/intendedDeploymentProfile/$ref - : v1.0-beta - /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignments: v1.0-beta - ? /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignments/{windowsAutopilotDeploymentProfileAssignment-id} - : v1.0-beta - /deviceManagement/windowsAutopilotDeviceIdentities: v1.0-beta - /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}: v1.0-beta - /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/deploymentProfile: v1.0-beta - /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/deploymentProfile/$ref: v1.0-beta - /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/intendedDeploymentProfile: v1.0-beta - /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/intendedDeploymentProfile/$ref: v1.0-beta - /deviceManagement/windowsAutopilotSettings: v1.0-beta - /deviceManagement/windowsFeatureUpdateProfiles: v1.0-beta - /deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfile-id}: v1.0-beta - /deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfile-id}/assignments: v1.0-beta - ? /deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfile-id}/assignments/{windowsFeatureUpdateProfileAssignment-id} - : v1.0-beta - /deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfile-id}/deviceUpdateStates: v1.0-beta - /deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfile-id}/deviceUpdateStates/{windowsUpdateState-id}: v1.0-beta - /roleManagement: v1.0-beta - /roleManagement/cloudPC: v1.0-beta - /roleManagement/cloudPC/resourceNamespaces: v1.0-beta - /roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}: v1.0-beta - /roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions: v1.0-beta - /roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions: v1.0-beta - /roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}: v1.0-beta - ? /roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/resourceScope - : v1.0-beta - /roleManagement/cloudPC/roleAssignments: v1.0-beta - /roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}: v1.0-beta - /roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/appScopes: v1.0-beta - /roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/appScopes/{appScope-id}: v1.0-beta - /roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/directoryScopes: v1.0-beta - /roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/directoryScopes/$ref: v1.0-beta - /roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/principals: v1.0-beta - /roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/principals/$ref: v1.0-beta - /roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/roleDefinition: v1.0-beta - /roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/roleDefinition/$ref: v1.0-beta - /roleManagement/cloudPC/roleDefinitions: v1.0-beta - /roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}: v1.0-beta - /roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom: v1.0-beta - /roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}: v1.0-beta - /roleManagement/deviceManagement: v1.0-beta - /roleManagement/deviceManagement/resourceNamespaces: v1.0-beta - /roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}: v1.0-beta - /roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions: v1.0-beta - /roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions: v1.0-beta - ? /roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id} - : v1.0-beta - ? /roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/resourceScope - : v1.0-beta - /roleManagement/deviceManagement/roleAssignments: v1.0-beta - /roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}: v1.0-beta - /roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/appScopes: v1.0-beta - /roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/appScopes/{appScope-id}: v1.0-beta - /roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/directoryScopes: v1.0-beta - /roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/directoryScopes/$ref: v1.0-beta - /roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/principals: v1.0-beta - /roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/principals/$ref: v1.0-beta - /roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/roleDefinition: v1.0-beta - /roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/roleDefinition/$ref: v1.0-beta - /roleManagement/deviceManagement/roleDefinitions: v1.0-beta - /roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}: v1.0-beta - /roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom: v1.0-beta - /roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}: v1.0-beta - /roleManagement/directory: v1.0-beta - ? /roleManagement/directory/microsoft.graph.roleScheduleInstances(directoryScopeId='{directoryScopeId}',appScopeId='{appScopeId}',principalId='{principalId}',roleDefinitionId='{roleDefinitionId}') - : v1.0-beta - ? /roleManagement/directory/microsoft.graph.roleSchedules(directoryScopeId='{directoryScopeId}',appScopeId='{appScopeId}',principalId='{principalId}',roleDefinitionId='{roleDefinitionId}') - : v1.0-beta - /roleManagement/directory/resourceNamespaces: v1.0-beta - /roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}: v1.0-beta - /roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions: v1.0-beta - /roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions: v1.0-beta - /roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}: v1.0-beta - ? /roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/resourceScope - : v1.0-beta - /roleManagement/directory/roleAssignmentApprovals: v1.0-beta - /roleManagement/directory/roleAssignmentApprovals/{approval-id}: v1.0-beta - /roleManagement/directory/roleAssignmentApprovals/{approval-id}/steps: v1.0-beta - /roleManagement/directory/roleAssignmentApprovals/{approval-id}/steps/{approvalStep-id}: v1.0-beta - /roleManagement/directory/roleAssignmentApprovals/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta - /roleManagement/directory/roleAssignments: v1.0-beta - /roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}: v1.0-beta - /roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/appScope: v1.0-beta - /roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope: v1.0-beta - /roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope/$ref: v1.0-beta - /roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal: v1.0-beta - /roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal/$ref: v1.0-beta - /roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition: v1.0-beta - /roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition/$ref: v1.0-beta - /roleManagement/directory/roleAssignmentScheduleInstances: v1.0-beta - /roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}: v1.0-beta - /roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing: v1.0-beta - /roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing/$ref: v1.0-beta - /roleManagement/directory/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta - /roleManagement/directory/roleAssignmentScheduleRequests: v1.0-beta - /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}: v1.0-beta - /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing: v1.0-beta - /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing/$ref: v1.0-beta - /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope: v1.0-beta - /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope/$ref: v1.0-beta - /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope: v1.0-beta - /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope/$ref: v1.0-beta - /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/microsoft.graph.cancel: v1.0-beta - /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal: v1.0-beta - /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal/$ref: v1.0-beta - /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition: v1.0-beta - /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition/$ref: v1.0-beta - /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule: v1.0-beta - /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule/$ref: v1.0-beta - /roleManagement/directory/roleAssignmentScheduleRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta - /roleManagement/directory/roleAssignmentSchedules: v1.0-beta - /roleManagement/directory/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}: v1.0-beta - /roleManagement/directory/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/activatedUsing: v1.0-beta - /roleManagement/directory/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/activatedUsing/$ref: v1.0-beta - /roleManagement/directory/roleAssignmentSchedules/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta - /roleManagement/directory/roleDefinitions: v1.0-beta - /roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}: v1.0-beta - /roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom: v1.0-beta - /roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}: v1.0-beta - /roleManagement/directory/roleEligibilityScheduleInstances: v1.0-beta - /roleManagement/directory/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}: v1.0-beta - /roleManagement/directory/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta - /roleManagement/directory/roleEligibilityScheduleRequests: v1.0-beta - /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}: v1.0-beta - /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope: v1.0-beta - /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope/$ref: v1.0-beta - /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope: v1.0-beta - /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope/$ref: v1.0-beta - /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/microsoft.graph.cancel: v1.0-beta - /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal: v1.0-beta - /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal/$ref: v1.0-beta - /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition: v1.0-beta - /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition/$ref: v1.0-beta - /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule: v1.0-beta - /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule/$ref: v1.0-beta - /roleManagement/directory/roleEligibilityScheduleRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta - /roleManagement/directory/roleEligibilitySchedules: v1.0-beta - /roleManagement/directory/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}: v1.0-beta - /roleManagement/directory/roleEligibilitySchedules/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta - /roleManagement/entitlementManagement: v1.0-beta - ? /roleManagement/entitlementManagement/microsoft.graph.roleScheduleInstances(directoryScopeId='{directoryScopeId}',appScopeId='{appScopeId}',principalId='{principalId}',roleDefinitionId='{roleDefinitionId}') - : v1.0-beta - ? /roleManagement/entitlementManagement/microsoft.graph.roleSchedules(directoryScopeId='{directoryScopeId}',appScopeId='{appScopeId}',principalId='{principalId}',roleDefinitionId='{roleDefinitionId}') - : v1.0-beta - /roleManagement/entitlementManagement/resourceNamespaces: v1.0-beta - /roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}: v1.0-beta - /roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions: v1.0-beta - /roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions: v1.0-beta - ? /roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id} - : v1.0-beta - ? /roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/resourceScope - : v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentApprovals: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentApprovals/{approval-id}: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentApprovals/{approval-id}/steps: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentApprovals/{approval-id}/steps/{approvalStep-id}: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentApprovals/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta - /roleManagement/entitlementManagement/roleAssignments: v1.0-beta - /roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}: v1.0-beta - /roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/appScope: v1.0-beta - /roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/directoryScope: v1.0-beta - /roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/directoryScope/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/principal: v1.0-beta - /roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/principal/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition: v1.0-beta - /roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentScheduleInstances: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing: v1.0-beta - ? /roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing/$ref - : v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentScheduleRequests: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing: v1.0-beta - ? /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing/$ref - : v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope: v1.0-beta - ? /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope/$ref - : v1.0-beta - ? /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/microsoft.graph.cancel - : v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition: v1.0-beta - ? /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition/$ref - : v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule: v1.0-beta - ? /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule/$ref - : v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentSchedules: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/activatedUsing: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/activatedUsing/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentSchedules/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta - /roleManagement/entitlementManagement/roleDefinitions: v1.0-beta - /roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}: v1.0-beta - /roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom: v1.0-beta - ? /roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1} - : v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityScheduleInstances: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityScheduleRequests: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope: v1.0-beta - ? /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope/$ref - : v1.0-beta - ? /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/microsoft.graph.cancel - : v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition: v1.0-beta - ? /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition/$ref - : v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule: v1.0-beta - ? /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule/$ref - : v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta - /roleManagement/entitlementManagement/roleEligibilitySchedules: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilitySchedules/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta - -``` - +# Microsoft Graph v1.0-beta Profile + +> see https://aka.ms/autorest + +``` yaml +profiles: + v1.0-beta: + resources: {} + operations: + /deviceManagement/androidDeviceOwnerEnrollmentProfiles: v1.0-beta + /deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfile-id}: v1.0-beta + /deviceManagement/androidForWorkEnrollmentProfiles: v1.0-beta + /deviceManagement/androidForWorkEnrollmentProfiles/{androidForWorkEnrollmentProfile-id}: v1.0-beta + /deviceManagement/appleUserInitiatedEnrollmentProfiles: v1.0-beta + /deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfile-id}: v1.0-beta + /deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfile-id}/assignments: v1.0-beta + ? /deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfile-id}/assignments/{appleEnrollmentProfileAssignment-id} + : v1.0-beta + /deviceManagement/autopilotEvents: v1.0-beta + /deviceManagement/autopilotEvents/{deviceManagementAutopilotEvent-id}: v1.0-beta + /deviceManagement/autopilotEvents/{deviceManagementAutopilotEvent-id}/policyStatusDetails: v1.0-beta + ? /deviceManagement/autopilotEvents/{deviceManagementAutopilotEvent-id}/policyStatusDetails/{deviceManagementAutopilotPolicyStatusDetail-id} + : v1.0-beta + /deviceManagement/conditionalAccessSettings: v1.0-beta + /deviceManagement/depOnboardingSettings: v1.0-beta + /deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}: v1.0-beta + /deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/defaultIosEnrollmentProfile: v1.0-beta + /deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/defaultIosEnrollmentProfile/$ref: v1.0-beta + /deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/defaultMacOsEnrollmentProfile: v1.0-beta + /deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/defaultMacOsEnrollmentProfile/$ref: v1.0-beta + /deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles: v1.0-beta + /deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles/{enrollmentProfile-id}: v1.0-beta + /deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/importedAppleDeviceIdentities: v1.0-beta + /deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/importedAppleDeviceIdentities/{importedAppleDeviceIdentity-id}: v1.0-beta + /deviceManagement/deviceEnrollmentConfigurations: v1.0-beta + /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}: v1.0-beta + /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments: v1.0-beta + ? /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments/{enrollmentConfigurationAssignment-id} + : v1.0-beta + /deviceManagement/importedDeviceIdentities: v1.0-beta + /deviceManagement/importedDeviceIdentities/{importedDeviceIdentity-id}: v1.0-beta + /deviceManagement/importedWindowsAutopilotDeviceIdentities: v1.0-beta + /deviceManagement/importedWindowsAutopilotDeviceIdentities/{importedWindowsAutopilotDeviceIdentity-id}: v1.0-beta + /deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice: v1.0-beta + /deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice/{userExperienceAnalyticsNotAutopilotReadyDevice-id}: v1.0-beta + /deviceManagement/windowsAutopilotDeploymentProfiles: v1.0-beta + /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}: v1.0-beta + /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices: v1.0-beta + ? /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id} + : v1.0-beta + ? /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/deploymentProfile + : v1.0-beta + ? /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/deploymentProfile/$ref + : v1.0-beta + ? /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/intendedDeploymentProfile + : v1.0-beta + ? /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/intendedDeploymentProfile/$ref + : v1.0-beta + /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignments: v1.0-beta + ? /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignments/{windowsAutopilotDeploymentProfileAssignment-id} + : v1.0-beta + /deviceManagement/windowsAutopilotDeviceIdentities: v1.0-beta + /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}: v1.0-beta + /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/deploymentProfile: v1.0-beta + /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/deploymentProfile/$ref: v1.0-beta + /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/intendedDeploymentProfile: v1.0-beta + /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/intendedDeploymentProfile/$ref: v1.0-beta + /deviceManagement/windowsAutopilotSettings: v1.0-beta + /deviceManagement/windowsFeatureUpdateProfiles: v1.0-beta + /deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfile-id}: v1.0-beta + /deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfile-id}/assignments: v1.0-beta + ? /deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfile-id}/assignments/{windowsFeatureUpdateProfileAssignment-id} + : v1.0-beta + /deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfile-id}/deviceUpdateStates: v1.0-beta + /deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfile-id}/deviceUpdateStates/{windowsUpdateState-id}: v1.0-beta + /roleManagement: v1.0-beta + /roleManagement/cloudPC: v1.0-beta + /roleManagement/cloudPC/resourceNamespaces: v1.0-beta + /roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}: v1.0-beta + /roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions: v1.0-beta + /roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions: v1.0-beta + /roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}: v1.0-beta + ? /roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/resourceScope + : v1.0-beta + /roleManagement/cloudPC/roleAssignments: v1.0-beta + /roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}: v1.0-beta + /roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/appScopes: v1.0-beta + /roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/appScopes/{appScope-id}: v1.0-beta + /roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/directoryScopes: v1.0-beta + /roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/directoryScopes/$ref: v1.0-beta + /roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/principals: v1.0-beta + /roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/principals/$ref: v1.0-beta + /roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/roleDefinition: v1.0-beta + /roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/roleDefinition/$ref: v1.0-beta + /roleManagement/cloudPC/roleDefinitions: v1.0-beta + /roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}: v1.0-beta + /roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom: v1.0-beta + /roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}: v1.0-beta + /roleManagement/deviceManagement: v1.0-beta + /roleManagement/deviceManagement/resourceNamespaces: v1.0-beta + /roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}: v1.0-beta + /roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions: v1.0-beta + /roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions: v1.0-beta + ? /roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id} + : v1.0-beta + ? /roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/resourceScope + : v1.0-beta + /roleManagement/deviceManagement/roleAssignments: v1.0-beta + /roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}: v1.0-beta + /roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/appScopes: v1.0-beta + /roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/appScopes/{appScope-id}: v1.0-beta + /roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/directoryScopes: v1.0-beta + /roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/directoryScopes/$ref: v1.0-beta + /roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/principals: v1.0-beta + /roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/principals/$ref: v1.0-beta + /roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/roleDefinition: v1.0-beta + /roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/roleDefinition/$ref: v1.0-beta + /roleManagement/deviceManagement/roleDefinitions: v1.0-beta + /roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}: v1.0-beta + /roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom: v1.0-beta + /roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}: v1.0-beta + /roleManagement/directory: v1.0-beta + ? /roleManagement/directory/microsoft.graph.roleScheduleInstances(directoryScopeId='{directoryScopeId}',appScopeId='{appScopeId}',principalId='{principalId}',roleDefinitionId='{roleDefinitionId}') + : v1.0-beta + ? /roleManagement/directory/microsoft.graph.roleSchedules(directoryScopeId='{directoryScopeId}',appScopeId='{appScopeId}',principalId='{principalId}',roleDefinitionId='{roleDefinitionId}') + : v1.0-beta + /roleManagement/directory/resourceNamespaces: v1.0-beta + /roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}: v1.0-beta + /roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions: v1.0-beta + /roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions: v1.0-beta + /roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}: v1.0-beta + ? /roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/resourceScope + : v1.0-beta + /roleManagement/directory/roleAssignmentApprovals: v1.0-beta + /roleManagement/directory/roleAssignmentApprovals/{approval-id}: v1.0-beta + /roleManagement/directory/roleAssignmentApprovals/{approval-id}/steps: v1.0-beta + /roleManagement/directory/roleAssignmentApprovals/{approval-id}/steps/{approvalStep-id}: v1.0-beta + /roleManagement/directory/roleAssignmentApprovals/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /roleManagement/directory/roleAssignments: v1.0-beta + /roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}: v1.0-beta + /roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/appScope: v1.0-beta + /roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope: v1.0-beta + /roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope/$ref: v1.0-beta + /roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal: v1.0-beta + /roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal/$ref: v1.0-beta + /roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition: v1.0-beta + /roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition/$ref: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleInstances: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing/$ref: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing/$ref: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope/$ref: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope/$ref: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/microsoft.graph.cancel: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal/$ref: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition/$ref: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule/$ref: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /roleManagement/directory/roleAssignmentSchedules: v1.0-beta + /roleManagement/directory/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}: v1.0-beta + /roleManagement/directory/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/activatedUsing: v1.0-beta + /roleManagement/directory/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/activatedUsing/$ref: v1.0-beta + /roleManagement/directory/roleAssignmentSchedules/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /roleManagement/directory/roleDefinitions: v1.0-beta + /roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}: v1.0-beta + /roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom: v1.0-beta + /roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleInstances: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope/$ref: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope/$ref: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/microsoft.graph.cancel: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal/$ref: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition/$ref: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule/$ref: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /roleManagement/directory/roleEligibilitySchedules: v1.0-beta + /roleManagement/directory/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}: v1.0-beta + /roleManagement/directory/roleEligibilitySchedules/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /roleManagement/entitlementManagement: v1.0-beta + ? /roleManagement/entitlementManagement/microsoft.graph.roleScheduleInstances(directoryScopeId='{directoryScopeId}',appScopeId='{appScopeId}',principalId='{principalId}',roleDefinitionId='{roleDefinitionId}') + : v1.0-beta + ? /roleManagement/entitlementManagement/microsoft.graph.roleSchedules(directoryScopeId='{directoryScopeId}',appScopeId='{appScopeId}',principalId='{principalId}',roleDefinitionId='{roleDefinitionId}') + : v1.0-beta + /roleManagement/entitlementManagement/resourceNamespaces: v1.0-beta + /roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}: v1.0-beta + /roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions: v1.0-beta + /roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions: v1.0-beta + ? /roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id} + : v1.0-beta + ? /roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/resourceScope + : v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentApprovals: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentApprovals/{approval-id}: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentApprovals/{approval-id}/steps: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentApprovals/{approval-id}/steps/{approvalStep-id}: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentApprovals/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /roleManagement/entitlementManagement/roleAssignments: v1.0-beta + /roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}: v1.0-beta + /roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/appScope: v1.0-beta + /roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/directoryScope: v1.0-beta + /roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/directoryScope/$ref: v1.0-beta + /roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/principal: v1.0-beta + /roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/principal/$ref: v1.0-beta + /roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition: v1.0-beta + /roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition/$ref: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleInstances: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing: v1.0-beta + ? /roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing/$ref + : v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing: v1.0-beta + ? /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing/$ref + : v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope/$ref: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope: v1.0-beta + ? /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope/$ref + : v1.0-beta + ? /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/microsoft.graph.cancel + : v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal/$ref: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition: v1.0-beta + ? /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition/$ref + : v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule: v1.0-beta + ? /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule/$ref + : v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentSchedules: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/activatedUsing: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/activatedUsing/$ref: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentSchedules/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /roleManagement/entitlementManagement/roleDefinitions: v1.0-beta + /roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}: v1.0-beta + /roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom: v1.0-beta + ? /roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1} + : v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleInstances: v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}: v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests: v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}: v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope: v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope/$ref: v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope: v1.0-beta + ? /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope/$ref + : v1.0-beta + ? /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/microsoft.graph.cancel + : v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal: v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal/$ref: v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition: v1.0-beta + ? /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition/$ref + : v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule: v1.0-beta + ? /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule/$ref + : v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /roleManagement/entitlementManagement/roleEligibilitySchedules: v1.0-beta + /roleManagement/entitlementManagement/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}: v1.0-beta + /roleManagement/entitlementManagement/roleEligibilitySchedules/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + +``` diff --git a/profiles/Identity.Governance/definitions/v1.0-beta.md b/profiles/Identity.Governance/definitions/v1.0-beta.md index 50554fe4d57..1de43a0507a 100644 --- a/profiles/Identity.Governance/definitions/v1.0-beta.md +++ b/profiles/Identity.Governance/definitions/v1.0-beta.md @@ -1,1550 +1,1549 @@ -# Microsoft Graph v1.0-beta Profile - -> see https://aka.ms/autorest - -``` yaml -profiles: - v1.0-beta: - resources: {} - operations: - /accessReviews: v1.0-beta - /accessReviews/{accessReview-id}: v1.0-beta - /accessReviews/{accessReview-id}/decisions: v1.0-beta - /accessReviews/{accessReview-id}/decisions/{accessReviewDecision-id}: v1.0-beta - /accessReviews/{accessReview-id}/instances: v1.0-beta - /accessReviews/{accessReview-id}/instances/{accessReview-id1}: v1.0-beta - /accessReviews/{accessReview-id}/microsoft.graph.applyDecisions: v1.0-beta - /accessReviews/{accessReview-id}/microsoft.graph.resetDecisions: v1.0-beta - /accessReviews/{accessReview-id}/microsoft.graph.sendReminder: v1.0-beta - /accessReviews/{accessReview-id}/microsoft.graph.stop: v1.0-beta - /accessReviews/{accessReview-id}/myDecisions: v1.0-beta - /accessReviews/{accessReview-id}/myDecisions/{accessReviewDecision-id}: v1.0-beta - /accessReviews/{accessReview-id}/reviewers: v1.0-beta - /accessReviews/{accessReview-id}/reviewers/{accessReviewReviewer-id}: v1.0-beta - /agreements: v1.0-beta - /agreements/{agreement-id}: v1.0-beta - /agreements/{agreement-id}/acceptances: v1.0-beta - /agreements/{agreement-id}/acceptances/{agreementAcceptance-id}: v1.0-beta - /agreements/{agreement-id}/file: v1.0-beta - /agreements/{agreement-id}/file/localizations: v1.0-beta - /agreements/{agreement-id}/file/localizations/{agreementFileLocalization-id}: v1.0-beta - /agreements/{agreement-id}/file/localizations/{agreementFileLocalization-id}/versions: v1.0-beta - /agreements/{agreement-id}/file/localizations/{agreementFileLocalization-id}/versions/{agreementFileVersion-id}: v1.0-beta - /agreements/{agreement-id}/files: v1.0-beta - /agreements/{agreement-id}/files/{agreementFileLocalization-id}: v1.0-beta - /agreements/{agreement-id}/files/{agreementFileLocalization-id}/versions: v1.0-beta - /agreements/{agreement-id}/files/{agreementFileLocalization-id}/versions/{agreementFileVersion-id}: v1.0-beta - /businessFlowTemplates: v1.0-beta - /businessFlowTemplates/{businessFlowTemplate-id}: v1.0-beta - ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/decisions/microsoft.graph.filterByCurrentUser(on={on}) - : v1.0-beta - ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/definition/microsoft.graph.stop - : v1.0-beta - ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.acceptRecommendations - : v1.0-beta - ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.applyDecisions - : v1.0-beta - ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.batchRecordDecisions - : v1.0-beta - ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.resetDecisions - : v1.0-beta - ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.sendReminder - : v1.0-beta - ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.stop - : v1.0-beta - ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/microsoft.graph.filterByCurrentUser(on={on}) - : v1.0-beta - /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/microsoft.graph.stop: v1.0-beta - /identityGovernance/accessReviews/definitions/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta - /identityGovernance/accessReviews/historyDefinitions/{accessReviewHistoryDefinition-id}/microsoft.graph.generateDownloadUri: v1.0-beta - ? /identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/microsoft.graph.filterByCurrentUser(on={on}) - : v1.0-beta - /identityGovernance/appConsent/appConsentRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta - /identityGovernance/entitlementManagement: v1.0-beta - /identityGovernance/entitlementManagement/accessPackageAssignmentApprovals: v1.0-beta - /identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/{approval-id}: v1.0-beta - /identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/{approval-id}/steps: v1.0-beta - /identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/{approval-id}/steps/{approvalStep-id}: v1.0-beta - /identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta - /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies: v1.0-beta - /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}: v1.0-beta - /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage: v1.0-beta - /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage/$ref: v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id1} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageCatalog - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageCatalog/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on}) - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search() - : v1.0-beta - /identityGovernance/entitlementManagement/accessPackageAssignmentRequests: v1.0-beta - /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}: v1.0-beta - /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackage: v1.0-beta - /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackage/$ref: v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on}) - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search() - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageCatalog - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageCatalog/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackage - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackage/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageCatalog - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageCatalog/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on}) - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.Search() - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentRequests - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id1} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id1}/microsoft.graph.cancel - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on}) - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/microsoft.graph.filterByCurrentUser(on={on}) - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/microsoft.graph.My() - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/target - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/target/connectedOrganization - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/target/connectedOrganization/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.cancel - : v1.0-beta - /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor: v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization/$ref - : v1.0-beta - /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta - /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles: v1.0-beta - /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}: v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on}) - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search() - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageCatalog - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageCatalog/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackage - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackage/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageCatalog - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageCatalog/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on}) - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.Search() - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackage - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackage/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.cancel - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on}) - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id1} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/microsoft.graph.My() - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/target - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/target/connectedOrganization - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/target/connectedOrganization/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/microsoft.graph.filterByCurrentUser(on={on}) - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization/$ref - : v1.0-beta - /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/microsoft.graph.My(): v1.0-beta - /identityGovernance/entitlementManagement/accessPackageAssignments: v1.0-beta - /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}: v1.0-beta - /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage: v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on}) - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search() - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageCatalog - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageCatalog/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy: v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackage - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackage/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageCatalog - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageCatalog/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on}) - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.Search() - : v1.0-beta - /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests: v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackage - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackage/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.cancel - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on}) - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id1} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/microsoft.graph.filterByCurrentUser(on={on}) - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/microsoft.graph.My() - : v1.0-beta - /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/target: v1.0-beta - /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/target/connectedOrganization: v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/target/connectedOrganization/$ref - : v1.0-beta - /identityGovernance/entitlementManagement/accessPackageAssignments/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta - /identityGovernance/entitlementManagement/accessPackageCatalogs: v1.0-beta - /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}: v1.0-beta - /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles: v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources: v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes: v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1} - : v1.0-beta - /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages: v1.0-beta - /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}: v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageCatalog - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageCatalog/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/microsoft.graph.filterByCurrentUser(on={on}) - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/microsoft.graph.Search() - : v1.0-beta - /identityGovernance/entitlementManagement/accessPackageCatalogs/microsoft.graph.Search(): v1.0-beta - /identityGovernance/entitlementManagement/accessPackageResourceEnvironments: v1.0-beta - /identityGovernance/entitlementManagement/accessPackageResourceEnvironments/{accessPackageResourceEnvironment-id}: v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageResourceEnvironments/{accessPackageResourceEnvironment-id}/accessPackageResources - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageResourceEnvironments/{accessPackageResourceEnvironment-id}/accessPackageResources/$ref - : v1.0-beta - /identityGovernance/entitlementManagement/accessPackageResourceRequests: v1.0-beta - /identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}: v1.0-beta - /identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}/accessPackageResource: v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}/accessPackageResource/$ref - : v1.0-beta - /identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}/requestor: v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}/requestor/connectedOrganization - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}/requestor/connectedOrganization/$ref - : v1.0-beta - /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes: v1.0-beta - /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}: v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - /identityGovernance/entitlementManagement/accessPackageResources: v1.0-beta - /identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}: v1.0-beta - /identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment: v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref - : v1.0-beta - /identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles: v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - /identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes: v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - /identityGovernance/entitlementManagement/accessPackages: v1.0-beta - /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}: v1.0-beta - /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies: v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id1} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on}) - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search() - : v1.0-beta - /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageCatalog: v1.0-beta - /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageCatalog/$ref: v1.0-beta - /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes: v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes - : v1.0-beta - ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} - : v1.0-beta - /identityGovernance/entitlementManagement/accessPackages/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta - /identityGovernance/entitlementManagement/accessPackages/microsoft.graph.Search(): v1.0-beta - /identityGovernance/entitlementManagement/connectedOrganizations: v1.0-beta - /identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganization-id}: v1.0-beta - /identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganization-id}/externalSponsors: v1.0-beta - ? /identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganization-id}/externalSponsors/{directoryObject-id} - : v1.0-beta - /identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganization-id}/internalSponsors: v1.0-beta - ? /identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganization-id}/internalSponsors/{directoryObject-id} - : v1.0-beta - /identityGovernance/entitlementManagement/settings: v1.0-beta - /privilegedAccess: v1.0-beta - /privilegedAccess/{privilegedAccess-id}: v1.0-beta - /privilegedAccess/{privilegedAccess-id}/resources: v1.0-beta - /privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}: v1.0-beta - /privilegedAccess/{privilegedAccess-id}/roleAssignmentRequests: v1.0-beta - /privilegedAccess/{privilegedAccess-id}/roleAssignmentRequests/{governanceRoleAssignmentRequest-id}: v1.0-beta - /privilegedAccess/{privilegedAccess-id}/roleAssignments: v1.0-beta - /privilegedAccess/{privilegedAccess-id}/roleAssignments/{governanceRoleAssignment-id}: v1.0-beta - /privilegedAccess/{privilegedAccess-id}/roleDefinitions: v1.0-beta - /privilegedAccess/{privilegedAccess-id}/roleDefinitions/{governanceRoleDefinition-id}: v1.0-beta - /privilegedAccess/{privilegedAccess-id}/roleSettings: v1.0-beta - /privilegedAccess/{privilegedAccess-id}/roleSettings/{governanceRoleSetting-id}: v1.0-beta - /privilegedApproval: v1.0-beta - /privilegedApproval/{privilegedApproval-id}: v1.0-beta - /privilegedApproval/{privilegedApproval-id}/request: v1.0-beta - /privilegedApproval/{privilegedApproval-id}/request/$ref: v1.0-beta - /privilegedApproval/{privilegedApproval-id}/roleInfo: v1.0-beta - /privilegedApproval/microsoft.graph.myRequests(): v1.0-beta - /privilegedOperationEvents: v1.0-beta - /privilegedOperationEvents/{privilegedOperationEvent-id}: v1.0-beta - /privilegedRoleAssignmentRequests: v1.0-beta - /privilegedRoleAssignmentRequests/{privilegedRoleAssignmentRequest-id}: v1.0-beta - /privilegedRoleAssignmentRequests/{privilegedRoleAssignmentRequest-id}/microsoft.graph.cancel: v1.0-beta - /privilegedRoleAssignmentRequests/{privilegedRoleAssignmentRequest-id}/roleInfo: v1.0-beta - /privilegedRoleAssignmentRequests/microsoft.graph.my(): v1.0-beta - /privilegedRoleAssignments: v1.0-beta - /privilegedRoleAssignments/{privilegedRoleAssignment-id}: v1.0-beta - /privilegedRoleAssignments/{privilegedRoleAssignment-id}/microsoft.graph.makeEligible: v1.0-beta - /privilegedRoleAssignments/{privilegedRoleAssignment-id}/microsoft.graph.makePermanent: v1.0-beta - /privilegedRoleAssignments/{privilegedRoleAssignment-id}/roleInfo: v1.0-beta - /privilegedRoleAssignments/microsoft.graph.my(): v1.0-beta - /privilegedRoles: v1.0-beta - /privilegedRoles/{privilegedRole-id}: v1.0-beta - /privilegedRoles/{privilegedRole-id}/assignments: v1.0-beta - /privilegedRoles/{privilegedRole-id}/assignments/$ref: v1.0-beta - /privilegedRoles/{privilegedRole-id}/microsoft.graph.selfActivate: v1.0-beta - /privilegedRoles/{privilegedRole-id}/microsoft.graph.selfDeactivate: v1.0-beta - /privilegedRoles/{privilegedRole-id}/settings: v1.0-beta - /privilegedRoles/{privilegedRole-id}/summary: v1.0-beta - /programControls: v1.0-beta - /programControls/{programControl-id}: v1.0-beta - /programControls/{programControl-id}/program: v1.0-beta - /programControlTypes: v1.0-beta - /programControlTypes/{programControlType-id}: v1.0-beta - /programs: v1.0-beta - /programs/{program-id}: v1.0-beta - /programs/{program-id}/controls: v1.0-beta - /programs/{program-id}/controls/{programControl-id}: v1.0-beta - /users/{user-id}/agreementAcceptances: v1.0-beta - /users/{user-id}/agreementAcceptances/$ref: v1.0-beta - -``` - +# Microsoft Graph v1.0-beta Profile + +> see https://aka.ms/autorest + +``` yaml +profiles: + v1.0-beta: + resources: {} + operations: + /accessReviews: v1.0-beta + /accessReviews/{accessReview-id}: v1.0-beta + /accessReviews/{accessReview-id}/decisions: v1.0-beta + /accessReviews/{accessReview-id}/decisions/{accessReviewDecision-id}: v1.0-beta + /accessReviews/{accessReview-id}/instances: v1.0-beta + /accessReviews/{accessReview-id}/instances/{accessReview-id1}: v1.0-beta + /accessReviews/{accessReview-id}/microsoft.graph.applyDecisions: v1.0-beta + /accessReviews/{accessReview-id}/microsoft.graph.resetDecisions: v1.0-beta + /accessReviews/{accessReview-id}/microsoft.graph.sendReminder: v1.0-beta + /accessReviews/{accessReview-id}/microsoft.graph.stop: v1.0-beta + /accessReviews/{accessReview-id}/myDecisions: v1.0-beta + /accessReviews/{accessReview-id}/myDecisions/{accessReviewDecision-id}: v1.0-beta + /accessReviews/{accessReview-id}/reviewers: v1.0-beta + /accessReviews/{accessReview-id}/reviewers/{accessReviewReviewer-id}: v1.0-beta + /agreements: v1.0-beta + /agreements/{agreement-id}: v1.0-beta + /agreements/{agreement-id}/acceptances: v1.0-beta + /agreements/{agreement-id}/acceptances/{agreementAcceptance-id}: v1.0-beta + /agreements/{agreement-id}/file: v1.0-beta + /agreements/{agreement-id}/file/localizations: v1.0-beta + /agreements/{agreement-id}/file/localizations/{agreementFileLocalization-id}: v1.0-beta + /agreements/{agreement-id}/file/localizations/{agreementFileLocalization-id}/versions: v1.0-beta + /agreements/{agreement-id}/file/localizations/{agreementFileLocalization-id}/versions/{agreementFileVersion-id}: v1.0-beta + /agreements/{agreement-id}/files: v1.0-beta + /agreements/{agreement-id}/files/{agreementFileLocalization-id}: v1.0-beta + /agreements/{agreement-id}/files/{agreementFileLocalization-id}/versions: v1.0-beta + /agreements/{agreement-id}/files/{agreementFileLocalization-id}/versions/{agreementFileVersion-id}: v1.0-beta + /businessFlowTemplates: v1.0-beta + /businessFlowTemplates/{businessFlowTemplate-id}: v1.0-beta + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/decisions/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/definition/microsoft.graph.stop + : v1.0-beta + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.acceptRecommendations + : v1.0-beta + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.applyDecisions + : v1.0-beta + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.batchRecordDecisions + : v1.0-beta + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.resetDecisions + : v1.0-beta + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.sendReminder + : v1.0-beta + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.stop + : v1.0-beta + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta + /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/microsoft.graph.stop: v1.0-beta + /identityGovernance/accessReviews/definitions/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /identityGovernance/accessReviews/historyDefinitions/{accessReviewHistoryDefinition-id}/microsoft.graph.generateDownloadUri: v1.0-beta + ? /identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta + /identityGovernance/appConsent/appConsentRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /identityGovernance/entitlementManagement: v1.0-beta + /identityGovernance/entitlementManagement/accessPackageAssignmentApprovals: v1.0-beta + /identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/{approval-id}: v1.0-beta + /identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/{approval-id}/steps: v1.0-beta + /identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/{approval-id}/steps/{approvalStep-id}: v1.0-beta + /identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies: v1.0-beta + /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}: v1.0-beta + /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage: v1.0-beta + /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage/$ref: v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id1} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageCatalog + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageCatalog/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search() + : v1.0-beta + /identityGovernance/entitlementManagement/accessPackageAssignmentRequests: v1.0-beta + /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}: v1.0-beta + /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackage: v1.0-beta + /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackage/$ref: v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search() + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageCatalog + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageCatalog/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackage + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackage/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageCatalog + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageCatalog/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.Search() + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentRequests + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id1} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id1}/microsoft.graph.cancel + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/accessPackageAssignmentResourceRoles/microsoft.graph.My() + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/target + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/target/connectedOrganization + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment/target/connectedOrganization/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.cancel + : v1.0-beta + /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor: v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization/$ref + : v1.0-beta + /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles: v1.0-beta + /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}: v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search() + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageCatalog + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageCatalog/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackage + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackage/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageCatalog + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageCatalog/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.Search() + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackage + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackage/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.cancel + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id1} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/microsoft.graph.My() + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/target + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/target/connectedOrganization + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}/target/connectedOrganization/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization/$ref + : v1.0-beta + /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/microsoft.graph.My(): v1.0-beta + /identityGovernance/entitlementManagement/accessPackageAssignments: v1.0-beta + /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}: v1.0-beta + /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage: v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search() + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageCatalog + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageCatalog/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy: v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackage + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackage/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageCatalog + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageCatalog/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog/accessPackages/microsoft.graph.Search() + : v1.0-beta + /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests: v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackage + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackage/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.cancel + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id1} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/microsoft.graph.My() + : v1.0-beta + /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/target: v1.0-beta + /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/target/connectedOrganization: v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/target/connectedOrganization/$ref + : v1.0-beta + /identityGovernance/entitlementManagement/accessPackageAssignments/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /identityGovernance/entitlementManagement/accessPackageCatalogs: v1.0-beta + /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}: v1.0-beta + /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles: v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources: v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes: v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1} + : v1.0-beta + /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages: v1.0-beta + /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}: v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageCatalog + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageCatalog/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/microsoft.graph.Search() + : v1.0-beta + /identityGovernance/entitlementManagement/accessPackageCatalogs/microsoft.graph.Search(): v1.0-beta + /identityGovernance/entitlementManagement/accessPackageResourceEnvironments: v1.0-beta + /identityGovernance/entitlementManagement/accessPackageResourceEnvironments/{accessPackageResourceEnvironment-id}: v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageResourceEnvironments/{accessPackageResourceEnvironment-id}/accessPackageResources + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageResourceEnvironments/{accessPackageResourceEnvironment-id}/accessPackageResources/$ref + : v1.0-beta + /identityGovernance/entitlementManagement/accessPackageResourceRequests: v1.0-beta + /identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}: v1.0-beta + /identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}/accessPackageResource: v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}/accessPackageResource/$ref + : v1.0-beta + /identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}/requestor: v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}/requestor/connectedOrganization + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}/requestor/connectedOrganization/$ref + : v1.0-beta + /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes: v1.0-beta + /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}: v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + /identityGovernance/entitlementManagement/accessPackageResources: v1.0-beta + /identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}: v1.0-beta + /identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment: v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref + : v1.0-beta + /identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles: v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + /identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes: v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + /identityGovernance/entitlementManagement/accessPackages: v1.0-beta + /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}: v1.0-beta + /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies: v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/{accessPackage-id1} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog/accessPackages/microsoft.graph.Search() + : v1.0-beta + /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageCatalog: v1.0-beta + /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageCatalog/$ref: v1.0-beta + /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes: v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment/$ref + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id} + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes + : v1.0-beta + ? /identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id} + : v1.0-beta + /identityGovernance/entitlementManagement/accessPackages/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /identityGovernance/entitlementManagement/accessPackages/microsoft.graph.Search(): v1.0-beta + /identityGovernance/entitlementManagement/connectedOrganizations: v1.0-beta + /identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganization-id}: v1.0-beta + /identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganization-id}/externalSponsors: v1.0-beta + ? /identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganization-id}/externalSponsors/{directoryObject-id} + : v1.0-beta + /identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganization-id}/internalSponsors: v1.0-beta + ? /identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganization-id}/internalSponsors/{directoryObject-id} + : v1.0-beta + /identityGovernance/entitlementManagement/settings: v1.0-beta + /privilegedAccess: v1.0-beta + /privilegedAccess/{privilegedAccess-id}: v1.0-beta + /privilegedAccess/{privilegedAccess-id}/resources: v1.0-beta + /privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}: v1.0-beta + /privilegedAccess/{privilegedAccess-id}/roleAssignmentRequests: v1.0-beta + /privilegedAccess/{privilegedAccess-id}/roleAssignmentRequests/{governanceRoleAssignmentRequest-id}: v1.0-beta + /privilegedAccess/{privilegedAccess-id}/roleAssignments: v1.0-beta + /privilegedAccess/{privilegedAccess-id}/roleAssignments/{governanceRoleAssignment-id}: v1.0-beta + /privilegedAccess/{privilegedAccess-id}/roleDefinitions: v1.0-beta + /privilegedAccess/{privilegedAccess-id}/roleDefinitions/{governanceRoleDefinition-id}: v1.0-beta + /privilegedAccess/{privilegedAccess-id}/roleSettings: v1.0-beta + /privilegedAccess/{privilegedAccess-id}/roleSettings/{governanceRoleSetting-id}: v1.0-beta + /privilegedApproval: v1.0-beta + /privilegedApproval/{privilegedApproval-id}: v1.0-beta + /privilegedApproval/{privilegedApproval-id}/request: v1.0-beta + /privilegedApproval/{privilegedApproval-id}/request/$ref: v1.0-beta + /privilegedApproval/{privilegedApproval-id}/roleInfo: v1.0-beta + /privilegedApproval/microsoft.graph.myRequests(): v1.0-beta + /privilegedOperationEvents: v1.0-beta + /privilegedOperationEvents/{privilegedOperationEvent-id}: v1.0-beta + /privilegedRoleAssignmentRequests: v1.0-beta + /privilegedRoleAssignmentRequests/{privilegedRoleAssignmentRequest-id}: v1.0-beta + /privilegedRoleAssignmentRequests/{privilegedRoleAssignmentRequest-id}/microsoft.graph.cancel: v1.0-beta + /privilegedRoleAssignmentRequests/{privilegedRoleAssignmentRequest-id}/roleInfo: v1.0-beta + /privilegedRoleAssignmentRequests/microsoft.graph.my(): v1.0-beta + /privilegedRoleAssignments: v1.0-beta + /privilegedRoleAssignments/{privilegedRoleAssignment-id}: v1.0-beta + /privilegedRoleAssignments/{privilegedRoleAssignment-id}/microsoft.graph.makeEligible: v1.0-beta + /privilegedRoleAssignments/{privilegedRoleAssignment-id}/microsoft.graph.makePermanent: v1.0-beta + /privilegedRoleAssignments/{privilegedRoleAssignment-id}/roleInfo: v1.0-beta + /privilegedRoleAssignments/microsoft.graph.my(): v1.0-beta + /privilegedRoles: v1.0-beta + /privilegedRoles/{privilegedRole-id}: v1.0-beta + /privilegedRoles/{privilegedRole-id}/assignments: v1.0-beta + /privilegedRoles/{privilegedRole-id}/assignments/$ref: v1.0-beta + /privilegedRoles/{privilegedRole-id}/microsoft.graph.selfActivate: v1.0-beta + /privilegedRoles/{privilegedRole-id}/microsoft.graph.selfDeactivate: v1.0-beta + /privilegedRoles/{privilegedRole-id}/settings: v1.0-beta + /privilegedRoles/{privilegedRole-id}/summary: v1.0-beta + /programControls: v1.0-beta + /programControls/{programControl-id}: v1.0-beta + /programControls/{programControl-id}/program: v1.0-beta + /programControlTypes: v1.0-beta + /programControlTypes/{programControlType-id}: v1.0-beta + /programs: v1.0-beta + /programs/{program-id}: v1.0-beta + /programs/{program-id}/controls: v1.0-beta + /programs/{program-id}/controls/{programControl-id}: v1.0-beta + /users/{user-id}/agreementAcceptances: v1.0-beta + /users/{user-id}/agreementAcceptances/$ref: v1.0-beta + +``` diff --git a/profiles/Identity.Governance/definitions/v1.0.md b/profiles/Identity.Governance/definitions/v1.0.md index a77fd680ab1..847105289e6 100644 --- a/profiles/Identity.Governance/definitions/v1.0.md +++ b/profiles/Identity.Governance/definitions/v1.0.md @@ -1,48 +1,47 @@ -# Microsoft Graph v1.0 Profile - -> see https://aka.ms/autorest - -``` yaml -profiles: - v1.0: - resources: {} - operations: - /agreements: v1.0 - /agreements/{agreement-id}: v1.0 - /agreements/{agreement-id}/acceptances: v1.0 - /agreements/{agreement-id}/acceptances/{agreementAcceptance-id}: v1.0 - /agreements/{agreement-id}/file: v1.0 - /agreements/{agreement-id}/file/localizations: v1.0 - /agreements/{agreement-id}/file/localizations/{agreementFileLocalization-id}: v1.0 - /agreements/{agreement-id}/file/localizations/{agreementFileLocalization-id}/versions: v1.0 - /agreements/{agreement-id}/file/localizations/{agreementFileLocalization-id}/versions/{agreementFileVersion-id}: v1.0 - /agreements/{agreement-id}/files: v1.0 - /agreements/{agreement-id}/files/{agreementFileLocalization-id}: v1.0 - /agreements/{agreement-id}/files/{agreementFileLocalization-id}/versions: v1.0 - /agreements/{agreement-id}/files/{agreementFileLocalization-id}/versions/{agreementFileVersion-id}: v1.0 - ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/decisions/microsoft.graph.filterByCurrentUser(on={on}) - : v1.0 - ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.acceptRecommendations - : v1.0 - ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.applyDecisions - : v1.0 - ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.batchRecordDecisions - : v1.0 - ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.resetDecisions - : v1.0 - ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.sendReminder - : v1.0 - ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.stop - : v1.0 - ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/microsoft.graph.filterByCurrentUser(on={on}) - : v1.0 - /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/microsoft.graph.stop: v1.0 - /identityGovernance/accessReviews/definitions/microsoft.graph.filterByCurrentUser(on={on}): v1.0 - ? /identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/microsoft.graph.filterByCurrentUser(on={on}) - : v1.0 - /identityGovernance/appConsent/appConsentRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0 - /users/{user-id}/agreementAcceptances: v1.0 - /users/{user-id}/agreementAcceptances/$ref: v1.0 - -``` - +# Microsoft Graph v1.0 Profile + +> see https://aka.ms/autorest + +``` yaml +profiles: + v1.0: + resources: {} + operations: + /agreements: v1.0 + /agreements/{agreement-id}: v1.0 + /agreements/{agreement-id}/acceptances: v1.0 + /agreements/{agreement-id}/acceptances/{agreementAcceptance-id}: v1.0 + /agreements/{agreement-id}/file: v1.0 + /agreements/{agreement-id}/file/localizations: v1.0 + /agreements/{agreement-id}/file/localizations/{agreementFileLocalization-id}: v1.0 + /agreements/{agreement-id}/file/localizations/{agreementFileLocalization-id}/versions: v1.0 + /agreements/{agreement-id}/file/localizations/{agreementFileLocalization-id}/versions/{agreementFileVersion-id}: v1.0 + /agreements/{agreement-id}/files: v1.0 + /agreements/{agreement-id}/files/{agreementFileLocalization-id}: v1.0 + /agreements/{agreement-id}/files/{agreementFileLocalization-id}/versions: v1.0 + /agreements/{agreement-id}/files/{agreementFileLocalization-id}/versions/{agreementFileVersion-id}: v1.0 + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/decisions/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0 + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.acceptRecommendations + : v1.0 + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.applyDecisions + : v1.0 + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.batchRecordDecisions + : v1.0 + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.resetDecisions + : v1.0 + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.sendReminder + : v1.0 + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.stop + : v1.0 + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0 + /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/microsoft.graph.stop: v1.0 + /identityGovernance/accessReviews/definitions/microsoft.graph.filterByCurrentUser(on={on}): v1.0 + ? /identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0 + /identityGovernance/appConsent/appConsentRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0 + /users/{user-id}/agreementAcceptances: v1.0 + /users/{user-id}/agreementAcceptances/$ref: v1.0 + +``` diff --git a/profiles/Identity.SignIns/definitions/v1.0.md b/profiles/Identity.SignIns/definitions/v1.0.md index b3b56527e15..4bc70a6e21b 100644 --- a/profiles/Identity.SignIns/definitions/v1.0.md +++ b/profiles/Identity.SignIns/definitions/v1.0.md @@ -1,75 +1,74 @@ -# Microsoft Graph v1.0 Profile - -> see https://aka.ms/autorest - -``` yaml -profiles: - v1.0: - resources: {} - operations: - /dataPolicyOperations: v1.0 - /dataPolicyOperations/{dataPolicyOperation-id}: v1.0 - /identity/conditionalAccess: v1.0 - /identity/conditionalAccess/namedLocations: v1.0 - /identity/conditionalAccess/namedLocations/{namedLocation-id}: v1.0 - /identity/conditionalAccess/policies: v1.0 - /identity/conditionalAccess/policies/{conditionalAccessPolicy-id}: v1.0 - /identityProviders: v1.0 - /identityProviders/{identityProvider-id}: v1.0 - /identityProviders/microsoft.graph.availableProviderTypes(): v1.0 - /informationProtection: v1.0 - /informationProtection/threatAssessmentRequests: v1.0 - /informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}: v1.0 - /informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}/results: v1.0 - /informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}/results/{threatAssessmentResult-id}: v1.0 - /invitations: v1.0 - /invitations/{invitation-id}: v1.0 - /invitations/{invitation-id}/invitedUser: v1.0 - /invitations/{invitation-id}/invitedUser/$ref: v1.0 - /oauth2PermissionGrants: v1.0 - /oauth2PermissionGrants/{oAuth2PermissionGrant-id}: v1.0 - /oauth2PermissionGrants/microsoft.graph.delta(): v1.0 - /organization/{organization-id}/certificateBasedAuthConfiguration: v1.0 - /organization/{organization-id}/certificateBasedAuthConfiguration/$ref: v1.0 - /policies: v1.0 - /policies/activityBasedTimeoutPolicies: v1.0 - /policies/activityBasedTimeoutPolicies/{activityBasedTimeoutPolicy-id}: v1.0 - /policies/adminConsentRequestPolicy: v1.0 - /policies/authenticationFlowsPolicy: v1.0 - /policies/authenticationMethodsPolicy: v1.0 - /policies/authorizationPolicy: v1.0 - /policies/claimsMappingPolicies: v1.0 - /policies/claimsMappingPolicies/{claimsMappingPolicy-id}: v1.0 - /policies/conditionalAccessPolicies: v1.0 - /policies/conditionalAccessPolicies/{conditionalAccessPolicy-id}: v1.0 - /policies/featureRolloutPolicies: v1.0 - /policies/featureRolloutPolicies/{featureRolloutPolicy-id}: v1.0 - /policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo: v1.0 - /policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/{directoryObject-id}: v1.0 - /policies/homeRealmDiscoveryPolicies: v1.0 - /policies/homeRealmDiscoveryPolicies/{homeRealmDiscoveryPolicy-id}: v1.0 - /policies/identitySecurityDefaultsEnforcementPolicy: v1.0 - /policies/permissionGrantPolicies: v1.0 - /policies/permissionGrantPolicies/{permissionGrantPolicy-id}: v1.0 - /policies/permissionGrantPolicies/{permissionGrantPolicy-id}/excludes: v1.0 - /policies/permissionGrantPolicies/{permissionGrantPolicy-id}/excludes/{permissionGrantConditionSet-id}: v1.0 - /policies/permissionGrantPolicies/{permissionGrantPolicy-id}/includes: v1.0 - /policies/permissionGrantPolicies/{permissionGrantPolicy-id}/includes/{permissionGrantConditionSet-id}: v1.0 - /policies/tokenIssuancePolicies: v1.0 - /policies/tokenIssuancePolicies/{tokenIssuancePolicy-id}: v1.0 - /policies/tokenLifetimePolicies: v1.0 - /policies/tokenLifetimePolicies/{tokenLifetimePolicy-id}: v1.0 - /users/{user-id}/authentication: v1.0 - /users/{user-id}/authentication/fido2Methods: v1.0 - /users/{user-id}/authentication/fido2Methods/{fido2AuthenticationMethod-id}: v1.0 - /users/{user-id}/authentication/methods: v1.0 - /users/{user-id}/authentication/methods/{authenticationMethod-id}: v1.0 - /users/{user-id}/authentication/microsoftAuthenticatorMethods: v1.0 - /users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}: v1.0 - /users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device: v1.0 - /users/{user-id}/authentication/windowsHelloForBusinessMethods: v1.0 - /users/{user-id}/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethod-id}: v1.0 - /users/{user-id}/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethod-id}/device: v1.0 - -``` - +# Microsoft Graph v1.0 Profile + +> see https://aka.ms/autorest + +``` yaml +profiles: + v1.0: + resources: {} + operations: + /dataPolicyOperations: v1.0 + /dataPolicyOperations/{dataPolicyOperation-id}: v1.0 + /identity/conditionalAccess: v1.0 + /identity/conditionalAccess/namedLocations: v1.0 + /identity/conditionalAccess/namedLocations/{namedLocation-id}: v1.0 + /identity/conditionalAccess/policies: v1.0 + /identity/conditionalAccess/policies/{conditionalAccessPolicy-id}: v1.0 + /identityProviders: v1.0 + /identityProviders/{identityProvider-id}: v1.0 + /identityProviders/microsoft.graph.availableProviderTypes(): v1.0 + /informationProtection: v1.0 + /informationProtection/threatAssessmentRequests: v1.0 + /informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}: v1.0 + /informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}/results: v1.0 + /informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}/results/{threatAssessmentResult-id}: v1.0 + /invitations: v1.0 + /invitations/{invitation-id}: v1.0 + /invitations/{invitation-id}/invitedUser: v1.0 + /invitations/{invitation-id}/invitedUser/$ref: v1.0 + /oauth2PermissionGrants: v1.0 + /oauth2PermissionGrants/{oAuth2PermissionGrant-id}: v1.0 + /oauth2PermissionGrants/microsoft.graph.delta(): v1.0 + /organization/{organization-id}/certificateBasedAuthConfiguration: v1.0 + /organization/{organization-id}/certificateBasedAuthConfiguration/$ref: v1.0 + /policies: v1.0 + /policies/activityBasedTimeoutPolicies: v1.0 + /policies/activityBasedTimeoutPolicies/{activityBasedTimeoutPolicy-id}: v1.0 + /policies/adminConsentRequestPolicy: v1.0 + /policies/authenticationFlowsPolicy: v1.0 + /policies/authenticationMethodsPolicy: v1.0 + /policies/authorizationPolicy: v1.0 + /policies/claimsMappingPolicies: v1.0 + /policies/claimsMappingPolicies/{claimsMappingPolicy-id}: v1.0 + /policies/conditionalAccessPolicies: v1.0 + /policies/conditionalAccessPolicies/{conditionalAccessPolicy-id}: v1.0 + /policies/featureRolloutPolicies: v1.0 + /policies/featureRolloutPolicies/{featureRolloutPolicy-id}: v1.0 + /policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo: v1.0 + /policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/{directoryObject-id}: v1.0 + /policies/homeRealmDiscoveryPolicies: v1.0 + /policies/homeRealmDiscoveryPolicies/{homeRealmDiscoveryPolicy-id}: v1.0 + /policies/identitySecurityDefaultsEnforcementPolicy: v1.0 + /policies/permissionGrantPolicies: v1.0 + /policies/permissionGrantPolicies/{permissionGrantPolicy-id}: v1.0 + /policies/permissionGrantPolicies/{permissionGrantPolicy-id}/excludes: v1.0 + /policies/permissionGrantPolicies/{permissionGrantPolicy-id}/excludes/{permissionGrantConditionSet-id}: v1.0 + /policies/permissionGrantPolicies/{permissionGrantPolicy-id}/includes: v1.0 + /policies/permissionGrantPolicies/{permissionGrantPolicy-id}/includes/{permissionGrantConditionSet-id}: v1.0 + /policies/tokenIssuancePolicies: v1.0 + /policies/tokenIssuancePolicies/{tokenIssuancePolicy-id}: v1.0 + /policies/tokenLifetimePolicies: v1.0 + /policies/tokenLifetimePolicies/{tokenLifetimePolicy-id}: v1.0 + /users/{user-id}/authentication: v1.0 + /users/{user-id}/authentication/fido2Methods: v1.0 + /users/{user-id}/authentication/fido2Methods/{fido2AuthenticationMethod-id}: v1.0 + /users/{user-id}/authentication/methods: v1.0 + /users/{user-id}/authentication/methods/{authenticationMethod-id}: v1.0 + /users/{user-id}/authentication/microsoftAuthenticatorMethods: v1.0 + /users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}: v1.0 + /users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device: v1.0 + /users/{user-id}/authentication/windowsHelloForBusinessMethods: v1.0 + /users/{user-id}/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethod-id}: v1.0 + /users/{user-id}/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethod-id}/device: v1.0 + +``` From 246725bd9c4ef32a684f57646a7e04a1425fb570 Mon Sep 17 00:00:00 2001 From: Bervianto Leo Pratama Date: Fri, 30 Apr 2021 23:44:22 +0700 Subject: [PATCH 22/38] Add ClientId Provided by User for Delegated Option (#615) * Add ClientId Provided by User * Change checking use null or whitespace Co-authored-by: Peter Ombwa Co-authored-by: George <1641829+finsharp@users.noreply.github.com> --- .../Helpers/AuthenticationHelpersTests.cs | 22 +++++++++++++++++++ .../Authentication/Cmdlets/ConnectMgGraph.cs | 7 ++++++ 2 files changed, 29 insertions(+) diff --git a/src/Authentication/Authentication.Test/Helpers/AuthenticationHelpersTests.cs b/src/Authentication/Authentication.Test/Helpers/AuthenticationHelpersTests.cs index 359bd51f163..0befe11953a 100644 --- a/src/Authentication/Authentication.Test/Helpers/AuthenticationHelpersTests.cs +++ b/src/Authentication/Authentication.Test/Helpers/AuthenticationHelpersTests.cs @@ -110,6 +110,28 @@ public void ShouldUseInteractiveProviderWhenDelegated() GraphSession.Reset(); } + [Fact] + public void ShouldUseDeviceCodeProviderWhenDelegatedContextAndClientIdIsProvided() + { + // Arrange + AuthContext delegatedAuthContext = new AuthContext + { + AuthType = AuthenticationType.Delegated, + ClientId = Guid.NewGuid().ToString(), + Scopes = new string[] { "User.Read" }, + ContextScope = ContextScope.Process + }; + + // Act + IAuthenticationProvider authProvider = AuthenticationHelpers.GetAuthProvider(delegatedAuthContext); + + // Assert + Assert.IsType(authProvider); + + // reset static instance. + GraphSession.Reset(); + } + #if NETCORE [Fact] public void ShouldUseClientCredentialProviderWhenAppOnlyContextIsProvided() diff --git a/src/Authentication/Authentication/Cmdlets/ConnectMgGraph.cs b/src/Authentication/Authentication/Cmdlets/ConnectMgGraph.cs index 198c037cb97..da7752f5726 100644 --- a/src/Authentication/Authentication/Cmdlets/ConnectMgGraph.cs +++ b/src/Authentication/Authentication/Cmdlets/ConnectMgGraph.cs @@ -39,6 +39,9 @@ public class ConnectMgGraph : PSCmdlet, IModuleAssemblyInitializer, IModuleAssem Position = 1, Mandatory = true, HelpMessage = "The client id of your application.")] + [Parameter(ParameterSetName = Constants.UserParameterSet, + Mandatory = false, + HelpMessage = "The client id of your application.")] [Alias("AppId")] public string ClientId { get; set; } @@ -186,6 +189,10 @@ private async Task ProcessRecordAsync() // Default to CurrentUser but allow the customer to change this via `ContextScope` param. authContext.ContextScope = this.IsParameterBound(nameof(ContextScope)) ? ContextScope : ContextScope.CurrentUser; authContext.AuthProviderType = UseDeviceAuthentication ? AuthProviderType.DeviceCodeProvider : AuthProviderType.InteractiveAuthenticationProvider; + if (!string.IsNullOrWhiteSpace(ClientId)) + { + authContext.ClientId = ClientId; + } } break; case Constants.AppParameterSet: From a454224c717765e4c8f34440c497a6640d80862a Mon Sep 17 00:00:00 2001 From: "github-actions[bot]" <41898282+github-actions[bot]@users.noreply.github.com> Date: Thu, 6 May 2021 07:53:05 -0700 Subject: [PATCH 23/38] Weekly OpenApiDocs Download (#651) Co-authored-by: Microsoft Graph DevX Tooling --- openApiDocs/beta/Admin.yml | 17 + openApiDocs/beta/CloudCommunications.yml | 2 + openApiDocs/beta/Compliance.yml | 148 ++- openApiDocs/beta/DeviceManagement.Actions.yml | 277 +++++ .../beta/DeviceManagement.Functions.yml | 409 +++++++ openApiDocs/beta/DeviceManagement.yml | 260 +++-- openApiDocs/beta/Devices.CloudPrint.yml | 126 +- .../beta/Devices.CorporateManagement.yml | 100 +- openApiDocs/beta/Education.yml | 159 ++- openApiDocs/beta/Files.yml | 126 +- openApiDocs/beta/Groups.yml | 126 +- .../beta/Identity.DirectoryManagement.yml | 43 + openApiDocs/beta/Identity.SignIns.yml | 233 +++- openApiDocs/beta/Reports.yml | 47 + openApiDocs/beta/Search.yml | 12 + openApiDocs/beta/Sites.yml | 126 +- openApiDocs/beta/Teams.yml | 126 +- openApiDocs/beta/Users.Actions.yml | 153 ++- openApiDocs/beta/Users.Functions.yml | 187 ++- openApiDocs/beta/Users.yml | 126 +- openApiDocs/v1.0/DeviceManagement.Actions.yml | 258 ++++ .../v1.0/DeviceManagement.Enrolment.yml | 624 ++++++++++ openApiDocs/v1.0/DeviceManagement.yml | 166 +++ openApiDocs/v1.0/Devices.CloudPrint.yml | 994 ++++++++-------- openApiDocs/v1.0/Education.yml | 1004 ++++++++-------- openApiDocs/v1.0/Files.yml | 1024 ++++++++-------- openApiDocs/v1.0/Groups.yml | 126 +- openApiDocs/v1.0/Identity.SignIns.yml | 1034 +++++++++-------- openApiDocs/v1.0/Sites.yml | 1024 ++++++++-------- openApiDocs/v1.0/Teams.yml | 301 ++++- openApiDocs/v1.0/Users.Actions.yml | 1024 ++++++++-------- openApiDocs/v1.0/Users.Functions.yml | 1030 ++++++++-------- openApiDocs/v1.0/Users.yml | 1034 +++++++++-------- .../crawl-log-v1.0-beta.json | 40 + .../crawl-log-v1.0.json | 20 + .../definitions/v1.0-beta.md | 18 + .../definitions/v1.0.md | 5 + .../crawl-log-v1.0.json | 16 + .../definitions/v1.0.md | 4 + .../crawl-log-v1.0-beta.json | 40 + .../definitions/v1.0-beta.md | 18 + .../crawl-log-v1.0-beta.json | 4 + .../definitions/v1.0-beta.md | 1 + .../Identity.SignIns/crawl-log-v1.0-beta.json | 4 + .../Identity.SignIns/definitions/v1.0-beta.md | 1 + profiles/Teams/crawl-log-v1.0.json | 8 + profiles/Teams/definitions/v1.0.md | 2 + .../Users.Actions/crawl-log-v1.0-beta.json | 4 + .../Users.Actions/definitions/v1.0-beta.md | 1 + .../Users.Functions/crawl-log-v1.0-beta.json | 4 + .../Users.Functions/definitions/v1.0-beta.md | 1 + 51 files changed, 7983 insertions(+), 4654 deletions(-) diff --git a/openApiDocs/beta/Admin.yml b/openApiDocs/beta/Admin.yml index 5cf1aa8d4ae..efe79d22d94 100644 --- a/openApiDocs/beta/Admin.yml +++ b/openApiDocs/beta/Admin.yml @@ -2547,10 +2547,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deployment' + description: Deployments created using the deployment service. Read-only. updatableAssets: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + description: Assets registered with the deployment service that can receive updates. Read-only. additionalProperties: type: object microsoft.graph.windowsUpdates.catalog: @@ -2563,6 +2565,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalogEntry' + description: Lists the content that you can approve for deployment. Read-only. additionalProperties: type: object microsoft.graph.windowsUpdates.catalogEntry: @@ -2574,14 +2577,17 @@ components: deployableUntilDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date on which the content is no longer available to deploy using the service. Read-only. format: date-time nullable: true displayName: type: string + description: The display name of the content. Read-only. nullable: true releaseDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The release date for the content. Read-only. format: date-time additionalProperties: type: object @@ -2596,10 +2602,12 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time the deployment was created. Returned by default. Read-only. format: date-time lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time the deployment was last modified. Returned by default. Read-only. format: date-time settings: $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentSettings' @@ -2619,10 +2627,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + description: Specifies the assets to exclude from the audience. members: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + description: Specifies the assets to include in the audience. additionalProperties: type: object microsoft.graph.windowsUpdates.updatableAsset: @@ -2671,6 +2681,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentStateReason' + description: Specifies the reasons the deployment has its state value. Read-only. requestedValue: $ref: '#/components/schemas/microsoft.graph.windowsUpdates.requestedDeploymentStateValue' value: @@ -2694,6 +2705,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.windowsUpdates.monitoringRule' + description: Specifies the rules through which monitoring signals can trigger actions on the deployment. Rules are combined using 'or'. additionalProperties: type: object microsoft.graph.windowsUpdates.rolloutSettings: @@ -2704,17 +2716,21 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Specifies the number of devices that are offered at the same time. Has no effect when endDateTime is set. When endDateTime and devicesPerOffer are both not set, all devices in the deployment are offered content at the same time.' format: int32 durationBetweenOffers: type: string + description: Specifies duration between each set of devices being offered the update. Has an effect when endDateTime or devicesPerOffer are defined. Default value is P1D (1 day). nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Specifies the date before which all devices currently in the deployment are offered the update. Devices added after this date are offered immediately. When endDateTime and devicesPerOffer are both not set, all devices in the deployment are offered content at the same time.' format: date-time startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date on which devices in the deployment start receiving the update. When not set, the deployment starts as soon as devices are assigned.' format: date-time nullable: true additionalProperties: @@ -2780,6 +2796,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: The threshold for a signal at which to trigger action. An integer from 1 to 100 (inclusive). format: int32 nullable: true additionalProperties: diff --git a/openApiDocs/beta/CloudCommunications.yml b/openApiDocs/beta/CloudCommunications.yml index 4f91340bc4c..390317f2e2d 100644 --- a/openApiDocs/beta/CloudCommunications.yml +++ b/openApiDocs/beta/CloudCommunications.yml @@ -5518,6 +5518,7 @@ components: items: type: string nullable: true + description: List of toll-free numbers that are displayed in the meeting invite. tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. @@ -5527,6 +5528,7 @@ components: items: type: string nullable: true + description: List of toll numbers that are displayed in the meeting invite. additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: diff --git a/openApiDocs/beta/Compliance.yml b/openApiDocs/beta/Compliance.yml index 4d71053edd0..fcb758eb917 100644 --- a/openApiDocs/beta/Compliance.yml +++ b/openApiDocs/beta/Compliance.yml @@ -8666,22 +8666,27 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.ediscovery.custodian' + description: Returns a list of case custodian objects for this case. Nullable. legalHolds: type: array items: $ref: '#/components/schemas/microsoft.graph.ediscovery.legalHold' + description: Returns a list of case legalHold objects for this case. Nullable. noncustodialDataSources: type: array items: $ref: '#/components/schemas/microsoft.graph.ediscovery.noncustodialDataSource' + description: Returns a list of case noncustodialDataSource objects for this case. Nullable. operations: type: array items: $ref: '#/components/schemas/microsoft.graph.ediscovery.caseOperation' + description: Returns a list of case operation objects for this case. Nullable. reviewSets: type: array items: $ref: '#/components/schemas/microsoft.graph.ediscovery.reviewSet' + description: Returns a list of reviewSet objects in the case. Read-only. Nullable. settings: $ref: '#/components/schemas/microsoft.graph.ediscovery.settings' sourceCollections: @@ -8837,7 +8842,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -8951,7 +8956,7 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array @@ -8984,7 +8989,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -9244,6 +9249,7 @@ components: properties: applyHoldToSource: type: boolean + description: Indicates if hold is applied to non-custodial data source (such as mailbox or site). nullable: true dataSource: $ref: '#/components/schemas/microsoft.graph.ediscovery.dataSource' @@ -9383,6 +9389,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.ediscovery.noncustodialDataSource' + description: noncustodialDataSource sources that are included in the sourceCollection additionalProperties: type: object microsoft.graph.ediscovery.additionalDataOptions: @@ -9585,19 +9592,23 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Created date and time of the dataSourceContainer entity. format: date-time nullable: true displayName: type: string + description: Display name of the dataSourceContainer entity. nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Last modified date and time of the dataSourceContainer. format: date-time nullable: true releasedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time that the dataSourceContainer was released from the case. format: date-time nullable: true status: @@ -10934,16 +10945,19 @@ components: properties: isEnabled: type: boolean + description: Indicates whether or not OCR is enabled for the case. nullable: true maxImageSize: maximum: 2147483647 minimum: -2147483648 type: integer + description: Maximum image size that will be processed in KB). format: int32 nullable: true timeout: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: 'The timeout duration for the OCR engine. A longer timeout may increase success of OCR, but may add to the total processing time.' format: duration nullable: true additionalProperties: @@ -10954,23 +10968,27 @@ components: properties: isEnabled: type: boolean + description: Indicates whether email threading and near duplicate detection are enabled. nullable: true maxWords: maximum: 2147483647 minimum: -2147483648 type: integer + description: See Minimum/maximum number of words to learn more. format: int32 nullable: true minWords: maximum: 2147483647 minimum: -2147483648 type: integer + description: See Minimum/maximum number of words to learn more. format: int32 nullable: true similarityThreshold: maximum: 2147483647 minimum: -2147483648 type: integer + description: See Document and email similarity threshold to learn more. format: int32 nullable: true additionalProperties: @@ -10981,17 +10999,21 @@ components: properties: dynamicallyAdjustTopicCount: type: boolean + description: 'To learn more, see Adjust maximum number of themes dynamically.' nullable: true ignoreNumbers: type: boolean + description: 'To learn more, see Include numbers in themes.' nullable: true isEnabled: type: boolean + description: Indicates whether themes is enabled for the case. nullable: true topicCount: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'To learn more, see Maximum number of themes.' format: int32 nullable: true additionalProperties: @@ -11119,7 +11141,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: @@ -11211,7 +11233,7 @@ components: description: State of license assignments for this user. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -11270,7 +11292,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' @@ -11333,7 +11355,7 @@ components: nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter, $orderby, and endsWith.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Returned by default. Supports $filter, $orderby, and endsWith.' nullable: true userType: type: string @@ -13573,7 +13595,7 @@ components: nullable: true issuerAssignedId: type: string - description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 512 character limit.' + description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit.' nullable: true signInType: type: string @@ -14652,6 +14674,10 @@ components: - title: managedDevice type: object properties: + cloudPcRemoteActionResults: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' aadRegistered: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. @@ -14933,16 +14959,16 @@ components: type: integer description: Count of remediated malware for this windows device. This property is read-only. format: int32 - deviceCompliancePolicyStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' - description: Device compliance policy states for this device. assignmentFilterEvaluationStatusDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' description: Managed device mobile app configuration states for this device. + deviceCompliancePolicyStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + description: Device compliance policy states for this device. deviceConfigurationStates: type: array items: @@ -18553,6 +18579,35 @@ components: additionalProperties: type: object description: Enrollment Configuration Assignment + microsoft.graph.cloudPcRemoteActionResult: + title: cloudPcRemoteActionResult + type: object + properties: + actionName: + type: string + nullable: true + actionState: + $ref: '#/components/schemas/microsoft.graph.actionState' + cloudPcId: + type: string + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + managedDeviceId: + type: string + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + statusDetails: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' + additionalProperties: + type: object microsoft.graph.chassisType: title: chassisType enum: @@ -19146,6 +19201,19 @@ components: additionalProperties: type: object description: Logged On User + microsoft.graph.assignmentFilterEvaluationStatusDetails: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: assignmentFilterEvaluationStatusDetails + type: object + properties: + payloadId: + type: string + description: PayloadId on which filter has been applied. + nullable: true + additionalProperties: + type: object + description: A class containing information about the payloads on which filter has been applied. microsoft.graph.deviceCompliancePolicyState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -19187,19 +19255,6 @@ components: additionalProperties: type: object description: Device Compliance Policy State for a given device. - microsoft.graph.assignmentFilterEvaluationStatusDetails: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: assignmentFilterEvaluationStatusDetails - type: object - properties: - payloadId: - type: string - description: PayloadId on which filter has been applied. - nullable: true - additionalProperties: - type: object - description: A class containing information about the payloads on which filter has been applied. microsoft.graph.deviceConfigurationState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -20541,6 +20596,7 @@ components: items: type: string nullable: true + description: List of toll-free numbers that are displayed in the meeting invite. tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. @@ -20550,6 +20606,7 @@ components: items: type: string nullable: true + description: List of toll numbers that are displayed in the meeting invite. additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -22679,16 +22736,6 @@ components: additionalProperties: type: object description: Base type for assignment targets. - microsoft.graph.configurationManagerClientState: - title: configurationManagerClientState - enum: - - unknown - - installed - - healthy - - installFailed - - updateFailed - - communicationError - type: string microsoft.graph.actionState: title: actionState enum: @@ -22700,6 +22747,35 @@ components: - failed - notSupported type: string + microsoft.graph.cloudPcStatusDetails: + title: cloudPcStatusDetails + type: object + properties: + additionalInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: Any additional information about the cloud PC status. + code: + type: string + description: The code associated with the cloud PC status. + nullable: true + message: + type: string + description: The status message. + nullable: true + additionalProperties: + type: object + microsoft.graph.configurationManagerClientState: + title: configurationManagerClientState + enum: + - unknown + - installed + - healthy + - installFailed + - updateFailed + - communicationError + type: string microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState: title: deviceGuardLocalSystemAuthorityCredentialGuardState enum: diff --git a/openApiDocs/beta/DeviceManagement.Actions.yml b/openApiDocs/beta/DeviceManagement.Actions.yml index 4e11e79d800..238c58f3896 100644 --- a/openApiDocs/beta/DeviceManagement.Actions.yml +++ b/openApiDocs/beta/DeviceManagement.Actions.yml @@ -897,6 +897,26 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc': + post: + tags: + - deviceManagement.Actions + summary: Invoke action reprovisionCloudPc + operationId: deviceManagement.comanagedDevices_reprovisionCloudPc + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance': post: tags: @@ -2396,6 +2416,33 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.reprovisionCloudPc': + post: + tags: + - deviceManagement.Actions + summary: Invoke action reprovisionCloudPc + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_reprovisionCloudPc + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance': post: tags: @@ -3800,6 +3847,33 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.reprovisionCloudPc': + post: + tags: + - deviceManagement.Actions + summary: Invoke action reprovisionCloudPc + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_reprovisionCloudPc + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance': post: tags: @@ -4901,6 +4975,40 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.reprovisionCloudPc': + post: + tags: + - deviceManagement.Actions + summary: Invoke action reprovisionCloudPc + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_reprovisionCloudPc + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance': post: tags: @@ -6073,6 +6181,33 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.reprovisionCloudPc': + post: + tags: + - deviceManagement.Actions + summary: Invoke action reprovisionCloudPc + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_reprovisionCloudPc + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance': post: tags: @@ -7147,6 +7282,33 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.reprovisionCloudPc': + post: + tags: + - deviceManagement.Actions + summary: Invoke action reprovisionCloudPc + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_reprovisionCloudPc + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance': post: tags: @@ -8248,6 +8410,40 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.reprovisionCloudPc': + post: + tags: + - deviceManagement.Actions + summary: Invoke action reprovisionCloudPc + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_reprovisionCloudPc + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance': post: tags: @@ -9351,6 +9547,33 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.reprovisionCloudPc': + post: + tags: + - deviceManagement.Actions + summary: Invoke action reprovisionCloudPc + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_reprovisionCloudPc + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance': post: tags: @@ -10452,6 +10675,40 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.reprovisionCloudPc': + post: + tags: + - deviceManagement.Actions + summary: Invoke action reprovisionCloudPc + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_reprovisionCloudPc + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance': post: tags: @@ -12073,6 +12330,26 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc': + post: + tags: + - deviceManagement.Actions + summary: Invoke action reprovisionCloudPc + operationId: deviceManagement.managedDevices_reprovisionCloudPc + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance': post: tags: diff --git a/openApiDocs/beta/DeviceManagement.Functions.yml b/openApiDocs/beta/DeviceManagement.Functions.yml index 14386bd22b8..f278216c442 100644 --- a/openApiDocs/beta/DeviceManagement.Functions.yml +++ b/openApiDocs/beta/DeviceManagement.Functions.yml @@ -85,6 +85,32 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.getCloudPcRemoteActionResults()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getCloudPcRemoteActionResults + operationId: deviceManagement.comanagedDevices_getCloudPcRemoteActionResults + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.getFileVaultKey()': get: tags: @@ -244,6 +270,39 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.getCloudPcRemoteActionResults()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getCloudPcRemoteActionResults + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_getCloudPcRemoteActionResults + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()': get: tags: @@ -398,6 +457,39 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getCloudPcRemoteActionResults()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getCloudPcRemoteActionResults + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_getCloudPcRemoteActionResults + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()': get: tags: @@ -463,6 +555,46 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getCloudPcRemoteActionResults()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getCloudPcRemoteActionResults + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_getCloudPcRemoteActionResults + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()': get: tags: @@ -542,6 +674,39 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.getCloudPcRemoteActionResults()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getCloudPcRemoteActionResults + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_getCloudPcRemoteActionResults + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()': get: tags: @@ -663,6 +828,39 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getCloudPcRemoteActionResults()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getCloudPcRemoteActionResults + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_getCloudPcRemoteActionResults + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()': get: tags: @@ -728,6 +926,46 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getCloudPcRemoteActionResults()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getCloudPcRemoteActionResults + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_getCloudPcRemoteActionResults + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()': get: tags: @@ -807,6 +1045,39 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getCloudPcRemoteActionResults()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getCloudPcRemoteActionResults + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_getCloudPcRemoteActionResults + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()': get: tags: @@ -872,6 +1143,46 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getCloudPcRemoteActionResults()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getCloudPcRemoteActionResults + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_getCloudPcRemoteActionResults + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()': get: tags: @@ -984,6 +1295,32 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.getCloudPcRemoteActionResults()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getCloudPcRemoteActionResults + operationId: deviceManagement.managedDevices_getCloudPcRemoteActionResults + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.getFileVaultKey()': get: tags: @@ -1703,6 +2040,35 @@ components: additionalProperties: type: object description: Represents result of GetState API. + microsoft.graph.cloudPcRemoteActionResult: + title: cloudPcRemoteActionResult + type: object + properties: + actionName: + type: string + nullable: true + actionState: + $ref: '#/components/schemas/microsoft.graph.actionState' + cloudPcId: + type: string + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + managedDeviceId: + type: string + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + statusDetails: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' + additionalProperties: + type: object microsoft.graph.deviceCompliancePolicySettingState: title: deviceCompliancePolicySettingState type: object @@ -2465,6 +2831,36 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.actionState: + title: actionState + enum: + - none + - pending + - canceled + - active + - done + - failed + - notSupported + type: string + microsoft.graph.cloudPcStatusDetails: + title: cloudPcStatusDetails + type: object + properties: + additionalInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: Any additional information about the cloud PC status. + code: + type: string + description: The code associated with the cloud PC status. + nullable: true + message: + type: string + description: The status message. + nullable: true + additionalProperties: + type: object microsoft.graph.settingSource: title: settingSource type: object @@ -2669,6 +3065,19 @@ components: $ref: '#/components/schemas/odata.error.main' additionalProperties: type: object + microsoft.graph.keyValuePair: + title: keyValuePair + type: object + properties: + name: + type: string + description: Name for this key-value pair + value: + type: string + description: Value for this key-value pair + nullable: true + additionalProperties: + type: object microsoft.graph.settingSourceType: title: settingSourceType enum: diff --git a/openApiDocs/beta/DeviceManagement.yml b/openApiDocs/beta/DeviceManagement.yml index 38f6bf7f8e3..9c3191645e6 100644 --- a/openApiDocs/beta/DeviceManagement.yml +++ b/openApiDocs/beta/DeviceManagement.yml @@ -2224,6 +2224,8 @@ paths: enum: - id - id desc + - cloudPcRemoteActionResults + - cloudPcRemoteActionResults desc - aadRegistered - aadRegistered desc - activationLockBypassCode @@ -2390,6 +2392,7 @@ paths: items: enum: - id + - cloudPcRemoteActionResults - aadRegistered - activationLockBypassCode - androidSecurityPatchLevel @@ -2467,8 +2470,8 @@ paths: - wiFiMacAddress - windowsActiveMalwareCount - windowsRemediatedMalwareCount - - deviceCompliancePolicyStates - assignmentFilterEvaluationStatusDetails + - deviceCompliancePolicyStates - deviceConfigurationStates - managedDeviceMobileAppConfigurationStates - securityBaselineStates @@ -2489,8 +2492,8 @@ paths: items: enum: - '*' - - deviceCompliancePolicyStates - assignmentFilterEvaluationStatusDetails + - deviceCompliancePolicyStates - deviceConfigurationStates - managedDeviceMobileAppConfigurationStates - securityBaselineStates @@ -2570,6 +2573,7 @@ paths: items: enum: - id + - cloudPcRemoteActionResults - aadRegistered - activationLockBypassCode - androidSecurityPatchLevel @@ -2647,8 +2651,8 @@ paths: - wiFiMacAddress - windowsActiveMalwareCount - windowsRemediatedMalwareCount - - deviceCompliancePolicyStates - assignmentFilterEvaluationStatusDetails + - deviceCompliancePolicyStates - deviceConfigurationStates - managedDeviceMobileAppConfigurationStates - securityBaselineStates @@ -2669,8 +2673,8 @@ paths: items: enum: - '*' - - deviceCompliancePolicyStates - assignmentFilterEvaluationStatusDetails + - deviceCompliancePolicyStates - deviceConfigurationStates - managedDeviceMobileAppConfigurationStates - securityBaselineStates @@ -2688,14 +2692,14 @@ paths: schema: $ref: '#/components/schemas/microsoft.graph.managedDevice' links: - deviceCompliancePolicyStates: - operationId: deviceManagement.ComanagedDevices.ListDeviceCompliancePolicyStates - parameters: - managedDevice-id: $request.path.managedDevice-id assignmentFilterEvaluationStatusDetails: operationId: deviceManagement.ComanagedDevices.ListAssignmentFilterEvaluationStatusDetails parameters: managedDevice-id: $request.path.managedDevice-id + deviceCompliancePolicyStates: + operationId: deviceManagement.ComanagedDevices.ListDeviceCompliancePolicyStates + parameters: + managedDevice-id: $request.path.managedDevice-id deviceConfigurationStates: operationId: deviceManagement.ComanagedDevices.ListDeviceConfigurationStates parameters: @@ -7027,6 +7031,8 @@ paths: enum: - id - id desc + - cloudPcRemoteActionResults + - cloudPcRemoteActionResults desc - aadRegistered - aadRegistered desc - activationLockBypassCode @@ -7193,6 +7199,7 @@ paths: items: enum: - id + - cloudPcRemoteActionResults - aadRegistered - activationLockBypassCode - androidSecurityPatchLevel @@ -7270,8 +7277,8 @@ paths: - wiFiMacAddress - windowsActiveMalwareCount - windowsRemediatedMalwareCount - - deviceCompliancePolicyStates - assignmentFilterEvaluationStatusDetails + - deviceCompliancePolicyStates - deviceConfigurationStates - managedDeviceMobileAppConfigurationStates - securityBaselineStates @@ -7292,8 +7299,8 @@ paths: items: enum: - '*' - - deviceCompliancePolicyStates - assignmentFilterEvaluationStatusDetails + - deviceCompliancePolicyStates - deviceConfigurationStates - managedDeviceMobileAppConfigurationStates - securityBaselineStates @@ -7357,6 +7364,8 @@ paths: enum: - id - id desc + - cloudPcRemoteActionResults + - cloudPcRemoteActionResults desc - aadRegistered - aadRegistered desc - activationLockBypassCode @@ -13603,6 +13612,7 @@ paths: items: enum: - id + - cloudPcRemoteActionResults - aadRegistered - activationLockBypassCode - androidSecurityPatchLevel @@ -13680,8 +13690,8 @@ paths: - wiFiMacAddress - windowsActiveMalwareCount - windowsRemediatedMalwareCount - - deviceCompliancePolicyStates - assignmentFilterEvaluationStatusDetails + - deviceCompliancePolicyStates - deviceConfigurationStates - managedDeviceMobileAppConfigurationStates - securityBaselineStates @@ -13702,8 +13712,8 @@ paths: items: enum: - '*' - - deviceCompliancePolicyStates - assignmentFilterEvaluationStatusDetails + - deviceCompliancePolicyStates - deviceConfigurationStates - managedDeviceMobileAppConfigurationStates - securityBaselineStates @@ -13721,13 +13731,13 @@ paths: schema: $ref: '#/components/schemas/microsoft.graph.managedDevice' links: - deviceCompliancePolicyStates: - operationId: deviceManagement.deviceHealthScripts.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates + assignmentFilterEvaluationStatusDetails: + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails parameters: deviceHealthScript-id: $request.path.deviceHealthScript-id deviceHealthScriptDeviceState-id: $request.path.deviceHealthScriptDeviceState-id - assignmentFilterEvaluationStatusDetails: - operationId: deviceManagement.deviceHealthScripts.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails + deviceCompliancePolicyStates: + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates parameters: deviceHealthScript-id: $request.path.deviceHealthScript-id deviceHealthScriptDeviceState-id: $request.path.deviceHealthScriptDeviceState-id @@ -13803,13 +13813,13 @@ paths: schema: type: string links: - deviceCompliancePolicyStates: - operationId: deviceManagement.deviceHealthScripts.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates + assignmentFilterEvaluationStatusDetails: + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails parameters: deviceHealthScript-id: $request.path.deviceHealthScript-id deviceHealthScriptDeviceState-id: $request.path.deviceHealthScriptDeviceState-id - assignmentFilterEvaluationStatusDetails: - operationId: deviceManagement.deviceHealthScripts.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails + deviceCompliancePolicyStates: + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates parameters: deviceHealthScript-id: $request.path.deviceHealthScript-id deviceHealthScriptDeviceState-id: $request.path.deviceHealthScriptDeviceState-id @@ -14825,6 +14835,7 @@ paths: items: enum: - id + - cloudPcRemoteActionResults - aadRegistered - activationLockBypassCode - androidSecurityPatchLevel @@ -14902,8 +14913,8 @@ paths: - wiFiMacAddress - windowsActiveMalwareCount - windowsRemediatedMalwareCount - - deviceCompliancePolicyStates - assignmentFilterEvaluationStatusDetails + - deviceCompliancePolicyStates - deviceConfigurationStates - managedDeviceMobileAppConfigurationStates - securityBaselineStates @@ -14924,8 +14935,8 @@ paths: items: enum: - '*' - - deviceCompliancePolicyStates - assignmentFilterEvaluationStatusDetails + - deviceCompliancePolicyStates - deviceConfigurationStates - managedDeviceMobileAppConfigurationStates - securityBaselineStates @@ -14943,13 +14954,13 @@ paths: schema: $ref: '#/components/schemas/microsoft.graph.managedDevice' links: - deviceCompliancePolicyStates: - operationId: deviceManagement.deviceManagementScripts.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates + assignmentFilterEvaluationStatusDetails: + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails parameters: deviceManagementScript-id: $request.path.deviceManagementScript-id deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id - assignmentFilterEvaluationStatusDetails: - operationId: deviceManagement.deviceManagementScripts.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails + deviceCompliancePolicyStates: + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates parameters: deviceManagementScript-id: $request.path.deviceManagementScript-id deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id @@ -15025,13 +15036,13 @@ paths: schema: type: string links: - deviceCompliancePolicyStates: - operationId: deviceManagement.deviceManagementScripts.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates + assignmentFilterEvaluationStatusDetails: + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails parameters: deviceManagementScript-id: $request.path.deviceManagementScript-id deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id - assignmentFilterEvaluationStatusDetails: - operationId: deviceManagement.deviceManagementScripts.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails + deviceCompliancePolicyStates: + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates parameters: deviceManagementScript-id: $request.path.deviceManagementScript-id deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id @@ -16087,6 +16098,7 @@ paths: items: enum: - id + - cloudPcRemoteActionResults - aadRegistered - activationLockBypassCode - androidSecurityPatchLevel @@ -16164,8 +16176,8 @@ paths: - wiFiMacAddress - windowsActiveMalwareCount - windowsRemediatedMalwareCount - - deviceCompliancePolicyStates - assignmentFilterEvaluationStatusDetails + - deviceCompliancePolicyStates - deviceConfigurationStates - managedDeviceMobileAppConfigurationStates - securityBaselineStates @@ -16186,8 +16198,8 @@ paths: items: enum: - '*' - - deviceCompliancePolicyStates - assignmentFilterEvaluationStatusDetails + - deviceCompliancePolicyStates - deviceConfigurationStates - managedDeviceMobileAppConfigurationStates - securityBaselineStates @@ -16205,14 +16217,14 @@ paths: schema: $ref: '#/components/schemas/microsoft.graph.managedDevice' links: - deviceCompliancePolicyStates: - operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates + assignmentFilterEvaluationStatusDetails: + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails parameters: deviceManagementScript-id: $request.path.deviceManagementScript-id deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id - assignmentFilterEvaluationStatusDetails: - operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails + deviceCompliancePolicyStates: + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates parameters: deviceManagementScript-id: $request.path.deviceManagementScript-id deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id @@ -16304,14 +16316,14 @@ paths: schema: type: string links: - deviceCompliancePolicyStates: - operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates + assignmentFilterEvaluationStatusDetails: + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails parameters: deviceManagementScript-id: $request.path.deviceManagementScript-id deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id - assignmentFilterEvaluationStatusDetails: - operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails + deviceCompliancePolicyStates: + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates parameters: deviceManagementScript-id: $request.path.deviceManagementScript-id deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id @@ -17246,6 +17258,7 @@ paths: items: enum: - id + - cloudPcRemoteActionResults - aadRegistered - activationLockBypassCode - androidSecurityPatchLevel @@ -17323,8 +17336,8 @@ paths: - wiFiMacAddress - windowsActiveMalwareCount - windowsRemediatedMalwareCount - - deviceCompliancePolicyStates - assignmentFilterEvaluationStatusDetails + - deviceCompliancePolicyStates - deviceConfigurationStates - managedDeviceMobileAppConfigurationStates - securityBaselineStates @@ -17345,8 +17358,8 @@ paths: items: enum: - '*' - - deviceCompliancePolicyStates - assignmentFilterEvaluationStatusDetails + - deviceCompliancePolicyStates - deviceConfigurationStates - managedDeviceMobileAppConfigurationStates - securityBaselineStates @@ -17364,13 +17377,13 @@ paths: schema: $ref: '#/components/schemas/microsoft.graph.managedDevice' links: - deviceCompliancePolicyStates: - operationId: deviceManagement.deviceShellScripts.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates + assignmentFilterEvaluationStatusDetails: + operationId: deviceManagement.deviceShellScripts.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails parameters: deviceShellScript-id: $request.path.deviceShellScript-id deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id - assignmentFilterEvaluationStatusDetails: - operationId: deviceManagement.deviceShellScripts.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails + deviceCompliancePolicyStates: + operationId: deviceManagement.deviceShellScripts.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates parameters: deviceShellScript-id: $request.path.deviceShellScript-id deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id @@ -17446,13 +17459,13 @@ paths: schema: type: string links: - deviceCompliancePolicyStates: - operationId: deviceManagement.deviceShellScripts.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates + assignmentFilterEvaluationStatusDetails: + operationId: deviceManagement.deviceShellScripts.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails parameters: deviceShellScript-id: $request.path.deviceShellScript-id deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id - assignmentFilterEvaluationStatusDetails: - operationId: deviceManagement.deviceShellScripts.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails + deviceCompliancePolicyStates: + operationId: deviceManagement.deviceShellScripts.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates parameters: deviceShellScript-id: $request.path.deviceShellScript-id deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id @@ -18508,6 +18521,7 @@ paths: items: enum: - id + - cloudPcRemoteActionResults - aadRegistered - activationLockBypassCode - androidSecurityPatchLevel @@ -18585,8 +18599,8 @@ paths: - wiFiMacAddress - windowsActiveMalwareCount - windowsRemediatedMalwareCount - - deviceCompliancePolicyStates - assignmentFilterEvaluationStatusDetails + - deviceCompliancePolicyStates - deviceConfigurationStates - managedDeviceMobileAppConfigurationStates - securityBaselineStates @@ -18607,8 +18621,8 @@ paths: items: enum: - '*' - - deviceCompliancePolicyStates - assignmentFilterEvaluationStatusDetails + - deviceCompliancePolicyStates - deviceConfigurationStates - managedDeviceMobileAppConfigurationStates - securityBaselineStates @@ -18626,14 +18640,14 @@ paths: schema: $ref: '#/components/schemas/microsoft.graph.managedDevice' links: - deviceCompliancePolicyStates: - operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates + assignmentFilterEvaluationStatusDetails: + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails parameters: deviceShellScript-id: $request.path.deviceShellScript-id deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id - assignmentFilterEvaluationStatusDetails: - operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails + deviceCompliancePolicyStates: + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates parameters: deviceShellScript-id: $request.path.deviceShellScript-id deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id @@ -18725,14 +18739,14 @@ paths: schema: type: string links: - deviceCompliancePolicyStates: - operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates + assignmentFilterEvaluationStatusDetails: + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails parameters: deviceShellScript-id: $request.path.deviceShellScript-id deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id - assignmentFilterEvaluationStatusDetails: - operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails + deviceCompliancePolicyStates: + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates parameters: deviceShellScript-id: $request.path.deviceShellScript-id deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id @@ -24616,6 +24630,8 @@ paths: enum: - id - id desc + - cloudPcRemoteActionResults + - cloudPcRemoteActionResults desc - aadRegistered - aadRegistered desc - activationLockBypassCode @@ -24782,6 +24798,7 @@ paths: items: enum: - id + - cloudPcRemoteActionResults - aadRegistered - activationLockBypassCode - androidSecurityPatchLevel @@ -24859,8 +24876,8 @@ paths: - wiFiMacAddress - windowsActiveMalwareCount - windowsRemediatedMalwareCount - - deviceCompliancePolicyStates - assignmentFilterEvaluationStatusDetails + - deviceCompliancePolicyStates - deviceConfigurationStates - managedDeviceMobileAppConfigurationStates - securityBaselineStates @@ -24881,8 +24898,8 @@ paths: items: enum: - '*' - - deviceCompliancePolicyStates - assignmentFilterEvaluationStatusDetails + - deviceCompliancePolicyStates - deviceConfigurationStates - managedDeviceMobileAppConfigurationStates - securityBaselineStates @@ -24962,6 +24979,7 @@ paths: items: enum: - id + - cloudPcRemoteActionResults - aadRegistered - activationLockBypassCode - androidSecurityPatchLevel @@ -25039,8 +25057,8 @@ paths: - wiFiMacAddress - windowsActiveMalwareCount - windowsRemediatedMalwareCount - - deviceCompliancePolicyStates - assignmentFilterEvaluationStatusDetails + - deviceCompliancePolicyStates - deviceConfigurationStates - managedDeviceMobileAppConfigurationStates - securityBaselineStates @@ -25061,8 +25079,8 @@ paths: items: enum: - '*' - - deviceCompliancePolicyStates - assignmentFilterEvaluationStatusDetails + - deviceCompliancePolicyStates - deviceConfigurationStates - managedDeviceMobileAppConfigurationStates - securityBaselineStates @@ -25080,14 +25098,14 @@ paths: schema: $ref: '#/components/schemas/microsoft.graph.managedDevice' links: - deviceCompliancePolicyStates: - operationId: deviceManagement.ManagedDevices.ListDeviceCompliancePolicyStates - parameters: - managedDevice-id: $request.path.managedDevice-id assignmentFilterEvaluationStatusDetails: operationId: deviceManagement.ManagedDevices.ListAssignmentFilterEvaluationStatusDetails parameters: managedDevice-id: $request.path.managedDevice-id + deviceCompliancePolicyStates: + operationId: deviceManagement.ManagedDevices.ListDeviceCompliancePolicyStates + parameters: + managedDevice-id: $request.path.managedDevice-id deviceConfigurationStates: operationId: deviceManagement.ManagedDevices.ListDeviceConfigurationStates parameters: @@ -44044,6 +44062,10 @@ components: - title: managedDevice type: object properties: + cloudPcRemoteActionResults: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' aadRegistered: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. @@ -44325,16 +44347,16 @@ components: type: integer description: Count of remediated malware for this windows device. This property is read-only. format: int32 - deviceCompliancePolicyStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' - description: Device compliance policy states for this device. assignmentFilterEvaluationStatusDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' description: Managed device mobile app configuration states for this device. + deviceCompliancePolicyStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + description: Device compliance policy states for this device. deviceConfigurationStates: type: array items: @@ -44728,7 +44750,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: @@ -44820,7 +44842,7 @@ components: description: State of license assignments for this user. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -44879,7 +44901,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' @@ -44942,7 +44964,7 @@ components: nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter, $orderby, and endsWith.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Returned by default. Supports $filter, $orderby, and endsWith.' nullable: true userType: type: string @@ -52773,6 +52795,35 @@ components: - collection - abstractComplex type: string + microsoft.graph.cloudPcRemoteActionResult: + title: cloudPcRemoteActionResult + type: object + properties: + actionName: + type: string + nullable: true + actionState: + $ref: '#/components/schemas/microsoft.graph.actionState' + cloudPcId: + type: string + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + managedDeviceId: + type: string + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + statusDetails: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' + additionalProperties: + type: object microsoft.graph.chassisType: title: chassisType enum: @@ -53683,7 +53734,7 @@ components: nullable: true issuerAssignedId: type: string - description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 512 character limit.' + description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit.' nullable: true signInType: type: string @@ -54576,7 +54627,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -54690,7 +54741,7 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array @@ -54723,7 +54774,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -59307,6 +59358,25 @@ components: - bundleArray - hidden type: string + microsoft.graph.cloudPcStatusDetails: + title: cloudPcStatusDetails + type: object + properties: + additionalInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: Any additional information about the cloud PC status. + code: + type: string + description: The code associated with the cloud PC status. + nullable: true + message: + type: string + description: The status message. + nullable: true + additionalProperties: + type: object microsoft.graph.configurationManagerClientState: title: configurationManagerClientState enum: @@ -62735,6 +62805,7 @@ components: items: type: string nullable: true + description: List of toll-free numbers that are displayed in the meeting invite. tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. @@ -62744,6 +62815,7 @@ components: items: type: string nullable: true + description: List of toll numbers that are displayed in the meeting invite. additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -63760,25 +63832,6 @@ components: - deprovisioning - failed type: string - microsoft.graph.cloudPcStatusDetails: - title: cloudPcStatusDetails - type: object - properties: - additionalInformation: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyValuePair' - description: Any additional information about the cloud PC status. - code: - type: string - description: The code associated with the cloud PC status. - nullable: true - message: - type: string - description: The status message. - nullable: true - additionalProperties: - type: object microsoft.graph.cloudPcDeviceImageStatus: title: cloudPcDeviceImageStatus enum: @@ -63801,6 +63854,7 @@ components: - running - passed - failed + - warning - unknownFutureValue type: string microsoft.graph.cloudPcOnPremisesConnectionStatusDetails: @@ -69213,12 +69267,16 @@ components: - adJoinCheckOrganizationalUnitNotFound - adJoinCheckOrganizationalUnitIncorrectFormat - adJoinCheckComputerObjectAlreadyExists + - adJoinCheckAccessDenied - adJoinCheckUnknownError - - endpointConnectivityCheckUrlNotWhitelisted + - endpointConnectivityCheckCloudPcUrlNotAllowListed + - endpointConnectivityCheckWVDUrlNotAllowListed + - endpointConnectivityCheckIntuneUrlNotAllowListed - endpointConnectivityCheckUnknownError - aadConnectivityCheckUnknownError - resourceAvailabilityCheckNoSubnetIP - resourceAvailabilityCheckSubscriptionDisabled + - resourceAvailabilityCheckUnsupportedVNetRegion - resourceAvailabilityCheckUnknownError - permissionCheckNoSubscriptionReaderRole - permissionCheckNoResourceGroupOwnerRole diff --git a/openApiDocs/beta/Devices.CloudPrint.yml b/openApiDocs/beta/Devices.CloudPrint.yml index 4d5ba67b002..7e8f18026f8 100644 --- a/openApiDocs/beta/Devices.CloudPrint.yml +++ b/openApiDocs/beta/Devices.CloudPrint.yml @@ -7044,7 +7044,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -7158,7 +7158,7 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array @@ -7191,7 +7191,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -7418,7 +7418,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: @@ -7510,7 +7510,7 @@ components: description: State of license assignments for this user. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -7569,7 +7569,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' @@ -7632,7 +7632,7 @@ components: nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter, $orderby, and endsWith.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Returned by default. Supports $filter, $orderby, and endsWith.' nullable: true userType: type: string @@ -9373,7 +9373,7 @@ components: nullable: true issuerAssignedId: type: string - description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 512 character limit.' + description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit.' nullable: true signInType: type: string @@ -10452,6 +10452,10 @@ components: - title: managedDevice type: object properties: + cloudPcRemoteActionResults: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' aadRegistered: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. @@ -10733,16 +10737,16 @@ components: type: integer description: Count of remediated malware for this windows device. This property is read-only. format: int32 - deviceCompliancePolicyStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' - description: Device compliance policy states for this device. assignmentFilterEvaluationStatusDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' description: Managed device mobile app configuration states for this device. + deviceCompliancePolicyStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + description: Device compliance policy states for this device. deviceConfigurationStates: type: array items: @@ -14512,6 +14516,35 @@ components: additionalProperties: type: object description: Enrollment Configuration Assignment + microsoft.graph.cloudPcRemoteActionResult: + title: cloudPcRemoteActionResult + type: object + properties: + actionName: + type: string + nullable: true + actionState: + $ref: '#/components/schemas/microsoft.graph.actionState' + cloudPcId: + type: string + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + managedDeviceId: + type: string + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + statusDetails: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' + additionalProperties: + type: object microsoft.graph.chassisType: title: chassisType enum: @@ -15105,6 +15138,19 @@ components: additionalProperties: type: object description: Logged On User + microsoft.graph.assignmentFilterEvaluationStatusDetails: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: assignmentFilterEvaluationStatusDetails + type: object + properties: + payloadId: + type: string + description: PayloadId on which filter has been applied. + nullable: true + additionalProperties: + type: object + description: A class containing information about the payloads on which filter has been applied. microsoft.graph.deviceCompliancePolicyState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -15146,19 +15192,6 @@ components: additionalProperties: type: object description: Device Compliance Policy State for a given device. - microsoft.graph.assignmentFilterEvaluationStatusDetails: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: assignmentFilterEvaluationStatusDetails - type: object - properties: - payloadId: - type: string - description: PayloadId on which filter has been applied. - nullable: true - additionalProperties: - type: object - description: A class containing information about the payloads on which filter has been applied. microsoft.graph.deviceConfigurationState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -16621,6 +16654,7 @@ components: items: type: string nullable: true + description: List of toll-free numbers that are displayed in the meeting invite. tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. @@ -16630,6 +16664,7 @@ components: items: type: string nullable: true + description: List of toll numbers that are displayed in the meeting invite. additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -20114,16 +20149,6 @@ components: additionalProperties: type: object description: Base type for assignment targets. - microsoft.graph.configurationManagerClientState: - title: configurationManagerClientState - enum: - - unknown - - installed - - healthy - - installFailed - - updateFailed - - communicationError - type: string microsoft.graph.actionState: title: actionState enum: @@ -20135,6 +20160,35 @@ components: - failed - notSupported type: string + microsoft.graph.cloudPcStatusDetails: + title: cloudPcStatusDetails + type: object + properties: + additionalInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: Any additional information about the cloud PC status. + code: + type: string + description: The code associated with the cloud PC status. + nullable: true + message: + type: string + description: The status message. + nullable: true + additionalProperties: + type: object + microsoft.graph.configurationManagerClientState: + title: configurationManagerClientState + enum: + - unknown + - installed + - healthy + - installFailed + - updateFailed + - communicationError + type: string microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState: title: deviceGuardLocalSystemAuthorityCredentialGuardState enum: diff --git a/openApiDocs/beta/Devices.CorporateManagement.yml b/openApiDocs/beta/Devices.CorporateManagement.yml index a2d6d735a2a..4f2d46693fb 100644 --- a/openApiDocs/beta/Devices.CorporateManagement.yml +++ b/openApiDocs/beta/Devices.CorporateManagement.yml @@ -20382,6 +20382,8 @@ paths: enum: - id - id desc + - cloudPcRemoteActionResults + - cloudPcRemoteActionResults desc - aadRegistered - aadRegistered desc - activationLockBypassCode @@ -20548,6 +20550,7 @@ paths: items: enum: - id + - cloudPcRemoteActionResults - aadRegistered - activationLockBypassCode - androidSecurityPatchLevel @@ -20625,8 +20628,8 @@ paths: - wiFiMacAddress - windowsActiveMalwareCount - windowsRemediatedMalwareCount - - deviceCompliancePolicyStates - assignmentFilterEvaluationStatusDetails + - deviceCompliancePolicyStates - deviceConfigurationStates - managedDeviceMobileAppConfigurationStates - securityBaselineStates @@ -20647,8 +20650,8 @@ paths: items: enum: - '*' - - deviceCompliancePolicyStates - assignmentFilterEvaluationStatusDetails + - deviceCompliancePolicyStates - deviceConfigurationStates - managedDeviceMobileAppConfigurationStates - securityBaselineStates @@ -20743,6 +20746,7 @@ paths: items: enum: - id + - cloudPcRemoteActionResults - aadRegistered - activationLockBypassCode - androidSecurityPatchLevel @@ -20820,8 +20824,8 @@ paths: - wiFiMacAddress - windowsActiveMalwareCount - windowsRemediatedMalwareCount - - deviceCompliancePolicyStates - assignmentFilterEvaluationStatusDetails + - deviceCompliancePolicyStates - deviceConfigurationStates - managedDeviceMobileAppConfigurationStates - securityBaselineStates @@ -20842,8 +20846,8 @@ paths: items: enum: - '*' - - deviceCompliancePolicyStates - assignmentFilterEvaluationStatusDetails + - deviceCompliancePolicyStates - deviceConfigurationStates - managedDeviceMobileAppConfigurationStates - securityBaselineStates @@ -20861,13 +20865,13 @@ paths: schema: $ref: '#/components/schemas/microsoft.graph.managedDevice' links: - deviceCompliancePolicyStates: - operationId: users.ManagedDevices.ListDeviceCompliancePolicyStates + assignmentFilterEvaluationStatusDetails: + operationId: users.ManagedDevices.ListAssignmentFilterEvaluationStatusDetails parameters: user-id: $request.path.user-id managedDevice-id: $request.path.managedDevice-id - assignmentFilterEvaluationStatusDetails: - operationId: users.ManagedDevices.ListAssignmentFilterEvaluationStatusDetails + deviceCompliancePolicyStates: + operationId: users.ManagedDevices.ListDeviceCompliancePolicyStates parameters: user-id: $request.path.user-id managedDevice-id: $request.path.managedDevice-id @@ -28601,6 +28605,10 @@ components: - title: managedDevice type: object properties: + cloudPcRemoteActionResults: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' aadRegistered: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. @@ -28882,16 +28890,16 @@ components: type: integer description: Count of remediated malware for this windows device. This property is read-only. format: int32 - deviceCompliancePolicyStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' - description: Device compliance policy states for this device. assignmentFilterEvaluationStatusDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' description: Managed device mobile app configuration states for this device. + deviceCompliancePolicyStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + description: Device compliance policy states for this device. deviceConfigurationStates: type: array items: @@ -29285,7 +29293,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: @@ -29377,7 +29385,7 @@ components: description: State of license assignments for this user. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -29436,7 +29444,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' @@ -29499,7 +29507,7 @@ components: nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter, $orderby, and endsWith.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Returned by default. Supports $filter, $orderby, and endsWith.' nullable: true userType: type: string @@ -30779,6 +30787,35 @@ components: additionalProperties: type: object description: Object containing detailed information about the error and its remediation. + microsoft.graph.cloudPcRemoteActionResult: + title: cloudPcRemoteActionResult + type: object + properties: + actionName: + type: string + nullable: true + actionState: + $ref: '#/components/schemas/microsoft.graph.actionState' + cloudPcId: + type: string + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + managedDeviceId: + type: string + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + statusDetails: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' + additionalProperties: + type: object microsoft.graph.chassisType: title: chassisType enum: @@ -31720,7 +31757,7 @@ components: nullable: true issuerAssignedId: type: string - description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 512 character limit.' + description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit.' nullable: true signInType: type: string @@ -32613,7 +32650,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -32727,7 +32764,7 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array @@ -32760,7 +32797,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -34831,6 +34868,25 @@ components: additionalProperties: type: object description: 'Object representing a link to troubleshooting information, the link could be to the Azure Portal or a Microsoft doc.' + microsoft.graph.cloudPcStatusDetails: + title: cloudPcStatusDetails + type: object + properties: + additionalInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: Any additional information about the cloud PC status. + code: + type: string + description: The code associated with the cloud PC status. + nullable: true + message: + type: string + description: The status message. + nullable: true + additionalProperties: + type: object microsoft.graph.configurationManagerClientState: title: configurationManagerClientState enum: @@ -38155,6 +38211,7 @@ components: items: type: string nullable: true + description: List of toll-free numbers that are displayed in the meeting invite. tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. @@ -38164,6 +38221,7 @@ components: items: type: string nullable: true + description: List of toll numbers that are displayed in the meeting invite. additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: diff --git a/openApiDocs/beta/Education.yml b/openApiDocs/beta/Education.yml index 1fa86caab5e..7a6cce0497d 100644 --- a/openApiDocs/beta/Education.yml +++ b/openApiDocs/beta/Education.yml @@ -789,8 +789,12 @@ paths: - lastModifiedDateTime desc - notificationChannelUrl - notificationChannelUrl desc + - resourcesFolderUrl + - resourcesFolderUrl desc - status - status desc + - webUrl + - webUrl desc type: string - name: $select in: query @@ -820,7 +824,9 @@ paths: - lastModifiedBy - lastModifiedDateTime - notificationChannelUrl + - resourcesFolderUrl - status + - webUrl - categories - resources - rubric @@ -944,7 +950,9 @@ paths: - lastModifiedBy - lastModifiedDateTime - notificationChannelUrl + - resourcesFolderUrl - status + - webUrl - categories - resources - rubric @@ -4930,8 +4938,12 @@ paths: - lastModifiedDateTime desc - notificationChannelUrl - notificationChannelUrl desc + - resourcesFolderUrl + - resourcesFolderUrl desc - status - status desc + - webUrl + - webUrl desc type: string - name: $select in: query @@ -4961,7 +4973,9 @@ paths: - lastModifiedBy - lastModifiedDateTime - notificationChannelUrl + - resourcesFolderUrl - status + - webUrl - categories - resources - rubric @@ -5070,7 +5084,9 @@ paths: - lastModifiedBy - lastModifiedDateTime - notificationChannelUrl + - resourcesFolderUrl - status + - webUrl - categories - resources - rubric @@ -10709,8 +10725,12 @@ paths: - lastModifiedDateTime desc - notificationChannelUrl - notificationChannelUrl desc + - resourcesFolderUrl + - resourcesFolderUrl desc - status - status desc + - webUrl + - webUrl desc type: string - name: $select in: query @@ -10740,7 +10760,9 @@ paths: - lastModifiedBy - lastModifiedDateTime - notificationChannelUrl + - resourcesFolderUrl - status + - webUrl - categories - resources - rubric @@ -10864,7 +10886,9 @@ paths: - lastModifiedBy - lastModifiedDateTime - notificationChannelUrl + - resourcesFolderUrl - status + - webUrl - categories - resources - rubric @@ -15191,8 +15215,16 @@ components: type: string description: 'Optional field to specify the URL of the channel to post the assignment publish notification. If not specified or null, defaults to the General channel. This field only applies to assignments where the assignTo value is educationAssignmentClassRecipient. Updating the notificationChannelUrl is not allowed after the assignment has been published.' nullable: true + resourcesFolderUrl: + type: string + description: Folder URL where all the file resources for this assignment are stored. + nullable: true status: $ref: '#/components/schemas/microsoft.graph.educationAssignmentStatus' + webUrl: + type: string + description: The deep link URL for the given assignment. + nullable: true categories: type: array items: @@ -15281,7 +15313,6 @@ components: releasedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Moment in time when the submission was released. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true resourcesFolderUrl: @@ -15382,7 +15413,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -15496,7 +15527,7 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array @@ -15529,7 +15560,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -15963,7 +15994,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: @@ -16055,7 +16086,7 @@ components: description: State of license assignments for this user. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -16114,7 +16145,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' @@ -16177,7 +16208,7 @@ components: nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter, $orderby, and endsWith.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Returned by default. Supports $filter, $orderby, and endsWith.' nullable: true userType: type: string @@ -17982,7 +18013,7 @@ components: nullable: true issuerAssignedId: type: string - description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 512 character limit.' + description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit.' nullable: true signInType: type: string @@ -19025,6 +19056,10 @@ components: - title: managedDevice type: object properties: + cloudPcRemoteActionResults: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' aadRegistered: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. @@ -19306,16 +19341,16 @@ components: type: integer description: Count of remediated malware for this windows device. This property is read-only. format: int32 - deviceCompliancePolicyStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' - description: Device compliance policy states for this device. assignmentFilterEvaluationStatusDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' description: Managed device mobile app configuration states for this device. + deviceCompliancePolicyStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + description: Device compliance policy states for this device. deviceConfigurationStates: type: array items: @@ -22838,6 +22873,35 @@ components: additionalProperties: type: object description: Enrollment Configuration Assignment + microsoft.graph.cloudPcRemoteActionResult: + title: cloudPcRemoteActionResult + type: object + properties: + actionName: + type: string + nullable: true + actionState: + $ref: '#/components/schemas/microsoft.graph.actionState' + cloudPcId: + type: string + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + managedDeviceId: + type: string + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + statusDetails: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' + additionalProperties: + type: object microsoft.graph.chassisType: title: chassisType enum: @@ -23431,6 +23495,19 @@ components: additionalProperties: type: object description: Logged On User + microsoft.graph.assignmentFilterEvaluationStatusDetails: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: assignmentFilterEvaluationStatusDetails + type: object + properties: + payloadId: + type: string + description: PayloadId on which filter has been applied. + nullable: true + additionalProperties: + type: object + description: A class containing information about the payloads on which filter has been applied. microsoft.graph.deviceCompliancePolicyState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -23472,19 +23549,6 @@ components: additionalProperties: type: object description: Device Compliance Policy State for a given device. - microsoft.graph.assignmentFilterEvaluationStatusDetails: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: assignmentFilterEvaluationStatusDetails - type: object - properties: - payloadId: - type: string - description: PayloadId on which filter has been applied. - nullable: true - additionalProperties: - type: object - description: A class containing information about the payloads on which filter has been applied. microsoft.graph.deviceConfigurationState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -24947,6 +25011,7 @@ components: items: type: string nullable: true + description: List of toll-free numbers that are displayed in the meeting invite. tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. @@ -24956,6 +25021,7 @@ components: items: type: string nullable: true + description: List of toll numbers that are displayed in the meeting invite. additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -28127,16 +28193,6 @@ components: additionalProperties: type: object description: Base type for assignment targets. - microsoft.graph.configurationManagerClientState: - title: configurationManagerClientState - enum: - - unknown - - installed - - healthy - - installFailed - - updateFailed - - communicationError - type: string microsoft.graph.actionState: title: actionState enum: @@ -28148,6 +28204,35 @@ components: - failed - notSupported type: string + microsoft.graph.cloudPcStatusDetails: + title: cloudPcStatusDetails + type: object + properties: + additionalInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: Any additional information about the cloud PC status. + code: + type: string + description: The code associated with the cloud PC status. + nullable: true + message: + type: string + description: The status message. + nullable: true + additionalProperties: + type: object + microsoft.graph.configurationManagerClientState: + title: configurationManagerClientState + enum: + - unknown + - installed + - healthy + - installFailed + - updateFailed + - communicationError + type: string microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState: title: deviceGuardLocalSystemAuthorityCredentialGuardState enum: diff --git a/openApiDocs/beta/Files.yml b/openApiDocs/beta/Files.yml index 2c1f0c010fd..42fb9618dac 100644 --- a/openApiDocs/beta/Files.yml +++ b/openApiDocs/beta/Files.yml @@ -28629,7 +28629,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: @@ -28721,7 +28721,7 @@ components: description: State of license assignments for this user. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -28780,7 +28780,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' @@ -28843,7 +28843,7 @@ components: nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter, $orderby, and endsWith.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Returned by default. Supports $filter, $orderby, and endsWith.' nullable: true userType: type: string @@ -30017,7 +30017,7 @@ components: nullable: true issuerAssignedId: type: string - description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 512 character limit.' + description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit.' nullable: true signInType: type: string @@ -30910,7 +30910,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -31024,7 +31024,7 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array @@ -31057,7 +31057,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -31768,6 +31768,10 @@ components: - title: managedDevice type: object properties: + cloudPcRemoteActionResults: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' aadRegistered: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. @@ -32049,16 +32053,16 @@ components: type: integer description: Count of remediated malware for this windows device. This property is read-only. format: int32 - deviceCompliancePolicyStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' - description: Device compliance policy states for this device. assignmentFilterEvaluationStatusDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' description: Managed device mobile app configuration states for this device. + deviceCompliancePolicyStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + description: Device compliance policy states for this device. deviceConfigurationStates: type: array items: @@ -34994,6 +34998,35 @@ components: additionalProperties: type: object description: Enrollment Configuration Assignment + microsoft.graph.cloudPcRemoteActionResult: + title: cloudPcRemoteActionResult + type: object + properties: + actionName: + type: string + nullable: true + actionState: + $ref: '#/components/schemas/microsoft.graph.actionState' + cloudPcId: + type: string + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + managedDeviceId: + type: string + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + statusDetails: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' + additionalProperties: + type: object microsoft.graph.chassisType: title: chassisType enum: @@ -35587,6 +35620,19 @@ components: additionalProperties: type: object description: Logged On User + microsoft.graph.assignmentFilterEvaluationStatusDetails: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: assignmentFilterEvaluationStatusDetails + type: object + properties: + payloadId: + type: string + description: PayloadId on which filter has been applied. + nullable: true + additionalProperties: + type: object + description: A class containing information about the payloads on which filter has been applied. microsoft.graph.deviceCompliancePolicyState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -35628,19 +35674,6 @@ components: additionalProperties: type: object description: Device Compliance Policy State for a given device. - microsoft.graph.assignmentFilterEvaluationStatusDetails: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: assignmentFilterEvaluationStatusDetails - type: object - properties: - payloadId: - type: string - description: PayloadId on which filter has been applied. - nullable: true - additionalProperties: - type: object - description: A class containing information about the payloads on which filter has been applied. microsoft.graph.deviceConfigurationState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -37137,6 +37170,7 @@ components: items: type: string nullable: true + description: List of toll-free numbers that are displayed in the meeting invite. tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. @@ -37146,6 +37180,7 @@ components: items: type: string nullable: true + description: List of toll numbers that are displayed in the meeting invite. additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -39188,16 +39223,6 @@ components: additionalProperties: type: object description: Base type for assignment targets. - microsoft.graph.configurationManagerClientState: - title: configurationManagerClientState - enum: - - unknown - - installed - - healthy - - installFailed - - updateFailed - - communicationError - type: string microsoft.graph.actionState: title: actionState enum: @@ -39209,6 +39234,35 @@ components: - failed - notSupported type: string + microsoft.graph.cloudPcStatusDetails: + title: cloudPcStatusDetails + type: object + properties: + additionalInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: Any additional information about the cloud PC status. + code: + type: string + description: The code associated with the cloud PC status. + nullable: true + message: + type: string + description: The status message. + nullable: true + additionalProperties: + type: object + microsoft.graph.configurationManagerClientState: + title: configurationManagerClientState + enum: + - unknown + - installed + - healthy + - installFailed + - updateFailed + - communicationError + type: string microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState: title: deviceGuardLocalSystemAuthorityCredentialGuardState enum: diff --git a/openApiDocs/beta/Groups.yml b/openApiDocs/beta/Groups.yml index deaecc6e256..14e217b13c5 100644 --- a/openApiDocs/beta/Groups.yml +++ b/openApiDocs/beta/Groups.yml @@ -24109,7 +24109,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -24223,7 +24223,7 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array @@ -24256,7 +24256,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -27269,7 +27269,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: @@ -27361,7 +27361,7 @@ components: description: State of license assignments for this user. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -27420,7 +27420,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' @@ -27483,7 +27483,7 @@ components: nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter, $orderby, and endsWith.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Returned by default. Supports $filter, $orderby, and endsWith.' nullable: true userType: type: string @@ -30090,7 +30090,7 @@ components: nullable: true issuerAssignedId: type: string - description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 512 character limit.' + description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit.' nullable: true signInType: type: string @@ -31169,6 +31169,10 @@ components: - title: managedDevice type: object properties: + cloudPcRemoteActionResults: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' aadRegistered: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. @@ -31450,16 +31454,16 @@ components: type: integer description: Count of remediated malware for this windows device. This property is read-only. format: int32 - deviceCompliancePolicyStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' - description: Device compliance policy states for this device. assignmentFilterEvaluationStatusDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' description: Managed device mobile app configuration states for this device. + deviceCompliancePolicyStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + description: Device compliance policy states for this device. deviceConfigurationStates: type: array items: @@ -34513,6 +34517,35 @@ components: additionalProperties: type: object description: Enrollment Configuration Assignment + microsoft.graph.cloudPcRemoteActionResult: + title: cloudPcRemoteActionResult + type: object + properties: + actionName: + type: string + nullable: true + actionState: + $ref: '#/components/schemas/microsoft.graph.actionState' + cloudPcId: + type: string + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + managedDeviceId: + type: string + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + statusDetails: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' + additionalProperties: + type: object microsoft.graph.chassisType: title: chassisType enum: @@ -35106,6 +35139,19 @@ components: additionalProperties: type: object description: Logged On User + microsoft.graph.assignmentFilterEvaluationStatusDetails: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: assignmentFilterEvaluationStatusDetails + type: object + properties: + payloadId: + type: string + description: PayloadId on which filter has been applied. + nullable: true + additionalProperties: + type: object + description: A class containing information about the payloads on which filter has been applied. microsoft.graph.deviceCompliancePolicyState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -35147,19 +35193,6 @@ components: additionalProperties: type: object description: Device Compliance Policy State for a given device. - microsoft.graph.assignmentFilterEvaluationStatusDetails: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: assignmentFilterEvaluationStatusDetails - type: object - properties: - payloadId: - type: string - description: PayloadId on which filter has been applied. - nullable: true - additionalProperties: - type: object - description: A class containing information about the payloads on which filter has been applied. microsoft.graph.deviceConfigurationState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -36501,6 +36534,7 @@ components: items: type: string nullable: true + description: List of toll-free numbers that are displayed in the meeting invite. tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. @@ -36510,6 +36544,7 @@ components: items: type: string nullable: true + description: List of toll numbers that are displayed in the meeting invite. additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -38006,16 +38041,6 @@ components: additionalProperties: type: object description: Base type for assignment targets. - microsoft.graph.configurationManagerClientState: - title: configurationManagerClientState - enum: - - unknown - - installed - - healthy - - installFailed - - updateFailed - - communicationError - type: string microsoft.graph.actionState: title: actionState enum: @@ -38027,6 +38052,35 @@ components: - failed - notSupported type: string + microsoft.graph.cloudPcStatusDetails: + title: cloudPcStatusDetails + type: object + properties: + additionalInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: Any additional information about the cloud PC status. + code: + type: string + description: The code associated with the cloud PC status. + nullable: true + message: + type: string + description: The status message. + nullable: true + additionalProperties: + type: object + microsoft.graph.configurationManagerClientState: + title: configurationManagerClientState + enum: + - unknown + - installed + - healthy + - installFailed + - updateFailed + - communicationError + type: string microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState: title: deviceGuardLocalSystemAuthorityCredentialGuardState enum: diff --git a/openApiDocs/beta/Identity.DirectoryManagement.yml b/openApiDocs/beta/Identity.DirectoryManagement.yml index e585a11c469..81b97d8d68d 100644 --- a/openApiDocs/beta/Identity.DirectoryManagement.yml +++ b/openApiDocs/beta/Identity.DirectoryManagement.yml @@ -10081,6 +10081,49 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/organization/{organization-id}/microsoft.graph.activateService': + post: + tags: + - organization.Actions + summary: Invoke action activateService + operationId: organization_activateService + parameters: + - name: organization-id + in: path + description: 'key: id of organization' + required: true + schema: + type: string + x-ms-docs-key-type: organization + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + service: + type: string + nullable: true + servicePlanId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + format: uuid + nullable: true + skuId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + format: uuid + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/organization/{organization-id}/microsoft.graph.checkMemberGroups': post: tags: diff --git a/openApiDocs/beta/Identity.SignIns.yml b/openApiDocs/beta/Identity.SignIns.yml index 41be54f73af..feb052445e7 100644 --- a/openApiDocs/beta/Identity.SignIns.yml +++ b/openApiDocs/beta/Identity.SignIns.yml @@ -4889,6 +4889,7 @@ paths: - tokenIssuancePolicies - tokenLifetimePolicies - featureRolloutPolicies + - accessReviewPolicy - adminConsentRequestPolicy - directoryRoleAccessReviewPolicy - conditionalAccessPolicies @@ -4918,6 +4919,7 @@ paths: - tokenIssuancePolicies - tokenLifetimePolicies - featureRolloutPolicies + - accessReviewPolicy - adminConsentRequestPolicy - directoryRoleAccessReviewPolicy - conditionalAccessPolicies @@ -4955,6 +4957,8 @@ paths: operationId: policies.ListTokenLifetimePolicies featureRolloutPolicies: operationId: policies.ListFeatureRolloutPolicies + accessReviewPolicy: + operationId: policies.GetAccessReviewPolicy adminConsentRequestPolicy: operationId: policies.GetAdminConsentRequestPolicy directoryRoleAccessReviewPolicy: @@ -4988,6 +4992,85 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /policies/accessReviewPolicy: + get: + tags: + - policies.accessReviewPolicy + summary: Get accessReviewPolicy from policies + operationId: policies_GetAccessReviewPolicy + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isGroupOwnerManagementEnabled + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - policies.accessReviewPolicy + summary: Update the navigation property accessReviewPolicy in policies + operationId: policies_UpdateAccessReviewPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewPolicy' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - policies.accessReviewPolicy + summary: Delete navigation property accessReviewPolicy for policies + operationId: policies_DeleteAccessReviewPolicy + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation /policies/activityBasedTimeoutPolicies: get: tags: @@ -14885,7 +14968,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: @@ -14977,7 +15060,7 @@ components: description: State of license assignments for this user. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -15036,7 +15119,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' @@ -15099,7 +15182,7 @@ components: nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter, $orderby, and endsWith.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Returned by default. Supports $filter, $orderby, and endsWith.' nullable: true userType: type: string @@ -15500,6 +15583,8 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' + accessReviewPolicy: + $ref: '#/components/schemas/microsoft.graph.accessReviewPolicy' adminConsentRequestPolicy: $ref: '#/components/schemas/microsoft.graph.adminConsentRequestPolicy' directoryRoleAccessReviewPolicy: @@ -15520,6 +15605,24 @@ components: $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignment' additionalProperties: type: object + microsoft.graph.accessReviewPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessReviewPolicy + type: object + properties: + description: + type: string + description: Description for this policy. Read-only. + nullable: true + displayName: + type: string + description: Display name for this policy. Read-only. + isGroupOwnerManagementEnabled: + type: boolean + description: 'If true, group owners can create and manage access reviews on groups they own.' + additionalProperties: + type: object microsoft.graph.activityBasedTimeoutPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.stsPolicy' @@ -15633,7 +15736,7 @@ components: $ref: '#/components/schemas/microsoft.graph.allowInvitesFrom' blockMsolPowerShell: type: boolean - description: To disable the use of MSOL PowerShell set this property to true. Setting to true will also disable user-based access to the legacy service endpoint used by MSOL PowerShell. This does not affect Azure AD Connect or Microsoft Graph. + description: To disable the use of MSOL PowerShell set this property to true. This will also disable user-based access to the legacy service endpoint used by MSOL PowerShell. This does not affect Azure AD Connect or Microsoft Graph. nullable: true defaultUserRolePermissions: $ref: '#/components/schemas/microsoft.graph.defaultUserRolePermissions' @@ -15646,7 +15749,7 @@ components: guestUserRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'Represents role templateId for the role that should be granted to guest user. Refer to List unifiedRoleDefinitions to find the list of available role templates. Currently following roles are supported: User (a0b1b346-4d3e-4e8b-98f8-753987be4970), Guest User (10dae51f-b6af-4016-8d66-8c2a99b929b3), and Restricted Guest User (2af84b1e-32c8-42b7-82bc-daa82404023b).' + description: 'Represents role templateId for the role that should be granted to guest user. Currently following roles are supported: User (a0b1b346-4d3e-4e8b-98f8-753987be4970), Guest User (10dae51f-b6af-4016-8d66-8c2a99b929b3), and Restricted Guest User (2af84b1e-32c8-42b7-82bc-daa82404023b).' format: uuid nullable: true permissionGrantPolicyIdsAssignedToDefaultUserRole: @@ -17133,7 +17236,7 @@ components: nullable: true issuerAssignedId: type: string - description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 512 character limit.' + description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit.' nullable: true signInType: type: string @@ -17962,7 +18065,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -18076,7 +18179,7 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array @@ -18109,7 +18212,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -18942,6 +19045,10 @@ components: - title: managedDevice type: object properties: + cloudPcRemoteActionResults: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' aadRegistered: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. @@ -19223,16 +19330,16 @@ components: type: integer description: Count of remediated malware for this windows device. This property is read-only. format: int32 - deviceCompliancePolicyStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' - description: Device compliance policy states for this device. assignmentFilterEvaluationStatusDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' description: Managed device mobile app configuration states for this device. + deviceCompliancePolicyStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + description: Device compliance policy states for this device. deviceConfigurationStates: type: array items: @@ -22738,6 +22845,35 @@ components: additionalProperties: type: object description: Enrollment Configuration Assignment + microsoft.graph.cloudPcRemoteActionResult: + title: cloudPcRemoteActionResult + type: object + properties: + actionName: + type: string + nullable: true + actionState: + $ref: '#/components/schemas/microsoft.graph.actionState' + cloudPcId: + type: string + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + managedDeviceId: + type: string + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + statusDetails: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' + additionalProperties: + type: object microsoft.graph.chassisType: title: chassisType enum: @@ -23331,6 +23467,19 @@ components: additionalProperties: type: object description: Logged On User + microsoft.graph.assignmentFilterEvaluationStatusDetails: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: assignmentFilterEvaluationStatusDetails + type: object + properties: + payloadId: + type: string + description: PayloadId on which filter has been applied. + nullable: true + additionalProperties: + type: object + description: A class containing information about the payloads on which filter has been applied. microsoft.graph.deviceCompliancePolicyState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -23372,19 +23521,6 @@ components: additionalProperties: type: object description: Device Compliance Policy State for a given device. - microsoft.graph.assignmentFilterEvaluationStatusDetails: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: assignmentFilterEvaluationStatusDetails - type: object - properties: - payloadId: - type: string - description: PayloadId on which filter has been applied. - nullable: true - additionalProperties: - type: object - description: A class containing information about the payloads on which filter has been applied. microsoft.graph.deviceConfigurationState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -25008,6 +25144,7 @@ components: items: type: string nullable: true + description: List of toll-free numbers that are displayed in the meeting invite. tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. @@ -25017,6 +25154,7 @@ components: items: type: string nullable: true + description: List of toll numbers that are displayed in the meeting invite. additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -27836,16 +27974,6 @@ components: additionalProperties: type: object description: Base type for assignment targets. - microsoft.graph.configurationManagerClientState: - title: configurationManagerClientState - enum: - - unknown - - installed - - healthy - - installFailed - - updateFailed - - communicationError - type: string microsoft.graph.actionState: title: actionState enum: @@ -27857,6 +27985,35 @@ components: - failed - notSupported type: string + microsoft.graph.cloudPcStatusDetails: + title: cloudPcStatusDetails + type: object + properties: + additionalInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: Any additional information about the cloud PC status. + code: + type: string + description: The code associated with the cloud PC status. + nullable: true + message: + type: string + description: The status message. + nullable: true + additionalProperties: + type: object + microsoft.graph.configurationManagerClientState: + title: configurationManagerClientState + enum: + - unknown + - installed + - healthy + - installFailed + - updateFailed + - communicationError + type: string microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState: title: deviceGuardLocalSystemAuthorityCredentialGuardState enum: diff --git a/openApiDocs/beta/Reports.yml b/openApiDocs/beta/Reports.yml index 92dd7121d06..2740cd666ab 100644 --- a/openApiDocs/beta/Reports.yml +++ b/openApiDocs/beta/Reports.yml @@ -12280,10 +12280,18 @@ components: type: string nullable: true description: 'Refers to the session controls enforced by the conditional access policy (example: ''Require app enforced controls'').' + excludeRulesSatisfied: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessRuleSatisfied' id: type: string description: An identifier of the conditional access policy. nullable: true + includeRulesSatisfied: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessRuleSatisfied' result: $ref: '#/components/schemas/microsoft.graph.appliedConditionalAccessPolicyResult' additionalProperties: @@ -12920,7 +12928,20 @@ components: - time - deviceState - client + - ipAddressSeenByAzureAD + - ipAddressSeenByResourceProvider + - unknownFutureValue type: string + microsoft.graph.conditionalAccessRuleSatisfied: + title: conditionalAccessRuleSatisfied + type: object + properties: + conditionalAccessCondition: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessConditions' + ruleSatisfied: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessRule' + additionalProperties: + type: object microsoft.graph.appliedConditionalAccessPolicyResult: title: appliedConditionalAccessPolicyResult enum: @@ -12989,6 +13010,7 @@ components: - namedNetwork - trusted - unknownFutureValue + - trustedNamedLocation type: string microsoft.graph.authenticationMethodFeature: title: authenticationMethodFeature @@ -13039,6 +13061,31 @@ components: - success - unknownFutureValue type: string + microsoft.graph.conditionalAccessRule: + title: conditionalAccessRule + enum: + - allApps + - firstPartyApps + - office365 + - appId + - acr + - appFilter + - allUsers + - guest + - groupId + - roleId + - userId + - allDevicePlatforms + - devicePlatform + - allLocations + - insideCorpnet + - allTrustedLocations + - locationId + - allDevices + - deviceFilter + - deviceState + - unknownFutureValue + type: string odata.error.detail: required: - code diff --git a/openApiDocs/beta/Search.yml b/openApiDocs/beta/Search.yml index 572284f85c7..e9061276dea 100644 --- a/openApiDocs/beta/Search.yml +++ b/openApiDocs/beta/Search.yml @@ -520,9 +520,11 @@ components: properties: enableModification: type: boolean + description: 'Indicates whether spelling modifications are enabled. If enabled, user will get the search results for corrected query when there are no results for the original query with typos and get the spelling modification information in queryAlterationResponse property of the response. Optional.' nullable: true enableSuggestion: type: boolean + description: 'Indicates whether spelling suggestions are enabled. If enabled, user will get the search results for original search query and suggesting spelling correction in queryAlterationResponse property of the response for typos in query. Optional.' nullable: true additionalProperties: type: object @@ -536,6 +538,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.searchResultSet' + description: 'Represents results from a search query, and the terms used for the query.' additionalProperties: type: object microsoft.graph.entity: @@ -689,6 +692,7 @@ components: properties: originalQueryString: type: string + description: Defines the original user query string. nullable: true queryAlteration: $ref: '#/components/schemas/microsoft.graph.searchAlteration' @@ -704,11 +708,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.searchHitsContainer' + description: A collection of search results. searchTerms: type: array items: type: string nullable: true + description: Contains the search terms sent in the initial search query. additionalProperties: type: object odata.error: @@ -870,14 +876,17 @@ components: properties: alteredHighlightedQueryString: type: string + description: 'Defines the altered highlighted query string with spelling correction. The annotation around the corrected segment is (/ue000, /ue001)' nullable: true alteredQueryString: type: string + description: Defines the altered query string with spelling correction. nullable: true alteredQueryTokens: type: array items: $ref: '#/components/schemas/microsoft.graph.alteredQueryToken' + description: Represents changed segments with respect to original query. additionalProperties: type: object microsoft.graph.searchAlterationType: @@ -1072,16 +1081,19 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Defines the length of a changed segment. format: int32 nullable: true offset: maximum: 2147483647 minimum: -2147483648 type: integer + description: Defines the offset of a changed segment. format: int32 nullable: true suggestion: type: string + description: Represents the corrected segment string. nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Sites.yml b/openApiDocs/beta/Sites.yml index c4e2ed2e487..4651665d338 100644 --- a/openApiDocs/beta/Sites.yml +++ b/openApiDocs/beta/Sites.yml @@ -25136,7 +25136,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: @@ -25228,7 +25228,7 @@ components: description: State of license assignments for this user. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -25287,7 +25287,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' @@ -25350,7 +25350,7 @@ components: nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter, $orderby, and endsWith.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Returned by default. Supports $filter, $orderby, and endsWith.' nullable: true userType: type: string @@ -26513,7 +26513,7 @@ components: nullable: true issuerAssignedId: type: string - description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 512 character limit.' + description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit.' nullable: true signInType: type: string @@ -27406,7 +27406,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -27520,7 +27520,7 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array @@ -27553,7 +27553,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -28264,6 +28264,10 @@ components: - title: managedDevice type: object properties: + cloudPcRemoteActionResults: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' aadRegistered: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. @@ -28545,16 +28549,16 @@ components: type: integer description: Count of remediated malware for this windows device. This property is read-only. format: int32 - deviceCompliancePolicyStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' - description: Device compliance policy states for this device. assignmentFilterEvaluationStatusDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' description: Managed device mobile app configuration states for this device. + deviceCompliancePolicyStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + description: Device compliance policy states for this device. deviceConfigurationStates: type: array items: @@ -31431,6 +31435,35 @@ components: additionalProperties: type: object description: Enrollment Configuration Assignment + microsoft.graph.cloudPcRemoteActionResult: + title: cloudPcRemoteActionResult + type: object + properties: + actionName: + type: string + nullable: true + actionState: + $ref: '#/components/schemas/microsoft.graph.actionState' + cloudPcId: + type: string + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + managedDeviceId: + type: string + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + statusDetails: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' + additionalProperties: + type: object microsoft.graph.chassisType: title: chassisType enum: @@ -32024,6 +32057,19 @@ components: additionalProperties: type: object description: Logged On User + microsoft.graph.assignmentFilterEvaluationStatusDetails: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: assignmentFilterEvaluationStatusDetails + type: object + properties: + payloadId: + type: string + description: PayloadId on which filter has been applied. + nullable: true + additionalProperties: + type: object + description: A class containing information about the payloads on which filter has been applied. microsoft.graph.deviceCompliancePolicyState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -32065,19 +32111,6 @@ components: additionalProperties: type: object description: Device Compliance Policy State for a given device. - microsoft.graph.assignmentFilterEvaluationStatusDetails: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: assignmentFilterEvaluationStatusDetails - type: object - properties: - payloadId: - type: string - description: PayloadId on which filter has been applied. - nullable: true - additionalProperties: - type: object - description: A class containing information about the payloads on which filter has been applied. microsoft.graph.deviceConfigurationState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -33574,6 +33607,7 @@ components: items: type: string nullable: true + description: List of toll-free numbers that are displayed in the meeting invite. tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. @@ -33583,6 +33617,7 @@ components: items: type: string nullable: true + description: List of toll numbers that are displayed in the meeting invite. additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -35607,16 +35642,6 @@ components: additionalProperties: type: object description: Base type for assignment targets. - microsoft.graph.configurationManagerClientState: - title: configurationManagerClientState - enum: - - unknown - - installed - - healthy - - installFailed - - updateFailed - - communicationError - type: string microsoft.graph.actionState: title: actionState enum: @@ -35628,6 +35653,35 @@ components: - failed - notSupported type: string + microsoft.graph.cloudPcStatusDetails: + title: cloudPcStatusDetails + type: object + properties: + additionalInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: Any additional information about the cloud PC status. + code: + type: string + description: The code associated with the cloud PC status. + nullable: true + message: + type: string + description: The status message. + nullable: true + additionalProperties: + type: object + microsoft.graph.configurationManagerClientState: + title: configurationManagerClientState + enum: + - unknown + - installed + - healthy + - installFailed + - updateFailed + - communicationError + type: string microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState: title: deviceGuardLocalSystemAuthorityCredentialGuardState enum: diff --git a/openApiDocs/beta/Teams.yml b/openApiDocs/beta/Teams.yml index e32c6352671..98b0d2dcdd2 100644 --- a/openApiDocs/beta/Teams.yml +++ b/openApiDocs/beta/Teams.yml @@ -18097,7 +18097,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -18211,7 +18211,7 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array @@ -18244,7 +18244,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -18526,7 +18526,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: @@ -18618,7 +18618,7 @@ components: description: State of license assignments for this user. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -18677,7 +18677,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' @@ -18740,7 +18740,7 @@ components: nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter, $orderby, and endsWith.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Returned by default. Supports $filter, $orderby, and endsWith.' nullable: true userType: type: string @@ -21512,7 +21512,7 @@ components: nullable: true issuerAssignedId: type: string - description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 512 character limit.' + description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit.' nullable: true signInType: type: string @@ -22591,6 +22591,10 @@ components: - title: managedDevice type: object properties: + cloudPcRemoteActionResults: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' aadRegistered: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. @@ -22872,16 +22876,16 @@ components: type: integer description: Count of remediated malware for this windows device. This property is read-only. format: int32 - deviceCompliancePolicyStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' - description: Device compliance policy states for this device. assignmentFilterEvaluationStatusDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' description: Managed device mobile app configuration states for this device. + deviceCompliancePolicyStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + description: Device compliance policy states for this device. deviceConfigurationStates: type: array items: @@ -26501,6 +26505,35 @@ components: additionalProperties: type: object description: Enrollment Configuration Assignment + microsoft.graph.cloudPcRemoteActionResult: + title: cloudPcRemoteActionResult + type: object + properties: + actionName: + type: string + nullable: true + actionState: + $ref: '#/components/schemas/microsoft.graph.actionState' + cloudPcId: + type: string + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + managedDeviceId: + type: string + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + statusDetails: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' + additionalProperties: + type: object microsoft.graph.chassisType: title: chassisType enum: @@ -27094,6 +27127,19 @@ components: additionalProperties: type: object description: Logged On User + microsoft.graph.assignmentFilterEvaluationStatusDetails: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: assignmentFilterEvaluationStatusDetails + type: object + properties: + payloadId: + type: string + description: PayloadId on which filter has been applied. + nullable: true + additionalProperties: + type: object + description: A class containing information about the payloads on which filter has been applied. microsoft.graph.deviceCompliancePolicyState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -27135,19 +27181,6 @@ components: additionalProperties: type: object description: Device Compliance Policy State for a given device. - microsoft.graph.assignmentFilterEvaluationStatusDetails: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: assignmentFilterEvaluationStatusDetails - type: object - properties: - payloadId: - type: string - description: PayloadId on which filter has been applied. - nullable: true - additionalProperties: - type: object - description: A class containing information about the payloads on which filter has been applied. microsoft.graph.deviceConfigurationState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -28597,6 +28630,7 @@ components: items: type: string nullable: true + description: List of toll-free numbers that are displayed in the meeting invite. tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. @@ -28606,6 +28640,7 @@ components: items: type: string nullable: true + description: List of toll numbers that are displayed in the meeting invite. additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -30849,16 +30884,6 @@ components: additionalProperties: type: object description: Base type for assignment targets. - microsoft.graph.configurationManagerClientState: - title: configurationManagerClientState - enum: - - unknown - - installed - - healthy - - installFailed - - updateFailed - - communicationError - type: string microsoft.graph.actionState: title: actionState enum: @@ -30870,6 +30895,35 @@ components: - failed - notSupported type: string + microsoft.graph.cloudPcStatusDetails: + title: cloudPcStatusDetails + type: object + properties: + additionalInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: Any additional information about the cloud PC status. + code: + type: string + description: The code associated with the cloud PC status. + nullable: true + message: + type: string + description: The status message. + nullable: true + additionalProperties: + type: object + microsoft.graph.configurationManagerClientState: + title: configurationManagerClientState + enum: + - unknown + - installed + - healthy + - installFailed + - updateFailed + - communicationError + type: string microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState: title: deviceGuardLocalSystemAuthorityCredentialGuardState enum: diff --git a/openApiDocs/beta/Users.Actions.yml b/openApiDocs/beta/Users.Actions.yml index 4fcca8dd66c..5d3c957f283 100644 --- a/openApiDocs/beta/Users.Actions.yml +++ b/openApiDocs/beta/Users.Actions.yml @@ -12475,6 +12475,33 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc': + post: + tags: + - users.Actions + summary: Invoke action reprovisionCloudPc + operationId: users.managedDevices_reprovisionCloudPc + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance': post: tags: @@ -22147,7 +22174,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: @@ -22239,7 +22266,7 @@ components: description: State of license assignments for this user. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -22298,7 +22325,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' @@ -22361,7 +22388,7 @@ components: nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter, $orderby, and endsWith.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Returned by default. Supports $filter, $orderby, and endsWith.' nullable: true userType: type: string @@ -23855,7 +23882,7 @@ components: nullable: true issuerAssignedId: type: string - description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 512 character limit.' + description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit.' nullable: true signInType: type: string @@ -24484,7 +24511,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -24598,7 +24625,7 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array @@ -24631,7 +24658,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -25240,6 +25267,10 @@ components: - title: managedDevice type: object properties: + cloudPcRemoteActionResults: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' aadRegistered: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. @@ -25521,16 +25552,16 @@ components: type: integer description: Count of remediated malware for this windows device. This property is read-only. format: int32 - deviceCompliancePolicyStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' - description: Device compliance policy states for this device. assignmentFilterEvaluationStatusDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' description: Managed device mobile app configuration states for this device. + deviceCompliancePolicyStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + description: Device compliance policy states for this device. deviceConfigurationStates: type: array items: @@ -26785,6 +26816,7 @@ components: items: type: string nullable: true + description: List of toll-free numbers that are displayed in the meeting invite. tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. @@ -26794,6 +26826,7 @@ components: items: type: string nullable: true + description: List of toll numbers that are displayed in the meeting invite. additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -28749,6 +28782,35 @@ components: - declined - unknownFutureValue type: string + microsoft.graph.cloudPcRemoteActionResult: + title: cloudPcRemoteActionResult + type: object + properties: + actionName: + type: string + nullable: true + actionState: + $ref: '#/components/schemas/microsoft.graph.actionState' + cloudPcId: + type: string + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + managedDeviceId: + type: string + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + statusDetails: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' + additionalProperties: + type: object microsoft.graph.chassisType: title: chassisType enum: @@ -29342,6 +29404,19 @@ components: additionalProperties: type: object description: Logged On User + microsoft.graph.assignmentFilterEvaluationStatusDetails: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: assignmentFilterEvaluationStatusDetails + type: object + properties: + payloadId: + type: string + description: PayloadId on which filter has been applied. + nullable: true + additionalProperties: + type: object + description: A class containing information about the payloads on which filter has been applied. microsoft.graph.deviceCompliancePolicyState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -29383,19 +29458,6 @@ components: additionalProperties: type: object description: Device Compliance Policy State for a given device. - microsoft.graph.assignmentFilterEvaluationStatusDetails: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: assignmentFilterEvaluationStatusDetails - type: object - properties: - payloadId: - type: string - description: PayloadId on which filter has been applied. - nullable: true - additionalProperties: - type: object - description: A class containing information about the payloads on which filter has been applied. microsoft.graph.deviceConfigurationState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -33793,16 +33855,6 @@ components: description: Flag to indicate whether reminders are enabled/disabled. additionalProperties: type: object - microsoft.graph.configurationManagerClientState: - title: configurationManagerClientState - enum: - - unknown - - installed - - healthy - - installFailed - - updateFailed - - communicationError - type: string microsoft.graph.actionState: title: actionState enum: @@ -33814,6 +33866,35 @@ components: - failed - notSupported type: string + microsoft.graph.cloudPcStatusDetails: + title: cloudPcStatusDetails + type: object + properties: + additionalInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: Any additional information about the cloud PC status. + code: + type: string + description: The code associated with the cloud PC status. + nullable: true + message: + type: string + description: The status message. + nullable: true + additionalProperties: + type: object + microsoft.graph.configurationManagerClientState: + title: configurationManagerClientState + enum: + - unknown + - installed + - healthy + - installFailed + - updateFailed + - communicationError + type: string microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState: title: deviceGuardLocalSystemAuthorityCredentialGuardState enum: diff --git a/openApiDocs/beta/Users.Functions.yml b/openApiDocs/beta/Users.Functions.yml index 3c4b1f444ea..d1385689404 100644 --- a/openApiDocs/beta/Users.Functions.yml +++ b/openApiDocs/beta/Users.Functions.yml @@ -1837,6 +1837,39 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.getCloudPcRemoteActionResults()': + get: + tags: + - users.Functions + summary: Invoke function getCloudPcRemoteActionResults + operationId: users.managedDevices_getCloudPcRemoteActionResults + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.getFileVaultKey()': get: tags: @@ -3736,6 +3769,35 @@ components: description: The collection of single-value extended properties defined for the message. Nullable. additionalProperties: type: object + microsoft.graph.cloudPcRemoteActionResult: + title: cloudPcRemoteActionResult + type: object + properties: + actionName: + type: string + nullable: true + actionState: + $ref: '#/components/schemas/microsoft.graph.actionState' + cloudPcId: + type: string + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + managedDeviceId: + type: string + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + statusDetails: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' + additionalProperties: + type: object microsoft.graph.deviceCompliancePolicySettingState: title: deviceCompliancePolicySettingState type: object @@ -3876,6 +3938,10 @@ components: - title: managedDevice type: object properties: + cloudPcRemoteActionResults: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' aadRegistered: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. @@ -4157,16 +4223,16 @@ components: type: integer description: Count of remediated malware for this windows device. This property is read-only. format: int32 - deviceCompliancePolicyStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' - description: Device compliance policy states for this device. assignmentFilterEvaluationStatusDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' description: Managed device mobile app configuration states for this device. + deviceCompliancePolicyStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + description: Device compliance policy states for this device. deviceConfigurationStates: type: array items: @@ -4608,7 +4674,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: @@ -4700,7 +4766,7 @@ components: description: State of license assignments for this user. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -4759,7 +4825,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' @@ -4822,7 +4888,7 @@ components: nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter, $orderby, and endsWith.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Returned by default. Supports $filter, $orderby, and endsWith.' nullable: true userType: type: string @@ -5888,6 +5954,36 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.actionState: + title: actionState + enum: + - none + - pending + - canceled + - active + - done + - failed + - notSupported + type: string + microsoft.graph.cloudPcStatusDetails: + title: cloudPcStatusDetails + type: object + properties: + additionalInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: Any additional information about the cloud PC status. + code: + type: string + description: The code associated with the cloud PC status. + nullable: true + message: + type: string + description: The status message. + nullable: true + additionalProperties: + type: object microsoft.graph.settingSource: title: settingSource type: object @@ -6526,6 +6622,19 @@ components: additionalProperties: type: object description: Logged On User + microsoft.graph.assignmentFilterEvaluationStatusDetails: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: assignmentFilterEvaluationStatusDetails + type: object + properties: + payloadId: + type: string + description: PayloadId on which filter has been applied. + nullable: true + additionalProperties: + type: object + description: A class containing information about the payloads on which filter has been applied. microsoft.graph.deviceCompliancePolicyState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -6567,19 +6676,6 @@ components: additionalProperties: type: object description: Device Compliance Policy State for a given device. - microsoft.graph.assignmentFilterEvaluationStatusDetails: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: assignmentFilterEvaluationStatusDetails - type: object - properties: - payloadId: - type: string - description: PayloadId on which filter has been applied. - nullable: true - additionalProperties: - type: object - description: A class containing information about the payloads on which filter has been applied. microsoft.graph.deviceConfigurationState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -7203,7 +7299,7 @@ components: nullable: true issuerAssignedId: type: string - description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 512 character limit.' + description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit.' nullable: true signInType: type: string @@ -7630,7 +7726,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -7744,7 +7840,7 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array @@ -7777,7 +7873,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -9707,6 +9803,19 @@ components: $ref: '#/components/schemas/microsoft.graph.sizeRange' additionalProperties: type: object + microsoft.graph.keyValuePair: + title: keyValuePair + type: object + properties: + name: + type: string + description: Name for this key-value pair + value: + type: string + description: Value for this key-value pair + nullable: true + additionalProperties: + type: object microsoft.graph.settingSourceType: title: settingSourceType enum: @@ -9742,17 +9851,6 @@ components: - updateFailed - communicationError type: string - microsoft.graph.actionState: - title: actionState - enum: - - none - - pending - - canceled - - active - - done - - failed - - notSupported - type: string microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState: title: deviceGuardLocalSystemAuthorityCredentialGuardState enum: @@ -11491,19 +11589,6 @@ components: additionalProperties: type: object description: Represents an operation applied against an app registration. - microsoft.graph.keyValuePair: - title: keyValuePair - type: object - properties: - name: - type: string - description: Name for this key-value pair - value: - type: string - description: Value for this key-value pair - nullable: true - additionalProperties: - type: object microsoft.graph.deviceManagementTroubleshootingErrorDetails: title: deviceManagementTroubleshootingErrorDetails type: object @@ -12704,6 +12789,7 @@ components: items: type: string nullable: true + description: List of toll-free numbers that are displayed in the meeting invite. tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. @@ -12713,6 +12799,7 @@ components: items: type: string nullable: true + description: List of toll numbers that are displayed in the meeting invite. additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: diff --git a/openApiDocs/beta/Users.yml b/openApiDocs/beta/Users.yml index c4c483c159e..7dc5faedff4 100644 --- a/openApiDocs/beta/Users.yml +++ b/openApiDocs/beta/Users.yml @@ -11978,7 +11978,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: @@ -12070,7 +12070,7 @@ components: description: State of license assignments for this user. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -12129,7 +12129,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' @@ -12192,7 +12192,7 @@ components: nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter, $orderby, and endsWith.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Returned by default. Supports $filter, $orderby, and endsWith.' nullable: true userType: type: string @@ -13159,7 +13159,7 @@ components: nullable: true issuerAssignedId: type: string - description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 512 character limit.' + description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit.' nullable: true signInType: type: string @@ -13991,7 +13991,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -14105,7 +14105,7 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array @@ -14138,7 +14138,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -14939,6 +14939,10 @@ components: - title: managedDevice type: object properties: + cloudPcRemoteActionResults: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' aadRegistered: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. @@ -15220,16 +15224,16 @@ components: type: integer description: Count of remediated malware for this windows device. This property is read-only. format: int32 - deviceCompliancePolicyStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' - description: Device compliance policy states for this device. assignmentFilterEvaluationStatusDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' description: Managed device mobile app configuration states for this device. + deviceCompliancePolicyStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + description: Device compliance policy states for this device. deviceConfigurationStates: type: array items: @@ -18299,6 +18303,35 @@ components: additionalProperties: type: object description: Enrollment Configuration Assignment + microsoft.graph.cloudPcRemoteActionResult: + title: cloudPcRemoteActionResult + type: object + properties: + actionName: + type: string + nullable: true + actionState: + $ref: '#/components/schemas/microsoft.graph.actionState' + cloudPcId: + type: string + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + managedDeviceId: + type: string + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + statusDetails: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' + additionalProperties: + type: object microsoft.graph.chassisType: title: chassisType enum: @@ -18892,6 +18925,19 @@ components: additionalProperties: type: object description: Logged On User + microsoft.graph.assignmentFilterEvaluationStatusDetails: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: assignmentFilterEvaluationStatusDetails + type: object + properties: + payloadId: + type: string + description: PayloadId on which filter has been applied. + nullable: true + additionalProperties: + type: object + description: A class containing information about the payloads on which filter has been applied. microsoft.graph.deviceCompliancePolicyState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -18933,19 +18979,6 @@ components: additionalProperties: type: object description: Device Compliance Policy State for a given device. - microsoft.graph.assignmentFilterEvaluationStatusDetails: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: assignmentFilterEvaluationStatusDetails - type: object - properties: - payloadId: - type: string - description: PayloadId on which filter has been applied. - nullable: true - additionalProperties: - type: object - description: A class containing information about the payloads on which filter has been applied. microsoft.graph.deviceConfigurationState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -20558,6 +20591,7 @@ components: items: type: string nullable: true + description: List of toll-free numbers that are displayed in the meeting invite. tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. @@ -20567,6 +20601,7 @@ components: items: type: string nullable: true + description: List of toll numbers that are displayed in the meeting invite. additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -23637,16 +23672,6 @@ components: additionalProperties: type: object description: Base type for assignment targets. - microsoft.graph.configurationManagerClientState: - title: configurationManagerClientState - enum: - - unknown - - installed - - healthy - - installFailed - - updateFailed - - communicationError - type: string microsoft.graph.actionState: title: actionState enum: @@ -23658,6 +23683,35 @@ components: - failed - notSupported type: string + microsoft.graph.cloudPcStatusDetails: + title: cloudPcStatusDetails + type: object + properties: + additionalInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: Any additional information about the cloud PC status. + code: + type: string + description: The code associated with the cloud PC status. + nullable: true + message: + type: string + description: The status message. + nullable: true + additionalProperties: + type: object + microsoft.graph.configurationManagerClientState: + title: configurationManagerClientState + enum: + - unknown + - installed + - healthy + - installFailed + - updateFailed + - communicationError + type: string microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState: title: deviceGuardLocalSystemAuthorityCredentialGuardState enum: diff --git a/openApiDocs/v1.0/DeviceManagement.Actions.yml b/openApiDocs/v1.0/DeviceManagement.Actions.yml index cbc6466fb49..835a2b1617e 100644 --- a/openApiDocs/v1.0/DeviceManagement.Actions.yml +++ b/openApiDocs/v1.0/DeviceManagement.Actions.yml @@ -221,6 +221,38 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/importedWindowsAutopilotDeviceIdentities/microsoft.graph.import: + post: + tags: + - deviceManagement.Actions + summary: Invoke action import + operationId: deviceManagement.importedWindowsAutopilotDeviceIdentities_import + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + importedWindowsAutopilotDeviceIdentities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentity' + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentity' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock': post: tags: @@ -713,6 +745,137 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.assignUserToDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assignUserToDevice + operationId: deviceManagement.windowsAutopilotDeviceIdentities_assignUserToDevice + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userPrincipalName: + type: string + nullable: true + addressableUserName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.unassignUserFromDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action unassignUserFromDevice + operationId: deviceManagement.windowsAutopilotDeviceIdentities_unassignUserFromDevice + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.updateDeviceProperties': + post: + tags: + - deviceManagement.Actions + summary: Invoke action updateDeviceProperties + operationId: deviceManagement.windowsAutopilotDeviceIdentities_updateDeviceProperties + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userPrincipalName: + type: string + nullable: true + addressableUserName: + type: string + nullable: true + groupTag: + type: string + nullable: true + displayName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/windowsAutopilotDeviceIdentities/microsoft.graph.deleteDevices: + post: + tags: + - deviceManagement.Actions + summary: Invoke action deleteDevices + operationId: deviceManagement.windowsAutopilotDeviceIdentities_deleteDevices + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + serialNumbers: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deletedWindowsAutopilotDeviceState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action components: schemas: microsoft.graph.deviceCompliancePolicyAssignment: @@ -772,6 +935,42 @@ components: - fullSync - deltaSync type: string + microsoft.graph.importedWindowsAutopilotDeviceIdentity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: importedWindowsAutopilotDeviceIdentity + type: object + properties: + assignedUserPrincipalName: + type: string + description: UPN of the user the device will be assigned + nullable: true + groupTag: + type: string + description: Group Tag of the Windows autopilot device. + nullable: true + hardwareIdentifier: + type: string + description: Hardware Blob of the Windows autopilot device. + format: base64url + nullable: true + importId: + type: string + description: The Import Id of the Windows autopilot device. + nullable: true + productKey: + type: string + description: Product Key of the Windows autopilot device. + nullable: true + serialNumber: + type: string + description: Serial number of the Windows autopilot device. + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentityState' + additionalProperties: + type: object + description: Imported windows autopilot devices. microsoft.graph.updateWindowsDeviceAccountActionParameter: title: updateWindowsDeviceAccountActionParameter type: object @@ -800,6 +999,26 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.deletedWindowsAutopilotDeviceState: + title: deletedWindowsAutopilotDeviceState + type: object + properties: + deletionState: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceDeletionState' + deviceRegistrationId: + type: string + description: ZTD Device Registration ID . + nullable: true + errorMessage: + type: string + description: Device deletion error message. + nullable: true + serialNumber: + type: string + description: Autopilot Device Serial Number + nullable: true + additionalProperties: + type: object microsoft.graph.entity: title: entity type: object @@ -842,6 +1061,28 @@ components: additionalProperties: type: object description: Scheduled Action Configuration + microsoft.graph.importedWindowsAutopilotDeviceIdentityState: + title: importedWindowsAutopilotDeviceIdentityState + type: object + properties: + deviceErrorCode: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Device error code reported by Device Directory Service(DDS). + format: int32 + deviceErrorName: + type: string + description: Device error name reported by Device Directory Service(DDS). + nullable: true + deviceImportStatus: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentityImportStatus' + deviceRegistrationId: + type: string + description: Device Registration ID for successfully added device reported by Device Directory Service(DDS). + nullable: true + additionalProperties: + type: object microsoft.graph.windowsDeviceAccount: title: windowsDeviceAccount type: object @@ -852,6 +1093,14 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.windowsAutopilotDeviceDeletionState: + title: windowsAutopilotDeviceDeletionState + enum: + - unknown + - failed + - accepted + - error + type: string odata.error: required: - error @@ -872,6 +1121,15 @@ components: - removeResourceAccessProfiles - pushNotification type: string + microsoft.graph.importedWindowsAutopilotDeviceIdentityImportStatus: + title: importedWindowsAutopilotDeviceIdentityImportStatus + enum: + - unknown + - pending + - partial + - complete + - error + type: string odata.error.main: required: - code diff --git a/openApiDocs/v1.0/DeviceManagement.Enrolment.yml b/openApiDocs/v1.0/DeviceManagement.Enrolment.yml index e2b241e4490..2e2e6208368 100644 --- a/openApiDocs/v1.0/DeviceManagement.Enrolment.yml +++ b/openApiDocs/v1.0/DeviceManagement.Enrolment.yml @@ -543,6 +543,482 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /deviceManagement/importedWindowsAutopilotDeviceIdentities: + get: + tags: + - deviceManagement.importedWindowsAutopilotDeviceIdentity + summary: Get importedWindowsAutopilotDeviceIdentities from deviceManagement + operationId: deviceManagement_ListImportedWindowsAutopilotDeviceIdentities + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - assignedUserPrincipalName + - assignedUserPrincipalName desc + - groupTag + - groupTag desc + - hardwareIdentifier + - hardwareIdentifier desc + - importId + - importId desc + - productKey + - productKey desc + - serialNumber + - serialNumber desc + - state + - state desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - assignedUserPrincipalName + - groupTag + - hardwareIdentifier + - importId + - productKey + - serialNumber + - state + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of importedWindowsAutopilotDeviceIdentity + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentity' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.importedWindowsAutopilotDeviceIdentity + summary: Create new navigation property to importedWindowsAutopilotDeviceIdentities for deviceManagement + operationId: deviceManagement_CreateImportedWindowsAutopilotDeviceIdentities + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentity' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentity' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/importedWindowsAutopilotDeviceIdentities/{importedWindowsAutopilotDeviceIdentity-id}': + get: + tags: + - deviceManagement.importedWindowsAutopilotDeviceIdentity + summary: Get importedWindowsAutopilotDeviceIdentities from deviceManagement + operationId: deviceManagement_GetImportedWindowsAutopilotDeviceIdentities + parameters: + - name: importedWindowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of importedWindowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: importedWindowsAutopilotDeviceIdentity + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - assignedUserPrincipalName + - groupTag + - hardwareIdentifier + - importId + - productKey + - serialNumber + - state + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentity' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.importedWindowsAutopilotDeviceIdentity + summary: Update the navigation property importedWindowsAutopilotDeviceIdentities in deviceManagement + operationId: deviceManagement_UpdateImportedWindowsAutopilotDeviceIdentities + parameters: + - name: importedWindowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of importedWindowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: importedWindowsAutopilotDeviceIdentity + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentity' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.importedWindowsAutopilotDeviceIdentity + summary: Delete navigation property importedWindowsAutopilotDeviceIdentities for deviceManagement + operationId: deviceManagement_DeleteImportedWindowsAutopilotDeviceIdentities + parameters: + - name: importedWindowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of importedWindowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: importedWindowsAutopilotDeviceIdentity + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/windowsAutopilotDeviceIdentities: + get: + tags: + - deviceManagement.windowsAutopilotDeviceIdentity + summary: Get windowsAutopilotDeviceIdentities from deviceManagement + operationId: deviceManagement_ListWindowsAutopilotDeviceIdentities + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - addressableUserName + - addressableUserName desc + - azureActiveDirectoryDeviceId + - azureActiveDirectoryDeviceId desc + - displayName + - displayName desc + - enrollmentState + - enrollmentState desc + - groupTag + - groupTag desc + - lastContactedDateTime + - lastContactedDateTime desc + - managedDeviceId + - managedDeviceId desc + - manufacturer + - manufacturer desc + - model + - model desc + - productKey + - productKey desc + - purchaseOrderIdentifier + - purchaseOrderIdentifier desc + - resourceName + - resourceName desc + - serialNumber + - serialNumber desc + - skuNumber + - skuNumber desc + - systemFamily + - systemFamily desc + - userPrincipalName + - userPrincipalName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - addressableUserName + - azureActiveDirectoryDeviceId + - displayName + - enrollmentState + - groupTag + - lastContactedDateTime + - managedDeviceId + - manufacturer + - model + - productKey + - purchaseOrderIdentifier + - resourceName + - serialNumber + - skuNumber + - systemFamily + - userPrincipalName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of windowsAutopilotDeviceIdentity + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceIdentity' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.windowsAutopilotDeviceIdentity + summary: Create new navigation property to windowsAutopilotDeviceIdentities for deviceManagement + operationId: deviceManagement_CreateWindowsAutopilotDeviceIdentities + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceIdentity' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceIdentity' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}': + get: + tags: + - deviceManagement.windowsAutopilotDeviceIdentity + summary: Get windowsAutopilotDeviceIdentities from deviceManagement + operationId: deviceManagement_GetWindowsAutopilotDeviceIdentities + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - addressableUserName + - azureActiveDirectoryDeviceId + - displayName + - enrollmentState + - groupTag + - lastContactedDateTime + - managedDeviceId + - manufacturer + - model + - productKey + - purchaseOrderIdentifier + - resourceName + - serialNumber + - skuNumber + - systemFamily + - userPrincipalName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceIdentity' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.windowsAutopilotDeviceIdentity + summary: Update the navigation property windowsAutopilotDeviceIdentities in deviceManagement + operationId: deviceManagement_UpdateWindowsAutopilotDeviceIdentities + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceIdentity' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.windowsAutopilotDeviceIdentity + summary: Delete navigation property windowsAutopilotDeviceIdentities for deviceManagement + operationId: deviceManagement_DeleteWindowsAutopilotDeviceIdentities + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation /roleManagement: get: tags: @@ -686,6 +1162,114 @@ components: additionalProperties: type: object description: Enrollment Configuration Assignment + microsoft.graph.importedWindowsAutopilotDeviceIdentity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: importedWindowsAutopilotDeviceIdentity + type: object + properties: + assignedUserPrincipalName: + type: string + description: UPN of the user the device will be assigned + nullable: true + groupTag: + type: string + description: Group Tag of the Windows autopilot device. + nullable: true + hardwareIdentifier: + type: string + description: Hardware Blob of the Windows autopilot device. + format: base64url + nullable: true + importId: + type: string + description: The Import Id of the Windows autopilot device. + nullable: true + productKey: + type: string + description: Product Key of the Windows autopilot device. + nullable: true + serialNumber: + type: string + description: Serial number of the Windows autopilot device. + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentityState' + additionalProperties: + type: object + description: Imported windows autopilot devices. + microsoft.graph.windowsAutopilotDeviceIdentity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsAutopilotDeviceIdentity + type: object + properties: + addressableUserName: + type: string + description: Addressable user name. + nullable: true + azureActiveDirectoryDeviceId: + type: string + description: AAD Device ID - to be deprecated + nullable: true + displayName: + type: string + description: Display Name + nullable: true + enrollmentState: + $ref: '#/components/schemas/microsoft.graph.enrollmentState' + groupTag: + type: string + description: Group Tag of the Windows autopilot device. + nullable: true + lastContactedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Intune Last Contacted Date Time of the Windows autopilot device. + format: date-time + managedDeviceId: + type: string + description: Managed Device ID + nullable: true + manufacturer: + type: string + description: Oem manufacturer of the Windows autopilot device. + nullable: true + model: + type: string + description: Model name of the Windows autopilot device. + nullable: true + productKey: + type: string + description: Product Key of the Windows autopilot device. + nullable: true + purchaseOrderIdentifier: + type: string + description: Purchase Order Identifier of the Windows autopilot device. + nullable: true + resourceName: + type: string + description: Resource Name. + nullable: true + serialNumber: + type: string + description: Serial number of the Windows autopilot device. + nullable: true + skuNumber: + type: string + description: SKU Number + nullable: true + systemFamily: + type: string + description: System Family + nullable: true + userPrincipalName: + type: string + description: User Principal Name. + nullable: true + additionalProperties: + type: object + description: The windowsAutopilotDeviceIdentity resource represents a Windows Autopilot Device. microsoft.graph.roleManagement: title: roleManagement type: object @@ -706,6 +1290,37 @@ components: additionalProperties: type: object description: Base type for assignment targets. + microsoft.graph.importedWindowsAutopilotDeviceIdentityState: + title: importedWindowsAutopilotDeviceIdentityState + type: object + properties: + deviceErrorCode: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Device error code reported by Device Directory Service(DDS). + format: int32 + deviceErrorName: + type: string + description: Device error name reported by Device Directory Service(DDS). + nullable: true + deviceImportStatus: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentityImportStatus' + deviceRegistrationId: + type: string + description: Device Registration ID for successfully added device reported by Device Directory Service(DDS). + nullable: true + additionalProperties: + type: object + microsoft.graph.enrollmentState: + title: enrollmentState + enum: + - unknown + - enrolled + - pendingReset + - failed + - notContacted + type: string odata.error: required: - error @@ -715,6 +1330,15 @@ components: $ref: '#/components/schemas/odata.error.main' additionalProperties: type: object + microsoft.graph.importedWindowsAutopilotDeviceIdentityImportStatus: + title: importedWindowsAutopilotDeviceIdentityImportStatus + enum: + - unknown + - pending + - partial + - complete + - error + type: string odata.error.main: required: - code diff --git a/openApiDocs/v1.0/DeviceManagement.yml b/openApiDocs/v1.0/DeviceManagement.yml index a10c529876b..ec416f36505 100644 --- a/openApiDocs/v1.0/DeviceManagement.yml +++ b/openApiDocs/v1.0/DeviceManagement.yml @@ -47,6 +47,8 @@ paths: - detectedApps - managedDeviceOverview - managedDevices + - importedWindowsAutopilotDeviceIdentities + - windowsAutopilotDeviceIdentities - notificationMessageTemplates - resourceOperations - roleAssignments @@ -87,6 +89,8 @@ paths: - detectedApps - managedDeviceOverview - managedDevices + - importedWindowsAutopilotDeviceIdentities + - windowsAutopilotDeviceIdentities - notificationMessageTemplates - resourceOperations - roleAssignments @@ -143,6 +147,10 @@ paths: operationId: deviceManagement.GetManagedDeviceOverview managedDevices: operationId: deviceManagement.ListManagedDevices + importedWindowsAutopilotDeviceIdentities: + operationId: deviceManagement.ListImportedWindowsAutopilotDeviceIdentities + windowsAutopilotDeviceIdentities: + operationId: deviceManagement.ListWindowsAutopilotDeviceIdentities notificationMessageTemplates: operationId: deviceManagement.ListNotificationMessageTemplates resourceOperations: @@ -7533,6 +7541,16 @@ components: items: $ref: '#/components/schemas/microsoft.graph.managedDevice' description: The list of managed devices. + importedWindowsAutopilotDeviceIdentities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentity' + description: Collection of imported Windows autopilot devices. + windowsAutopilotDeviceIdentities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceIdentity' + description: The Windows autopilot device identities contained collection. notificationMessageTemplates: type: array items: @@ -9386,6 +9404,114 @@ components: additionalProperties: type: object description: Apple push notification certificate. + microsoft.graph.importedWindowsAutopilotDeviceIdentity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: importedWindowsAutopilotDeviceIdentity + type: object + properties: + assignedUserPrincipalName: + type: string + description: UPN of the user the device will be assigned + nullable: true + groupTag: + type: string + description: Group Tag of the Windows autopilot device. + nullable: true + hardwareIdentifier: + type: string + description: Hardware Blob of the Windows autopilot device. + format: base64url + nullable: true + importId: + type: string + description: The Import Id of the Windows autopilot device. + nullable: true + productKey: + type: string + description: Product Key of the Windows autopilot device. + nullable: true + serialNumber: + type: string + description: Serial number of the Windows autopilot device. + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentityState' + additionalProperties: + type: object + description: Imported windows autopilot devices. + microsoft.graph.windowsAutopilotDeviceIdentity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsAutopilotDeviceIdentity + type: object + properties: + addressableUserName: + type: string + description: Addressable user name. + nullable: true + azureActiveDirectoryDeviceId: + type: string + description: AAD Device ID - to be deprecated + nullable: true + displayName: + type: string + description: Display Name + nullable: true + enrollmentState: + $ref: '#/components/schemas/microsoft.graph.enrollmentState' + groupTag: + type: string + description: Group Tag of the Windows autopilot device. + nullable: true + lastContactedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Intune Last Contacted Date Time of the Windows autopilot device. + format: date-time + managedDeviceId: + type: string + description: Managed Device ID + nullable: true + manufacturer: + type: string + description: Oem manufacturer of the Windows autopilot device. + nullable: true + model: + type: string + description: Model name of the Windows autopilot device. + nullable: true + productKey: + type: string + description: Product Key of the Windows autopilot device. + nullable: true + purchaseOrderIdentifier: + type: string + description: Purchase Order Identifier of the Windows autopilot device. + nullable: true + resourceName: + type: string + description: Resource Name. + nullable: true + serialNumber: + type: string + description: Serial number of the Windows autopilot device. + nullable: true + skuNumber: + type: string + description: SKU Number + nullable: true + systemFamily: + type: string + description: System Family + nullable: true + userPrincipalName: + type: string + description: User Principal Name. + nullable: true + additionalProperties: + type: object + description: The windowsAutopilotDeviceIdentity resource represents a Windows Autopilot Device. microsoft.graph.resourceOperation: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -10200,6 +10326,37 @@ components: - enabled - unresponsive type: string + microsoft.graph.importedWindowsAutopilotDeviceIdentityState: + title: importedWindowsAutopilotDeviceIdentityState + type: object + properties: + deviceErrorCode: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Device error code reported by Device Directory Service(DDS). + format: int32 + deviceErrorName: + type: string + description: Device error name reported by Device Directory Service(DDS). + nullable: true + deviceImportStatus: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentityImportStatus' + deviceRegistrationId: + type: string + description: Device Registration ID for successfully added device reported by Device Directory Service(DDS). + nullable: true + additionalProperties: + type: object + microsoft.graph.enrollmentState: + title: enrollmentState + enum: + - unknown + - enrolled + - pendingReset + - failed + - notContacted + type: string microsoft.graph.roleAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -10292,6 +10449,15 @@ components: description: The structure of this object is service-specific additionalProperties: type: object + microsoft.graph.importedWindowsAutopilotDeviceIdentityImportStatus: + title: importedWindowsAutopilotDeviceIdentityImportStatus + enum: + - unknown + - pending + - partial + - complete + - error + type: string microsoft.graph.resourceAction: title: resourceAction type: object diff --git a/openApiDocs/v1.0/Devices.CloudPrint.yml b/openApiDocs/v1.0/Devices.CloudPrint.yml index ba70e1c38c0..6e117fa8784 100644 --- a/openApiDocs/v1.0/Devices.CloudPrint.yml +++ b/openApiDocs/v1.0/Devices.CloudPrint.yml @@ -3082,6 +3082,7 @@ paths: - onlineMeetings - presence - authentication + - chats - joinedTeams - teamwork - todo @@ -3139,6 +3140,7 @@ paths: - onlineMeetings - presence - authentication + - chats - joinedTeams - teamwork - todo @@ -4621,7 +4623,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -4719,7 +4721,7 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array @@ -4742,7 +4744,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -4941,7 +4943,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: @@ -5026,7 +5028,7 @@ components: description: State of license assignments for this user. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -5085,7 +5087,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' @@ -5138,7 +5140,7 @@ components: nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter, $orderby, and endsWith.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Returned by default. Supports $filter, $orderby, and endsWith.' nullable: true userType: type: string @@ -5374,6 +5376,10 @@ components: $ref: '#/components/schemas/microsoft.graph.presence' authentication: $ref: '#/components/schemas/microsoft.graph.authentication' + chats: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chat' joinedTeams: type: array items: @@ -6402,7 +6408,7 @@ components: nullable: true issuerAssignedId: type: string - description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 512 character limit.' + description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit.' nullable: true signInType: type: string @@ -7724,6 +7730,51 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' additionalProperties: type: object + microsoft.graph.chat: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: chat + type: object + properties: + chatType: + $ref: '#/components/schemas/microsoft.graph.chatType' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time at which the chat was created. Read-only. + format: date-time + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time at which the chat was renamed or list of members were last changed. Read-only. + format: date-time + nullable: true + topic: + type: string + description: (Optional) Subject or topic for the chat. Only available for group chats. + nullable: true + installedApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: A collection of all the apps in the chat. Nullable. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of all the members in the chat. Nullable. + messages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the chat. Nullable. + tabs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsTab' + additionalProperties: + type: object microsoft.graph.userTeamwork: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -10647,6 +10698,130 @@ components: $ref: '#/components/schemas/microsoft.graph.device' additionalProperties: type: object + microsoft.graph.chatType: + title: chatType + enum: + - oneOnOne + - group + - meeting + - unknownFutureValue + type: string + microsoft.graph.chatMessage: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: chatMessage + type: object + properties: + attachments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' + description: Attached files. Attachments are currently read-only – sending attachments is not supported. + body: + $ref: '#/components/schemas/microsoft.graph.itemBody' + channelIdentity: + $ref: '#/components/schemas/microsoft.graph.channelIdentity' + chatId: + type: string + description: 'If the message was sent in a chat, represents the identity of the chat.' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of when the chat message was created. + format: date-time + nullable: true + deletedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' + format: date-time + nullable: true + etag: + type: string + description: Read-only. Version number of the chat message. + nullable: true + from: + $ref: '#/components/schemas/microsoft.graph.identitySet' + importance: + $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' + lastEditedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + format: date-time + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + format: date-time + nullable: true + locale: + type: string + description: Locale of the chat message set by the client. Always set to en-us. + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageMention' + description: 'List of entities mentioned in the chat message. Currently supports user, bot, team, channel.' + messageType: + $ref: '#/components/schemas/microsoft.graph.chatMessageType' + policyViolation: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation' + reactions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' + description: 'Reactions for this chat message (for example, Like).' + replyToId: + type: string + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + nullable: true + subject: + type: string + description: 'The subject of the chat message, in plaintext.' + nullable: true + summary: + type: string + description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' + nullable: true + webUrl: + type: string + description: Read-only. Link to the message in Microsoft Teams. + nullable: true + hostedContents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' + replies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. + additionalProperties: + type: object + microsoft.graph.teamsTab: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsTab + type: object + properties: + configuration: + $ref: '#/components/schemas/microsoft.graph.teamsTabConfiguration' + displayName: + type: string + description: Name of the tab. + nullable: true + webUrl: + type: string + description: Deep link URL of the tab instance. Read only. + nullable: true + teamsApp: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + additionalProperties: + type: object microsoft.graph.userScopeTeamsAppInstallation: allOf: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' @@ -12521,179 +12696,63 @@ components: - private - unknownFutureValue type: string - microsoft.graph.chatMessage: + microsoft.graph.teamsApp: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: chatMessage + - title: teamsApp type: object properties: - attachments: + displayName: + type: string + description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. + nullable: true + distributionMethod: + $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' + externalId: + type: string + description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. + nullable: true + appDefinitions: type: array items: - $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' - description: Attached files. Attachments are currently read-only – sending attachments is not supported. - body: - $ref: '#/components/schemas/microsoft.graph.itemBody' - channelIdentity: - $ref: '#/components/schemas/microsoft.graph.channelIdentity' - chatId: + $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + description: The details for each version of the app. + additionalProperties: + type: object + microsoft.graph.teamsAppDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppDefinition + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + description: type: string - description: 'If the message was sent in a chat, represents the identity of the chat.' + description: Verbose description of the application. nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + displayName: type: string - description: Timestamp of when the chat message was created. - format: date-time + description: The name of the app provided by the app developer. nullable: true - deletedDateTime: + lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' format: date-time nullable: true - etag: + publishingState: + $ref: '#/components/schemas/microsoft.graph.teamsAppPublishingState' + shortDescription: type: string - description: Read-only. Version number of the chat message. + description: Short description of the application. nullable: true - from: - $ref: '#/components/schemas/microsoft.graph.identitySet' - importance: - $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' - lastEditedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + teamsAppId: type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. - format: date-time + description: The ID from the Teams app manifest. nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + version: type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' - format: date-time - nullable: true - locale: - type: string - description: Locale of the chat message set by the client. Always set to en-us. - mentions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageMention' - description: 'List of entities mentioned in the chat message. Currently supports user, bot, team, channel.' - messageType: - $ref: '#/components/schemas/microsoft.graph.chatMessageType' - policyViolation: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation' - reactions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' - description: 'Reactions for this chat message (for example, Like).' - replyToId: - type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' - nullable: true - subject: - type: string - description: 'The subject of the chat message, in plaintext.' - nullable: true - summary: - type: string - description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' - nullable: true - webUrl: - type: string - description: Read-only. Link to the message in Microsoft Teams. - nullable: true - hostedContents: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' - replies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: Replies for a specified message. - additionalProperties: - type: object - microsoft.graph.teamsTab: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsTab - type: object - properties: - configuration: - $ref: '#/components/schemas/microsoft.graph.teamsTabConfiguration' - displayName: - type: string - description: Name of the tab. - nullable: true - webUrl: - type: string - description: Deep link URL of the tab instance. Read only. - nullable: true - teamsApp: - $ref: '#/components/schemas/microsoft.graph.teamsApp' - additionalProperties: - type: object - microsoft.graph.teamsApp: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsApp - type: object - properties: - displayName: - type: string - description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. - nullable: true - distributionMethod: - $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' - externalId: - type: string - description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. - nullable: true - appDefinitions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' - description: The details for each version of the app. - additionalProperties: - type: object - microsoft.graph.teamsAppDefinition: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsAppDefinition - type: object - properties: - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - description: - type: string - description: Verbose description of the application. - nullable: true - displayName: - type: string - description: The name of the app provided by the app developer. - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - publishingState: - $ref: '#/components/schemas/microsoft.graph.teamsAppPublishingState' - shortDescription: - type: string - description: Short description of the application. - nullable: true - teamsAppId: - type: string - description: The ID from the Teams app manifest. - nullable: true - version: - type: string - description: The version number of the application. + description: The version number of the application. nullable: true bot: $ref: '#/components/schemas/microsoft.graph.teamworkBot' @@ -13556,139 +13615,236 @@ components: - weak - unknown type: string - microsoft.graph.chat: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: chat - type: object - properties: - chatType: - $ref: '#/components/schemas/microsoft.graph.chatType' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time at which the chat was created. Read-only. - format: date-time - nullable: true - lastUpdatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time at which the chat was renamed or list of members were last changed. Read-only. - format: date-time - nullable: true - topic: - type: string - description: (Optional) Subject or topic for the chat. Only available for group chats. - nullable: true - installedApps: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' - description: A collection of all the apps in the chat. Nullable. - members: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - description: A collection of all the members in the chat. Nullable. - messages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: A collection of all the messages in the chat. Nullable. - tabs: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsTab' - additionalProperties: - type: object - microsoft.graph.wellknownListName: - title: wellknownListName - enum: - - none - - defaultList - - flaggedEmails - - unknownFutureValue - type: string - microsoft.graph.todoTask: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: todoTask - type: object - properties: - body: - $ref: '#/components/schemas/microsoft.graph.itemBody' - bodyLastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time when the task was last modified. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2020 would look like this: ''2020-01-01T00:00:00Z''.' - format: date-time - completedDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time when the task was created. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format. For example, midnight UTC on Jan 1, 2020 would look like this: ''2020-01-01T00:00:00Z''.' - format: date-time - dueDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - importance: - $ref: '#/components/schemas/microsoft.graph.importance' - isReminderOn: - type: boolean - description: Set to true if an alert is set to remind the user of the task. - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time when the task was last modified. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2020 would look like this: ''2020-01-01T00:00:00Z''.' - format: date-time - recurrence: - $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' - reminderDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - status: - $ref: '#/components/schemas/microsoft.graph.taskStatus' - title: - type: string - description: A brief description of the task. - nullable: true - extensions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the task. Nullable. - linkedResources: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.linkedResource' - description: A collection of resources linked to the task. - additionalProperties: - type: object - odata.error.detail: - required: - - code - - message + microsoft.graph.chatMessageAttachment: + title: chatMessageAttachment type: object properties: - code: + content: type: string - message: + description: 'The content of the attachment. If the attachment is a rich card, set the property to the rich card object. This property and contentUrl are mutually exclusive.' + nullable: true + contentType: type: string - target: + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + nullable: true + contentUrl: + type: string + description: 'URL for the content of the attachment. Supported protocols: http, https, file and data.' + nullable: true + id: + type: string + description: Read-only. Unique id of the attachment. + nullable: true + name: + type: string + description: Name of the attachment. + nullable: true + thumbnailUrl: type: string + description: 'URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.' + nullable: true additionalProperties: type: object - microsoft.graph.printMargin: - title: printMargin + microsoft.graph.channelIdentity: + title: channelIdentity type: object properties: - bottom: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The margin in microns from the bottom edge. - format: int32 - nullable: true - left: + channelId: + type: string + description: The identity of the channel in which the message was posted. + nullable: true + teamId: + type: string + description: The identity of the team in which the message was posted. + nullable: true + additionalProperties: + type: object + microsoft.graph.chatMessageImportance: + title: chatMessageImportance + enum: + - normal + - high + - urgent + - unknownFutureValue + type: string + microsoft.graph.chatMessageMention: + title: chatMessageMention + type: object + properties: + id: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding tag in the message body.' + format: int32 + nullable: true + mentioned: + $ref: '#/components/schemas/microsoft.graph.identitySet' + mentionText: + type: string + description: 'String used to represent the mention. For example, a user''s display name, a team name.' + nullable: true + additionalProperties: + type: object + microsoft.graph.chatMessageType: + title: chatMessageType + enum: + - message + - chatEvent + - typing + - unknownFutureValue + type: string + microsoft.graph.chatMessagePolicyViolation: + title: chatMessagePolicyViolation + type: object + properties: + dlpAction: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationDlpActionTypes' + justificationText: + type: string + description: Justification text provided by the sender of the message when overriding a policy violation. + nullable: true + policyTip: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationPolicyTip' + userAction: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationUserActionTypes' + verdictDetails: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes' + additionalProperties: + type: object + microsoft.graph.chatMessageReaction: + title: chatMessageReaction + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + reactionType: + type: string + description: 'Supported values are like, angry, sad, laugh, heart, surprised.' + user: + $ref: '#/components/schemas/microsoft.graph.identitySet' + additionalProperties: + type: object + microsoft.graph.chatMessageHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' + - title: chatMessageHostedContent + type: object + additionalProperties: + type: object + microsoft.graph.teamsTabConfiguration: + title: teamsTabConfiguration + type: object + properties: + contentUrl: + type: string + description: Url used for rendering tab contents in Teams. Required. + nullable: true + entityId: + type: string + description: Identifier for the entity hosted by the tab provider. + nullable: true + removeUrl: + type: string + description: Url called by Teams client when a Tab is removed using the Teams Client. + nullable: true + websiteUrl: + type: string + description: Url for showing tab contents outside of Teams. + nullable: true + additionalProperties: + type: object + microsoft.graph.wellknownListName: + title: wellknownListName + enum: + - none + - defaultList + - flaggedEmails + - unknownFutureValue + type: string + microsoft.graph.todoTask: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: todoTask + type: object + properties: + body: + $ref: '#/components/schemas/microsoft.graph.itemBody' + bodyLastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the task was last modified. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2020 would look like this: ''2020-01-01T00:00:00Z''.' + format: date-time + completedDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the task was created. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format. For example, midnight UTC on Jan 1, 2020 would look like this: ''2020-01-01T00:00:00Z''.' + format: date-time + dueDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + importance: + $ref: '#/components/schemas/microsoft.graph.importance' + isReminderOn: + type: boolean + description: Set to true if an alert is set to remind the user of the task. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the task was last modified. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2020 would look like this: ''2020-01-01T00:00:00Z''.' + format: date-time + recurrence: + $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' + reminderDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + status: + $ref: '#/components/schemas/microsoft.graph.taskStatus' + title: + type: string + description: A brief description of the task. + nullable: true + extensions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for the task. Nullable. + linkedResources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.linkedResource' + description: A collection of resources linked to the task. + additionalProperties: + type: object + odata.error.detail: + required: + - code + - message + type: object + properties: + code: + type: string + message: + type: string + target: + type: string + additionalProperties: + type: object + microsoft.graph.printMargin: + title: printMargin + type: object + properties: + bottom: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The margin in microns from the bottom edge. + format: int32 + nullable: true + left: maximum: 2147483647 minimum: -2147483648 type: integer @@ -14293,148 +14449,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.chatMessageAttachment: - title: chatMessageAttachment - type: object - properties: - content: - type: string - description: 'The content of the attachment. If the attachment is a rich card, set the property to the rich card object. This property and contentUrl are mutually exclusive.' - nullable: true - contentType: - type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' - nullable: true - contentUrl: - type: string - description: 'URL for the content of the attachment. Supported protocols: http, https, file and data.' - nullable: true - id: - type: string - description: Read-only. Unique id of the attachment. - nullable: true - name: - type: string - description: Name of the attachment. - nullable: true - thumbnailUrl: - type: string - description: 'URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.' - nullable: true - additionalProperties: - type: object - microsoft.graph.channelIdentity: - title: channelIdentity - type: object - properties: - channelId: - type: string - description: The identity of the channel in which the message was posted. - nullable: true - teamId: - type: string - description: The identity of the team in which the message was posted. - nullable: true - additionalProperties: - type: object - microsoft.graph.chatMessageImportance: - title: chatMessageImportance - enum: - - normal - - high - - urgent - - unknownFutureValue - type: string - microsoft.graph.chatMessageMention: - title: chatMessageMention - type: object - properties: - id: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: 'Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding tag in the message body.' - format: int32 - nullable: true - mentioned: - $ref: '#/components/schemas/microsoft.graph.identitySet' - mentionText: - type: string - description: 'String used to represent the mention. For example, a user''s display name, a team name.' - nullable: true - additionalProperties: - type: object - microsoft.graph.chatMessageType: - title: chatMessageType - enum: - - message - - chatEvent - - typing - - unknownFutureValue - type: string - microsoft.graph.chatMessagePolicyViolation: - title: chatMessagePolicyViolation - type: object - properties: - dlpAction: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationDlpActionTypes' - justificationText: - type: string - description: Justification text provided by the sender of the message when overriding a policy violation. - nullable: true - policyTip: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationPolicyTip' - userAction: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationUserActionTypes' - verdictDetails: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes' - additionalProperties: - type: object - microsoft.graph.chatMessageReaction: - title: chatMessageReaction - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - reactionType: - type: string - description: 'Supported values are like, angry, sad, laugh, heart, surprised.' - user: - $ref: '#/components/schemas/microsoft.graph.identitySet' - additionalProperties: - type: object - microsoft.graph.chatMessageHostedContent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - - title: chatMessageHostedContent - type: object - additionalProperties: - type: object - microsoft.graph.teamsTabConfiguration: - title: teamsTabConfiguration - type: object - properties: - contentUrl: - type: string - description: Url used for rendering tab contents in Teams. Required. - nullable: true - entityId: - type: string - description: Identifier for the entity hosted by the tab provider. - nullable: true - removeUrl: - type: string - description: Url called by Teams client when a Tab is removed using the Teams Client. - nullable: true - websiteUrl: - type: string - description: Url for showing tab contents outside of Teams. - nullable: true - additionalProperties: - type: object microsoft.graph.teamsAppDistributionMethod: title: teamsAppDistributionMethod enum: @@ -14587,14 +14601,66 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.chatType: - title: chatType + microsoft.graph.chatMessagePolicyViolationDlpActionTypes: + title: chatMessagePolicyViolationDlpActionTypes enum: - - oneOnOne - - group - - meeting - - unknownFutureValue + - none + - notifySender + - blockAccess + - blockAccessExternal + type: string + microsoft.graph.chatMessagePolicyViolationPolicyTip: + title: chatMessagePolicyViolationPolicyTip + type: object + properties: + complianceUrl: + type: string + description: 'The URL a user can visit to read about the data loss prevention policies for the organization. (ie, policies about what users shouldn''t say in chats)' + nullable: true + generalText: + type: string + description: Explanatory text shown to the sender of the message. + nullable: true + matchedConditionDescriptions: + type: array + items: + type: string + nullable: true + description: 'The list of improper data in the message that was detected by the data loss prevention app. Each DLP app defines its own conditions, examples include ''Credit Card Number'' and ''Social Security Number''.' + additionalProperties: + type: object + microsoft.graph.chatMessagePolicyViolationUserActionTypes: + title: chatMessagePolicyViolationUserActionTypes + enum: + - none + - override + - reportFalsePositive type: string + microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes: + title: chatMessagePolicyViolationVerdictDetailsTypes + enum: + - none + - allowFalsePositiveOverride + - allowOverrideWithoutJustification + - allowOverrideWithJustification + type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type. sicj as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.taskStatus: title: taskStatus enum: @@ -14868,66 +14934,6 @@ components: $ref: '#/components/schemas/microsoft.graph.scheduleEntityTheme' additionalProperties: type: object - microsoft.graph.chatMessagePolicyViolationDlpActionTypes: - title: chatMessagePolicyViolationDlpActionTypes - enum: - - none - - notifySender - - blockAccess - - blockAccessExternal - type: string - microsoft.graph.chatMessagePolicyViolationPolicyTip: - title: chatMessagePolicyViolationPolicyTip - type: object - properties: - complianceUrl: - type: string - description: 'The URL a user can visit to read about the data loss prevention policies for the organization. (ie, policies about what users shouldn''t say in chats)' - nullable: true - generalText: - type: string - description: Explanatory text shown to the sender of the message. - nullable: true - matchedConditionDescriptions: - type: array - items: - type: string - nullable: true - description: 'The list of improper data in the message that was detected by the data loss prevention app. Each DLP app defines its own conditions, examples include ''Credit Card Number'' and ''Social Security Number''.' - additionalProperties: - type: object - microsoft.graph.chatMessagePolicyViolationUserActionTypes: - title: chatMessagePolicyViolationUserActionTypes - enum: - - none - - override - - reportFalsePositive - type: string - microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes: - title: chatMessagePolicyViolationVerdictDetailsTypes - enum: - - none - - allowFalsePositiveOverride - - allowOverrideWithoutJustification - - allowOverrideWithJustification - type: string - microsoft.graph.teamworkHostedContent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkHostedContent - type: object - properties: - contentBytes: - type: string - description: Write only. Bytes for the hosted content (such as images). - format: base64url - nullable: true - contentType: - type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' - nullable: true - additionalProperties: - type: object microsoft.graph.workbookFilter: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/Education.yml b/openApiDocs/v1.0/Education.yml index 83923596c29..4cb2c80a096 100644 --- a/openApiDocs/v1.0/Education.yml +++ b/openApiDocs/v1.0/Education.yml @@ -2759,6 +2759,7 @@ paths: - onlineMeetings - presence - authentication + - chats - joinedTeams - teamwork - todo @@ -2816,6 +2817,7 @@ paths: - onlineMeetings - presence - authentication + - chats - joinedTeams - teamwork - todo @@ -2912,6 +2914,8 @@ paths: operationId: education.me.User.GetPresence authentication: operationId: education.me.User.GetAuthentication + chats: + operationId: education.me.User.ListChats joinedTeams: operationId: education.me.User.ListJoinedTeams teamwork: @@ -3019,6 +3023,8 @@ paths: operationId: education.me.User.GetPresence authentication: operationId: education.me.User.GetAuthentication + chats: + operationId: education.me.User.ListChats joinedTeams: operationId: education.me.User.ListJoinedTeams teamwork: @@ -5424,6 +5430,7 @@ paths: - onlineMeetings - presence - authentication + - chats - joinedTeams - teamwork - todo @@ -5481,6 +5488,7 @@ paths: - onlineMeetings - presence - authentication + - chats - joinedTeams - teamwork - todo @@ -5661,6 +5669,10 @@ paths: operationId: education.users.User.GetAuthentication parameters: educationUser-id: $request.path.educationUser-id + chats: + operationId: education.users.User.ListChats + parameters: + educationUser-id: $request.path.educationUser-id joinedTeams: operationId: education.users.User.ListJoinedTeams parameters: @@ -5866,6 +5878,10 @@ paths: operationId: education.users.User.GetAuthentication parameters: educationUser-id: $request.path.educationUser-id + chats: + operationId: education.users.User.ListChats + parameters: + educationUser-id: $request.path.educationUser-id joinedTeams: operationId: education.users.User.ListJoinedTeams parameters: @@ -6051,7 +6067,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -6149,7 +6165,7 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array @@ -6172,7 +6188,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -6564,7 +6580,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: @@ -6649,7 +6665,7 @@ components: description: State of license assignments for this user. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -6708,7 +6724,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' @@ -6761,7 +6777,7 @@ components: nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter, $orderby, and endsWith.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Returned by default. Supports $filter, $orderby, and endsWith.' nullable: true userType: type: string @@ -6997,6 +7013,10 @@ components: $ref: '#/components/schemas/microsoft.graph.presence' authentication: $ref: '#/components/schemas/microsoft.graph.authentication' + chats: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chat' joinedTeams: type: array items: @@ -8091,7 +8111,7 @@ components: nullable: true issuerAssignedId: type: string - description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 512 character limit.' + description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit.' nullable: true signInType: type: string @@ -9377,6 +9397,51 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' additionalProperties: type: object + microsoft.graph.chat: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: chat + type: object + properties: + chatType: + $ref: '#/components/schemas/microsoft.graph.chatType' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time at which the chat was created. Read-only. + format: date-time + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time at which the chat was renamed or list of members were last changed. Read-only. + format: date-time + nullable: true + topic: + type: string + description: (Optional) Subject or topic for the chat. Only available for group chats. + nullable: true + installedApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: A collection of all the apps in the chat. Nullable. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of all the members in the chat. Nullable. + messages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the chat. Nullable. + tabs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsTab' + additionalProperties: + type: object microsoft.graph.userTeamwork: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -11967,6 +12032,130 @@ components: $ref: '#/components/schemas/microsoft.graph.device' additionalProperties: type: object + microsoft.graph.chatType: + title: chatType + enum: + - oneOnOne + - group + - meeting + - unknownFutureValue + type: string + microsoft.graph.chatMessage: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: chatMessage + type: object + properties: + attachments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' + description: Attached files. Attachments are currently read-only – sending attachments is not supported. + body: + $ref: '#/components/schemas/microsoft.graph.itemBody' + channelIdentity: + $ref: '#/components/schemas/microsoft.graph.channelIdentity' + chatId: + type: string + description: 'If the message was sent in a chat, represents the identity of the chat.' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of when the chat message was created. + format: date-time + nullable: true + deletedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' + format: date-time + nullable: true + etag: + type: string + description: Read-only. Version number of the chat message. + nullable: true + from: + $ref: '#/components/schemas/microsoft.graph.identitySet' + importance: + $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' + lastEditedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + format: date-time + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + format: date-time + nullable: true + locale: + type: string + description: Locale of the chat message set by the client. Always set to en-us. + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageMention' + description: 'List of entities mentioned in the chat message. Currently supports user, bot, team, channel.' + messageType: + $ref: '#/components/schemas/microsoft.graph.chatMessageType' + policyViolation: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation' + reactions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' + description: 'Reactions for this chat message (for example, Like).' + replyToId: + type: string + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + nullable: true + subject: + type: string + description: 'The subject of the chat message, in plaintext.' + nullable: true + summary: + type: string + description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' + nullable: true + webUrl: + type: string + description: Read-only. Link to the message in Microsoft Teams. + nullable: true + hostedContents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' + replies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. + additionalProperties: + type: object + microsoft.graph.teamsTab: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsTab + type: object + properties: + configuration: + $ref: '#/components/schemas/microsoft.graph.teamsTabConfiguration' + displayName: + type: string + description: Name of the tab. + nullable: true + webUrl: + type: string + description: Deep link URL of the tab instance. Read only. + nullable: true + teamsApp: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + additionalProperties: + type: object microsoft.graph.userScopeTeamsAppInstallation: allOf: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' @@ -13549,179 +13738,63 @@ components: - private - unknownFutureValue type: string - microsoft.graph.chatMessage: + microsoft.graph.teamsApp: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: chatMessage + - title: teamsApp type: object properties: - attachments: + displayName: + type: string + description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. + nullable: true + distributionMethod: + $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' + externalId: + type: string + description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. + nullable: true + appDefinitions: type: array items: - $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' - description: Attached files. Attachments are currently read-only – sending attachments is not supported. - body: - $ref: '#/components/schemas/microsoft.graph.itemBody' - channelIdentity: - $ref: '#/components/schemas/microsoft.graph.channelIdentity' - chatId: + $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + description: The details for each version of the app. + additionalProperties: + type: object + microsoft.graph.teamsAppDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppDefinition + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + description: type: string - description: 'If the message was sent in a chat, represents the identity of the chat.' + description: Verbose description of the application. nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + displayName: type: string - description: Timestamp of when the chat message was created. - format: date-time + description: The name of the app provided by the app developer. nullable: true - deletedDateTime: + lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' format: date-time nullable: true - etag: + publishingState: + $ref: '#/components/schemas/microsoft.graph.teamsAppPublishingState' + shortDescription: type: string - description: Read-only. Version number of the chat message. + description: Short description of the application. nullable: true - from: - $ref: '#/components/schemas/microsoft.graph.identitySet' - importance: - $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' - lastEditedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + teamsAppId: type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. - format: date-time + description: The ID from the Teams app manifest. nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + version: type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' - format: date-time - nullable: true - locale: - type: string - description: Locale of the chat message set by the client. Always set to en-us. - mentions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageMention' - description: 'List of entities mentioned in the chat message. Currently supports user, bot, team, channel.' - messageType: - $ref: '#/components/schemas/microsoft.graph.chatMessageType' - policyViolation: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation' - reactions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' - description: 'Reactions for this chat message (for example, Like).' - replyToId: - type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' - nullable: true - subject: - type: string - description: 'The subject of the chat message, in plaintext.' - nullable: true - summary: - type: string - description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' - nullable: true - webUrl: - type: string - description: Read-only. Link to the message in Microsoft Teams. - nullable: true - hostedContents: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' - replies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: Replies for a specified message. - additionalProperties: - type: object - microsoft.graph.teamsTab: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsTab - type: object - properties: - configuration: - $ref: '#/components/schemas/microsoft.graph.teamsTabConfiguration' - displayName: - type: string - description: Name of the tab. - nullable: true - webUrl: - type: string - description: Deep link URL of the tab instance. Read only. - nullable: true - teamsApp: - $ref: '#/components/schemas/microsoft.graph.teamsApp' - additionalProperties: - type: object - microsoft.graph.teamsApp: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsApp - type: object - properties: - displayName: - type: string - description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. - nullable: true - distributionMethod: - $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' - externalId: - type: string - description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. - nullable: true - appDefinitions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' - description: The details for each version of the app. - additionalProperties: - type: object - microsoft.graph.teamsAppDefinition: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsAppDefinition - type: object - properties: - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - description: - type: string - description: Verbose description of the application. - nullable: true - displayName: - type: string - description: The name of the app provided by the app developer. - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - publishingState: - $ref: '#/components/schemas/microsoft.graph.teamsAppPublishingState' - shortDescription: - type: string - description: Short description of the application. - nullable: true - teamsAppId: - type: string - description: The ID from the Teams app manifest. - nullable: true - version: - type: string - description: The version number of the application. + description: The version number of the application. nullable: true bot: $ref: '#/components/schemas/microsoft.graph.teamworkBot' @@ -14584,135 +14657,232 @@ components: - weak - unknown type: string - microsoft.graph.chat: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: chat - type: object - properties: - chatType: - $ref: '#/components/schemas/microsoft.graph.chatType' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time at which the chat was created. Read-only. - format: date-time - nullable: true - lastUpdatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time at which the chat was renamed or list of members were last changed. Read-only. - format: date-time - nullable: true - topic: - type: string - description: (Optional) Subject or topic for the chat. Only available for group chats. - nullable: true - installedApps: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' - description: A collection of all the apps in the chat. Nullable. - members: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - description: A collection of all the members in the chat. Nullable. - messages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: A collection of all the messages in the chat. Nullable. - tabs: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsTab' - additionalProperties: - type: object - microsoft.graph.wellknownListName: - title: wellknownListName - enum: - - none - - defaultList - - flaggedEmails - - unknownFutureValue - type: string - microsoft.graph.todoTask: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: todoTask - type: object - properties: - body: - $ref: '#/components/schemas/microsoft.graph.itemBody' - bodyLastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time when the task was last modified. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2020 would look like this: ''2020-01-01T00:00:00Z''.' - format: date-time - completedDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time when the task was created. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format. For example, midnight UTC on Jan 1, 2020 would look like this: ''2020-01-01T00:00:00Z''.' - format: date-time - dueDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - importance: - $ref: '#/components/schemas/microsoft.graph.importance' - isReminderOn: - type: boolean - description: Set to true if an alert is set to remind the user of the task. - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time when the task was last modified. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2020 would look like this: ''2020-01-01T00:00:00Z''.' - format: date-time - recurrence: - $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' - reminderDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - status: - $ref: '#/components/schemas/microsoft.graph.taskStatus' - title: - type: string - description: A brief description of the task. - nullable: true - extensions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the task. Nullable. - linkedResources: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.linkedResource' - description: A collection of resources linked to the task. - additionalProperties: - type: object - odata.error.detail: - required: - - code - - message + microsoft.graph.chatMessageAttachment: + title: chatMessageAttachment type: object properties: - code: + content: type: string - message: + description: 'The content of the attachment. If the attachment is a rich card, set the property to the rich card object. This property and contentUrl are mutually exclusive.' + nullable: true + contentType: type: string - target: + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + nullable: true + contentUrl: + type: string + description: 'URL for the content of the attachment. Supported protocols: http, https, file and data.' + nullable: true + id: + type: string + description: Read-only. Unique id of the attachment. + nullable: true + name: + type: string + description: Name of the attachment. + nullable: true + thumbnailUrl: type: string + description: 'URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.' + nullable: true additionalProperties: type: object - microsoft.graph.attendeeType: - title: attendeeType - enum: - - required - - optional - - resource - type: string - microsoft.graph.weekIndex: + microsoft.graph.channelIdentity: + title: channelIdentity + type: object + properties: + channelId: + type: string + description: The identity of the channel in which the message was posted. + nullable: true + teamId: + type: string + description: The identity of the team in which the message was posted. + nullable: true + additionalProperties: + type: object + microsoft.graph.chatMessageImportance: + title: chatMessageImportance + enum: + - normal + - high + - urgent + - unknownFutureValue + type: string + microsoft.graph.chatMessageMention: + title: chatMessageMention + type: object + properties: + id: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding tag in the message body.' + format: int32 + nullable: true + mentioned: + $ref: '#/components/schemas/microsoft.graph.identitySet' + mentionText: + type: string + description: 'String used to represent the mention. For example, a user''s display name, a team name.' + nullable: true + additionalProperties: + type: object + microsoft.graph.chatMessageType: + title: chatMessageType + enum: + - message + - chatEvent + - typing + - unknownFutureValue + type: string + microsoft.graph.chatMessagePolicyViolation: + title: chatMessagePolicyViolation + type: object + properties: + dlpAction: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationDlpActionTypes' + justificationText: + type: string + description: Justification text provided by the sender of the message when overriding a policy violation. + nullable: true + policyTip: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationPolicyTip' + userAction: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationUserActionTypes' + verdictDetails: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes' + additionalProperties: + type: object + microsoft.graph.chatMessageReaction: + title: chatMessageReaction + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + reactionType: + type: string + description: 'Supported values are like, angry, sad, laugh, heart, surprised.' + user: + $ref: '#/components/schemas/microsoft.graph.identitySet' + additionalProperties: + type: object + microsoft.graph.chatMessageHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' + - title: chatMessageHostedContent + type: object + additionalProperties: + type: object + microsoft.graph.teamsTabConfiguration: + title: teamsTabConfiguration + type: object + properties: + contentUrl: + type: string + description: Url used for rendering tab contents in Teams. Required. + nullable: true + entityId: + type: string + description: Identifier for the entity hosted by the tab provider. + nullable: true + removeUrl: + type: string + description: Url called by Teams client when a Tab is removed using the Teams Client. + nullable: true + websiteUrl: + type: string + description: Url for showing tab contents outside of Teams. + nullable: true + additionalProperties: + type: object + microsoft.graph.wellknownListName: + title: wellknownListName + enum: + - none + - defaultList + - flaggedEmails + - unknownFutureValue + type: string + microsoft.graph.todoTask: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: todoTask + type: object + properties: + body: + $ref: '#/components/schemas/microsoft.graph.itemBody' + bodyLastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the task was last modified. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2020 would look like this: ''2020-01-01T00:00:00Z''.' + format: date-time + completedDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the task was created. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format. For example, midnight UTC on Jan 1, 2020 would look like this: ''2020-01-01T00:00:00Z''.' + format: date-time + dueDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + importance: + $ref: '#/components/schemas/microsoft.graph.importance' + isReminderOn: + type: boolean + description: Set to true if an alert is set to remind the user of the task. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the task was last modified. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2020 would look like this: ''2020-01-01T00:00:00Z''.' + format: date-time + recurrence: + $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' + reminderDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + status: + $ref: '#/components/schemas/microsoft.graph.taskStatus' + title: + type: string + description: A brief description of the task. + nullable: true + extensions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for the task. Nullable. + linkedResources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.linkedResource' + description: A collection of resources linked to the task. + additionalProperties: + type: object + odata.error.detail: + required: + - code + - message + type: object + properties: + code: + type: string + message: + type: string + target: + type: string + additionalProperties: + type: object + microsoft.graph.attendeeType: + title: attendeeType + enum: + - required + - optional + - resource + type: string + microsoft.graph.weekIndex: title: weekIndex enum: - first @@ -15262,148 +15432,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.chatMessageAttachment: - title: chatMessageAttachment - type: object - properties: - content: - type: string - description: 'The content of the attachment. If the attachment is a rich card, set the property to the rich card object. This property and contentUrl are mutually exclusive.' - nullable: true - contentType: - type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' - nullable: true - contentUrl: - type: string - description: 'URL for the content of the attachment. Supported protocols: http, https, file and data.' - nullable: true - id: - type: string - description: Read-only. Unique id of the attachment. - nullable: true - name: - type: string - description: Name of the attachment. - nullable: true - thumbnailUrl: - type: string - description: 'URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.' - nullable: true - additionalProperties: - type: object - microsoft.graph.channelIdentity: - title: channelIdentity - type: object - properties: - channelId: - type: string - description: The identity of the channel in which the message was posted. - nullable: true - teamId: - type: string - description: The identity of the team in which the message was posted. - nullable: true - additionalProperties: - type: object - microsoft.graph.chatMessageImportance: - title: chatMessageImportance - enum: - - normal - - high - - urgent - - unknownFutureValue - type: string - microsoft.graph.chatMessageMention: - title: chatMessageMention - type: object - properties: - id: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: 'Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding tag in the message body.' - format: int32 - nullable: true - mentioned: - $ref: '#/components/schemas/microsoft.graph.identitySet' - mentionText: - type: string - description: 'String used to represent the mention. For example, a user''s display name, a team name.' - nullable: true - additionalProperties: - type: object - microsoft.graph.chatMessageType: - title: chatMessageType - enum: - - message - - chatEvent - - typing - - unknownFutureValue - type: string - microsoft.graph.chatMessagePolicyViolation: - title: chatMessagePolicyViolation - type: object - properties: - dlpAction: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationDlpActionTypes' - justificationText: - type: string - description: Justification text provided by the sender of the message when overriding a policy violation. - nullable: true - policyTip: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationPolicyTip' - userAction: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationUserActionTypes' - verdictDetails: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes' - additionalProperties: - type: object - microsoft.graph.chatMessageReaction: - title: chatMessageReaction - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - reactionType: - type: string - description: 'Supported values are like, angry, sad, laugh, heart, surprised.' - user: - $ref: '#/components/schemas/microsoft.graph.identitySet' - additionalProperties: - type: object - microsoft.graph.chatMessageHostedContent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - - title: chatMessageHostedContent - type: object - additionalProperties: - type: object - microsoft.graph.teamsTabConfiguration: - title: teamsTabConfiguration - type: object - properties: - contentUrl: - type: string - description: Url used for rendering tab contents in Teams. Required. - nullable: true - entityId: - type: string - description: Identifier for the entity hosted by the tab provider. - nullable: true - removeUrl: - type: string - description: Url called by Teams client when a Tab is removed using the Teams Client. - nullable: true - websiteUrl: - type: string - description: Url for showing tab contents outside of Teams. - nullable: true - additionalProperties: - type: object microsoft.graph.teamsAppDistributionMethod: title: teamsAppDistributionMethod enum: @@ -15556,14 +15584,66 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.chatType: - title: chatType + microsoft.graph.chatMessagePolicyViolationDlpActionTypes: + title: chatMessagePolicyViolationDlpActionTypes enum: - - oneOnOne - - group - - meeting - - unknownFutureValue + - none + - notifySender + - blockAccess + - blockAccessExternal + type: string + microsoft.graph.chatMessagePolicyViolationPolicyTip: + title: chatMessagePolicyViolationPolicyTip + type: object + properties: + complianceUrl: + type: string + description: 'The URL a user can visit to read about the data loss prevention policies for the organization. (ie, policies about what users shouldn''t say in chats)' + nullable: true + generalText: + type: string + description: Explanatory text shown to the sender of the message. + nullable: true + matchedConditionDescriptions: + type: array + items: + type: string + nullable: true + description: 'The list of improper data in the message that was detected by the data loss prevention app. Each DLP app defines its own conditions, examples include ''Credit Card Number'' and ''Social Security Number''.' + additionalProperties: + type: object + microsoft.graph.chatMessagePolicyViolationUserActionTypes: + title: chatMessagePolicyViolationUserActionTypes + enum: + - none + - override + - reportFalsePositive type: string + microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes: + title: chatMessagePolicyViolationVerdictDetailsTypes + enum: + - none + - allowFalsePositiveOverride + - allowOverrideWithoutJustification + - allowOverrideWithJustification + type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type. sicj as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.taskStatus: title: taskStatus enum: @@ -15837,66 +15917,6 @@ components: $ref: '#/components/schemas/microsoft.graph.scheduleEntityTheme' additionalProperties: type: object - microsoft.graph.chatMessagePolicyViolationDlpActionTypes: - title: chatMessagePolicyViolationDlpActionTypes - enum: - - none - - notifySender - - blockAccess - - blockAccessExternal - type: string - microsoft.graph.chatMessagePolicyViolationPolicyTip: - title: chatMessagePolicyViolationPolicyTip - type: object - properties: - complianceUrl: - type: string - description: 'The URL a user can visit to read about the data loss prevention policies for the organization. (ie, policies about what users shouldn''t say in chats)' - nullable: true - generalText: - type: string - description: Explanatory text shown to the sender of the message. - nullable: true - matchedConditionDescriptions: - type: array - items: - type: string - nullable: true - description: 'The list of improper data in the message that was detected by the data loss prevention app. Each DLP app defines its own conditions, examples include ''Credit Card Number'' and ''Social Security Number''.' - additionalProperties: - type: object - microsoft.graph.chatMessagePolicyViolationUserActionTypes: - title: chatMessagePolicyViolationUserActionTypes - enum: - - none - - override - - reportFalsePositive - type: string - microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes: - title: chatMessagePolicyViolationVerdictDetailsTypes - enum: - - none - - allowFalsePositiveOverride - - allowOverrideWithoutJustification - - allowOverrideWithJustification - type: string - microsoft.graph.teamworkHostedContent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkHostedContent - type: object - properties: - contentBytes: - type: string - description: Write only. Bytes for the hosted content (such as images). - format: base64url - nullable: true - contentType: - type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' - nullable: true - additionalProperties: - type: object microsoft.graph.workbookFilter: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/Files.yml b/openApiDocs/v1.0/Files.yml index fc63de60686..8c0ccf792c0 100644 --- a/openApiDocs/v1.0/Files.yml +++ b/openApiDocs/v1.0/Files.yml @@ -13518,7 +13518,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: @@ -13603,7 +13603,7 @@ components: description: State of license assignments for this user. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -13662,7 +13662,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' @@ -13715,7 +13715,7 @@ components: nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter, $orderby, and endsWith.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Returned by default. Supports $filter, $orderby, and endsWith.' nullable: true userType: type: string @@ -13951,6 +13951,10 @@ components: $ref: '#/components/schemas/microsoft.graph.presence' authentication: $ref: '#/components/schemas/microsoft.graph.authentication' + chats: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chat' joinedTeams: type: array items: @@ -14596,7 +14600,7 @@ components: nullable: true issuerAssignedId: type: string - description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 512 character limit.' + description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit.' nullable: true signInType: type: string @@ -16255,6 +16259,51 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' additionalProperties: type: object + microsoft.graph.chat: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: chat + type: object + properties: + chatType: + $ref: '#/components/schemas/microsoft.graph.chatType' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time at which the chat was created. Read-only. + format: date-time + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time at which the chat was renamed or list of members were last changed. Read-only. + format: date-time + nullable: true + topic: + type: string + description: (Optional) Subject or topic for the chat. Only available for group chats. + nullable: true + installedApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: A collection of all the apps in the chat. Nullable. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of all the members in the chat. Nullable. + messages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the chat. Nullable. + tabs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsTab' + additionalProperties: + type: object microsoft.graph.team: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -18169,6 +18218,166 @@ components: $ref: '#/components/schemas/microsoft.graph.device' additionalProperties: type: object + microsoft.graph.chatType: + title: chatType + enum: + - oneOnOne + - group + - meeting + - unknownFutureValue + type: string + microsoft.graph.teamsAppInstallation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppInstallation + type: object + properties: + teamsApp: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + teamsAppDefinition: + $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + additionalProperties: + type: object + microsoft.graph.conversationMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: conversationMember + type: object + properties: + displayName: + type: string + description: The display name of the user. + nullable: true + roles: + type: array + items: + type: string + nullable: true + description: The roles for that user. + visibleHistoryStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.chatMessage: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: chatMessage + type: object + properties: + attachments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' + description: Attached files. Attachments are currently read-only – sending attachments is not supported. + body: + $ref: '#/components/schemas/microsoft.graph.itemBody' + channelIdentity: + $ref: '#/components/schemas/microsoft.graph.channelIdentity' + chatId: + type: string + description: 'If the message was sent in a chat, represents the identity of the chat.' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of when the chat message was created. + format: date-time + nullable: true + deletedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' + format: date-time + nullable: true + etag: + type: string + description: Read-only. Version number of the chat message. + nullable: true + from: + $ref: '#/components/schemas/microsoft.graph.identitySet' + importance: + $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' + lastEditedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + format: date-time + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + format: date-time + nullable: true + locale: + type: string + description: Locale of the chat message set by the client. Always set to en-us. + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageMention' + description: 'List of entities mentioned in the chat message. Currently supports user, bot, team, channel.' + messageType: + $ref: '#/components/schemas/microsoft.graph.chatMessageType' + policyViolation: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation' + reactions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' + description: 'Reactions for this chat message (for example, Like).' + replyToId: + type: string + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + nullable: true + subject: + type: string + description: 'The subject of the chat message, in plaintext.' + nullable: true + summary: + type: string + description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' + nullable: true + webUrl: + type: string + description: Read-only. Link to the message in Microsoft Teams. + nullable: true + hostedContents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' + replies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. + additionalProperties: + type: object + microsoft.graph.teamsTab: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsTab + type: object + properties: + configuration: + $ref: '#/components/schemas/microsoft.graph.teamsTabConfiguration' + displayName: + type: string + description: Name of the tab. + nullable: true + webUrl: + type: string + description: Deep link URL of the tab instance. Read only. + nullable: true + teamsApp: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + additionalProperties: + type: object microsoft.graph.teamFunSettings: title: teamFunSettings type: object @@ -18428,7 +18637,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -18526,7 +18735,7 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array @@ -18549,7 +18758,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -18700,42 +18909,6 @@ components: additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - microsoft.graph.teamsAppInstallation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsAppInstallation - type: object - properties: - teamsApp: - $ref: '#/components/schemas/microsoft.graph.teamsApp' - teamsAppDefinition: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' - additionalProperties: - type: object - microsoft.graph.conversationMember: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: conversationMember - type: object - properties: - displayName: - type: string - description: The display name of the user. - nullable: true - roles: - type: array - items: - type: string - nullable: true - description: The roles for that user. - visibleHistoryStartDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. - format: date-time - nullable: true - additionalProperties: - type: object microsoft.graph.teamsAsyncOperation: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -20070,17 +20243,221 @@ components: - weak - unknown type: string - microsoft.graph.giphyRatingType: - title: giphyRatingType - enum: - - strict - - moderate - - unknownFutureValue - type: string - microsoft.graph.offerShiftRequest: + microsoft.graph.teamsApp: allOf: - - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' - - title: offerShiftRequest + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsApp + type: object + properties: + displayName: + type: string + description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. + nullable: true + distributionMethod: + $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' + externalId: + type: string + description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. + nullable: true + appDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + description: The details for each version of the app. + additionalProperties: + type: object + microsoft.graph.teamsAppDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppDefinition + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + description: + type: string + description: Verbose description of the application. + nullable: true + displayName: + type: string + description: The name of the app provided by the app developer. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + publishingState: + $ref: '#/components/schemas/microsoft.graph.teamsAppPublishingState' + shortDescription: + type: string + description: Short description of the application. + nullable: true + teamsAppId: + type: string + description: The ID from the Teams app manifest. + nullable: true + version: + type: string + description: The version number of the application. + nullable: true + bot: + $ref: '#/components/schemas/microsoft.graph.teamworkBot' + additionalProperties: + type: object + microsoft.graph.chatMessageAttachment: + title: chatMessageAttachment + type: object + properties: + content: + type: string + description: 'The content of the attachment. If the attachment is a rich card, set the property to the rich card object. This property and contentUrl are mutually exclusive.' + nullable: true + contentType: + type: string + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + nullable: true + contentUrl: + type: string + description: 'URL for the content of the attachment. Supported protocols: http, https, file and data.' + nullable: true + id: + type: string + description: Read-only. Unique id of the attachment. + nullable: true + name: + type: string + description: Name of the attachment. + nullable: true + thumbnailUrl: + type: string + description: 'URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.' + nullable: true + additionalProperties: + type: object + microsoft.graph.channelIdentity: + title: channelIdentity + type: object + properties: + channelId: + type: string + description: The identity of the channel in which the message was posted. + nullable: true + teamId: + type: string + description: The identity of the team in which the message was posted. + nullable: true + additionalProperties: + type: object + microsoft.graph.chatMessageImportance: + title: chatMessageImportance + enum: + - normal + - high + - urgent + - unknownFutureValue + type: string + microsoft.graph.chatMessageMention: + title: chatMessageMention + type: object + properties: + id: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding tag in the message body.' + format: int32 + nullable: true + mentioned: + $ref: '#/components/schemas/microsoft.graph.identitySet' + mentionText: + type: string + description: 'String used to represent the mention. For example, a user''s display name, a team name.' + nullable: true + additionalProperties: + type: object + microsoft.graph.chatMessageType: + title: chatMessageType + enum: + - message + - chatEvent + - typing + - unknownFutureValue + type: string + microsoft.graph.chatMessagePolicyViolation: + title: chatMessagePolicyViolation + type: object + properties: + dlpAction: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationDlpActionTypes' + justificationText: + type: string + description: Justification text provided by the sender of the message when overriding a policy violation. + nullable: true + policyTip: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationPolicyTip' + userAction: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationUserActionTypes' + verdictDetails: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes' + additionalProperties: + type: object + microsoft.graph.chatMessageReaction: + title: chatMessageReaction + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + reactionType: + type: string + description: 'Supported values are like, angry, sad, laugh, heart, surprised.' + user: + $ref: '#/components/schemas/microsoft.graph.identitySet' + additionalProperties: + type: object + microsoft.graph.chatMessageHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' + - title: chatMessageHostedContent + type: object + additionalProperties: + type: object + microsoft.graph.teamsTabConfiguration: + title: teamsTabConfiguration + type: object + properties: + contentUrl: + type: string + description: Url used for rendering tab contents in Teams. Required. + nullable: true + entityId: + type: string + description: Identifier for the entity hosted by the tab provider. + nullable: true + removeUrl: + type: string + description: Url called by Teams client when a Tab is removed using the Teams Client. + nullable: true + websiteUrl: + type: string + description: Url for showing tab contents outside of Teams. + nullable: true + additionalProperties: + type: object + microsoft.graph.giphyRatingType: + title: giphyRatingType + enum: + - strict + - moderate + - unknownFutureValue + type: string + microsoft.graph.offerShiftRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' + - title: offerShiftRequest type: object properties: recipientActionDateTime: @@ -20250,122 +20627,6 @@ components: - private - unknownFutureValue type: string - microsoft.graph.chatMessage: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: chatMessage - type: object - properties: - attachments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' - description: Attached files. Attachments are currently read-only – sending attachments is not supported. - body: - $ref: '#/components/schemas/microsoft.graph.itemBody' - channelIdentity: - $ref: '#/components/schemas/microsoft.graph.channelIdentity' - chatId: - type: string - description: 'If the message was sent in a chat, represents the identity of the chat.' - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Timestamp of when the chat message was created. - format: date-time - nullable: true - deletedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' - format: date-time - nullable: true - etag: - type: string - description: Read-only. Version number of the chat message. - nullable: true - from: - $ref: '#/components/schemas/microsoft.graph.identitySet' - importance: - $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' - lastEditedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. - format: date-time - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' - format: date-time - nullable: true - locale: - type: string - description: Locale of the chat message set by the client. Always set to en-us. - mentions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageMention' - description: 'List of entities mentioned in the chat message. Currently supports user, bot, team, channel.' - messageType: - $ref: '#/components/schemas/microsoft.graph.chatMessageType' - policyViolation: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation' - reactions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' - description: 'Reactions for this chat message (for example, Like).' - replyToId: - type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' - nullable: true - subject: - type: string - description: 'The subject of the chat message, in plaintext.' - nullable: true - summary: - type: string - description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' - nullable: true - webUrl: - type: string - description: Read-only. Link to the message in Microsoft Teams. - nullable: true - hostedContents: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' - replies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: Replies for a specified message. - additionalProperties: - type: object - microsoft.graph.teamsTab: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsTab - type: object - properties: - configuration: - $ref: '#/components/schemas/microsoft.graph.teamsTabConfiguration' - displayName: - type: string - description: Name of the tab. - nullable: true - webUrl: - type: string - description: Deep link URL of the tab instance. Read only. - nullable: true - teamsApp: - $ref: '#/components/schemas/microsoft.graph.teamsApp' - additionalProperties: - type: object microsoft.graph.assignedLabel: title: assignedLabel type: object @@ -20552,68 +20813,6 @@ components: description: Read-only. Nullable. Returns the plannerPlans owned by the group. additionalProperties: type: object - microsoft.graph.teamsApp: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsApp - type: object - properties: - displayName: - type: string - description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. - nullable: true - distributionMethod: - $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' - externalId: - type: string - description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. - nullable: true - appDefinitions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' - description: The details for each version of the app. - additionalProperties: - type: object - microsoft.graph.teamsAppDefinition: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsAppDefinition - type: object - properties: - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - description: - type: string - description: Verbose description of the application. - nullable: true - displayName: - type: string - description: The name of the app provided by the app developer. - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - publishingState: - $ref: '#/components/schemas/microsoft.graph.teamsAppPublishingState' - shortDescription: - type: string - description: Short description of the application. - nullable: true - teamsAppId: - type: string - description: The ID from the Teams app manifest. - nullable: true - version: - type: string - description: The version number of the application. - nullable: true - bot: - $ref: '#/components/schemas/microsoft.graph.teamworkBot' - additionalProperties: - type: object microsoft.graph.operationError: title: operationError type: object @@ -20648,51 +20847,6 @@ components: - failed - unknownFutureValue type: string - microsoft.graph.chat: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: chat - type: object - properties: - chatType: - $ref: '#/components/schemas/microsoft.graph.chatType' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time at which the chat was created. Read-only. - format: date-time - nullable: true - lastUpdatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time at which the chat was renamed or list of members were last changed. Read-only. - format: date-time - nullable: true - topic: - type: string - description: (Optional) Subject or topic for the chat. Only available for group chats. - nullable: true - installedApps: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' - description: A collection of all the apps in the chat. Nullable. - members: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - description: A collection of all the members in the chat. Nullable. - messages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: A collection of all the messages in the chat. Nullable. - tabs: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsTab' - additionalProperties: - type: object microsoft.graph.wellknownListName: title: wellknownListName enum: @@ -21116,6 +21270,89 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamsAppDistributionMethod: + title: teamsAppDistributionMethod + enum: + - store + - organization + - sideloaded + - unknownFutureValue + type: string + microsoft.graph.teamsAppPublishingState: + title: teamsAppPublishingState + enum: + - submitted + - rejected + - published + - unknownFutureValue + type: string + microsoft.graph.teamworkBot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkBot + type: object + additionalProperties: + type: object + microsoft.graph.chatMessagePolicyViolationDlpActionTypes: + title: chatMessagePolicyViolationDlpActionTypes + enum: + - none + - notifySender + - blockAccess + - blockAccessExternal + type: string + microsoft.graph.chatMessagePolicyViolationPolicyTip: + title: chatMessagePolicyViolationPolicyTip + type: object + properties: + complianceUrl: + type: string + description: 'The URL a user can visit to read about the data loss prevention policies for the organization. (ie, policies about what users shouldn''t say in chats)' + nullable: true + generalText: + type: string + description: Explanatory text shown to the sender of the message. + nullable: true + matchedConditionDescriptions: + type: array + items: + type: string + nullable: true + description: 'The list of improper data in the message that was detected by the data loss prevention app. Each DLP app defines its own conditions, examples include ''Credit Card Number'' and ''Social Security Number''.' + additionalProperties: + type: object + microsoft.graph.chatMessagePolicyViolationUserActionTypes: + title: chatMessagePolicyViolationUserActionTypes + enum: + - none + - override + - reportFalsePositive + type: string + microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes: + title: chatMessagePolicyViolationVerdictDetailsTypes + enum: + - none + - allowFalsePositiveOverride + - allowOverrideWithoutJustification + - allowOverrideWithJustification + type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type. sicj as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.scheduleChangeRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' @@ -21223,148 +21460,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.chatMessageAttachment: - title: chatMessageAttachment - type: object - properties: - content: - type: string - description: 'The content of the attachment. If the attachment is a rich card, set the property to the rich card object. This property and contentUrl are mutually exclusive.' - nullable: true - contentType: - type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' - nullable: true - contentUrl: - type: string - description: 'URL for the content of the attachment. Supported protocols: http, https, file and data.' - nullable: true - id: - type: string - description: Read-only. Unique id of the attachment. - nullable: true - name: - type: string - description: Name of the attachment. - nullable: true - thumbnailUrl: - type: string - description: 'URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.' - nullable: true - additionalProperties: - type: object - microsoft.graph.channelIdentity: - title: channelIdentity - type: object - properties: - channelId: - type: string - description: The identity of the channel in which the message was posted. - nullable: true - teamId: - type: string - description: The identity of the team in which the message was posted. - nullable: true - additionalProperties: - type: object - microsoft.graph.chatMessageImportance: - title: chatMessageImportance - enum: - - normal - - high - - urgent - - unknownFutureValue - type: string - microsoft.graph.chatMessageMention: - title: chatMessageMention - type: object - properties: - id: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: 'Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding tag in the message body.' - format: int32 - nullable: true - mentioned: - $ref: '#/components/schemas/microsoft.graph.identitySet' - mentionText: - type: string - description: 'String used to represent the mention. For example, a user''s display name, a team name.' - nullable: true - additionalProperties: - type: object - microsoft.graph.chatMessageType: - title: chatMessageType - enum: - - message - - chatEvent - - typing - - unknownFutureValue - type: string - microsoft.graph.chatMessagePolicyViolation: - title: chatMessagePolicyViolation - type: object - properties: - dlpAction: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationDlpActionTypes' - justificationText: - type: string - description: Justification text provided by the sender of the message when overriding a policy violation. - nullable: true - policyTip: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationPolicyTip' - userAction: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationUserActionTypes' - verdictDetails: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes' - additionalProperties: - type: object - microsoft.graph.chatMessageReaction: - title: chatMessageReaction - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - reactionType: - type: string - description: 'Supported values are like, angry, sad, laugh, heart, surprised.' - user: - $ref: '#/components/schemas/microsoft.graph.identitySet' - additionalProperties: - type: object - microsoft.graph.chatMessageHostedContent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - - title: chatMessageHostedContent - type: object - additionalProperties: - type: object - microsoft.graph.teamsTabConfiguration: - title: teamsTabConfiguration - type: object - properties: - contentUrl: - type: string - description: Url used for rendering tab contents in Teams. Required. - nullable: true - entityId: - type: string - description: Identifier for the entity hosted by the tab provider. - nullable: true - removeUrl: - type: string - description: Url called by Teams client when a Tab is removed using the Teams Client. - nullable: true - websiteUrl: - type: string - description: Url for showing tab contents outside of Teams. - nullable: true - additionalProperties: - type: object microsoft.graph.settingValue: title: settingValue type: object @@ -21436,37 +21531,6 @@ components: description: The collection of single-value extended properties defined for the post. Read-only. Nullable. additionalProperties: type: object - microsoft.graph.teamsAppDistributionMethod: - title: teamsAppDistributionMethod - enum: - - store - - organization - - sideloaded - - unknownFutureValue - type: string - microsoft.graph.teamsAppPublishingState: - title: teamsAppPublishingState - enum: - - submitted - - rejected - - published - - unknownFutureValue - type: string - microsoft.graph.teamworkBot: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkBot - type: object - additionalProperties: - type: object - microsoft.graph.chatType: - title: chatType - enum: - - oneOnOne - - group - - meeting - - unknownFutureValue - type: string microsoft.graph.taskStatus: title: taskStatus enum: @@ -21631,66 +21695,6 @@ components: $ref: '#/components/schemas/microsoft.graph.scheduleEntityTheme' additionalProperties: type: object - microsoft.graph.chatMessagePolicyViolationDlpActionTypes: - title: chatMessagePolicyViolationDlpActionTypes - enum: - - none - - notifySender - - blockAccess - - blockAccessExternal - type: string - microsoft.graph.chatMessagePolicyViolationPolicyTip: - title: chatMessagePolicyViolationPolicyTip - type: object - properties: - complianceUrl: - type: string - description: 'The URL a user can visit to read about the data loss prevention policies for the organization. (ie, policies about what users shouldn''t say in chats)' - nullable: true - generalText: - type: string - description: Explanatory text shown to the sender of the message. - nullable: true - matchedConditionDescriptions: - type: array - items: - type: string - nullable: true - description: 'The list of improper data in the message that was detected by the data loss prevention app. Each DLP app defines its own conditions, examples include ''Credit Card Number'' and ''Social Security Number''.' - additionalProperties: - type: object - microsoft.graph.chatMessagePolicyViolationUserActionTypes: - title: chatMessagePolicyViolationUserActionTypes - enum: - - none - - override - - reportFalsePositive - type: string - microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes: - title: chatMessagePolicyViolationVerdictDetailsTypes - enum: - - none - - allowFalsePositiveOverride - - allowOverrideWithoutJustification - - allowOverrideWithJustification - type: string - microsoft.graph.teamworkHostedContent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkHostedContent - type: object - properties: - contentBytes: - type: string - description: Write only. Bytes for the hosted content (such as images). - format: base64url - nullable: true - contentType: - type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' - nullable: true - additionalProperties: - type: object microsoft.graph.workbookChartGridlinesFormat: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/Groups.yml b/openApiDocs/v1.0/Groups.yml index 152b4acdd12..3f3ba51e8b7 100644 --- a/openApiDocs/v1.0/Groups.yml +++ b/openApiDocs/v1.0/Groups.yml @@ -20591,7 +20591,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -20689,7 +20689,7 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array @@ -20712,7 +20712,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -23777,7 +23777,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: @@ -23862,7 +23862,7 @@ components: description: State of license assignments for this user. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -23921,7 +23921,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' @@ -23974,7 +23974,7 @@ components: nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter, $orderby, and endsWith.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Returned by default. Supports $filter, $orderby, and endsWith.' nullable: true userType: type: string @@ -24210,6 +24210,10 @@ components: $ref: '#/components/schemas/microsoft.graph.presence' authentication: $ref: '#/components/schemas/microsoft.graph.authentication' + chats: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chat' joinedTeams: type: array items: @@ -25904,7 +25908,7 @@ components: nullable: true issuerAssignedId: type: string - description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 512 character limit.' + description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit.' nullable: true signInType: type: string @@ -27226,6 +27230,51 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' additionalProperties: type: object + microsoft.graph.chat: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: chat + type: object + properties: + chatType: + $ref: '#/components/schemas/microsoft.graph.chatType' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time at which the chat was created. Read-only. + format: date-time + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time at which the chat was renamed or list of members were last changed. Read-only. + format: date-time + nullable: true + topic: + type: string + description: (Optional) Subject or topic for the chat. Only available for group chats. + nullable: true + installedApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: A collection of all the apps in the chat. Nullable. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of all the members in the chat. Nullable. + messages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the chat. Nullable. + tabs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsTab' + additionalProperties: + type: object microsoft.graph.userTeamwork: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -29011,6 +29060,14 @@ components: $ref: '#/components/schemas/microsoft.graph.device' additionalProperties: type: object + microsoft.graph.chatType: + title: chatType + enum: + - oneOnOne + - group + - meeting + - unknownFutureValue + type: string microsoft.graph.userScopeTeamsAppInstallation: allOf: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' @@ -30057,51 +30114,6 @@ components: - weak - unknown type: string - microsoft.graph.chat: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: chat - type: object - properties: - chatType: - $ref: '#/components/schemas/microsoft.graph.chatType' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time at which the chat was created. Read-only. - format: date-time - nullable: true - lastUpdatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time at which the chat was renamed or list of members were last changed. Read-only. - format: date-time - nullable: true - topic: - type: string - description: (Optional) Subject or topic for the chat. Only available for group chats. - nullable: true - installedApps: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' - description: A collection of all the apps in the chat. Nullable. - members: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - description: A collection of all the members in the chat. Nullable. - messages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: A collection of all the messages in the chat. Nullable. - tabs: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsTab' - additionalProperties: - type: object microsoft.graph.wellknownListName: title: wellknownListName enum: @@ -30500,14 +30512,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.chatType: - title: chatType - enum: - - oneOnOne - - group - - meeting - - unknownFutureValue - type: string microsoft.graph.taskStatus: title: taskStatus enum: diff --git a/openApiDocs/v1.0/Identity.SignIns.yml b/openApiDocs/v1.0/Identity.SignIns.yml index a71a62825ff..1ca98a5ad74 100644 --- a/openApiDocs/v1.0/Identity.SignIns.yml +++ b/openApiDocs/v1.0/Identity.SignIns.yml @@ -1865,6 +1865,7 @@ paths: - onlineMeetings - presence - authentication + - chats - joinedTeams - teamwork - todo @@ -1922,6 +1923,7 @@ paths: - onlineMeetings - presence - authentication + - chats - joinedTeams - teamwork - todo @@ -2102,6 +2104,10 @@ paths: operationId: invitations.InvitedUser.GetAuthentication parameters: invitation-id: $request.path.invitation-id + chats: + operationId: invitations.InvitedUser.ListChats + parameters: + invitation-id: $request.path.invitation-id joinedTeams: operationId: invitations.InvitedUser.ListJoinedTeams parameters: @@ -2307,6 +2313,10 @@ paths: operationId: invitations.InvitedUser.GetAuthentication parameters: invitation-id: $request.path.invitation-id + chats: + operationId: invitations.InvitedUser.ListChats + parameters: + invitation-id: $request.path.invitation-id joinedTeams: operationId: invitations.InvitedUser.ListJoinedTeams parameters: @@ -7562,7 +7572,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: @@ -7647,7 +7657,7 @@ components: description: State of license assignments for this user. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -7706,7 +7716,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' @@ -7759,7 +7769,7 @@ components: nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter, $orderby, and endsWith.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Returned by default. Supports $filter, $orderby, and endsWith.' nullable: true userType: type: string @@ -7995,6 +8005,10 @@ components: $ref: '#/components/schemas/microsoft.graph.presence' authentication: $ref: '#/components/schemas/microsoft.graph.authentication' + chats: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chat' joinedTeams: type: array items: @@ -8207,7 +8221,7 @@ components: $ref: '#/components/schemas/microsoft.graph.allowInvitesFrom' blockMsolPowerShell: type: boolean - description: To disable the use of MSOL PowerShell set this property to true. Setting to true will also disable user-based access to the legacy service endpoint used by MSOL PowerShell. This does not affect Azure AD Connect or Microsoft Graph. + description: To disable the use of MSOL PowerShell set this property to true. This will also disable user-based access to the legacy service endpoint used by MSOL PowerShell. This does not affect Azure AD Connect or Microsoft Graph. nullable: true defaultUserRolePermissions: $ref: '#/components/schemas/microsoft.graph.defaultUserRolePermissions' @@ -8837,7 +8851,7 @@ components: nullable: true issuerAssignedId: type: string - description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 512 character limit.' + description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit.' nullable: true signInType: type: string @@ -10584,6 +10598,51 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.chat: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: chat + type: object + properties: + chatType: + $ref: '#/components/schemas/microsoft.graph.chatType' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time at which the chat was created. Read-only. + format: date-time + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time at which the chat was renamed or list of members were last changed. Read-only. + format: date-time + nullable: true + topic: + type: string + description: (Optional) Subject or topic for the chat. Only available for group chats. + nullable: true + installedApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: A collection of all the apps in the chat. Nullable. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of all the members in the chat. Nullable. + messages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the chat. Nullable. + tabs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsTab' + additionalProperties: + type: object microsoft.graph.team: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -13129,6 +13188,166 @@ components: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' additionalProperties: type: object + microsoft.graph.chatType: + title: chatType + enum: + - oneOnOne + - group + - meeting + - unknownFutureValue + type: string + microsoft.graph.teamsAppInstallation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppInstallation + type: object + properties: + teamsApp: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + teamsAppDefinition: + $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + additionalProperties: + type: object + microsoft.graph.conversationMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: conversationMember + type: object + properties: + displayName: + type: string + description: The display name of the user. + nullable: true + roles: + type: array + items: + type: string + nullable: true + description: The roles for that user. + visibleHistoryStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.chatMessage: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: chatMessage + type: object + properties: + attachments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' + description: Attached files. Attachments are currently read-only – sending attachments is not supported. + body: + $ref: '#/components/schemas/microsoft.graph.itemBody' + channelIdentity: + $ref: '#/components/schemas/microsoft.graph.channelIdentity' + chatId: + type: string + description: 'If the message was sent in a chat, represents the identity of the chat.' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of when the chat message was created. + format: date-time + nullable: true + deletedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' + format: date-time + nullable: true + etag: + type: string + description: Read-only. Version number of the chat message. + nullable: true + from: + $ref: '#/components/schemas/microsoft.graph.identitySet' + importance: + $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' + lastEditedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + format: date-time + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + format: date-time + nullable: true + locale: + type: string + description: Locale of the chat message set by the client. Always set to en-us. + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageMention' + description: 'List of entities mentioned in the chat message. Currently supports user, bot, team, channel.' + messageType: + $ref: '#/components/schemas/microsoft.graph.chatMessageType' + policyViolation: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation' + reactions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' + description: 'Reactions for this chat message (for example, Like).' + replyToId: + type: string + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + nullable: true + subject: + type: string + description: 'The subject of the chat message, in plaintext.' + nullable: true + summary: + type: string + description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' + nullable: true + webUrl: + type: string + description: Read-only. Link to the message in Microsoft Teams. + nullable: true + hostedContents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' + replies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. + additionalProperties: + type: object + microsoft.graph.teamsTab: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsTab + type: object + properties: + configuration: + $ref: '#/components/schemas/microsoft.graph.teamsTabConfiguration' + displayName: + type: string + description: Name of the tab. + nullable: true + webUrl: + type: string + description: Deep link URL of the tab instance. Read only. + nullable: true + teamsApp: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + additionalProperties: + type: object microsoft.graph.teamFunSettings: title: teamFunSettings type: object @@ -13388,7 +13607,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -13486,7 +13705,7 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array @@ -13509,7 +13728,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -13660,42 +13879,6 @@ components: additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - microsoft.graph.teamsAppInstallation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsAppInstallation - type: object - properties: - teamsApp: - $ref: '#/components/schemas/microsoft.graph.teamsApp' - teamsAppDefinition: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' - additionalProperties: - type: object - microsoft.graph.conversationMember: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: conversationMember - type: object - properties: - displayName: - type: string - description: The display name of the user. - nullable: true - roles: - type: array - items: - type: string - nullable: true - description: The roles for that user. - visibleHistoryStartDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. - format: date-time - nullable: true - additionalProperties: - type: object microsoft.graph.teamsAsyncOperation: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -15869,15 +16052,219 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.giphyRatingType: - title: giphyRatingType - enum: - - strict - - moderate - - unknownFutureValue - type: string - microsoft.graph.operationStatus: - title: operationStatus + microsoft.graph.teamsApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsApp + type: object + properties: + displayName: + type: string + description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. + nullable: true + distributionMethod: + $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' + externalId: + type: string + description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. + nullable: true + appDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + description: The details for each version of the app. + additionalProperties: + type: object + microsoft.graph.teamsAppDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppDefinition + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + description: + type: string + description: Verbose description of the application. + nullable: true + displayName: + type: string + description: The name of the app provided by the app developer. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + publishingState: + $ref: '#/components/schemas/microsoft.graph.teamsAppPublishingState' + shortDescription: + type: string + description: Short description of the application. + nullable: true + teamsAppId: + type: string + description: The ID from the Teams app manifest. + nullable: true + version: + type: string + description: The version number of the application. + nullable: true + bot: + $ref: '#/components/schemas/microsoft.graph.teamworkBot' + additionalProperties: + type: object + microsoft.graph.chatMessageAttachment: + title: chatMessageAttachment + type: object + properties: + content: + type: string + description: 'The content of the attachment. If the attachment is a rich card, set the property to the rich card object. This property and contentUrl are mutually exclusive.' + nullable: true + contentType: + type: string + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + nullable: true + contentUrl: + type: string + description: 'URL for the content of the attachment. Supported protocols: http, https, file and data.' + nullable: true + id: + type: string + description: Read-only. Unique id of the attachment. + nullable: true + name: + type: string + description: Name of the attachment. + nullable: true + thumbnailUrl: + type: string + description: 'URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.' + nullable: true + additionalProperties: + type: object + microsoft.graph.channelIdentity: + title: channelIdentity + type: object + properties: + channelId: + type: string + description: The identity of the channel in which the message was posted. + nullable: true + teamId: + type: string + description: The identity of the team in which the message was posted. + nullable: true + additionalProperties: + type: object + microsoft.graph.chatMessageImportance: + title: chatMessageImportance + enum: + - normal + - high + - urgent + - unknownFutureValue + type: string + microsoft.graph.chatMessageMention: + title: chatMessageMention + type: object + properties: + id: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding tag in the message body.' + format: int32 + nullable: true + mentioned: + $ref: '#/components/schemas/microsoft.graph.identitySet' + mentionText: + type: string + description: 'String used to represent the mention. For example, a user''s display name, a team name.' + nullable: true + additionalProperties: + type: object + microsoft.graph.chatMessageType: + title: chatMessageType + enum: + - message + - chatEvent + - typing + - unknownFutureValue + type: string + microsoft.graph.chatMessagePolicyViolation: + title: chatMessagePolicyViolation + type: object + properties: + dlpAction: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationDlpActionTypes' + justificationText: + type: string + description: Justification text provided by the sender of the message when overriding a policy violation. + nullable: true + policyTip: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationPolicyTip' + userAction: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationUserActionTypes' + verdictDetails: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes' + additionalProperties: + type: object + microsoft.graph.chatMessageReaction: + title: chatMessageReaction + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + reactionType: + type: string + description: 'Supported values are like, angry, sad, laugh, heart, surprised.' + user: + $ref: '#/components/schemas/microsoft.graph.identitySet' + additionalProperties: + type: object + microsoft.graph.chatMessageHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' + - title: chatMessageHostedContent + type: object + additionalProperties: + type: object + microsoft.graph.teamsTabConfiguration: + title: teamsTabConfiguration + type: object + properties: + contentUrl: + type: string + description: Url used for rendering tab contents in Teams. Required. + nullable: true + entityId: + type: string + description: Identifier for the entity hosted by the tab provider. + nullable: true + removeUrl: + type: string + description: Url called by Teams client when a Tab is removed using the Teams Client. + nullable: true + websiteUrl: + type: string + description: Url for showing tab contents outside of Teams. + nullable: true + additionalProperties: + type: object + microsoft.graph.giphyRatingType: + title: giphyRatingType + enum: + - strict + - moderate + - unknownFutureValue + type: string + microsoft.graph.operationStatus: + title: operationStatus enum: - NotStarted - Running @@ -16057,122 +16444,6 @@ components: - private - unknownFutureValue type: string - microsoft.graph.chatMessage: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: chatMessage - type: object - properties: - attachments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' - description: Attached files. Attachments are currently read-only – sending attachments is not supported. - body: - $ref: '#/components/schemas/microsoft.graph.itemBody' - channelIdentity: - $ref: '#/components/schemas/microsoft.graph.channelIdentity' - chatId: - type: string - description: 'If the message was sent in a chat, represents the identity of the chat.' - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Timestamp of when the chat message was created. - format: date-time - nullable: true - deletedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' - format: date-time - nullable: true - etag: - type: string - description: Read-only. Version number of the chat message. - nullable: true - from: - $ref: '#/components/schemas/microsoft.graph.identitySet' - importance: - $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' - lastEditedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. - format: date-time - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' - format: date-time - nullable: true - locale: - type: string - description: Locale of the chat message set by the client. Always set to en-us. - mentions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageMention' - description: 'List of entities mentioned in the chat message. Currently supports user, bot, team, channel.' - messageType: - $ref: '#/components/schemas/microsoft.graph.chatMessageType' - policyViolation: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation' - reactions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' - description: 'Reactions for this chat message (for example, Like).' - replyToId: - type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' - nullable: true - subject: - type: string - description: 'The subject of the chat message, in plaintext.' - nullable: true - summary: - type: string - description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' - nullable: true - webUrl: - type: string - description: Read-only. Link to the message in Microsoft Teams. - nullable: true - hostedContents: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' - replies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: Replies for a specified message. - additionalProperties: - type: object - microsoft.graph.teamsTab: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsTab - type: object - properties: - configuration: - $ref: '#/components/schemas/microsoft.graph.teamsTabConfiguration' - displayName: - type: string - description: Name of the tab. - nullable: true - webUrl: - type: string - description: Deep link URL of the tab instance. Read only. - nullable: true - teamsApp: - $ref: '#/components/schemas/microsoft.graph.teamsApp' - additionalProperties: - type: object microsoft.graph.assignedLabel: title: assignedLabel type: object @@ -16359,68 +16630,6 @@ components: description: Read-only. Nullable. Returns the plannerPlans owned by the group. additionalProperties: type: object - microsoft.graph.teamsApp: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsApp - type: object - properties: - displayName: - type: string - description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. - nullable: true - distributionMethod: - $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' - externalId: - type: string - description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. - nullable: true - appDefinitions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' - description: The details for each version of the app. - additionalProperties: - type: object - microsoft.graph.teamsAppDefinition: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsAppDefinition - type: object - properties: - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - description: - type: string - description: Verbose description of the application. - nullable: true - displayName: - type: string - description: The name of the app provided by the app developer. - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - publishingState: - $ref: '#/components/schemas/microsoft.graph.teamsAppPublishingState' - shortDescription: - type: string - description: Short description of the application. - nullable: true - teamsAppId: - type: string - description: The ID from the Teams app manifest. - nullable: true - version: - type: string - description: The version number of the application. - nullable: true - bot: - $ref: '#/components/schemas/microsoft.graph.teamworkBot' - additionalProperties: - type: object microsoft.graph.operationError: title: operationError type: object @@ -16455,51 +16664,6 @@ components: - failed - unknownFutureValue type: string - microsoft.graph.chat: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: chat - type: object - properties: - chatType: - $ref: '#/components/schemas/microsoft.graph.chatType' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time at which the chat was created. Read-only. - format: date-time - nullable: true - lastUpdatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time at which the chat was renamed or list of members were last changed. Read-only. - format: date-time - nullable: true - topic: - type: string - description: (Optional) Subject or topic for the chat. Only available for group chats. - nullable: true - installedApps: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' - description: A collection of all the apps in the chat. Nullable. - members: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - description: A collection of all the members in the chat. Nullable. - messages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: A collection of all the messages in the chat. Nullable. - tabs: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsTab' - additionalProperties: - type: object microsoft.graph.wellknownListName: title: wellknownListName enum: @@ -17133,6 +17297,89 @@ components: - presenter - unknownFutureValue type: string + microsoft.graph.teamsAppDistributionMethod: + title: teamsAppDistributionMethod + enum: + - store + - organization + - sideloaded + - unknownFutureValue + type: string + microsoft.graph.teamsAppPublishingState: + title: teamsAppPublishingState + enum: + - submitted + - rejected + - published + - unknownFutureValue + type: string + microsoft.graph.teamworkBot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkBot + type: object + additionalProperties: + type: object + microsoft.graph.chatMessagePolicyViolationDlpActionTypes: + title: chatMessagePolicyViolationDlpActionTypes + enum: + - none + - notifySender + - blockAccess + - blockAccessExternal + type: string + microsoft.graph.chatMessagePolicyViolationPolicyTip: + title: chatMessagePolicyViolationPolicyTip + type: object + properties: + complianceUrl: + type: string + description: 'The URL a user can visit to read about the data loss prevention policies for the organization. (ie, policies about what users shouldn''t say in chats)' + nullable: true + generalText: + type: string + description: Explanatory text shown to the sender of the message. + nullable: true + matchedConditionDescriptions: + type: array + items: + type: string + nullable: true + description: 'The list of improper data in the message that was detected by the data loss prevention app. Each DLP app defines its own conditions, examples include ''Credit Card Number'' and ''Social Security Number''.' + additionalProperties: + type: object + microsoft.graph.chatMessagePolicyViolationUserActionTypes: + title: chatMessagePolicyViolationUserActionTypes + enum: + - none + - override + - reportFalsePositive + type: string + microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes: + title: chatMessagePolicyViolationVerdictDetailsTypes + enum: + - none + - allowFalsePositiveOverride + - allowOverrideWithoutJustification + - allowOverrideWithJustification + type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type. sicj as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.scheduleChangeRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' @@ -17240,148 +17487,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.chatMessageAttachment: - title: chatMessageAttachment - type: object - properties: - content: - type: string - description: 'The content of the attachment. If the attachment is a rich card, set the property to the rich card object. This property and contentUrl are mutually exclusive.' - nullable: true - contentType: - type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' - nullable: true - contentUrl: - type: string - description: 'URL for the content of the attachment. Supported protocols: http, https, file and data.' - nullable: true - id: - type: string - description: Read-only. Unique id of the attachment. - nullable: true - name: - type: string - description: Name of the attachment. - nullable: true - thumbnailUrl: - type: string - description: 'URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.' - nullable: true - additionalProperties: - type: object - microsoft.graph.channelIdentity: - title: channelIdentity - type: object - properties: - channelId: - type: string - description: The identity of the channel in which the message was posted. - nullable: true - teamId: - type: string - description: The identity of the team in which the message was posted. - nullable: true - additionalProperties: - type: object - microsoft.graph.chatMessageImportance: - title: chatMessageImportance - enum: - - normal - - high - - urgent - - unknownFutureValue - type: string - microsoft.graph.chatMessageMention: - title: chatMessageMention - type: object - properties: - id: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: 'Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding tag in the message body.' - format: int32 - nullable: true - mentioned: - $ref: '#/components/schemas/microsoft.graph.identitySet' - mentionText: - type: string - description: 'String used to represent the mention. For example, a user''s display name, a team name.' - nullable: true - additionalProperties: - type: object - microsoft.graph.chatMessageType: - title: chatMessageType - enum: - - message - - chatEvent - - typing - - unknownFutureValue - type: string - microsoft.graph.chatMessagePolicyViolation: - title: chatMessagePolicyViolation - type: object - properties: - dlpAction: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationDlpActionTypes' - justificationText: - type: string - description: Justification text provided by the sender of the message when overriding a policy violation. - nullable: true - policyTip: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationPolicyTip' - userAction: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationUserActionTypes' - verdictDetails: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes' - additionalProperties: - type: object - microsoft.graph.chatMessageReaction: - title: chatMessageReaction - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - reactionType: - type: string - description: 'Supported values are like, angry, sad, laugh, heart, surprised.' - user: - $ref: '#/components/schemas/microsoft.graph.identitySet' - additionalProperties: - type: object - microsoft.graph.chatMessageHostedContent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - - title: chatMessageHostedContent - type: object - additionalProperties: - type: object - microsoft.graph.teamsTabConfiguration: - title: teamsTabConfiguration - type: object - properties: - contentUrl: - type: string - description: Url used for rendering tab contents in Teams. Required. - nullable: true - entityId: - type: string - description: Identifier for the entity hosted by the tab provider. - nullable: true - removeUrl: - type: string - description: Url called by Teams client when a Tab is removed using the Teams Client. - nullable: true - websiteUrl: - type: string - description: Url for showing tab contents outside of Teams. - nullable: true - additionalProperties: - type: object microsoft.graph.settingValue: title: settingValue type: object @@ -17453,37 +17558,6 @@ components: description: The collection of single-value extended properties defined for the post. Read-only. Nullable. additionalProperties: type: object - microsoft.graph.teamsAppDistributionMethod: - title: teamsAppDistributionMethod - enum: - - store - - organization - - sideloaded - - unknownFutureValue - type: string - microsoft.graph.teamsAppPublishingState: - title: teamsAppPublishingState - enum: - - submitted - - rejected - - published - - unknownFutureValue - type: string - microsoft.graph.teamworkBot: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkBot - type: object - additionalProperties: - type: object - microsoft.graph.chatType: - title: chatType - enum: - - oneOnOne - - group - - meeting - - unknownFutureValue - type: string microsoft.graph.taskStatus: title: taskStatus enum: @@ -17757,66 +17831,6 @@ components: $ref: '#/components/schemas/microsoft.graph.scheduleEntityTheme' additionalProperties: type: object - microsoft.graph.chatMessagePolicyViolationDlpActionTypes: - title: chatMessagePolicyViolationDlpActionTypes - enum: - - none - - notifySender - - blockAccess - - blockAccessExternal - type: string - microsoft.graph.chatMessagePolicyViolationPolicyTip: - title: chatMessagePolicyViolationPolicyTip - type: object - properties: - complianceUrl: - type: string - description: 'The URL a user can visit to read about the data loss prevention policies for the organization. (ie, policies about what users shouldn''t say in chats)' - nullable: true - generalText: - type: string - description: Explanatory text shown to the sender of the message. - nullable: true - matchedConditionDescriptions: - type: array - items: - type: string - nullable: true - description: 'The list of improper data in the message that was detected by the data loss prevention app. Each DLP app defines its own conditions, examples include ''Credit Card Number'' and ''Social Security Number''.' - additionalProperties: - type: object - microsoft.graph.chatMessagePolicyViolationUserActionTypes: - title: chatMessagePolicyViolationUserActionTypes - enum: - - none - - override - - reportFalsePositive - type: string - microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes: - title: chatMessagePolicyViolationVerdictDetailsTypes - enum: - - none - - allowFalsePositiveOverride - - allowOverrideWithoutJustification - - allowOverrideWithJustification - type: string - microsoft.graph.teamworkHostedContent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkHostedContent - type: object - properties: - contentBytes: - type: string - description: Write only. Bytes for the hosted content (such as images). - format: base64url - nullable: true - contentType: - type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' - nullable: true - additionalProperties: - type: object microsoft.graph.workbookFilter: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/Sites.yml b/openApiDocs/v1.0/Sites.yml index 39a34406556..f1d333f0a85 100644 --- a/openApiDocs/v1.0/Sites.yml +++ b/openApiDocs/v1.0/Sites.yml @@ -15576,7 +15576,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: @@ -15661,7 +15661,7 @@ components: description: State of license assignments for this user. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -15720,7 +15720,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' @@ -15773,7 +15773,7 @@ components: nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter, $orderby, and endsWith.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Returned by default. Supports $filter, $orderby, and endsWith.' nullable: true userType: type: string @@ -16009,6 +16009,10 @@ components: $ref: '#/components/schemas/microsoft.graph.presence' authentication: $ref: '#/components/schemas/microsoft.graph.authentication' + chats: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chat' joinedTeams: type: array items: @@ -16650,7 +16654,7 @@ components: nullable: true issuerAssignedId: type: string - description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 512 character limit.' + description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit.' nullable: true signInType: type: string @@ -18309,6 +18313,51 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' additionalProperties: type: object + microsoft.graph.chat: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: chat + type: object + properties: + chatType: + $ref: '#/components/schemas/microsoft.graph.chatType' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time at which the chat was created. Read-only. + format: date-time + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time at which the chat was renamed or list of members were last changed. Read-only. + format: date-time + nullable: true + topic: + type: string + description: (Optional) Subject or topic for the chat. Only available for group chats. + nullable: true + installedApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: A collection of all the apps in the chat. Nullable. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of all the members in the chat. Nullable. + messages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the chat. Nullable. + tabs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsTab' + additionalProperties: + type: object microsoft.graph.team: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -20169,6 +20218,166 @@ components: $ref: '#/components/schemas/microsoft.graph.device' additionalProperties: type: object + microsoft.graph.chatType: + title: chatType + enum: + - oneOnOne + - group + - meeting + - unknownFutureValue + type: string + microsoft.graph.teamsAppInstallation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppInstallation + type: object + properties: + teamsApp: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + teamsAppDefinition: + $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + additionalProperties: + type: object + microsoft.graph.conversationMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: conversationMember + type: object + properties: + displayName: + type: string + description: The display name of the user. + nullable: true + roles: + type: array + items: + type: string + nullable: true + description: The roles for that user. + visibleHistoryStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.chatMessage: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: chatMessage + type: object + properties: + attachments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' + description: Attached files. Attachments are currently read-only – sending attachments is not supported. + body: + $ref: '#/components/schemas/microsoft.graph.itemBody' + channelIdentity: + $ref: '#/components/schemas/microsoft.graph.channelIdentity' + chatId: + type: string + description: 'If the message was sent in a chat, represents the identity of the chat.' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of when the chat message was created. + format: date-time + nullable: true + deletedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' + format: date-time + nullable: true + etag: + type: string + description: Read-only. Version number of the chat message. + nullable: true + from: + $ref: '#/components/schemas/microsoft.graph.identitySet' + importance: + $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' + lastEditedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + format: date-time + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + format: date-time + nullable: true + locale: + type: string + description: Locale of the chat message set by the client. Always set to en-us. + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageMention' + description: 'List of entities mentioned in the chat message. Currently supports user, bot, team, channel.' + messageType: + $ref: '#/components/schemas/microsoft.graph.chatMessageType' + policyViolation: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation' + reactions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' + description: 'Reactions for this chat message (for example, Like).' + replyToId: + type: string + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + nullable: true + subject: + type: string + description: 'The subject of the chat message, in plaintext.' + nullable: true + summary: + type: string + description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' + nullable: true + webUrl: + type: string + description: Read-only. Link to the message in Microsoft Teams. + nullable: true + hostedContents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' + replies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. + additionalProperties: + type: object + microsoft.graph.teamsTab: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsTab + type: object + properties: + configuration: + $ref: '#/components/schemas/microsoft.graph.teamsTabConfiguration' + displayName: + type: string + description: Name of the tab. + nullable: true + webUrl: + type: string + description: Deep link URL of the tab instance. Read only. + nullable: true + teamsApp: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + additionalProperties: + type: object microsoft.graph.teamFunSettings: title: teamFunSettings type: object @@ -20428,7 +20637,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -20526,7 +20735,7 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array @@ -20549,7 +20758,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -20700,42 +20909,6 @@ components: additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - microsoft.graph.teamsAppInstallation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsAppInstallation - type: object - properties: - teamsApp: - $ref: '#/components/schemas/microsoft.graph.teamsApp' - teamsAppDefinition: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' - additionalProperties: - type: object - microsoft.graph.conversationMember: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: conversationMember - type: object - properties: - displayName: - type: string - description: The display name of the user. - nullable: true - roles: - type: array - items: - type: string - nullable: true - description: The roles for that user. - visibleHistoryStartDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. - format: date-time - nullable: true - additionalProperties: - type: object microsoft.graph.teamsAsyncOperation: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -22052,17 +22225,221 @@ components: - weak - unknown type: string - microsoft.graph.giphyRatingType: - title: giphyRatingType - enum: - - strict - - moderate - - unknownFutureValue - type: string - microsoft.graph.offerShiftRequest: + microsoft.graph.teamsApp: allOf: - - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' - - title: offerShiftRequest + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsApp + type: object + properties: + displayName: + type: string + description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. + nullable: true + distributionMethod: + $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' + externalId: + type: string + description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. + nullable: true + appDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + description: The details for each version of the app. + additionalProperties: + type: object + microsoft.graph.teamsAppDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppDefinition + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + description: + type: string + description: Verbose description of the application. + nullable: true + displayName: + type: string + description: The name of the app provided by the app developer. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + publishingState: + $ref: '#/components/schemas/microsoft.graph.teamsAppPublishingState' + shortDescription: + type: string + description: Short description of the application. + nullable: true + teamsAppId: + type: string + description: The ID from the Teams app manifest. + nullable: true + version: + type: string + description: The version number of the application. + nullable: true + bot: + $ref: '#/components/schemas/microsoft.graph.teamworkBot' + additionalProperties: + type: object + microsoft.graph.chatMessageAttachment: + title: chatMessageAttachment + type: object + properties: + content: + type: string + description: 'The content of the attachment. If the attachment is a rich card, set the property to the rich card object. This property and contentUrl are mutually exclusive.' + nullable: true + contentType: + type: string + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + nullable: true + contentUrl: + type: string + description: 'URL for the content of the attachment. Supported protocols: http, https, file and data.' + nullable: true + id: + type: string + description: Read-only. Unique id of the attachment. + nullable: true + name: + type: string + description: Name of the attachment. + nullable: true + thumbnailUrl: + type: string + description: 'URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.' + nullable: true + additionalProperties: + type: object + microsoft.graph.channelIdentity: + title: channelIdentity + type: object + properties: + channelId: + type: string + description: The identity of the channel in which the message was posted. + nullable: true + teamId: + type: string + description: The identity of the team in which the message was posted. + nullable: true + additionalProperties: + type: object + microsoft.graph.chatMessageImportance: + title: chatMessageImportance + enum: + - normal + - high + - urgent + - unknownFutureValue + type: string + microsoft.graph.chatMessageMention: + title: chatMessageMention + type: object + properties: + id: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding tag in the message body.' + format: int32 + nullable: true + mentioned: + $ref: '#/components/schemas/microsoft.graph.identitySet' + mentionText: + type: string + description: 'String used to represent the mention. For example, a user''s display name, a team name.' + nullable: true + additionalProperties: + type: object + microsoft.graph.chatMessageType: + title: chatMessageType + enum: + - message + - chatEvent + - typing + - unknownFutureValue + type: string + microsoft.graph.chatMessagePolicyViolation: + title: chatMessagePolicyViolation + type: object + properties: + dlpAction: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationDlpActionTypes' + justificationText: + type: string + description: Justification text provided by the sender of the message when overriding a policy violation. + nullable: true + policyTip: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationPolicyTip' + userAction: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationUserActionTypes' + verdictDetails: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes' + additionalProperties: + type: object + microsoft.graph.chatMessageReaction: + title: chatMessageReaction + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + reactionType: + type: string + description: 'Supported values are like, angry, sad, laugh, heart, surprised.' + user: + $ref: '#/components/schemas/microsoft.graph.identitySet' + additionalProperties: + type: object + microsoft.graph.chatMessageHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' + - title: chatMessageHostedContent + type: object + additionalProperties: + type: object + microsoft.graph.teamsTabConfiguration: + title: teamsTabConfiguration + type: object + properties: + contentUrl: + type: string + description: Url used for rendering tab contents in Teams. Required. + nullable: true + entityId: + type: string + description: Identifier for the entity hosted by the tab provider. + nullable: true + removeUrl: + type: string + description: Url called by Teams client when a Tab is removed using the Teams Client. + nullable: true + websiteUrl: + type: string + description: Url for showing tab contents outside of Teams. + nullable: true + additionalProperties: + type: object + microsoft.graph.giphyRatingType: + title: giphyRatingType + enum: + - strict + - moderate + - unknownFutureValue + type: string + microsoft.graph.offerShiftRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' + - title: offerShiftRequest type: object properties: recipientActionDateTime: @@ -22232,122 +22609,6 @@ components: - private - unknownFutureValue type: string - microsoft.graph.chatMessage: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: chatMessage - type: object - properties: - attachments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' - description: Attached files. Attachments are currently read-only – sending attachments is not supported. - body: - $ref: '#/components/schemas/microsoft.graph.itemBody' - channelIdentity: - $ref: '#/components/schemas/microsoft.graph.channelIdentity' - chatId: - type: string - description: 'If the message was sent in a chat, represents the identity of the chat.' - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Timestamp of when the chat message was created. - format: date-time - nullable: true - deletedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' - format: date-time - nullable: true - etag: - type: string - description: Read-only. Version number of the chat message. - nullable: true - from: - $ref: '#/components/schemas/microsoft.graph.identitySet' - importance: - $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' - lastEditedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. - format: date-time - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' - format: date-time - nullable: true - locale: - type: string - description: Locale of the chat message set by the client. Always set to en-us. - mentions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageMention' - description: 'List of entities mentioned in the chat message. Currently supports user, bot, team, channel.' - messageType: - $ref: '#/components/schemas/microsoft.graph.chatMessageType' - policyViolation: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation' - reactions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' - description: 'Reactions for this chat message (for example, Like).' - replyToId: - type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' - nullable: true - subject: - type: string - description: 'The subject of the chat message, in plaintext.' - nullable: true - summary: - type: string - description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' - nullable: true - webUrl: - type: string - description: Read-only. Link to the message in Microsoft Teams. - nullable: true - hostedContents: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' - replies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: Replies for a specified message. - additionalProperties: - type: object - microsoft.graph.teamsTab: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsTab - type: object - properties: - configuration: - $ref: '#/components/schemas/microsoft.graph.teamsTabConfiguration' - displayName: - type: string - description: Name of the tab. - nullable: true - webUrl: - type: string - description: Deep link URL of the tab instance. Read only. - nullable: true - teamsApp: - $ref: '#/components/schemas/microsoft.graph.teamsApp' - additionalProperties: - type: object microsoft.graph.assignedLabel: title: assignedLabel type: object @@ -22534,68 +22795,6 @@ components: description: Read-only. Nullable. Returns the plannerPlans owned by the group. additionalProperties: type: object - microsoft.graph.teamsApp: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsApp - type: object - properties: - displayName: - type: string - description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. - nullable: true - distributionMethod: - $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' - externalId: - type: string - description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. - nullable: true - appDefinitions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' - description: The details for each version of the app. - additionalProperties: - type: object - microsoft.graph.teamsAppDefinition: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsAppDefinition - type: object - properties: - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - description: - type: string - description: Verbose description of the application. - nullable: true - displayName: - type: string - description: The name of the app provided by the app developer. - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - publishingState: - $ref: '#/components/schemas/microsoft.graph.teamsAppPublishingState' - shortDescription: - type: string - description: Short description of the application. - nullable: true - teamsAppId: - type: string - description: The ID from the Teams app manifest. - nullable: true - version: - type: string - description: The version number of the application. - nullable: true - bot: - $ref: '#/components/schemas/microsoft.graph.teamworkBot' - additionalProperties: - type: object microsoft.graph.operationError: title: operationError type: object @@ -22630,51 +22829,6 @@ components: - failed - unknownFutureValue type: string - microsoft.graph.chat: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: chat - type: object - properties: - chatType: - $ref: '#/components/schemas/microsoft.graph.chatType' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time at which the chat was created. Read-only. - format: date-time - nullable: true - lastUpdatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time at which the chat was renamed or list of members were last changed. Read-only. - format: date-time - nullable: true - topic: - type: string - description: (Optional) Subject or topic for the chat. Only available for group chats. - nullable: true - installedApps: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' - description: A collection of all the apps in the chat. Nullable. - members: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - description: A collection of all the members in the chat. Nullable. - messages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: A collection of all the messages in the chat. Nullable. - tabs: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsTab' - additionalProperties: - type: object microsoft.graph.wellknownListName: title: wellknownListName enum: @@ -23098,6 +23252,89 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamsAppDistributionMethod: + title: teamsAppDistributionMethod + enum: + - store + - organization + - sideloaded + - unknownFutureValue + type: string + microsoft.graph.teamsAppPublishingState: + title: teamsAppPublishingState + enum: + - submitted + - rejected + - published + - unknownFutureValue + type: string + microsoft.graph.teamworkBot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkBot + type: object + additionalProperties: + type: object + microsoft.graph.chatMessagePolicyViolationDlpActionTypes: + title: chatMessagePolicyViolationDlpActionTypes + enum: + - none + - notifySender + - blockAccess + - blockAccessExternal + type: string + microsoft.graph.chatMessagePolicyViolationPolicyTip: + title: chatMessagePolicyViolationPolicyTip + type: object + properties: + complianceUrl: + type: string + description: 'The URL a user can visit to read about the data loss prevention policies for the organization. (ie, policies about what users shouldn''t say in chats)' + nullable: true + generalText: + type: string + description: Explanatory text shown to the sender of the message. + nullable: true + matchedConditionDescriptions: + type: array + items: + type: string + nullable: true + description: 'The list of improper data in the message that was detected by the data loss prevention app. Each DLP app defines its own conditions, examples include ''Credit Card Number'' and ''Social Security Number''.' + additionalProperties: + type: object + microsoft.graph.chatMessagePolicyViolationUserActionTypes: + title: chatMessagePolicyViolationUserActionTypes + enum: + - none + - override + - reportFalsePositive + type: string + microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes: + title: chatMessagePolicyViolationVerdictDetailsTypes + enum: + - none + - allowFalsePositiveOverride + - allowOverrideWithoutJustification + - allowOverrideWithJustification + type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type. sicj as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.scheduleChangeRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' @@ -23205,148 +23442,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.chatMessageAttachment: - title: chatMessageAttachment - type: object - properties: - content: - type: string - description: 'The content of the attachment. If the attachment is a rich card, set the property to the rich card object. This property and contentUrl are mutually exclusive.' - nullable: true - contentType: - type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' - nullable: true - contentUrl: - type: string - description: 'URL for the content of the attachment. Supported protocols: http, https, file and data.' - nullable: true - id: - type: string - description: Read-only. Unique id of the attachment. - nullable: true - name: - type: string - description: Name of the attachment. - nullable: true - thumbnailUrl: - type: string - description: 'URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.' - nullable: true - additionalProperties: - type: object - microsoft.graph.channelIdentity: - title: channelIdentity - type: object - properties: - channelId: - type: string - description: The identity of the channel in which the message was posted. - nullable: true - teamId: - type: string - description: The identity of the team in which the message was posted. - nullable: true - additionalProperties: - type: object - microsoft.graph.chatMessageImportance: - title: chatMessageImportance - enum: - - normal - - high - - urgent - - unknownFutureValue - type: string - microsoft.graph.chatMessageMention: - title: chatMessageMention - type: object - properties: - id: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: 'Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding tag in the message body.' - format: int32 - nullable: true - mentioned: - $ref: '#/components/schemas/microsoft.graph.identitySet' - mentionText: - type: string - description: 'String used to represent the mention. For example, a user''s display name, a team name.' - nullable: true - additionalProperties: - type: object - microsoft.graph.chatMessageType: - title: chatMessageType - enum: - - message - - chatEvent - - typing - - unknownFutureValue - type: string - microsoft.graph.chatMessagePolicyViolation: - title: chatMessagePolicyViolation - type: object - properties: - dlpAction: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationDlpActionTypes' - justificationText: - type: string - description: Justification text provided by the sender of the message when overriding a policy violation. - nullable: true - policyTip: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationPolicyTip' - userAction: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationUserActionTypes' - verdictDetails: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes' - additionalProperties: - type: object - microsoft.graph.chatMessageReaction: - title: chatMessageReaction - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - reactionType: - type: string - description: 'Supported values are like, angry, sad, laugh, heart, surprised.' - user: - $ref: '#/components/schemas/microsoft.graph.identitySet' - additionalProperties: - type: object - microsoft.graph.chatMessageHostedContent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - - title: chatMessageHostedContent - type: object - additionalProperties: - type: object - microsoft.graph.teamsTabConfiguration: - title: teamsTabConfiguration - type: object - properties: - contentUrl: - type: string - description: Url used for rendering tab contents in Teams. Required. - nullable: true - entityId: - type: string - description: Identifier for the entity hosted by the tab provider. - nullable: true - removeUrl: - type: string - description: Url called by Teams client when a Tab is removed using the Teams Client. - nullable: true - websiteUrl: - type: string - description: Url for showing tab contents outside of Teams. - nullable: true - additionalProperties: - type: object microsoft.graph.settingValue: title: settingValue type: object @@ -23418,37 +23513,6 @@ components: description: The collection of single-value extended properties defined for the post. Read-only. Nullable. additionalProperties: type: object - microsoft.graph.teamsAppDistributionMethod: - title: teamsAppDistributionMethod - enum: - - store - - organization - - sideloaded - - unknownFutureValue - type: string - microsoft.graph.teamsAppPublishingState: - title: teamsAppPublishingState - enum: - - submitted - - rejected - - published - - unknownFutureValue - type: string - microsoft.graph.teamworkBot: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkBot - type: object - additionalProperties: - type: object - microsoft.graph.chatType: - title: chatType - enum: - - oneOnOne - - group - - meeting - - unknownFutureValue - type: string microsoft.graph.taskStatus: title: taskStatus enum: @@ -23613,66 +23677,6 @@ components: $ref: '#/components/schemas/microsoft.graph.scheduleEntityTheme' additionalProperties: type: object - microsoft.graph.chatMessagePolicyViolationDlpActionTypes: - title: chatMessagePolicyViolationDlpActionTypes - enum: - - none - - notifySender - - blockAccess - - blockAccessExternal - type: string - microsoft.graph.chatMessagePolicyViolationPolicyTip: - title: chatMessagePolicyViolationPolicyTip - type: object - properties: - complianceUrl: - type: string - description: 'The URL a user can visit to read about the data loss prevention policies for the organization. (ie, policies about what users shouldn''t say in chats)' - nullable: true - generalText: - type: string - description: Explanatory text shown to the sender of the message. - nullable: true - matchedConditionDescriptions: - type: array - items: - type: string - nullable: true - description: 'The list of improper data in the message that was detected by the data loss prevention app. Each DLP app defines its own conditions, examples include ''Credit Card Number'' and ''Social Security Number''.' - additionalProperties: - type: object - microsoft.graph.chatMessagePolicyViolationUserActionTypes: - title: chatMessagePolicyViolationUserActionTypes - enum: - - none - - override - - reportFalsePositive - type: string - microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes: - title: chatMessagePolicyViolationVerdictDetailsTypes - enum: - - none - - allowFalsePositiveOverride - - allowOverrideWithoutJustification - - allowOverrideWithJustification - type: string - microsoft.graph.teamworkHostedContent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkHostedContent - type: object - properties: - contentBytes: - type: string - description: Write only. Bytes for the hosted content (such as images). - format: base64url - nullable: true - contentType: - type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' - nullable: true - additionalProperties: - type: object microsoft.graph.workbookChartGridlinesFormat: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/Teams.yml b/openApiDocs/v1.0/Teams.yml index c1743eaf135..b66ca9f1083 100644 --- a/openApiDocs/v1.0/Teams.yml +++ b/openApiDocs/v1.0/Teams.yml @@ -13026,6 +13026,287 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/users/{user-id}/chats': + get: + tags: + - users.chat + summary: Get chats from users + operationId: users_ListChats + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - chatType + - chatType desc + - createdDateTime + - createdDateTime desc + - lastUpdatedDateTime + - lastUpdatedDateTime desc + - topic + - topic desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - chatType + - createdDateTime + - lastUpdatedDateTime + - topic + - installedApps + - members + - messages + - tabs + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - installedApps + - members + - messages + - tabs + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of chat + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chat' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.chat + summary: Create new navigation property to chats for users + operationId: users_CreateChats + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chat' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chat' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/chats/{chat-id}': + get: + tags: + - users.chat + summary: Get chats from users + operationId: users_GetChats + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: chat-id + in: path + description: 'key: id of chat' + required: true + schema: + type: string + x-ms-docs-key-type: chat + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - chatType + - createdDateTime + - lastUpdatedDateTime + - topic + - installedApps + - members + - messages + - tabs + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - installedApps + - members + - messages + - tabs + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chat' + links: + installedApps: + operationId: users.Chats.ListInstalledApps + parameters: + user-id: $request.path.user-id + chat-id: $request.path.chat-id + members: + operationId: users.Chats.ListMembers + parameters: + user-id: $request.path.user-id + chat-id: $request.path.chat-id + messages: + operationId: users.Chats.ListMessages + parameters: + user-id: $request.path.user-id + chat-id: $request.path.chat-id + tabs: + operationId: users.Chats.ListTabs + parameters: + user-id: $request.path.user-id + chat-id: $request.path.chat-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.chat + summary: Update the navigation property chats in users + operationId: users_UpdateChats + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: chat-id + in: path + description: 'key: id of chat' + required: true + schema: + type: string + x-ms-docs-key-type: chat + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.chat' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.chat + summary: Delete navigation property chats for users + operationId: users_DeleteChats + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: chat-id + in: path + description: 'key: id of chat' + required: true + schema: + type: string + x-ms-docs-key-type: chat + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation '/users/{user-id}/joinedTeams': get: tags: @@ -14500,7 +14781,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -14598,7 +14879,7 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array @@ -14621,7 +14902,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -17255,7 +17536,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: @@ -17340,7 +17621,7 @@ components: description: State of license assignments for this user. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -17399,7 +17680,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' @@ -17452,7 +17733,7 @@ components: nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter, $orderby, and endsWith.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Returned by default. Supports $filter, $orderby, and endsWith.' nullable: true userType: type: string @@ -17688,6 +17969,10 @@ components: $ref: '#/components/schemas/microsoft.graph.presence' authentication: $ref: '#/components/schemas/microsoft.graph.authentication' + chats: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chat' joinedTeams: type: array items: @@ -19077,7 +19362,7 @@ components: nullable: true issuerAssignedId: type: string - description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 512 character limit.' + description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit.' nullable: true signInType: type: string diff --git a/openApiDocs/v1.0/Users.Actions.yml b/openApiDocs/v1.0/Users.Actions.yml index 4a51e0f3320..c5ea7a8826e 100644 --- a/openApiDocs/v1.0/Users.Actions.yml +++ b/openApiDocs/v1.0/Users.Actions.yml @@ -20722,7 +20722,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: @@ -20807,7 +20807,7 @@ components: description: State of license assignments for this user. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -20866,7 +20866,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' @@ -20919,7 +20919,7 @@ components: nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter, $orderby, and endsWith.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Returned by default. Supports $filter, $orderby, and endsWith.' nullable: true userType: type: string @@ -21155,6 +21155,10 @@ components: $ref: '#/components/schemas/microsoft.graph.presence' authentication: $ref: '#/components/schemas/microsoft.graph.authentication' + chats: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chat' joinedTeams: type: array items: @@ -22452,7 +22456,7 @@ components: nullable: true issuerAssignedId: type: string - description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 512 character limit.' + description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit.' nullable: true signInType: type: string @@ -23754,6 +23758,51 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' additionalProperties: type: object + microsoft.graph.chat: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: chat + type: object + properties: + chatType: + $ref: '#/components/schemas/microsoft.graph.chatType' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time at which the chat was created. Read-only. + format: date-time + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time at which the chat was renamed or list of members were last changed. Read-only. + format: date-time + nullable: true + topic: + type: string + description: (Optional) Subject or topic for the chat. Only available for group chats. + nullable: true + installedApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: A collection of all the apps in the chat. Nullable. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of all the members in the chat. Nullable. + messages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the chat. Nullable. + tabs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsTab' + additionalProperties: + type: object microsoft.graph.team: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -26433,6 +26482,166 @@ components: $ref: '#/components/schemas/microsoft.graph.device' additionalProperties: type: object + microsoft.graph.chatType: + title: chatType + enum: + - oneOnOne + - group + - meeting + - unknownFutureValue + type: string + microsoft.graph.teamsAppInstallation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppInstallation + type: object + properties: + teamsApp: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + teamsAppDefinition: + $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + additionalProperties: + type: object + microsoft.graph.conversationMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: conversationMember + type: object + properties: + displayName: + type: string + description: The display name of the user. + nullable: true + roles: + type: array + items: + type: string + nullable: true + description: The roles for that user. + visibleHistoryStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.chatMessage: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: chatMessage + type: object + properties: + attachments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' + description: Attached files. Attachments are currently read-only – sending attachments is not supported. + body: + $ref: '#/components/schemas/microsoft.graph.itemBody' + channelIdentity: + $ref: '#/components/schemas/microsoft.graph.channelIdentity' + chatId: + type: string + description: 'If the message was sent in a chat, represents the identity of the chat.' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of when the chat message was created. + format: date-time + nullable: true + deletedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' + format: date-time + nullable: true + etag: + type: string + description: Read-only. Version number of the chat message. + nullable: true + from: + $ref: '#/components/schemas/microsoft.graph.identitySet' + importance: + $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' + lastEditedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + format: date-time + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + format: date-time + nullable: true + locale: + type: string + description: Locale of the chat message set by the client. Always set to en-us. + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageMention' + description: 'List of entities mentioned in the chat message. Currently supports user, bot, team, channel.' + messageType: + $ref: '#/components/schemas/microsoft.graph.chatMessageType' + policyViolation: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation' + reactions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' + description: 'Reactions for this chat message (for example, Like).' + replyToId: + type: string + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + nullable: true + subject: + type: string + description: 'The subject of the chat message, in plaintext.' + nullable: true + summary: + type: string + description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' + nullable: true + webUrl: + type: string + description: Read-only. Link to the message in Microsoft Teams. + nullable: true + hostedContents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' + replies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. + additionalProperties: + type: object + microsoft.graph.teamsTab: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsTab + type: object + properties: + configuration: + $ref: '#/components/schemas/microsoft.graph.teamsTabConfiguration' + displayName: + type: string + description: Name of the tab. + nullable: true + webUrl: + type: string + description: Deep link URL of the tab instance. Read only. + nullable: true + teamsApp: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + additionalProperties: + type: object microsoft.graph.teamFunSettings: title: teamFunSettings type: object @@ -26692,7 +26901,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -26790,7 +26999,7 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array @@ -26813,7 +27022,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -26964,42 +27173,6 @@ components: additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - microsoft.graph.teamsAppInstallation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsAppInstallation - type: object - properties: - teamsApp: - $ref: '#/components/schemas/microsoft.graph.teamsApp' - teamsAppDefinition: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' - additionalProperties: - type: object - microsoft.graph.conversationMember: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: conversationMember - type: object - properties: - displayName: - type: string - description: The display name of the user. - nullable: true - roles: - type: array - items: - type: string - nullable: true - description: The roles for that user. - visibleHistoryStartDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. - format: date-time - nullable: true - additionalProperties: - type: object microsoft.graph.teamsAsyncOperation: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -29273,17 +29446,221 @@ components: - weak - unknown type: string - microsoft.graph.giphyRatingType: - title: giphyRatingType - enum: - - strict - - moderate - - unknownFutureValue - type: string - microsoft.graph.offerShiftRequest: + microsoft.graph.teamsApp: allOf: - - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' - - title: offerShiftRequest + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsApp + type: object + properties: + displayName: + type: string + description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. + nullable: true + distributionMethod: + $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' + externalId: + type: string + description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. + nullable: true + appDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + description: The details for each version of the app. + additionalProperties: + type: object + microsoft.graph.teamsAppDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppDefinition + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + description: + type: string + description: Verbose description of the application. + nullable: true + displayName: + type: string + description: The name of the app provided by the app developer. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + publishingState: + $ref: '#/components/schemas/microsoft.graph.teamsAppPublishingState' + shortDescription: + type: string + description: Short description of the application. + nullable: true + teamsAppId: + type: string + description: The ID from the Teams app manifest. + nullable: true + version: + type: string + description: The version number of the application. + nullable: true + bot: + $ref: '#/components/schemas/microsoft.graph.teamworkBot' + additionalProperties: + type: object + microsoft.graph.chatMessageAttachment: + title: chatMessageAttachment + type: object + properties: + content: + type: string + description: 'The content of the attachment. If the attachment is a rich card, set the property to the rich card object. This property and contentUrl are mutually exclusive.' + nullable: true + contentType: + type: string + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + nullable: true + contentUrl: + type: string + description: 'URL for the content of the attachment. Supported protocols: http, https, file and data.' + nullable: true + id: + type: string + description: Read-only. Unique id of the attachment. + nullable: true + name: + type: string + description: Name of the attachment. + nullable: true + thumbnailUrl: + type: string + description: 'URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.' + nullable: true + additionalProperties: + type: object + microsoft.graph.channelIdentity: + title: channelIdentity + type: object + properties: + channelId: + type: string + description: The identity of the channel in which the message was posted. + nullable: true + teamId: + type: string + description: The identity of the team in which the message was posted. + nullable: true + additionalProperties: + type: object + microsoft.graph.chatMessageImportance: + title: chatMessageImportance + enum: + - normal + - high + - urgent + - unknownFutureValue + type: string + microsoft.graph.chatMessageMention: + title: chatMessageMention + type: object + properties: + id: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding tag in the message body.' + format: int32 + nullable: true + mentioned: + $ref: '#/components/schemas/microsoft.graph.identitySet' + mentionText: + type: string + description: 'String used to represent the mention. For example, a user''s display name, a team name.' + nullable: true + additionalProperties: + type: object + microsoft.graph.chatMessageType: + title: chatMessageType + enum: + - message + - chatEvent + - typing + - unknownFutureValue + type: string + microsoft.graph.chatMessagePolicyViolation: + title: chatMessagePolicyViolation + type: object + properties: + dlpAction: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationDlpActionTypes' + justificationText: + type: string + description: Justification text provided by the sender of the message when overriding a policy violation. + nullable: true + policyTip: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationPolicyTip' + userAction: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationUserActionTypes' + verdictDetails: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes' + additionalProperties: + type: object + microsoft.graph.chatMessageReaction: + title: chatMessageReaction + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + reactionType: + type: string + description: 'Supported values are like, angry, sad, laugh, heart, surprised.' + user: + $ref: '#/components/schemas/microsoft.graph.identitySet' + additionalProperties: + type: object + microsoft.graph.chatMessageHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' + - title: chatMessageHostedContent + type: object + additionalProperties: + type: object + microsoft.graph.teamsTabConfiguration: + title: teamsTabConfiguration + type: object + properties: + contentUrl: + type: string + description: Url used for rendering tab contents in Teams. Required. + nullable: true + entityId: + type: string + description: Identifier for the entity hosted by the tab provider. + nullable: true + removeUrl: + type: string + description: Url called by Teams client when a Tab is removed using the Teams Client. + nullable: true + websiteUrl: + type: string + description: Url for showing tab contents outside of Teams. + nullable: true + additionalProperties: + type: object + microsoft.graph.giphyRatingType: + title: giphyRatingType + enum: + - strict + - moderate + - unknownFutureValue + type: string + microsoft.graph.offerShiftRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' + - title: offerShiftRequest type: object properties: recipientActionDateTime: @@ -29453,122 +29830,6 @@ components: - private - unknownFutureValue type: string - microsoft.graph.chatMessage: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: chatMessage - type: object - properties: - attachments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' - description: Attached files. Attachments are currently read-only – sending attachments is not supported. - body: - $ref: '#/components/schemas/microsoft.graph.itemBody' - channelIdentity: - $ref: '#/components/schemas/microsoft.graph.channelIdentity' - chatId: - type: string - description: 'If the message was sent in a chat, represents the identity of the chat.' - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Timestamp of when the chat message was created. - format: date-time - nullable: true - deletedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' - format: date-time - nullable: true - etag: - type: string - description: Read-only. Version number of the chat message. - nullable: true - from: - $ref: '#/components/schemas/microsoft.graph.identitySet' - importance: - $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' - lastEditedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. - format: date-time - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' - format: date-time - nullable: true - locale: - type: string - description: Locale of the chat message set by the client. Always set to en-us. - mentions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageMention' - description: 'List of entities mentioned in the chat message. Currently supports user, bot, team, channel.' - messageType: - $ref: '#/components/schemas/microsoft.graph.chatMessageType' - policyViolation: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation' - reactions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' - description: 'Reactions for this chat message (for example, Like).' - replyToId: - type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' - nullable: true - subject: - type: string - description: 'The subject of the chat message, in plaintext.' - nullable: true - summary: - type: string - description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' - nullable: true - webUrl: - type: string - description: Read-only. Link to the message in Microsoft Teams. - nullable: true - hostedContents: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' - replies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: Replies for a specified message. - additionalProperties: - type: object - microsoft.graph.teamsTab: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsTab - type: object - properties: - configuration: - $ref: '#/components/schemas/microsoft.graph.teamsTabConfiguration' - displayName: - type: string - description: Name of the tab. - nullable: true - webUrl: - type: string - description: Deep link URL of the tab instance. Read only. - nullable: true - teamsApp: - $ref: '#/components/schemas/microsoft.graph.teamsApp' - additionalProperties: - type: object microsoft.graph.assignedLabel: title: assignedLabel type: object @@ -29755,68 +30016,6 @@ components: description: Read-only. Nullable. Returns the plannerPlans owned by the group. additionalProperties: type: object - microsoft.graph.teamsApp: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsApp - type: object - properties: - displayName: - type: string - description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. - nullable: true - distributionMethod: - $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' - externalId: - type: string - description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. - nullable: true - appDefinitions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' - description: The details for each version of the app. - additionalProperties: - type: object - microsoft.graph.teamsAppDefinition: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsAppDefinition - type: object - properties: - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - description: - type: string - description: Verbose description of the application. - nullable: true - displayName: - type: string - description: The name of the app provided by the app developer. - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - publishingState: - $ref: '#/components/schemas/microsoft.graph.teamsAppPublishingState' - shortDescription: - type: string - description: Short description of the application. - nullable: true - teamsAppId: - type: string - description: The ID from the Teams app manifest. - nullable: true - version: - type: string - description: The version number of the application. - nullable: true - bot: - $ref: '#/components/schemas/microsoft.graph.teamworkBot' - additionalProperties: - type: object microsoft.graph.operationError: title: operationError type: object @@ -29851,51 +30050,6 @@ components: - failed - unknownFutureValue type: string - microsoft.graph.chat: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: chat - type: object - properties: - chatType: - $ref: '#/components/schemas/microsoft.graph.chatType' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time at which the chat was created. Read-only. - format: date-time - nullable: true - lastUpdatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time at which the chat was renamed or list of members were last changed. Read-only. - format: date-time - nullable: true - topic: - type: string - description: (Optional) Subject or topic for the chat. Only available for group chats. - nullable: true - installedApps: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' - description: A collection of all the apps in the chat. Nullable. - members: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - description: A collection of all the members in the chat. Nullable. - messages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: A collection of all the messages in the chat. Nullable. - tabs: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsTab' - additionalProperties: - type: object microsoft.graph.wellknownListName: title: wellknownListName enum: @@ -30498,6 +30652,89 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamsAppDistributionMethod: + title: teamsAppDistributionMethod + enum: + - store + - organization + - sideloaded + - unknownFutureValue + type: string + microsoft.graph.teamsAppPublishingState: + title: teamsAppPublishingState + enum: + - submitted + - rejected + - published + - unknownFutureValue + type: string + microsoft.graph.teamworkBot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkBot + type: object + additionalProperties: + type: object + microsoft.graph.chatMessagePolicyViolationDlpActionTypes: + title: chatMessagePolicyViolationDlpActionTypes + enum: + - none + - notifySender + - blockAccess + - blockAccessExternal + type: string + microsoft.graph.chatMessagePolicyViolationPolicyTip: + title: chatMessagePolicyViolationPolicyTip + type: object + properties: + complianceUrl: + type: string + description: 'The URL a user can visit to read about the data loss prevention policies for the organization. (ie, policies about what users shouldn''t say in chats)' + nullable: true + generalText: + type: string + description: Explanatory text shown to the sender of the message. + nullable: true + matchedConditionDescriptions: + type: array + items: + type: string + nullable: true + description: 'The list of improper data in the message that was detected by the data loss prevention app. Each DLP app defines its own conditions, examples include ''Credit Card Number'' and ''Social Security Number''.' + additionalProperties: + type: object + microsoft.graph.chatMessagePolicyViolationUserActionTypes: + title: chatMessagePolicyViolationUserActionTypes + enum: + - none + - override + - reportFalsePositive + type: string + microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes: + title: chatMessagePolicyViolationVerdictDetailsTypes + enum: + - none + - allowFalsePositiveOverride + - allowOverrideWithoutJustification + - allowOverrideWithJustification + type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type. sicj as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.scheduleChangeRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' @@ -30605,148 +30842,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.chatMessageAttachment: - title: chatMessageAttachment - type: object - properties: - content: - type: string - description: 'The content of the attachment. If the attachment is a rich card, set the property to the rich card object. This property and contentUrl are mutually exclusive.' - nullable: true - contentType: - type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' - nullable: true - contentUrl: - type: string - description: 'URL for the content of the attachment. Supported protocols: http, https, file and data.' - nullable: true - id: - type: string - description: Read-only. Unique id of the attachment. - nullable: true - name: - type: string - description: Name of the attachment. - nullable: true - thumbnailUrl: - type: string - description: 'URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.' - nullable: true - additionalProperties: - type: object - microsoft.graph.channelIdentity: - title: channelIdentity - type: object - properties: - channelId: - type: string - description: The identity of the channel in which the message was posted. - nullable: true - teamId: - type: string - description: The identity of the team in which the message was posted. - nullable: true - additionalProperties: - type: object - microsoft.graph.chatMessageImportance: - title: chatMessageImportance - enum: - - normal - - high - - urgent - - unknownFutureValue - type: string - microsoft.graph.chatMessageMention: - title: chatMessageMention - type: object - properties: - id: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: 'Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding tag in the message body.' - format: int32 - nullable: true - mentioned: - $ref: '#/components/schemas/microsoft.graph.identitySet' - mentionText: - type: string - description: 'String used to represent the mention. For example, a user''s display name, a team name.' - nullable: true - additionalProperties: - type: object - microsoft.graph.chatMessageType: - title: chatMessageType - enum: - - message - - chatEvent - - typing - - unknownFutureValue - type: string - microsoft.graph.chatMessagePolicyViolation: - title: chatMessagePolicyViolation - type: object - properties: - dlpAction: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationDlpActionTypes' - justificationText: - type: string - description: Justification text provided by the sender of the message when overriding a policy violation. - nullable: true - policyTip: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationPolicyTip' - userAction: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationUserActionTypes' - verdictDetails: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes' - additionalProperties: - type: object - microsoft.graph.chatMessageReaction: - title: chatMessageReaction - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - reactionType: - type: string - description: 'Supported values are like, angry, sad, laugh, heart, surprised.' - user: - $ref: '#/components/schemas/microsoft.graph.identitySet' - additionalProperties: - type: object - microsoft.graph.chatMessageHostedContent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - - title: chatMessageHostedContent - type: object - additionalProperties: - type: object - microsoft.graph.teamsTabConfiguration: - title: teamsTabConfiguration - type: object - properties: - contentUrl: - type: string - description: Url used for rendering tab contents in Teams. Required. - nullable: true - entityId: - type: string - description: Identifier for the entity hosted by the tab provider. - nullable: true - removeUrl: - type: string - description: Url called by Teams client when a Tab is removed using the Teams Client. - nullable: true - websiteUrl: - type: string - description: Url for showing tab contents outside of Teams. - nullable: true - additionalProperties: - type: object microsoft.graph.settingValue: title: settingValue type: object @@ -30818,37 +30913,6 @@ components: description: The collection of single-value extended properties defined for the post. Read-only. Nullable. additionalProperties: type: object - microsoft.graph.teamsAppDistributionMethod: - title: teamsAppDistributionMethod - enum: - - store - - organization - - sideloaded - - unknownFutureValue - type: string - microsoft.graph.teamsAppPublishingState: - title: teamsAppPublishingState - enum: - - submitted - - rejected - - published - - unknownFutureValue - type: string - microsoft.graph.teamworkBot: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkBot - type: object - additionalProperties: - type: object - microsoft.graph.chatType: - title: chatType - enum: - - oneOnOne - - group - - meeting - - unknownFutureValue - type: string microsoft.graph.taskStatus: title: taskStatus enum: @@ -31082,66 +31146,6 @@ components: $ref: '#/components/schemas/microsoft.graph.scheduleEntityTheme' additionalProperties: type: object - microsoft.graph.chatMessagePolicyViolationDlpActionTypes: - title: chatMessagePolicyViolationDlpActionTypes - enum: - - none - - notifySender - - blockAccess - - blockAccessExternal - type: string - microsoft.graph.chatMessagePolicyViolationPolicyTip: - title: chatMessagePolicyViolationPolicyTip - type: object - properties: - complianceUrl: - type: string - description: 'The URL a user can visit to read about the data loss prevention policies for the organization. (ie, policies about what users shouldn''t say in chats)' - nullable: true - generalText: - type: string - description: Explanatory text shown to the sender of the message. - nullable: true - matchedConditionDescriptions: - type: array - items: - type: string - nullable: true - description: 'The list of improper data in the message that was detected by the data loss prevention app. Each DLP app defines its own conditions, examples include ''Credit Card Number'' and ''Social Security Number''.' - additionalProperties: - type: object - microsoft.graph.chatMessagePolicyViolationUserActionTypes: - title: chatMessagePolicyViolationUserActionTypes - enum: - - none - - override - - reportFalsePositive - type: string - microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes: - title: chatMessagePolicyViolationVerdictDetailsTypes - enum: - - none - - allowFalsePositiveOverride - - allowOverrideWithoutJustification - - allowOverrideWithJustification - type: string - microsoft.graph.teamworkHostedContent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkHostedContent - type: object - properties: - contentBytes: - type: string - description: Write only. Bytes for the hosted content (such as images). - format: base64url - nullable: true - contentType: - type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' - nullable: true - additionalProperties: - type: object microsoft.graph.workbookChartGridlinesFormat: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/Users.Functions.yml b/openApiDocs/v1.0/Users.Functions.yml index e67c8358e00..e7edb583a12 100644 --- a/openApiDocs/v1.0/Users.Functions.yml +++ b/openApiDocs/v1.0/Users.Functions.yml @@ -6663,7 +6663,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: @@ -6748,7 +6748,7 @@ components: description: State of license assignments for this user. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -6807,7 +6807,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' @@ -6860,7 +6860,7 @@ components: nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter, $orderby, and endsWith.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Returned by default. Supports $filter, $orderby, and endsWith.' nullable: true userType: type: string @@ -7096,6 +7096,10 @@ components: $ref: '#/components/schemas/microsoft.graph.presence' authentication: $ref: '#/components/schemas/microsoft.graph.authentication' + chats: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chat' joinedTeams: type: array items: @@ -7925,7 +7929,7 @@ components: nullable: true issuerAssignedId: type: string - description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 512 character limit.' + description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit.' nullable: true signInType: type: string @@ -9003,6 +9007,51 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' additionalProperties: type: object + microsoft.graph.chat: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: chat + type: object + properties: + chatType: + $ref: '#/components/schemas/microsoft.graph.chatType' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time at which the chat was created. Read-only. + format: date-time + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time at which the chat was renamed or list of members were last changed. Read-only. + format: date-time + nullable: true + topic: + type: string + description: (Optional) Subject or topic for the chat. Only available for group chats. + nullable: true + installedApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: A collection of all the apps in the chat. Nullable. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of all the members in the chat. Nullable. + messages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the chat. Nullable. + tabs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsTab' + additionalProperties: + type: object microsoft.graph.team: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -11420,6 +11469,166 @@ components: $ref: '#/components/schemas/microsoft.graph.device' additionalProperties: type: object + microsoft.graph.chatType: + title: chatType + enum: + - oneOnOne + - group + - meeting + - unknownFutureValue + type: string + microsoft.graph.teamsAppInstallation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppInstallation + type: object + properties: + teamsApp: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + teamsAppDefinition: + $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + additionalProperties: + type: object + microsoft.graph.conversationMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: conversationMember + type: object + properties: + displayName: + type: string + description: The display name of the user. + nullable: true + roles: + type: array + items: + type: string + nullable: true + description: The roles for that user. + visibleHistoryStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.chatMessage: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: chatMessage + type: object + properties: + attachments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' + description: Attached files. Attachments are currently read-only – sending attachments is not supported. + body: + $ref: '#/components/schemas/microsoft.graph.itemBody' + channelIdentity: + $ref: '#/components/schemas/microsoft.graph.channelIdentity' + chatId: + type: string + description: 'If the message was sent in a chat, represents the identity of the chat.' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of when the chat message was created. + format: date-time + nullable: true + deletedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' + format: date-time + nullable: true + etag: + type: string + description: Read-only. Version number of the chat message. + nullable: true + from: + $ref: '#/components/schemas/microsoft.graph.identitySet' + importance: + $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' + lastEditedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + format: date-time + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + format: date-time + nullable: true + locale: + type: string + description: Locale of the chat message set by the client. Always set to en-us. + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageMention' + description: 'List of entities mentioned in the chat message. Currently supports user, bot, team, channel.' + messageType: + $ref: '#/components/schemas/microsoft.graph.chatMessageType' + policyViolation: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation' + reactions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' + description: 'Reactions for this chat message (for example, Like).' + replyToId: + type: string + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + nullable: true + subject: + type: string + description: 'The subject of the chat message, in plaintext.' + nullable: true + summary: + type: string + description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' + nullable: true + webUrl: + type: string + description: Read-only. Link to the message in Microsoft Teams. + nullable: true + hostedContents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' + replies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. + additionalProperties: + type: object + microsoft.graph.teamsTab: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsTab + type: object + properties: + configuration: + $ref: '#/components/schemas/microsoft.graph.teamsTabConfiguration' + displayName: + type: string + description: Name of the tab. + nullable: true + webUrl: + type: string + description: Deep link URL of the tab instance. Read only. + nullable: true + teamsApp: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + additionalProperties: + type: object microsoft.graph.teamFunSettings: title: teamFunSettings type: object @@ -11679,7 +11888,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -11777,7 +11986,7 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array @@ -11800,7 +12009,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -11951,42 +12160,6 @@ components: additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - microsoft.graph.teamsAppInstallation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsAppInstallation - type: object - properties: - teamsApp: - $ref: '#/components/schemas/microsoft.graph.teamsApp' - teamsAppDefinition: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' - additionalProperties: - type: object - microsoft.graph.conversationMember: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: conversationMember - type: object - properties: - displayName: - type: string - description: The display name of the user. - nullable: true - roles: - type: array - items: - type: string - nullable: true - description: The roles for that user. - visibleHistoryStartDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. - format: date-time - nullable: true - additionalProperties: - type: object microsoft.graph.teamsAsyncOperation: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -14130,19 +14303,223 @@ components: - weak - unknown type: string - microsoft.graph.giphyRatingType: - title: giphyRatingType - enum: - - strict - - moderate - - unknownFutureValue - type: string - microsoft.graph.operationStatus: - title: operationStatus - enum: - - NotStarted - - Running - - Completed + microsoft.graph.teamsApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsApp + type: object + properties: + displayName: + type: string + description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. + nullable: true + distributionMethod: + $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' + externalId: + type: string + description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. + nullable: true + appDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + description: The details for each version of the app. + additionalProperties: + type: object + microsoft.graph.teamsAppDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppDefinition + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + description: + type: string + description: Verbose description of the application. + nullable: true + displayName: + type: string + description: The name of the app provided by the app developer. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + publishingState: + $ref: '#/components/schemas/microsoft.graph.teamsAppPublishingState' + shortDescription: + type: string + description: Short description of the application. + nullable: true + teamsAppId: + type: string + description: The ID from the Teams app manifest. + nullable: true + version: + type: string + description: The version number of the application. + nullable: true + bot: + $ref: '#/components/schemas/microsoft.graph.teamworkBot' + additionalProperties: + type: object + microsoft.graph.chatMessageAttachment: + title: chatMessageAttachment + type: object + properties: + content: + type: string + description: 'The content of the attachment. If the attachment is a rich card, set the property to the rich card object. This property and contentUrl are mutually exclusive.' + nullable: true + contentType: + type: string + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + nullable: true + contentUrl: + type: string + description: 'URL for the content of the attachment. Supported protocols: http, https, file and data.' + nullable: true + id: + type: string + description: Read-only. Unique id of the attachment. + nullable: true + name: + type: string + description: Name of the attachment. + nullable: true + thumbnailUrl: + type: string + description: 'URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.' + nullable: true + additionalProperties: + type: object + microsoft.graph.channelIdentity: + title: channelIdentity + type: object + properties: + channelId: + type: string + description: The identity of the channel in which the message was posted. + nullable: true + teamId: + type: string + description: The identity of the team in which the message was posted. + nullable: true + additionalProperties: + type: object + microsoft.graph.chatMessageImportance: + title: chatMessageImportance + enum: + - normal + - high + - urgent + - unknownFutureValue + type: string + microsoft.graph.chatMessageMention: + title: chatMessageMention + type: object + properties: + id: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding tag in the message body.' + format: int32 + nullable: true + mentioned: + $ref: '#/components/schemas/microsoft.graph.identitySet' + mentionText: + type: string + description: 'String used to represent the mention. For example, a user''s display name, a team name.' + nullable: true + additionalProperties: + type: object + microsoft.graph.chatMessageType: + title: chatMessageType + enum: + - message + - chatEvent + - typing + - unknownFutureValue + type: string + microsoft.graph.chatMessagePolicyViolation: + title: chatMessagePolicyViolation + type: object + properties: + dlpAction: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationDlpActionTypes' + justificationText: + type: string + description: Justification text provided by the sender of the message when overriding a policy violation. + nullable: true + policyTip: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationPolicyTip' + userAction: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationUserActionTypes' + verdictDetails: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes' + additionalProperties: + type: object + microsoft.graph.chatMessageReaction: + title: chatMessageReaction + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + reactionType: + type: string + description: 'Supported values are like, angry, sad, laugh, heart, surprised.' + user: + $ref: '#/components/schemas/microsoft.graph.identitySet' + additionalProperties: + type: object + microsoft.graph.chatMessageHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' + - title: chatMessageHostedContent + type: object + additionalProperties: + type: object + microsoft.graph.teamsTabConfiguration: + title: teamsTabConfiguration + type: object + properties: + contentUrl: + type: string + description: Url used for rendering tab contents in Teams. Required. + nullable: true + entityId: + type: string + description: Identifier for the entity hosted by the tab provider. + nullable: true + removeUrl: + type: string + description: Url called by Teams client when a Tab is removed using the Teams Client. + nullable: true + websiteUrl: + type: string + description: Url for showing tab contents outside of Teams. + nullable: true + additionalProperties: + type: object + microsoft.graph.giphyRatingType: + title: giphyRatingType + enum: + - strict + - moderate + - unknownFutureValue + type: string + microsoft.graph.operationStatus: + title: operationStatus + enum: + - NotStarted + - Running + - Completed - Failed type: string microsoft.graph.offerShiftRequest: @@ -14318,122 +14695,6 @@ components: - private - unknownFutureValue type: string - microsoft.graph.chatMessage: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: chatMessage - type: object - properties: - attachments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' - description: Attached files. Attachments are currently read-only – sending attachments is not supported. - body: - $ref: '#/components/schemas/microsoft.graph.itemBody' - channelIdentity: - $ref: '#/components/schemas/microsoft.graph.channelIdentity' - chatId: - type: string - description: 'If the message was sent in a chat, represents the identity of the chat.' - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Timestamp of when the chat message was created. - format: date-time - nullable: true - deletedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' - format: date-time - nullable: true - etag: - type: string - description: Read-only. Version number of the chat message. - nullable: true - from: - $ref: '#/components/schemas/microsoft.graph.identitySet' - importance: - $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' - lastEditedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. - format: date-time - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' - format: date-time - nullable: true - locale: - type: string - description: Locale of the chat message set by the client. Always set to en-us. - mentions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageMention' - description: 'List of entities mentioned in the chat message. Currently supports user, bot, team, channel.' - messageType: - $ref: '#/components/schemas/microsoft.graph.chatMessageType' - policyViolation: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation' - reactions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' - description: 'Reactions for this chat message (for example, Like).' - replyToId: - type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' - nullable: true - subject: - type: string - description: 'The subject of the chat message, in plaintext.' - nullable: true - summary: - type: string - description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' - nullable: true - webUrl: - type: string - description: Read-only. Link to the message in Microsoft Teams. - nullable: true - hostedContents: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' - replies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: Replies for a specified message. - additionalProperties: - type: object - microsoft.graph.teamsTab: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsTab - type: object - properties: - configuration: - $ref: '#/components/schemas/microsoft.graph.teamsTabConfiguration' - displayName: - type: string - description: Name of the tab. - nullable: true - webUrl: - type: string - description: Deep link URL of the tab instance. Read only. - nullable: true - teamsApp: - $ref: '#/components/schemas/microsoft.graph.teamsApp' - additionalProperties: - type: object microsoft.graph.assignedLabel: title: assignedLabel type: object @@ -14620,68 +14881,6 @@ components: description: Read-only. Nullable. Returns the plannerPlans owned by the group. additionalProperties: type: object - microsoft.graph.teamsApp: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsApp - type: object - properties: - displayName: - type: string - description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. - nullable: true - distributionMethod: - $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' - externalId: - type: string - description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. - nullable: true - appDefinitions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' - description: The details for each version of the app. - additionalProperties: - type: object - microsoft.graph.teamsAppDefinition: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsAppDefinition - type: object - properties: - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - description: - type: string - description: Verbose description of the application. - nullable: true - displayName: - type: string - description: The name of the app provided by the app developer. - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - publishingState: - $ref: '#/components/schemas/microsoft.graph.teamsAppPublishingState' - shortDescription: - type: string - description: Short description of the application. - nullable: true - teamsAppId: - type: string - description: The ID from the Teams app manifest. - nullable: true - version: - type: string - description: The version number of the application. - nullable: true - bot: - $ref: '#/components/schemas/microsoft.graph.teamworkBot' - additionalProperties: - type: object microsoft.graph.operationError: title: operationError type: object @@ -14716,51 +14915,6 @@ components: - failed - unknownFutureValue type: string - microsoft.graph.chat: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: chat - type: object - properties: - chatType: - $ref: '#/components/schemas/microsoft.graph.chatType' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time at which the chat was created. Read-only. - format: date-time - nullable: true - lastUpdatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time at which the chat was renamed or list of members were last changed. Read-only. - format: date-time - nullable: true - topic: - type: string - description: (Optional) Subject or topic for the chat. Only available for group chats. - nullable: true - installedApps: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' - description: A collection of all the apps in the chat. Nullable. - members: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - description: A collection of all the members in the chat. Nullable. - messages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: A collection of all the messages in the chat. Nullable. - tabs: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsTab' - additionalProperties: - type: object odata.error.detail: required: - code @@ -15309,6 +15463,89 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamsAppDistributionMethod: + title: teamsAppDistributionMethod + enum: + - store + - organization + - sideloaded + - unknownFutureValue + type: string + microsoft.graph.teamsAppPublishingState: + title: teamsAppPublishingState + enum: + - submitted + - rejected + - published + - unknownFutureValue + type: string + microsoft.graph.teamworkBot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkBot + type: object + additionalProperties: + type: object + microsoft.graph.chatMessagePolicyViolationDlpActionTypes: + title: chatMessagePolicyViolationDlpActionTypes + enum: + - none + - notifySender + - blockAccess + - blockAccessExternal + type: string + microsoft.graph.chatMessagePolicyViolationPolicyTip: + title: chatMessagePolicyViolationPolicyTip + type: object + properties: + complianceUrl: + type: string + description: 'The URL a user can visit to read about the data loss prevention policies for the organization. (ie, policies about what users shouldn''t say in chats)' + nullable: true + generalText: + type: string + description: Explanatory text shown to the sender of the message. + nullable: true + matchedConditionDescriptions: + type: array + items: + type: string + nullable: true + description: 'The list of improper data in the message that was detected by the data loss prevention app. Each DLP app defines its own conditions, examples include ''Credit Card Number'' and ''Social Security Number''.' + additionalProperties: + type: object + microsoft.graph.chatMessagePolicyViolationUserActionTypes: + title: chatMessagePolicyViolationUserActionTypes + enum: + - none + - override + - reportFalsePositive + type: string + microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes: + title: chatMessagePolicyViolationVerdictDetailsTypes + enum: + - none + - allowFalsePositiveOverride + - allowOverrideWithoutJustification + - allowOverrideWithJustification + type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type. sicj as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.scheduleChangeRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' @@ -15416,148 +15653,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.chatMessageAttachment: - title: chatMessageAttachment - type: object - properties: - content: - type: string - description: 'The content of the attachment. If the attachment is a rich card, set the property to the rich card object. This property and contentUrl are mutually exclusive.' - nullable: true - contentType: - type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' - nullable: true - contentUrl: - type: string - description: 'URL for the content of the attachment. Supported protocols: http, https, file and data.' - nullable: true - id: - type: string - description: Read-only. Unique id of the attachment. - nullable: true - name: - type: string - description: Name of the attachment. - nullable: true - thumbnailUrl: - type: string - description: 'URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.' - nullable: true - additionalProperties: - type: object - microsoft.graph.channelIdentity: - title: channelIdentity - type: object - properties: - channelId: - type: string - description: The identity of the channel in which the message was posted. - nullable: true - teamId: - type: string - description: The identity of the team in which the message was posted. - nullable: true - additionalProperties: - type: object - microsoft.graph.chatMessageImportance: - title: chatMessageImportance - enum: - - normal - - high - - urgent - - unknownFutureValue - type: string - microsoft.graph.chatMessageMention: - title: chatMessageMention - type: object - properties: - id: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: 'Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding tag in the message body.' - format: int32 - nullable: true - mentioned: - $ref: '#/components/schemas/microsoft.graph.identitySet' - mentionText: - type: string - description: 'String used to represent the mention. For example, a user''s display name, a team name.' - nullable: true - additionalProperties: - type: object - microsoft.graph.chatMessageType: - title: chatMessageType - enum: - - message - - chatEvent - - typing - - unknownFutureValue - type: string - microsoft.graph.chatMessagePolicyViolation: - title: chatMessagePolicyViolation - type: object - properties: - dlpAction: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationDlpActionTypes' - justificationText: - type: string - description: Justification text provided by the sender of the message when overriding a policy violation. - nullable: true - policyTip: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationPolicyTip' - userAction: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationUserActionTypes' - verdictDetails: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes' - additionalProperties: - type: object - microsoft.graph.chatMessageReaction: - title: chatMessageReaction - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - reactionType: - type: string - description: 'Supported values are like, angry, sad, laugh, heart, surprised.' - user: - $ref: '#/components/schemas/microsoft.graph.identitySet' - additionalProperties: - type: object - microsoft.graph.chatMessageHostedContent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - - title: chatMessageHostedContent - type: object - additionalProperties: - type: object - microsoft.graph.teamsTabConfiguration: - title: teamsTabConfiguration - type: object - properties: - contentUrl: - type: string - description: Url used for rendering tab contents in Teams. Required. - nullable: true - entityId: - type: string - description: Identifier for the entity hosted by the tab provider. - nullable: true - removeUrl: - type: string - description: Url called by Teams client when a Tab is removed using the Teams Client. - nullable: true - websiteUrl: - type: string - description: Url for showing tab contents outside of Teams. - nullable: true - additionalProperties: - type: object microsoft.graph.settingValue: title: settingValue type: object @@ -15629,37 +15724,6 @@ components: description: The collection of single-value extended properties defined for the post. Read-only. Nullable. additionalProperties: type: object - microsoft.graph.teamsAppDistributionMethod: - title: teamsAppDistributionMethod - enum: - - store - - organization - - sideloaded - - unknownFutureValue - type: string - microsoft.graph.teamsAppPublishingState: - title: teamsAppPublishingState - enum: - - submitted - - rejected - - published - - unknownFutureValue - type: string - microsoft.graph.teamworkBot: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkBot - type: object - additionalProperties: - type: object - microsoft.graph.chatType: - title: chatType - enum: - - oneOnOne - - group - - meeting - - unknownFutureValue - type: string microsoft.graph.workbookChartAxisFormat: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -15875,66 +15939,6 @@ components: $ref: '#/components/schemas/microsoft.graph.scheduleEntityTheme' additionalProperties: type: object - microsoft.graph.chatMessagePolicyViolationDlpActionTypes: - title: chatMessagePolicyViolationDlpActionTypes - enum: - - none - - notifySender - - blockAccess - - blockAccessExternal - type: string - microsoft.graph.chatMessagePolicyViolationPolicyTip: - title: chatMessagePolicyViolationPolicyTip - type: object - properties: - complianceUrl: - type: string - description: 'The URL a user can visit to read about the data loss prevention policies for the organization. (ie, policies about what users shouldn''t say in chats)' - nullable: true - generalText: - type: string - description: Explanatory text shown to the sender of the message. - nullable: true - matchedConditionDescriptions: - type: array - items: - type: string - nullable: true - description: 'The list of improper data in the message that was detected by the data loss prevention app. Each DLP app defines its own conditions, examples include ''Credit Card Number'' and ''Social Security Number''.' - additionalProperties: - type: object - microsoft.graph.chatMessagePolicyViolationUserActionTypes: - title: chatMessagePolicyViolationUserActionTypes - enum: - - none - - override - - reportFalsePositive - type: string - microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes: - title: chatMessagePolicyViolationVerdictDetailsTypes - enum: - - none - - allowFalsePositiveOverride - - allowOverrideWithoutJustification - - allowOverrideWithJustification - type: string - microsoft.graph.teamworkHostedContent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkHostedContent - type: object - properties: - contentBytes: - type: string - description: Write only. Bytes for the hosted content (such as images). - format: base64url - nullable: true - contentType: - type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' - nullable: true - additionalProperties: - type: object microsoft.graph.workbookChartGridlinesFormat: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/Users.yml b/openApiDocs/v1.0/Users.yml index f5f407a34bd..449447f1d9b 100644 --- a/openApiDocs/v1.0/Users.yml +++ b/openApiDocs/v1.0/Users.yml @@ -304,6 +304,7 @@ paths: - onlineMeetings - presence - authentication + - chats - joinedTeams - teamwork - todo @@ -361,6 +362,7 @@ paths: - onlineMeetings - presence - authentication + - chats - joinedTeams - teamwork - todo @@ -557,6 +559,7 @@ paths: - onlineMeetings - presence - authentication + - chats - joinedTeams - teamwork - todo @@ -614,6 +617,7 @@ paths: - onlineMeetings - presence - authentication + - chats - joinedTeams - teamwork - todo @@ -794,6 +798,10 @@ paths: operationId: users.GetAuthentication parameters: user-id: $request.path.user-id + chats: + operationId: users.ListChats + parameters: + user-id: $request.path.user-id joinedTeams: operationId: users.ListJoinedTeams parameters: @@ -5485,7 +5493,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: @@ -5570,7 +5578,7 @@ components: description: State of license assignments for this user. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -5629,7 +5637,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' @@ -5682,7 +5690,7 @@ components: nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter, $orderby, and endsWith.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Returned by default. Supports $filter, $orderby, and endsWith.' nullable: true userType: type: string @@ -5918,6 +5926,10 @@ components: $ref: '#/components/schemas/microsoft.graph.presence' authentication: $ref: '#/components/schemas/microsoft.graph.authentication' + chats: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chat' joinedTeams: type: array items: @@ -6268,7 +6280,7 @@ components: nullable: true issuerAssignedId: type: string - description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 512 character limit.' + description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit.' nullable: true signInType: type: string @@ -7958,6 +7970,51 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' additionalProperties: type: object + microsoft.graph.chat: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: chat + type: object + properties: + chatType: + $ref: '#/components/schemas/microsoft.graph.chatType' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time at which the chat was created. Read-only. + format: date-time + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time at which the chat was renamed or list of members were last changed. Read-only. + format: date-time + nullable: true + topic: + type: string + description: (Optional) Subject or topic for the chat. Only available for group chats. + nullable: true + installedApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: A collection of all the apps in the chat. Nullable. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of all the members in the chat. Nullable. + messages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the chat. Nullable. + tabs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsTab' + additionalProperties: + type: object microsoft.graph.team: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -10310,6 +10367,166 @@ components: $ref: '#/components/schemas/microsoft.graph.device' additionalProperties: type: object + microsoft.graph.chatType: + title: chatType + enum: + - oneOnOne + - group + - meeting + - unknownFutureValue + type: string + microsoft.graph.teamsAppInstallation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppInstallation + type: object + properties: + teamsApp: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + teamsAppDefinition: + $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + additionalProperties: + type: object + microsoft.graph.conversationMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: conversationMember + type: object + properties: + displayName: + type: string + description: The display name of the user. + nullable: true + roles: + type: array + items: + type: string + nullable: true + description: The roles for that user. + visibleHistoryStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.chatMessage: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: chatMessage + type: object + properties: + attachments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' + description: Attached files. Attachments are currently read-only – sending attachments is not supported. + body: + $ref: '#/components/schemas/microsoft.graph.itemBody' + channelIdentity: + $ref: '#/components/schemas/microsoft.graph.channelIdentity' + chatId: + type: string + description: 'If the message was sent in a chat, represents the identity of the chat.' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of when the chat message was created. + format: date-time + nullable: true + deletedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' + format: date-time + nullable: true + etag: + type: string + description: Read-only. Version number of the chat message. + nullable: true + from: + $ref: '#/components/schemas/microsoft.graph.identitySet' + importance: + $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' + lastEditedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + format: date-time + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + format: date-time + nullable: true + locale: + type: string + description: Locale of the chat message set by the client. Always set to en-us. + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageMention' + description: 'List of entities mentioned in the chat message. Currently supports user, bot, team, channel.' + messageType: + $ref: '#/components/schemas/microsoft.graph.chatMessageType' + policyViolation: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation' + reactions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' + description: 'Reactions for this chat message (for example, Like).' + replyToId: + type: string + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + nullable: true + subject: + type: string + description: 'The subject of the chat message, in plaintext.' + nullable: true + summary: + type: string + description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' + nullable: true + webUrl: + type: string + description: Read-only. Link to the message in Microsoft Teams. + nullable: true + hostedContents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' + replies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. + additionalProperties: + type: object + microsoft.graph.teamsTab: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsTab + type: object + properties: + configuration: + $ref: '#/components/schemas/microsoft.graph.teamsTabConfiguration' + displayName: + type: string + description: Name of the tab. + nullable: true + webUrl: + type: string + description: Deep link URL of the tab instance. Read only. + nullable: true + teamsApp: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + additionalProperties: + type: object microsoft.graph.teamFunSettings: title: teamFunSettings type: object @@ -10569,7 +10786,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -10667,7 +10884,7 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array @@ -10690,7 +10907,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -10841,42 +11058,6 @@ components: additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - microsoft.graph.teamsAppInstallation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsAppInstallation - type: object - properties: - teamsApp: - $ref: '#/components/schemas/microsoft.graph.teamsApp' - teamsAppDefinition: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' - additionalProperties: - type: object - microsoft.graph.conversationMember: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: conversationMember - type: object - properties: - displayName: - type: string - description: The display name of the user. - nullable: true - roles: - type: array - items: - type: string - nullable: true - description: The roles for that user. - visibleHistoryStartDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. - format: date-time - nullable: true - additionalProperties: - type: object microsoft.graph.teamsAsyncOperation: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -13058,17 +13239,221 @@ components: - weak - unknown type: string - microsoft.graph.giphyRatingType: - title: giphyRatingType - enum: - - strict - - moderate - - unknownFutureValue - type: string - microsoft.graph.operationStatus: - title: operationStatus - enum: - - NotStarted + microsoft.graph.teamsApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsApp + type: object + properties: + displayName: + type: string + description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. + nullable: true + distributionMethod: + $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' + externalId: + type: string + description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. + nullable: true + appDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + description: The details for each version of the app. + additionalProperties: + type: object + microsoft.graph.teamsAppDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppDefinition + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + description: + type: string + description: Verbose description of the application. + nullable: true + displayName: + type: string + description: The name of the app provided by the app developer. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + publishingState: + $ref: '#/components/schemas/microsoft.graph.teamsAppPublishingState' + shortDescription: + type: string + description: Short description of the application. + nullable: true + teamsAppId: + type: string + description: The ID from the Teams app manifest. + nullable: true + version: + type: string + description: The version number of the application. + nullable: true + bot: + $ref: '#/components/schemas/microsoft.graph.teamworkBot' + additionalProperties: + type: object + microsoft.graph.chatMessageAttachment: + title: chatMessageAttachment + type: object + properties: + content: + type: string + description: 'The content of the attachment. If the attachment is a rich card, set the property to the rich card object. This property and contentUrl are mutually exclusive.' + nullable: true + contentType: + type: string + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + nullable: true + contentUrl: + type: string + description: 'URL for the content of the attachment. Supported protocols: http, https, file and data.' + nullable: true + id: + type: string + description: Read-only. Unique id of the attachment. + nullable: true + name: + type: string + description: Name of the attachment. + nullable: true + thumbnailUrl: + type: string + description: 'URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.' + nullable: true + additionalProperties: + type: object + microsoft.graph.channelIdentity: + title: channelIdentity + type: object + properties: + channelId: + type: string + description: The identity of the channel in which the message was posted. + nullable: true + teamId: + type: string + description: The identity of the team in which the message was posted. + nullable: true + additionalProperties: + type: object + microsoft.graph.chatMessageImportance: + title: chatMessageImportance + enum: + - normal + - high + - urgent + - unknownFutureValue + type: string + microsoft.graph.chatMessageMention: + title: chatMessageMention + type: object + properties: + id: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding tag in the message body.' + format: int32 + nullable: true + mentioned: + $ref: '#/components/schemas/microsoft.graph.identitySet' + mentionText: + type: string + description: 'String used to represent the mention. For example, a user''s display name, a team name.' + nullable: true + additionalProperties: + type: object + microsoft.graph.chatMessageType: + title: chatMessageType + enum: + - message + - chatEvent + - typing + - unknownFutureValue + type: string + microsoft.graph.chatMessagePolicyViolation: + title: chatMessagePolicyViolation + type: object + properties: + dlpAction: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationDlpActionTypes' + justificationText: + type: string + description: Justification text provided by the sender of the message when overriding a policy violation. + nullable: true + policyTip: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationPolicyTip' + userAction: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationUserActionTypes' + verdictDetails: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes' + additionalProperties: + type: object + microsoft.graph.chatMessageReaction: + title: chatMessageReaction + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + reactionType: + type: string + description: 'Supported values are like, angry, sad, laugh, heart, surprised.' + user: + $ref: '#/components/schemas/microsoft.graph.identitySet' + additionalProperties: + type: object + microsoft.graph.chatMessageHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' + - title: chatMessageHostedContent + type: object + additionalProperties: + type: object + microsoft.graph.teamsTabConfiguration: + title: teamsTabConfiguration + type: object + properties: + contentUrl: + type: string + description: Url used for rendering tab contents in Teams. Required. + nullable: true + entityId: + type: string + description: Identifier for the entity hosted by the tab provider. + nullable: true + removeUrl: + type: string + description: Url called by Teams client when a Tab is removed using the Teams Client. + nullable: true + websiteUrl: + type: string + description: Url for showing tab contents outside of Teams. + nullable: true + additionalProperties: + type: object + microsoft.graph.giphyRatingType: + title: giphyRatingType + enum: + - strict + - moderate + - unknownFutureValue + type: string + microsoft.graph.operationStatus: + title: operationStatus + enum: + - NotStarted - Running - Completed - Failed @@ -13246,122 +13631,6 @@ components: - private - unknownFutureValue type: string - microsoft.graph.chatMessage: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: chatMessage - type: object - properties: - attachments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' - description: Attached files. Attachments are currently read-only – sending attachments is not supported. - body: - $ref: '#/components/schemas/microsoft.graph.itemBody' - channelIdentity: - $ref: '#/components/schemas/microsoft.graph.channelIdentity' - chatId: - type: string - description: 'If the message was sent in a chat, represents the identity of the chat.' - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Timestamp of when the chat message was created. - format: date-time - nullable: true - deletedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' - format: date-time - nullable: true - etag: - type: string - description: Read-only. Version number of the chat message. - nullable: true - from: - $ref: '#/components/schemas/microsoft.graph.identitySet' - importance: - $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' - lastEditedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. - format: date-time - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' - format: date-time - nullable: true - locale: - type: string - description: Locale of the chat message set by the client. Always set to en-us. - mentions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageMention' - description: 'List of entities mentioned in the chat message. Currently supports user, bot, team, channel.' - messageType: - $ref: '#/components/schemas/microsoft.graph.chatMessageType' - policyViolation: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation' - reactions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' - description: 'Reactions for this chat message (for example, Like).' - replyToId: - type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' - nullable: true - subject: - type: string - description: 'The subject of the chat message, in plaintext.' - nullable: true - summary: - type: string - description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' - nullable: true - webUrl: - type: string - description: Read-only. Link to the message in Microsoft Teams. - nullable: true - hostedContents: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' - replies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: Replies for a specified message. - additionalProperties: - type: object - microsoft.graph.teamsTab: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsTab - type: object - properties: - configuration: - $ref: '#/components/schemas/microsoft.graph.teamsTabConfiguration' - displayName: - type: string - description: Name of the tab. - nullable: true - webUrl: - type: string - description: Deep link URL of the tab instance. Read only. - nullable: true - teamsApp: - $ref: '#/components/schemas/microsoft.graph.teamsApp' - additionalProperties: - type: object microsoft.graph.assignedLabel: title: assignedLabel type: object @@ -13548,68 +13817,6 @@ components: description: Read-only. Nullable. Returns the plannerPlans owned by the group. additionalProperties: type: object - microsoft.graph.teamsApp: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsApp - type: object - properties: - displayName: - type: string - description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. - nullable: true - distributionMethod: - $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' - externalId: - type: string - description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. - nullable: true - appDefinitions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' - description: The details for each version of the app. - additionalProperties: - type: object - microsoft.graph.teamsAppDefinition: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsAppDefinition - type: object - properties: - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - description: - type: string - description: Verbose description of the application. - nullable: true - displayName: - type: string - description: The name of the app provided by the app developer. - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - publishingState: - $ref: '#/components/schemas/microsoft.graph.teamsAppPublishingState' - shortDescription: - type: string - description: Short description of the application. - nullable: true - teamsAppId: - type: string - description: The ID from the Teams app manifest. - nullable: true - version: - type: string - description: The version number of the application. - nullable: true - bot: - $ref: '#/components/schemas/microsoft.graph.teamworkBot' - additionalProperties: - type: object microsoft.graph.operationError: title: operationError type: object @@ -13644,51 +13851,6 @@ components: - failed - unknownFutureValue type: string - microsoft.graph.chat: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: chat - type: object - properties: - chatType: - $ref: '#/components/schemas/microsoft.graph.chatType' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time at which the chat was created. Read-only. - format: date-time - nullable: true - lastUpdatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time at which the chat was renamed or list of members were last changed. Read-only. - format: date-time - nullable: true - topic: - type: string - description: (Optional) Subject or topic for the chat. Only available for group chats. - nullable: true - installedApps: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' - description: A collection of all the apps in the chat. Nullable. - members: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - description: A collection of all the members in the chat. Nullable. - messages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: A collection of all the messages in the chat. Nullable. - tabs: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsTab' - additionalProperties: - type: object microsoft.graph.weekIndex: title: weekIndex enum: @@ -14264,6 +14426,89 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamsAppDistributionMethod: + title: teamsAppDistributionMethod + enum: + - store + - organization + - sideloaded + - unknownFutureValue + type: string + microsoft.graph.teamsAppPublishingState: + title: teamsAppPublishingState + enum: + - submitted + - rejected + - published + - unknownFutureValue + type: string + microsoft.graph.teamworkBot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkBot + type: object + additionalProperties: + type: object + microsoft.graph.chatMessagePolicyViolationDlpActionTypes: + title: chatMessagePolicyViolationDlpActionTypes + enum: + - none + - notifySender + - blockAccess + - blockAccessExternal + type: string + microsoft.graph.chatMessagePolicyViolationPolicyTip: + title: chatMessagePolicyViolationPolicyTip + type: object + properties: + complianceUrl: + type: string + description: 'The URL a user can visit to read about the data loss prevention policies for the organization. (ie, policies about what users shouldn''t say in chats)' + nullable: true + generalText: + type: string + description: Explanatory text shown to the sender of the message. + nullable: true + matchedConditionDescriptions: + type: array + items: + type: string + nullable: true + description: 'The list of improper data in the message that was detected by the data loss prevention app. Each DLP app defines its own conditions, examples include ''Credit Card Number'' and ''Social Security Number''.' + additionalProperties: + type: object + microsoft.graph.chatMessagePolicyViolationUserActionTypes: + title: chatMessagePolicyViolationUserActionTypes + enum: + - none + - override + - reportFalsePositive + type: string + microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes: + title: chatMessagePolicyViolationVerdictDetailsTypes + enum: + - none + - allowFalsePositiveOverride + - allowOverrideWithoutJustification + - allowOverrideWithJustification + type: string + microsoft.graph.teamworkHostedContent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkHostedContent + type: object + properties: + contentBytes: + type: string + description: Write only. Bytes for the hosted content (such as images). + format: base64url + nullable: true + contentType: + type: string + description: 'Write only. Content type. sicj as image/png, image/jpg.' + nullable: true + additionalProperties: + type: object microsoft.graph.scheduleChangeRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' @@ -14371,148 +14616,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.chatMessageAttachment: - title: chatMessageAttachment - type: object - properties: - content: - type: string - description: 'The content of the attachment. If the attachment is a rich card, set the property to the rich card object. This property and contentUrl are mutually exclusive.' - nullable: true - contentType: - type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' - nullable: true - contentUrl: - type: string - description: 'URL for the content of the attachment. Supported protocols: http, https, file and data.' - nullable: true - id: - type: string - description: Read-only. Unique id of the attachment. - nullable: true - name: - type: string - description: Name of the attachment. - nullable: true - thumbnailUrl: - type: string - description: 'URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.' - nullable: true - additionalProperties: - type: object - microsoft.graph.channelIdentity: - title: channelIdentity - type: object - properties: - channelId: - type: string - description: The identity of the channel in which the message was posted. - nullable: true - teamId: - type: string - description: The identity of the team in which the message was posted. - nullable: true - additionalProperties: - type: object - microsoft.graph.chatMessageImportance: - title: chatMessageImportance - enum: - - normal - - high - - urgent - - unknownFutureValue - type: string - microsoft.graph.chatMessageMention: - title: chatMessageMention - type: object - properties: - id: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: 'Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding tag in the message body.' - format: int32 - nullable: true - mentioned: - $ref: '#/components/schemas/microsoft.graph.identitySet' - mentionText: - type: string - description: 'String used to represent the mention. For example, a user''s display name, a team name.' - nullable: true - additionalProperties: - type: object - microsoft.graph.chatMessageType: - title: chatMessageType - enum: - - message - - chatEvent - - typing - - unknownFutureValue - type: string - microsoft.graph.chatMessagePolicyViolation: - title: chatMessagePolicyViolation - type: object - properties: - dlpAction: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationDlpActionTypes' - justificationText: - type: string - description: Justification text provided by the sender of the message when overriding a policy violation. - nullable: true - policyTip: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationPolicyTip' - userAction: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationUserActionTypes' - verdictDetails: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes' - additionalProperties: - type: object - microsoft.graph.chatMessageReaction: - title: chatMessageReaction - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - reactionType: - type: string - description: 'Supported values are like, angry, sad, laugh, heart, surprised.' - user: - $ref: '#/components/schemas/microsoft.graph.identitySet' - additionalProperties: - type: object - microsoft.graph.chatMessageHostedContent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - - title: chatMessageHostedContent - type: object - additionalProperties: - type: object - microsoft.graph.teamsTabConfiguration: - title: teamsTabConfiguration - type: object - properties: - contentUrl: - type: string - description: Url used for rendering tab contents in Teams. Required. - nullable: true - entityId: - type: string - description: Identifier for the entity hosted by the tab provider. - nullable: true - removeUrl: - type: string - description: Url called by Teams client when a Tab is removed using the Teams Client. - nullable: true - websiteUrl: - type: string - description: Url for showing tab contents outside of Teams. - nullable: true - additionalProperties: - type: object microsoft.graph.settingValue: title: settingValue type: object @@ -14584,37 +14687,6 @@ components: description: The collection of single-value extended properties defined for the post. Read-only. Nullable. additionalProperties: type: object - microsoft.graph.teamsAppDistributionMethod: - title: teamsAppDistributionMethod - enum: - - store - - organization - - sideloaded - - unknownFutureValue - type: string - microsoft.graph.teamsAppPublishingState: - title: teamsAppPublishingState - enum: - - submitted - - rejected - - published - - unknownFutureValue - type: string - microsoft.graph.teamworkBot: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkBot - type: object - additionalProperties: - type: object - microsoft.graph.chatType: - title: chatType - enum: - - oneOnOne - - group - - meeting - - unknownFutureValue - type: string microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -14855,66 +14927,6 @@ components: $ref: '#/components/schemas/microsoft.graph.scheduleEntityTheme' additionalProperties: type: object - microsoft.graph.chatMessagePolicyViolationDlpActionTypes: - title: chatMessagePolicyViolationDlpActionTypes - enum: - - none - - notifySender - - blockAccess - - blockAccessExternal - type: string - microsoft.graph.chatMessagePolicyViolationPolicyTip: - title: chatMessagePolicyViolationPolicyTip - type: object - properties: - complianceUrl: - type: string - description: 'The URL a user can visit to read about the data loss prevention policies for the organization. (ie, policies about what users shouldn''t say in chats)' - nullable: true - generalText: - type: string - description: Explanatory text shown to the sender of the message. - nullable: true - matchedConditionDescriptions: - type: array - items: - type: string - nullable: true - description: 'The list of improper data in the message that was detected by the data loss prevention app. Each DLP app defines its own conditions, examples include ''Credit Card Number'' and ''Social Security Number''.' - additionalProperties: - type: object - microsoft.graph.chatMessagePolicyViolationUserActionTypes: - title: chatMessagePolicyViolationUserActionTypes - enum: - - none - - override - - reportFalsePositive - type: string - microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes: - title: chatMessagePolicyViolationVerdictDetailsTypes - enum: - - none - - allowFalsePositiveOverride - - allowOverrideWithoutJustification - - allowOverrideWithJustification - type: string - microsoft.graph.teamworkHostedContent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkHostedContent - type: object - properties: - contentBytes: - type: string - description: Write only. Bytes for the hosted content (such as images). - format: base64url - nullable: true - contentType: - type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' - nullable: true - additionalProperties: - type: object microsoft.graph.workbookFilter: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json b/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json index 615777ad69e..189e732d962 100644 --- a/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json +++ b/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json @@ -141,6 +141,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -337,6 +341,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.reprovisionCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -505,6 +513,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.reprovisionCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -625,6 +637,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.reprovisionCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -753,6 +769,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.reprovisionCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -885,6 +905,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.reprovisionCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1005,6 +1029,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.reprovisionCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1125,6 +1153,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.reprovisionCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1245,6 +1277,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.reprovisionCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1437,6 +1473,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" diff --git a/profiles/DeviceManagement.Actions/crawl-log-v1.0.json b/profiles/DeviceManagement.Actions/crawl-log-v1.0.json index e30373d23f0..848e2dd7ce9 100644 --- a/profiles/DeviceManagement.Actions/crawl-log-v1.0.json +++ b/profiles/DeviceManagement.Actions/crawl-log-v1.0.json @@ -25,6 +25,10 @@ "apiVersion": "v1.0", "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" }, + "/deviceManagement/importedWindowsAutopilotDeviceIdentities/microsoft.graph.import": { + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" + }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock": { "apiVersion": "v1.0", "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" @@ -108,6 +112,22 @@ "/deviceManagement/remoteAssistancePartners/{remoteAssistancePartner-id}/microsoft.graph.disconnect": { "apiVersion": "v1.0", "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" + }, + "/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.assignUserToDevice": { + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" + }, + "/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.unassignUserFromDevice": { + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" + }, + "/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.updateDeviceProperties": { + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" + }, + "/deviceManagement/windowsAutopilotDeviceIdentities/microsoft.graph.deleteDevices": { + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" } } } diff --git a/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md b/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md index 43bddd227ad..4ed89ef57bc 100644 --- a/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md +++ b/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md @@ -43,6 +43,7 @@ profiles: /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.rebootNow: v1.0-beta /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.recoverPasscode: v1.0-beta /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.remoteLock: v1.0-beta + /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc: v1.0-beta /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance: v1.0-beta /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.resetPasscode: v1.0-beta /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.retire: v1.0-beta @@ -109,6 +110,8 @@ profiles: : v1.0-beta ? /deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.remoteLock : v1.0-beta + ? /deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.reprovisionCloudPc + : v1.0-beta ? /deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance : v1.0-beta ? /deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode @@ -187,6 +190,8 @@ profiles: : v1.0-beta ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.remoteLock : v1.0-beta + ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.reprovisionCloudPc + : v1.0-beta ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance : v1.0-beta ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode @@ -246,6 +251,8 @@ profiles: : v1.0-beta ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.remoteLock : v1.0-beta + ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.reprovisionCloudPc + : v1.0-beta ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance : v1.0-beta ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode @@ -307,6 +314,8 @@ profiles: : v1.0-beta ? /deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.remoteLock : v1.0-beta + ? /deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.reprovisionCloudPc + : v1.0-beta ? /deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance : v1.0-beta ? /deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode @@ -369,6 +378,8 @@ profiles: : v1.0-beta ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.remoteLock : v1.0-beta + ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.reprovisionCloudPc + : v1.0-beta ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance : v1.0-beta ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode @@ -428,6 +439,8 @@ profiles: : v1.0-beta ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.remoteLock : v1.0-beta + ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.reprovisionCloudPc + : v1.0-beta ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance : v1.0-beta ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode @@ -487,6 +500,8 @@ profiles: : v1.0-beta ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.remoteLock : v1.0-beta + ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.reprovisionCloudPc + : v1.0-beta ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance : v1.0-beta ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode @@ -546,6 +561,8 @@ profiles: : v1.0-beta ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.remoteLock : v1.0-beta + ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.reprovisionCloudPc + : v1.0-beta ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance : v1.0-beta ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode @@ -610,6 +627,7 @@ profiles: /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.rebootNow: v1.0-beta /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.recoverPasscode: v1.0-beta /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.remoteLock: v1.0-beta + /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc: v1.0-beta /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance: v1.0-beta /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.resetPasscode: v1.0-beta /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.retire: v1.0-beta diff --git a/profiles/DeviceManagement.Actions/definitions/v1.0.md b/profiles/DeviceManagement.Actions/definitions/v1.0.md index 26efe839df1..af1657cb70a 100644 --- a/profiles/DeviceManagement.Actions/definitions/v1.0.md +++ b/profiles/DeviceManagement.Actions/definitions/v1.0.md @@ -13,6 +13,7 @@ profiles: /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/microsoft.graph.assign: v1.0 /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/microsoft.graph.setPriority: v1.0 /deviceManagement/exchangeConnectors/{deviceManagementExchangeConnector-id}/microsoft.graph.sync: v1.0 + /deviceManagement/importedWindowsAutopilotDeviceIdentities/microsoft.graph.import: v1.0 /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock: v1.0 /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.cleanWindowsDevice: v1.0 /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.deleteUserFromSharedAppleDevice: v1.0 @@ -34,5 +35,9 @@ profiles: /deviceManagement/notificationMessageTemplates/{notificationMessageTemplate-id}/microsoft.graph.sendTestMessage: v1.0 /deviceManagement/remoteAssistancePartners/{remoteAssistancePartner-id}/microsoft.graph.beginOnboarding: v1.0 /deviceManagement/remoteAssistancePartners/{remoteAssistancePartner-id}/microsoft.graph.disconnect: v1.0 + /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.assignUserToDevice: v1.0 + /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.unassignUserFromDevice: v1.0 + /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.updateDeviceProperties: v1.0 + /deviceManagement/windowsAutopilotDeviceIdentities/microsoft.graph.deleteDevices: v1.0 ``` diff --git a/profiles/DeviceManagement.Enrolment/crawl-log-v1.0.json b/profiles/DeviceManagement.Enrolment/crawl-log-v1.0.json index 720bd1f7eae..962f76e71d8 100644 --- a/profiles/DeviceManagement.Enrolment/crawl-log-v1.0.json +++ b/profiles/DeviceManagement.Enrolment/crawl-log-v1.0.json @@ -21,6 +21,22 @@ "apiVersion": "v1.0", "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Enrolment.yml" }, + "/deviceManagement/importedWindowsAutopilotDeviceIdentities": { + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Enrolment.yml" + }, + "/deviceManagement/importedWindowsAutopilotDeviceIdentities/{importedWindowsAutopilotDeviceIdentity-id}": { + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Enrolment.yml" + }, + "/deviceManagement/windowsAutopilotDeviceIdentities": { + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Enrolment.yml" + }, + "/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}": { + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Enrolment.yml" + }, "/roleManagement": { "apiVersion": "v1.0", "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Enrolment.yml" diff --git a/profiles/DeviceManagement.Enrolment/definitions/v1.0.md b/profiles/DeviceManagement.Enrolment/definitions/v1.0.md index eef35d74c5b..01a60dee5da 100644 --- a/profiles/DeviceManagement.Enrolment/definitions/v1.0.md +++ b/profiles/DeviceManagement.Enrolment/definitions/v1.0.md @@ -13,6 +13,10 @@ profiles: /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments: v1.0 ? /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments/{enrollmentConfigurationAssignment-id} : v1.0 + /deviceManagement/importedWindowsAutopilotDeviceIdentities: v1.0 + /deviceManagement/importedWindowsAutopilotDeviceIdentities/{importedWindowsAutopilotDeviceIdentity-id}: v1.0 + /deviceManagement/windowsAutopilotDeviceIdentities: v1.0 + /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}: v1.0 /roleManagement: v1.0 ``` diff --git a/profiles/DeviceManagement.Functions/crawl-log-v1.0-beta.json b/profiles/DeviceManagement.Functions/crawl-log-v1.0-beta.json index 92850685fd7..648a4c05de2 100644 --- a/profiles/DeviceManagement.Functions/crawl-log-v1.0-beta.json +++ b/profiles/DeviceManagement.Functions/crawl-log-v1.0-beta.json @@ -17,6 +17,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, + "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.getCloudPcRemoteActionResults()": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" + }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.getFileVaultKey()": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" @@ -41,6 +45,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, + "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.getCloudPcRemoteActionResults()": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" + }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" @@ -61,6 +69,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, + "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getCloudPcRemoteActionResults()": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" + }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" @@ -69,6 +81,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, + "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getCloudPcRemoteActionResults()": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" + }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" @@ -77,6 +93,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, + "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.getCloudPcRemoteActionResults()": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" + }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" @@ -97,6 +117,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, + "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getCloudPcRemoteActionResults()": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" + }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" @@ -105,6 +129,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, + "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getCloudPcRemoteActionResults()": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" + }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" @@ -113,6 +141,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, + "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getCloudPcRemoteActionResults()": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" + }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" @@ -121,6 +153,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, + "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getCloudPcRemoteActionResults()": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" + }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" @@ -133,6 +169,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, + "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.getCloudPcRemoteActionResults()": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" + }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.getFileVaultKey()": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" diff --git a/profiles/DeviceManagement.Functions/definitions/v1.0-beta.md b/profiles/DeviceManagement.Functions/definitions/v1.0-beta.md index 2c424ac29ca..859204e1e5c 100644 --- a/profiles/DeviceManagement.Functions/definitions/v1.0-beta.md +++ b/profiles/DeviceManagement.Functions/definitions/v1.0-beta.md @@ -11,6 +11,7 @@ profiles: /deviceManagement/assignmentFilters/microsoft.graph.getState(): v1.0-beta /deviceManagement/auditEvents/microsoft.graph.getAuditActivityTypes(category='{category}'): v1.0-beta /deviceManagement/auditEvents/microsoft.graph.getAuditCategories(): v1.0-beta + /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.getCloudPcRemoteActionResults(): v1.0-beta /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.getFileVaultKey(): v1.0-beta /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.getNonCompliantSettings(): v1.0-beta /deviceManagement/configManagerCollections/microsoft.graph.getPolicySummary(policyId='{policyId}'): v1.0-beta @@ -19,6 +20,8 @@ profiles: /deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/microsoft.graph.getEncryptionPublicKey(): v1.0-beta ? /deviceManagement/depOnboardingSettings/microsoft.graph.getExpiringVppTokenCount(expiringBeforeDateTime='{expiringBeforeDateTime}') : v1.0-beta + ? /deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.getCloudPcRemoteActionResults() + : v1.0-beta ? /deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey() : v1.0-beta ? /deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.getNonCompliantSettings() @@ -28,14 +31,20 @@ profiles: ? /deviceManagement/deviceConfigurations/{deviceConfiguration-id}/microsoft.graph.getOmaSettingPlainTextValue(secretReferenceValueId='{secretReferenceValueId}') : v1.0-beta /deviceManagement/deviceConfigurations/microsoft.graph.getIosAvailableUpdateVersions(): v1.0-beta + ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getCloudPcRemoteActionResults() + : v1.0-beta ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey() : v1.0-beta ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getNonCompliantSettings() : v1.0-beta + ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getCloudPcRemoteActionResults() + : v1.0-beta ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey() : v1.0-beta ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getNonCompliantSettings() : v1.0-beta + ? /deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.getCloudPcRemoteActionResults() + : v1.0-beta ? /deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey() : v1.0-beta ? /deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.getNonCompliantSettings() @@ -43,23 +52,32 @@ profiles: /deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/microsoft.graph.getRemediationHistory(): v1.0-beta /deviceManagement/deviceHealthScripts/microsoft.graph.areGlobalScriptsAvailable(): v1.0-beta /deviceManagement/deviceHealthScripts/microsoft.graph.getRemediationSummary(): v1.0-beta + ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getCloudPcRemoteActionResults() + : v1.0-beta ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey() : v1.0-beta ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getNonCompliantSettings() : v1.0-beta + ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getCloudPcRemoteActionResults() + : v1.0-beta ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey() : v1.0-beta ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getNonCompliantSettings() : v1.0-beta + ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getCloudPcRemoteActionResults() + : v1.0-beta ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey() : v1.0-beta ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getNonCompliantSettings() : v1.0-beta + ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getCloudPcRemoteActionResults() + : v1.0-beta ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey() : v1.0-beta ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getNonCompliantSettings() : v1.0-beta /deviceManagement/intents/{deviceManagementIntent-id}/microsoft.graph.compare(templateId='{templateId}'): v1.0-beta + /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.getCloudPcRemoteActionResults(): v1.0-beta /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.getFileVaultKey(): v1.0-beta /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.getNonCompliantSettings(): v1.0-beta ? /deviceManagement/managementConditions/{managementCondition-id}/managementConditionStatements/microsoft.graph.getManagementConditionStatementsForPlatform(platform={platform}) diff --git a/profiles/Identity.DirectoryManagement/crawl-log-v1.0-beta.json b/profiles/Identity.DirectoryManagement/crawl-log-v1.0-beta.json index 1f045e8628c..7e3b8648f69 100644 --- a/profiles/Identity.DirectoryManagement/crawl-log-v1.0-beta.json +++ b/profiles/Identity.DirectoryManagement/crawl-log-v1.0-beta.json @@ -533,6 +533,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, + "/organization/{organization-id}/microsoft.graph.activateService": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" + }, "/organization/{organization-id}/microsoft.graph.checkMemberGroups": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" diff --git a/profiles/Identity.DirectoryManagement/definitions/v1.0-beta.md b/profiles/Identity.DirectoryManagement/definitions/v1.0-beta.md index 59926631e60..84ee99c6585 100644 --- a/profiles/Identity.DirectoryManagement/definitions/v1.0-beta.md +++ b/profiles/Identity.DirectoryManagement/definitions/v1.0-beta.md @@ -140,6 +140,7 @@ profiles: /organization/{organization-id}/branding: v1.0-beta /organization/{organization-id}/extensions: v1.0-beta /organization/{organization-id}/extensions/{extension-id}: v1.0-beta + /organization/{organization-id}/microsoft.graph.activateService: v1.0-beta /organization/{organization-id}/microsoft.graph.checkMemberGroups: v1.0-beta /organization/{organization-id}/microsoft.graph.checkMemberObjects: v1.0-beta /organization/{organization-id}/microsoft.graph.getMemberGroups: v1.0-beta diff --git a/profiles/Identity.SignIns/crawl-log-v1.0-beta.json b/profiles/Identity.SignIns/crawl-log-v1.0-beta.json index 94fce2efc76..2dcd26f7fd7 100644 --- a/profiles/Identity.SignIns/crawl-log-v1.0-beta.json +++ b/profiles/Identity.SignIns/crawl-log-v1.0-beta.json @@ -197,6 +197,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, + "/policies/accessReviewPolicy": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" + }, "/policies/activityBasedTimeoutPolicies": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" diff --git a/profiles/Identity.SignIns/definitions/v1.0-beta.md b/profiles/Identity.SignIns/definitions/v1.0-beta.md index 51a370b91f8..acc3be636e2 100644 --- a/profiles/Identity.SignIns/definitions/v1.0-beta.md +++ b/profiles/Identity.SignIns/definitions/v1.0-beta.md @@ -56,6 +56,7 @@ profiles: /organization/{organization-id}/certificateBasedAuthConfiguration: v1.0-beta /organization/{organization-id}/certificateBasedAuthConfiguration/$ref: v1.0-beta /policies: v1.0-beta + /policies/accessReviewPolicy: v1.0-beta /policies/activityBasedTimeoutPolicies: v1.0-beta /policies/activityBasedTimeoutPolicies/{activityBasedTimeoutPolicy-id}: v1.0-beta /policies/adminConsentRequestPolicy: v1.0-beta diff --git a/profiles/Teams/crawl-log-v1.0.json b/profiles/Teams/crawl-log-v1.0.json index 382fa2411c2..fcee95de3bd 100644 --- a/profiles/Teams/crawl-log-v1.0.json +++ b/profiles/Teams/crawl-log-v1.0.json @@ -457,6 +457,14 @@ "apiVersion": "v1.0", "originalLocation": "/openApiDocs/v1.0/Teams.yml" }, + "/users/{user-id}/chats": { + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" + }, + "/users/{user-id}/chats/{chat-id}": { + "apiVersion": "v1.0", + "originalLocation": "/openApiDocs/v1.0/Teams.yml" + }, "/users/{user-id}/joinedTeams": { "apiVersion": "v1.0", "originalLocation": "/openApiDocs/v1.0/Teams.yml" diff --git a/profiles/Teams/definitions/v1.0.md b/profiles/Teams/definitions/v1.0.md index e4b5763a30b..fb6c4295099 100644 --- a/profiles/Teams/definitions/v1.0.md +++ b/profiles/Teams/definitions/v1.0.md @@ -121,6 +121,8 @@ profiles: /teamwork: v1.0 /teamwork/workforceIntegrations: v1.0 /teamwork/workforceIntegrations/{workforceIntegration-id}: v1.0 + /users/{user-id}/chats: v1.0 + /users/{user-id}/chats/{chat-id}: v1.0 /users/{user-id}/joinedTeams: v1.0 /users/{user-id}/joinedTeams/{team-id}: v1.0 /users/{user-id}/teamwork: v1.0 diff --git a/profiles/Users.Actions/crawl-log-v1.0-beta.json b/profiles/Users.Actions/crawl-log-v1.0-beta.json index 2ada61ef48e..f87a208124d 100644 --- a/profiles/Users.Actions/crawl-log-v1.0-beta.json +++ b/profiles/Users.Actions/crawl-log-v1.0-beta.json @@ -1021,6 +1021,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, + "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" + }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Users.Actions.yml" diff --git a/profiles/Users.Actions/definitions/v1.0-beta.md b/profiles/Users.Actions/definitions/v1.0-beta.md index 106cac4460e..3956a361ccd 100644 --- a/profiles/Users.Actions/definitions/v1.0-beta.md +++ b/profiles/Users.Actions/definitions/v1.0-beta.md @@ -301,6 +301,7 @@ profiles: /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.rebootNow: v1.0-beta /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.recoverPasscode: v1.0-beta /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.remoteLock: v1.0-beta + /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc: v1.0-beta /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance: v1.0-beta /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.resetPasscode: v1.0-beta /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.retire: v1.0-beta diff --git a/profiles/Users.Functions/crawl-log-v1.0-beta.json b/profiles/Users.Functions/crawl-log-v1.0-beta.json index 2f2cecf4d9b..5ea958ad286 100644 --- a/profiles/Users.Functions/crawl-log-v1.0-beta.json +++ b/profiles/Users.Functions/crawl-log-v1.0-beta.json @@ -205,6 +205,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, + "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.getCloudPcRemoteActionResults()": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" + }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.getFileVaultKey()": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Users.Functions.yml" diff --git a/profiles/Users.Functions/definitions/v1.0-beta.md b/profiles/Users.Functions/definitions/v1.0-beta.md index 93f0fca31fb..6e5e7793348 100644 --- a/profiles/Users.Functions/definitions/v1.0-beta.md +++ b/profiles/Users.Functions/definitions/v1.0-beta.md @@ -66,6 +66,7 @@ profiles: /users/{user-id}/mailFolders/{mailFolder-id}/messages/microsoft.graph.delta(): v1.0-beta /users/{user-id}/mailFolders/microsoft.graph.delta(): v1.0-beta /users/{user-id}/managedAppRegistrations/microsoft.graph.getUserIdsWithFlaggedAppRegistration(): v1.0-beta + /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.getCloudPcRemoteActionResults(): v1.0-beta /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.getFileVaultKey(): v1.0-beta /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.getNonCompliantSettings(): v1.0-beta /users/{user-id}/messages/microsoft.graph.delta(): v1.0-beta From 97407321f540d6b74ded1c8ce6d72a12a399b20f Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Tue, 11 May 2021 09:18:21 -0700 Subject: [PATCH 24/38] Update authentication unit tests. (#657) --- .../Authentication.Test/Helpers/AuthenticationHelpersTests.cs | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/src/Authentication/Authentication.Test/Helpers/AuthenticationHelpersTests.cs b/src/Authentication/Authentication.Test/Helpers/AuthenticationHelpersTests.cs index 0befe11953a..bfef1e97556 100644 --- a/src/Authentication/Authentication.Test/Helpers/AuthenticationHelpersTests.cs +++ b/src/Authentication/Authentication.Test/Helpers/AuthenticationHelpersTests.cs @@ -111,7 +111,7 @@ public void ShouldUseInteractiveProviderWhenDelegated() } [Fact] - public void ShouldUseDeviceCodeProviderWhenDelegatedContextAndClientIdIsProvided() + public void ShouldUseInteractiveAuthenticationProviderWhenDelegatedContextAndClientIdIsProvided() { // Arrange AuthContext delegatedAuthContext = new AuthContext @@ -126,7 +126,7 @@ public void ShouldUseDeviceCodeProviderWhenDelegatedContextAndClientIdIsProvided IAuthenticationProvider authProvider = AuthenticationHelpers.GetAuthProvider(delegatedAuthContext); // Assert - Assert.IsType(authProvider); + Assert.IsType(authProvider); // reset static instance. GraphSession.Reset(); From b7cbd9845f3de3f7382a9d159f9d74f92370d4ae Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Tue, 11 May 2021 09:19:23 -0700 Subject: [PATCH 25/38] Add CODEOWNERS to make PRs discoverable. (#656) * Add CODEOWNERS to make PRs discoverable. * Update reviewers. --- .github/CODEOWNERS | 1 + .github/workflows/main.yml | 4 ++-- 2 files changed, 3 insertions(+), 2 deletions(-) create mode 100644 .github/CODEOWNERS diff --git a/.github/CODEOWNERS b/.github/CODEOWNERS new file mode 100644 index 00000000000..961b1b6cc7f --- /dev/null +++ b/.github/CODEOWNERS @@ -0,0 +1 @@ +* @peombwa @ddyett @georgend diff --git a/.github/workflows/main.yml b/.github/workflows/main.yml index 1d3735ee470..d7e4dc6a319 100644 --- a/.github/workflows/main.yml +++ b/.github/workflows/main.yml @@ -41,8 +41,8 @@ jobs: GITHUB_TOKEN: ${{ secrets.GITHUB_TOKEN }} MESSAGE_TITLE: Weekly OpenApiDocs Download MESSAGE_BODY: "This pull request was automatically created by the GitHub Action,\n\n Contains OpenApiDocs Updates from Graph Explorer API" - REVIEWERS: peombwa,ddyett,darrelmiller - ASSIGNEDTO: finsharp + REVIEWERS: peombwa,ddyett,darrelmiller,georgend + ASSIGNEDTO: peombwa LABELS: generated BASE: dev HEAD: ${{steps.create_branch.outputs.branch}} From 3c2b4a4195e88633a563b455f366ed2d7d67506b Mon Sep 17 00:00:00 2001 From: "github-actions[bot]" <41898282+github-actions[bot]@users.noreply.github.com> Date: Wed, 12 May 2021 13:50:38 -0700 Subject: [PATCH 26/38] Weekly OpenApiDocs Download (#661) Co-authored-by: Microsoft Graph DevX Tooling --- openApiDocs/beta/Applications.yml | 24 +- openApiDocs/beta/Bookings.yml | 4 +- openApiDocs/beta/Calendar.yml | 26 +- openApiDocs/beta/ChangeNotifications.yml | 14 +- openApiDocs/beta/CloudCommunications.yml | 20 +- openApiDocs/beta/Compliance.yml | 383 +++++----- openApiDocs/beta/CrossDeviceExperiences.yml | 10 +- openApiDocs/beta/DeviceManagement.Actions.yml | 89 +++ .../beta/DeviceManagement.Administration.yml | 4 +- .../beta/DeviceManagement.Enrolment.yml | 85 ++- .../beta/DeviceManagement.Functions.yml | 4 +- openApiDocs/beta/DeviceManagement.yml | 389 +++++----- openApiDocs/beta/Devices.CloudPrint.yml | 387 +++++----- .../beta/Devices.CorporateManagement.yml | 393 +++++----- openApiDocs/beta/Education.yml | 463 ++++++------ openApiDocs/beta/Files.yml | 383 +++++----- openApiDocs/beta/Groups.yml | 387 +++++----- .../beta/Identity.DirectoryManagement.yml | 36 +- openApiDocs/beta/Identity.Governance.yml | 40 +- openApiDocs/beta/Identity.SignIns.yml | 703 ++++++++++++------ openApiDocs/beta/Mail.yml | 14 +- openApiDocs/beta/People.yml | 6 +- openApiDocs/beta/PersonalContacts.yml | 10 +- openApiDocs/beta/Planner.yml | 6 +- openApiDocs/beta/Reports.yml | 81 +- openApiDocs/beta/SchemaExtensions.yml | 4 +- openApiDocs/beta/Security.yml | 8 +- openApiDocs/beta/Sites.yml | 385 +++++----- openApiDocs/beta/Teams.yml | 383 +++++----- openApiDocs/beta/Users.Actions.yml | 424 ++++++----- openApiDocs/beta/Users.Functions.yml | 383 +++++----- openApiDocs/beta/Users.yml | 383 +++++----- openApiDocs/v1.0/Applications.yml | 22 +- openApiDocs/v1.0/Calendar.yml | 26 +- openApiDocs/v1.0/ChangeNotifications.yml | 14 +- openApiDocs/v1.0/CloudCommunications.yml | 20 +- .../v1.0/DeviceManagement.Administration.yml | 4 +- .../v1.0/DeviceManagement.Enrolment.yml | 14 +- .../v1.0/DeviceManagement.Functions.yml | 4 +- openApiDocs/v1.0/DeviceManagement.yml | 90 +-- openApiDocs/v1.0/Devices.CloudPrint.yml | 359 +++++---- .../v1.0/Devices.CorporateManagement.yml | 82 +- openApiDocs/v1.0/Education.yml | 425 ++++++----- openApiDocs/v1.0/Files.yml | 355 +++++---- openApiDocs/v1.0/Groups.yml | 359 +++++---- .../v1.0/Identity.DirectoryManagement.yml | 26 +- openApiDocs/v1.0/Identity.Governance.yml | 30 +- openApiDocs/v1.0/Identity.SignIns.yml | 392 +++++----- openApiDocs/v1.0/Mail.yml | 14 +- openApiDocs/v1.0/People.yml | 6 +- openApiDocs/v1.0/PersonalContacts.yml | 6 +- openApiDocs/v1.0/Planner.yml | 6 +- openApiDocs/v1.0/Reports.yml | 66 +- openApiDocs/v1.0/SchemaExtensions.yml | 4 +- openApiDocs/v1.0/Security.yml | 8 +- openApiDocs/v1.0/Sites.yml | 357 +++++---- openApiDocs/v1.0/Teams.yml | 355 +++++---- openApiDocs/v1.0/Users.Actions.yml | 379 +++++----- openApiDocs/v1.0/Users.Functions.yml | 367 +++++---- openApiDocs/v1.0/Users.yml | 355 +++++---- .../crawl-log-v1.0-beta.json | 12 + .../definitions/v1.0-beta.md | 3 + .../Identity.SignIns/crawl-log-v1.0-beta.json | 8 + .../Identity.SignIns/definitions/v1.0-beta.md | 2 + .../Users.Actions/crawl-log-v1.0-beta.json | 4 + .../Users.Actions/definitions/v1.0-beta.md | 1 + 66 files changed, 5259 insertions(+), 4847 deletions(-) diff --git a/openApiDocs/beta/Applications.yml b/openApiDocs/beta/Applications.yml index 0003d335f2f..5fc7254f9bc 100644 --- a/openApiDocs/beta/Applications.yml +++ b/openApiDocs/beta/Applications.yml @@ -18563,7 +18563,7 @@ components: $ref: '#/components/schemas/microsoft.graph.apiApplication' appId: type: string - description: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only. + description: The unique identifier for the application that is assigned by Azure AD. Not nullable. Read-only. nullable: true appRoles: type: array @@ -18588,13 +18588,13 @@ components: nullable: true groupMembershipClaims: type: string - description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).' + description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).' nullable: true identifierUris: type: array items: type: string - description: 'The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.' + description: 'The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.' info: $ref: '#/components/schemas/microsoft.graph.informationalUrl' isDeviceOnlyAuthSupported: @@ -18603,7 +18603,7 @@ components: nullable: true isFallbackPublicClient: type: boolean - description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where it is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.' + description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.' nullable: true keyCredentials: type: array @@ -18631,7 +18631,7 @@ components: $ref: '#/components/schemas/microsoft.graph.publicClientApplication' publisherDomain: type: string - description: 'The verified publisher domain for the application. Read-only. For more information, see How to: Configure an application''s publisher domain.' + description: The verified publisher domain for the application. Read-only. nullable: true requiredResourceAccess: type: array @@ -18794,7 +18794,7 @@ components: nullable: true key: type: string - description: 'The certificate''s raw data in byte array converted to Base64 string; for example, [System.Convert]::ToBase64String($Cert.GetRawCertData()).' + description: Value for the key credential. Should be a base 64 encoded value. format: base64url nullable: true keyId: @@ -19536,7 +19536,7 @@ components: description: 'Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the ''aud'' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable.' servicePrincipalType: type: string - description: 'Identifies whether the service principal represents an application, a managed identity, or a legacy application. This is set by Azure AD internally. The servicePrincipalType property can be set to three different values: __Application - A service principal that represents an application or service. The appId property identifies the associated app registration, and matches the appId of an application, possibly from a different tenant. If the associated app registration is missing, tokens are not issued for the service principal.__ManagedIdentity - A service principal that represents a managed identity. Service principals representing managed identities can be granted access and permissions, but cannot be updated or modified directly.__Legacy - A service principal that represents an app created before app registrations, or through legacy experiences. Legacy service principal can have credentials, service principal names, reply URLs, and other properties which are editable by an authorized user, but does not have an associated app registration. The appId value does not associate the service principal with an app registration. The service principal can only be used in the tenant where it was created.' + description: Identifies if the service principal represents an application or a managed identity. This is set by Azure AD internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. nullable: true signInAudience: type: string @@ -19649,11 +19649,11 @@ components: $ref: '#/components/schemas/microsoft.graph.permissionClassificationType' permissionId: type: string - description: The unique identifier (id) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter. + description: The unique identifier (id) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter. nullable: true permissionName: type: string - description: The claim value (value) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Does not support $filter. + description: The claim value (value) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Does not support $filter. nullable: true additionalProperties: type: object @@ -20607,7 +20607,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -21040,11 +21040,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Bookings.yml b/openApiDocs/beta/Bookings.yml index c7e0c0710c1..da9e445ccb5 100644 --- a/openApiDocs/beta/Bookings.yml +++ b/openApiDocs/beta/Bookings.yml @@ -2515,10 +2515,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Calendar.yml b/openApiDocs/beta/Calendar.yml index 8d16f9968d2..394e9823cde 100644 --- a/openApiDocs/beta/Calendar.yml +++ b/openApiDocs/beta/Calendar.yml @@ -46388,15 +46388,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -46408,7 +46408,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -46631,7 +46631,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -46642,12 +46642,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -46681,7 +46681,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -46808,11 +46808,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -46888,10 +46888,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -47170,7 +47170,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: diff --git a/openApiDocs/beta/ChangeNotifications.yml b/openApiDocs/beta/ChangeNotifications.yml index d303fdcd0a9..2239fb64e52 100644 --- a/openApiDocs/beta/ChangeNotifications.yml +++ b/openApiDocs/beta/ChangeNotifications.yml @@ -268,14 +268,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -283,12 +283,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -312,10 +312,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.entity: diff --git a/openApiDocs/beta/CloudCommunications.yml b/openApiDocs/beta/CloudCommunications.yml index 390317f2e2d..10aa6f445d1 100644 --- a/openApiDocs/beta/CloudCommunications.yml +++ b/openApiDocs/beta/CloudCommunications.yml @@ -4395,13 +4395,13 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the first user joined the call. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'UTC time when the first user joined the call. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time type: $ref: '#/components/schemas/microsoft.graph.callRecords.callType' version: type: integer - description: Monotonically increasing version of the call record. Higher version call records with the same id includes additional data compared to the lower version. + description: Monotonically increasing version of the call record. Higher version call records with the same ID includes additional data compared to the lower version. format: int64 sessions: type: array @@ -4435,7 +4435,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'UTC fime when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time segments: type: array @@ -4675,7 +4675,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' replacesCallId: type: string - description: Optional. The call which the target identity is currently a part of. This call will be dropped once the participant is added. + description: Optional. The call which the target idenity is currently a part of. This call will be dropped once the participant is added. nullable: true additionalProperties: type: object @@ -4849,7 +4849,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -4980,7 +4980,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -5117,7 +5117,7 @@ components: nullable: true region: type: string - description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location. Read-only.' + description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location, unlike countryCode. Read-only.' nullable: true additionalProperties: type: object @@ -5150,13 +5150,13 @@ components: properties: observedParticipantId: type: string - description: The ID of the participant that is under observation. Read-only. + description: The id of the participant that is under observation. Read-only. nullable: true onBehalfOf: $ref: '#/components/schemas/microsoft.graph.identitySet' sourceParticipantId: type: string - description: The ID of the participant that triggered the incoming call. Read-only. + description: The id of the participant that triggered the incoming call. Read-only. nullable: true transferor: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -5324,7 +5324,7 @@ components: $ref: '#/components/schemas/microsoft.graph.modality' serverMuted: type: boolean - description: If the media is muted by the server. + description: Indicates whether the media is muted by the server. sourceId: type: string description: The source ID. diff --git a/openApiDocs/beta/Compliance.yml b/openApiDocs/beta/Compliance.yml index fcb758eb917..4f95173e32d 100644 --- a/openApiDocs/beta/Compliance.yml +++ b/openApiDocs/beta/Compliance.yml @@ -8842,7 +8842,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -8883,7 +8883,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -8962,7 +8962,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -9007,11 +9007,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -9031,7 +9031,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -9062,12 +9062,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -9077,7 +9077,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -9087,7 +9087,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -9117,7 +9117,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -10071,7 +10071,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -10388,15 +10388,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -10408,7 +10408,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -10606,7 +10606,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -10617,12 +10617,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -11101,30 +11101,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -11132,25 +11132,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -11158,7 +11158,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -11174,7 +11174,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -11186,17 +11186,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -11214,94 +11214,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -11315,43 +11315,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -11359,7 +11359,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -11371,12 +11371,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -11388,39 +11388,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -11455,7 +11455,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -11515,7 +11515,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -11539,7 +11539,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -11555,7 +11555,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -12264,14 +12264,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -12279,12 +12279,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -12308,10 +12308,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.contentTypeInfo: @@ -12687,7 +12687,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -12724,11 +12724,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -12843,10 +12843,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -12999,7 +12999,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -13048,7 +13048,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -13101,14 +13101,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.teamDiscoverySettings: @@ -13169,7 +13169,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -13534,12 +13534,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -13707,7 +13707,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -13743,7 +13743,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -14119,7 +14119,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -14236,7 +14236,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -14438,7 +14438,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -14503,7 +14503,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -14564,11 +14564,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -14580,22 +14580,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -14610,7 +14610,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -14627,26 +14627,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -14658,13 +14658,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -14684,11 +14684,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -14699,11 +14699,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -14715,7 +14715,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -14729,10 +14729,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -14740,7 +14740,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -14748,24 +14748,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -14778,11 +14778,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -14792,24 +14792,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -14832,15 +14832,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -14848,11 +14848,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -14860,7 +14860,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -14875,11 +14875,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -14898,7 +14898,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -14916,11 +14916,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -14928,15 +14928,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -14945,7 +14945,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -15081,7 +15081,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -15283,7 +15283,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -15485,7 +15485,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -15510,7 +15510,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -15583,7 +15583,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -15607,7 +15607,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -15657,7 +15657,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -15781,7 +15781,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -15991,7 +15991,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -16231,12 +16231,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -16319,7 +16319,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -16527,7 +16527,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -16564,7 +16564,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -16623,11 +16622,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -16966,7 +16965,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -17348,7 +17347,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -17567,11 +17566,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -17659,7 +17658,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -18051,7 +18050,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -19800,17 +19799,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -20645,7 +20644,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -21134,7 +21133,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -21219,7 +21218,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -21257,7 +21256,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -21321,7 +21320,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -22409,7 +22408,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -22668,11 +22667,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -23820,11 +23819,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -23905,7 +23904,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -24079,7 +24078,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -24651,7 +24650,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -24662,7 +24661,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -24917,7 +24916,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/CrossDeviceExperiences.yml b/openApiDocs/beta/CrossDeviceExperiences.yml index a5a2db724f0..99cf9e34b94 100644 --- a/openApiDocs/beta/CrossDeviceExperiences.yml +++ b/openApiDocs/beta/CrossDeviceExperiences.yml @@ -1367,7 +1367,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -1392,7 +1392,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -1465,7 +1465,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -1489,7 +1489,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -1539,7 +1539,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: diff --git a/openApiDocs/beta/DeviceManagement.Actions.yml b/openApiDocs/beta/DeviceManagement.Actions.yml index 238c58f3896..48bcbbe9966 100644 --- a/openApiDocs/beta/DeviceManagement.Actions.yml +++ b/openApiDocs/beta/DeviceManagement.Actions.yml @@ -1310,6 +1310,33 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/comanagedDevices/microsoft.graph.bulkReprovisionCloudPc: + post: + tags: + - deviceManagement.Actions + summary: Invoke action bulkReprovisionCloudPc + operationId: deviceManagement.comanagedDevices_bulkReprovisionCloudPc + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + managedDeviceIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/comanagedDevices/microsoft.graph.executeAction: post: tags: @@ -1697,6 +1724,41 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/detectedApps/{detectedApp-id}/managedDevices/microsoft.graph.bulkReprovisionCloudPc': + post: + tags: + - deviceManagement.Actions + summary: Invoke action bulkReprovisionCloudPc + operationId: deviceManagement.detectedApps.managedDevices_bulkReprovisionCloudPc + parameters: + - name: detectedApp-id + in: path + description: 'key: id of detectedApp' + required: true + schema: + type: string + x-ms-docs-key-type: detectedApp + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + managedDeviceIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/detectedApps/{detectedApp-id}/managedDevices/microsoft.graph.executeAction': post: tags: @@ -12743,6 +12805,33 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/managedDevices/microsoft.graph.bulkReprovisionCloudPc: + post: + tags: + - deviceManagement.Actions + summary: Invoke action bulkReprovisionCloudPc + operationId: deviceManagement.managedDevices_bulkReprovisionCloudPc + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + managedDeviceIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/managedDevices/microsoft.graph.executeAction: post: tags: diff --git a/openApiDocs/beta/DeviceManagement.Administration.yml b/openApiDocs/beta/DeviceManagement.Administration.yml index ffd6b98bf42..2d794d0eeaa 100644 --- a/openApiDocs/beta/DeviceManagement.Administration.yml +++ b/openApiDocs/beta/DeviceManagement.Administration.yml @@ -13854,7 +13854,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Actions + description: Resource Actions each containing a set of allowed and not allowed permissions. additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -13976,7 +13976,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions + description: Not Allowed Actions. additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. diff --git a/openApiDocs/beta/DeviceManagement.Enrolment.yml b/openApiDocs/beta/DeviceManagement.Enrolment.yml index 9847dc24990..62f45246b8b 100644 --- a/openApiDocs/beta/DeviceManagement.Enrolment.yml +++ b/openApiDocs/beta/DeviceManagement.Enrolment.yml @@ -24292,26 +24292,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -24323,13 +24323,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -24863,7 +24863,7 @@ components: items: type: string nullable: true - description: Ids of the app specific scopes when the assignment scopes are app specific. The scopes of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. Use '/' for tenant-wide scope. App scopes are scopes that are defined and understood by this application only. + description: Ids of the app specific scopes when the assignment scopes are app specific. The scopes of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. Use / for tenant-wide scope. App scopes are scopes that are defined and understood by this application only. condition: type: string nullable: true @@ -24886,22 +24886,25 @@ components: items: type: string nullable: true - description: Objectids of the principals to which the assignment is granted. + description: Identifiers of the principals to which the assignment is granted. Supports $filter (any operator only). roleDefinitionId: type: string - description: ID of the unifiedRoleDefinition the assignment is for. + description: Identifier of the unifiedRoleDefinition the assignment is for. appScopes: type: array items: $ref: '#/components/schemas/microsoft.graph.appScope' + description: Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. directoryScopes: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Read-only collection referencing the directory objects that are scope of the assignment. Provided so that callers can get the directory objects using $expand at the same time as getting the role assignment. Read-only. Supports $expand. principals: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Read-only collection referencing the assigned principals. Provided so that callers can get the principals using $expand at the same time as getting the role assignment. Read-only. Supports $expand. roleDefinition: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' additionalProperties: @@ -24948,11 +24951,11 @@ components: nullable: true displayName: type: string - description: The display name for the unifiedRoleDefinition. Read-only when isBuiltIn is true. Required. + description: The display name for the unifiedRoleDefinition. Read-only when isBuiltIn is true. Required. Supports $filter (eq and startsWith operators only). nullable: true isBuiltIn: type: boolean - description: Flag indicating if the unifiedRoleDefinition is part of the default set included with the product or custom. Read-only. + description: Flag indicating if the unifiedRoleDefinition is part of the default set included with the product or custom. Read-only. Supports $filter (eq operator only). nullable: true isEnabled: type: boolean @@ -24962,7 +24965,7 @@ components: type: array items: type: string - description: List of scopes permissions granted by the role definition apply to. Currently only '/' is supported. Read-only when isBuiltIn is true. DO NOT USE. This is going to be deprecated soon. Attach scope to role assignment + description: List of scopes permissions granted by the role definition apply to. Currently only / is supported. Read-only when isBuiltIn is true. DO NOT USE. This is going to be deprecated soon. Attach scope to role assignment rolePermissions: type: array items: @@ -24980,6 +24983,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute. additionalProperties: type: object microsoft.graph.rbacApplication: @@ -25038,15 +25042,19 @@ components: properties: appScopeId: type: string + description: Id of the app specific scope when the assignment scope is app specific. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. Use '/' for tenant-wide scope. App scopes are scopes that are defined and understood by this application only. nullable: true directoryScopeId: type: string + description: Id of the directory object representing the scope of the assignment. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. App scopes are scopes that are defined and understood by this application only. nullable: true principalId: type: string + description: Objectid of the principal to which the assignment is being granted to. nullable: true roleDefinitionId: type: string + description: ID of the unifiedRoleDefinition the assignment is for. Read only. nullable: true appScope: $ref: '#/components/schemas/microsoft.graph.appScope' @@ -25066,31 +25074,39 @@ components: properties: appScopeId: type: string + description: Id of the app specific scope when the assignment scope is app specific. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. Use '/' for tenant-wide scope. App scopes are scopes that are defined and understood by this application only. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time that the schedule was created. format: date-time nullable: true createdUsing: type: string + description: ID of the roleAssignmentScheduleRequest that created this schedule. nullable: true directoryScopeId: type: string + description: Id of the directory object representing the scope of the assignment. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. App scopes are scopes that are defined and understood by this application only. nullable: true modifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Last time the schedule was updated. format: date-time nullable: true principalId: type: string + description: Objectid of the principal to which the assignment is being granted to. nullable: true roleDefinitionId: type: string + description: ID of the unifiedRoleDefinition the assignment is for. Read only. nullable: true status: type: string + description: 'Status for the roleAssignmentSchedule. It can include state related messages like Provisioned, Revoked, Pending Provisioning, and Pending Approval.' nullable: true appScope: $ref: '#/components/schemas/microsoft.graph.appScope' @@ -25166,26 +25182,26 @@ components: properties: appScopeId: type: string - description: Id of the app specific scope when the assignment scope is app specific. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. Use '/' for tenant-wide scope. App scopes are scopes that are defined and understood by this application only. + description: Identifier of the app specific scope when the assignment scope is app specific. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. Use / for tenant-wide scope. App scopes are scopes that are defined and understood by this application only. nullable: true condition: type: string nullable: true directoryScopeId: type: string - description: Id of the directory object representing the scope of the assignment. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. App scopes are scopes that are defined and understood by this application only. + description: Identifier of the directory object representing the scope of the assignment. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. App scopes are scopes that are defined and understood by this application only. nullable: true principalId: type: string - description: Objectid of the principal to which the assignment is granted. + description: Identifier of the principal to which the assignment is granted. Supports $filter (eq operator only). nullable: true resourceScope: type: string - description: The scope at which the unifiedRoleAssignment applies. This is '/' for service-wide. DO NOT USE. This property will be deprecated soon. + description: The scope at which the unifiedRoleAssignment applies. This is / for service-wide. DO NOT USE. This property will be deprecated soon. nullable: true roleDefinitionId: type: string - description: ID of the unifiedRoleDefinition the assignment is for. Read only. + description: Identifier of the unifiedRoleDefinition the assignment is for. Read-only. Supports $filter (eq operator only). nullable: true appScope: $ref: '#/components/schemas/microsoft.graph.appScope' @@ -25205,24 +25221,30 @@ components: properties: assignmentType: type: string + description: Type of the assignment. It can either be Assigned or Activated. nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time that the roleAssignmentInstance will expire format: date-time nullable: true memberType: type: string + description: 'Membership type of the assignment. It can either be Inherited, Direct, or Group.' nullable: true roleAssignmentOriginId: type: string + description: ID of the roleAssignment in the directory nullable: true roleAssignmentScheduleId: type: string + description: ID of the parent roleAssignmentSchedule for this instance nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time that the roleAssignmentInstance will start format: date-time nullable: true activatedUsing: @@ -25238,17 +25260,21 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time that the roleEligibilityScheduleInstance will expire format: date-time nullable: true memberType: type: string + description: 'Membership type of the assignment. It can either be Inherited, Direct, or Group.' nullable: true roleEligibilityScheduleId: type: string + description: ID of the parent roleEligibilitySchedule for this instance nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time that the roleEligibilityScheduleInstance will start format: date-time nullable: true additionalProperties: @@ -25267,29 +25293,37 @@ components: properties: action: type: string + description: 'Representing the type of the operation on the role assignment. The value can be AdminAdd: Administrators assign users/groups to roles;UserAdd: Users activate eligible assignments; AdminUpdate: Administrators change existing role assignmentsAdminRemove: Administrators remove users/groups from roles;UserRemove: Users deactivate active assignments;UserExtend: Users request to extend their expiring assignments;AdminExtend: Administrators extend expiring assignments.UserRenew: Users request to renew their expired assignments;AdminRenew: Administrators extend expiring assignments.' nullable: true appScopeId: type: string + description: Id of the app specific scope when the assignment scope is app specific. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. Use '/' for tenant-wide scope. App scopes are scopes that are defined and understood by this application only. nullable: true directoryScopeId: type: string + description: Id of the directory object representing the scope of the assignment. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. App scopes are scopes that are defined and understood by this application only. nullable: true isValidationOnly: type: boolean + description: A boolean that determines whether the call is a validation or an actual call. Only set this property if you want to check whether an activation is subject to additional rules like MFA before actually submitting the request. nullable: true justification: type: string + description: A message provided by users and administrators when create the request about why it is needed. nullable: true principalId: type: string + description: Objectid of the principal to which the assignment is being granted to. nullable: true roleDefinitionId: type: string + description: ID of the unifiedRoleDefinition the assignment is for. Read only. nullable: true scheduleInfo: $ref: '#/components/schemas/microsoft.graph.requestSchedule' targetScheduleId: type: string + description: ID of the schedule object attached to the assignment. nullable: true ticketInfo: $ref: '#/components/schemas/microsoft.graph.ticketInfo' @@ -25315,6 +25349,7 @@ components: properties: memberType: type: string + description: 'Membership type of the eligible assignment. It can either be Inherited, Direct, or Group.' nullable: true scheduleInfo: $ref: '#/components/schemas/microsoft.graph.requestSchedule' @@ -25328,9 +25363,11 @@ components: properties: assignmentType: type: string + description: Type of the assignment. It can either be Assigned or Activated. nullable: true memberType: type: string + description: 'Membership type of the assignment. It can either be Inherited, Direct, or Group.' nullable: true scheduleInfo: $ref: '#/components/schemas/microsoft.graph.requestSchedule' @@ -25366,29 +25403,37 @@ components: properties: action: type: string + description: 'Representing the type of the operation on the role assignment. The value can be AdminAdd: Administrators assign users/groups to roles;UserAdd: Users activate eligible assignments; AdminUpdate: Administrators change existing role assignmentsAdminRemove: Administrators remove users/groups from roles;UserRemove: Users deactivate active assignments;UserExtend: Users request to extend their expiring assignments;AdminExtend: Administrators extend expiring assignments.UserRenew: Users request to renew their expired assignments;AdminRenew: Administrators extend expiring assignments.' nullable: true appScopeId: type: string + description: Id of the app specific scope when the assignment scope is app specific. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. Use '/' for tenant-wide scope. App scopes are scopes that are defined and understood by this application only. nullable: true directoryScopeId: type: string + description: Id of the directory object representing the scope of the assignment. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. App scopes are scopes that are defined and understood by this application only. nullable: true isValidationOnly: type: boolean + description: Boolean nullable: true justification: type: string + description: A message provided by users and administrators when create the request about why it is needed. nullable: true principalId: type: string + description: Objectid of the principal to which the assignment is being granted to. nullable: true roleDefinitionId: type: string + description: ID of the unifiedRoleDefinition the assignment is for. Read only. nullable: true scheduleInfo: $ref: '#/components/schemas/microsoft.graph.requestSchedule' targetScheduleId: type: string + description: ID of the schedule object attached to the assignment. nullable: true ticketInfo: $ref: '#/components/schemas/microsoft.graph.ticketInfo' @@ -25883,9 +25928,11 @@ components: properties: ticketNumber: type: string + description: Ticket number meta data nullable: true ticketSystem: type: string + description: Ticket system meta data nullable: true additionalProperties: type: object @@ -26020,7 +26067,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: diff --git a/openApiDocs/beta/DeviceManagement.Functions.yml b/openApiDocs/beta/DeviceManagement.Functions.yml index f278216c442..33cd6edcdfe 100644 --- a/openApiDocs/beta/DeviceManagement.Functions.yml +++ b/openApiDocs/beta/DeviceManagement.Functions.yml @@ -2515,7 +2515,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Actions + description: Resource Actions each containing a set of allowed and not allowed permissions. additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -2952,7 +2952,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions + description: Not Allowed Actions. additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. diff --git a/openApiDocs/beta/DeviceManagement.yml b/openApiDocs/beta/DeviceManagement.yml index 9c3191645e6..d499556d170 100644 --- a/openApiDocs/beta/DeviceManagement.yml +++ b/openApiDocs/beta/DeviceManagement.yml @@ -44072,11 +44072,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -44087,11 +44087,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -44103,7 +44103,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -44117,10 +44117,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -44128,7 +44128,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -44136,24 +44136,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -44166,11 +44166,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -44180,24 +44180,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -44220,15 +44220,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -44236,11 +44236,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -44248,7 +44248,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -44263,11 +44263,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -44286,7 +44286,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -44304,11 +44304,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -44316,15 +44316,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -44333,7 +44333,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -44710,30 +44710,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -44741,25 +44741,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -44767,7 +44767,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -44783,7 +44783,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -44795,17 +44795,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -44823,94 +44823,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -44924,43 +44924,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -44968,7 +44968,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -44980,12 +44980,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -44997,39 +44997,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -45064,7 +45064,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -45124,7 +45124,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -45148,7 +45148,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -45164,7 +45164,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -49626,7 +49626,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The number of days a device is allowed to go without checking in to remain compliant. Valid values 0 to 120 + description: The number of days a device is allowed to go without checking in to remain compliant. format: int32 deviceInactivityBeforeRetirementInDay: maximum: 2147483647 @@ -50767,26 +50767,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -50798,13 +50798,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -53673,12 +53673,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -53870,7 +53870,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -53906,7 +53906,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -54128,15 +54128,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -54148,7 +54148,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -54373,7 +54373,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -54384,12 +54384,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -54589,7 +54589,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -54627,7 +54627,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -54668,7 +54668,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -54747,7 +54747,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -54792,11 +54792,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -54816,7 +54816,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -54847,12 +54847,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -54862,7 +54862,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -54872,7 +54872,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -54902,7 +54902,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -55040,7 +55040,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -55242,7 +55242,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -55436,7 +55436,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -55497,11 +55497,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -55513,22 +55513,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -55543,7 +55543,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -55626,7 +55626,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -55768,7 +55768,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -56030,7 +56030,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -56055,7 +56055,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -56128,7 +56128,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -56152,7 +56152,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -56202,7 +56202,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -56326,7 +56326,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -58997,7 +58997,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Actions + description: Resource Actions each containing a set of allowed and not allowed permissions. additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -59736,7 +59736,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -59793,11 +59793,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -59912,10 +59912,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -60068,7 +60068,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -61284,7 +61284,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -61685,14 +61685,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -61819,17 +61819,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -62854,7 +62854,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -63282,7 +63282,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -63396,7 +63396,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -64138,7 +64138,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions + description: Not Allowed Actions. additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. @@ -64508,7 +64508,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -64631,7 +64631,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -64678,7 +64678,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -64748,7 +64748,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -64970,7 +64970,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -65238,12 +65238,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -65326,7 +65326,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -65548,7 +65548,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -65573,14 +65573,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -65588,12 +65588,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -65617,10 +65617,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -65647,7 +65647,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -66292,11 +66291,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -67519,11 +67518,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -67611,7 +67610,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -68068,7 +68067,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -68153,7 +68152,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -68191,7 +68190,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -68255,7 +68254,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -68469,11 +68468,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -69047,7 +69046,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -69301,11 +69300,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -69386,7 +69385,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -69612,7 +69611,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -69623,7 +69622,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -69848,7 +69847,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Devices.CloudPrint.yml b/openApiDocs/beta/Devices.CloudPrint.yml index 7e8f18026f8..068d638a401 100644 --- a/openApiDocs/beta/Devices.CloudPrint.yml +++ b/openApiDocs/beta/Devices.CloudPrint.yml @@ -7044,7 +7044,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -7085,7 +7085,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -7164,7 +7164,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -7209,11 +7209,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -7233,7 +7233,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -7264,12 +7264,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -7279,7 +7279,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -7289,7 +7289,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -7319,7 +7319,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -7378,30 +7378,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -7409,25 +7409,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -7435,7 +7435,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7451,7 +7451,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -7463,17 +7463,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -7491,94 +7491,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -7592,43 +7592,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -7636,7 +7636,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -7648,12 +7648,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7665,39 +7665,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -7732,7 +7732,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -7792,7 +7792,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -7816,7 +7816,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -7832,7 +7832,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -8032,7 +8032,7 @@ components: properties: parentUrl: type: string - description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/v1.0/print/printers/{printerId}/jobs/{jobId}. Read-only.' + description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/beta/print/printers/{printerId}/jobs/{jobId}. Read-only.' status: $ref: '#/components/schemas/microsoft.graph.printTaskStatus' definition: @@ -8645,15 +8645,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -8665,7 +8665,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -8863,7 +8863,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -8874,12 +8874,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -9312,12 +9312,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -9485,7 +9485,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -9521,7 +9521,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -9897,7 +9897,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -10014,7 +10014,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -10216,7 +10216,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -10281,7 +10281,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -10342,11 +10342,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -10358,22 +10358,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -10388,7 +10388,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -10405,26 +10405,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -10436,13 +10436,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -10462,11 +10462,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -10477,11 +10477,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -10493,7 +10493,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -10507,10 +10507,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -10518,7 +10518,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -10526,24 +10526,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -10556,11 +10556,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -10570,24 +10570,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -10610,15 +10610,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -10626,11 +10626,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -10638,7 +10638,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -10653,11 +10653,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -10676,7 +10676,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -10694,11 +10694,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -10706,15 +10706,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -10723,7 +10723,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -10859,7 +10859,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -11061,7 +11061,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -11263,7 +11263,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -11288,7 +11288,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -11361,7 +11361,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -11385,7 +11385,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -11435,7 +11435,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -11559,7 +11559,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -12007,7 +12007,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -12044,11 +12044,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -12163,10 +12163,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -12319,7 +12319,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -12368,7 +12368,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -12968,7 +12968,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -13027,14 +13027,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.notebook: @@ -13285,7 +13285,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -13890,7 +13890,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -15858,17 +15858,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -16703,7 +16703,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -17095,7 +17095,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -17432,7 +17432,7 @@ components: $ref: '#/components/schemas/microsoft.graph.printMargin' mediaSize: type: string - description: The media size to use when printing. Supports standard size names for ISO and ANSI media sizes. Valid values listed in the printerCapabilities topic. + description: The media sizeto use when printing. Supports standard size names for ISO and ANSI media sizes. Valid values are listed in the printerCapabilities topic. nullable: true mediaType: type: string @@ -17635,7 +17635,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -17738,7 +17738,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -18006,12 +18006,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -18094,7 +18094,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -18316,7 +18316,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -18341,14 +18341,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -18356,12 +18356,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -18385,10 +18385,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -18415,7 +18415,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -19356,11 +19355,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -19448,7 +19447,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -19838,7 +19837,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -20081,11 +20080,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -21775,7 +21774,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -21860,7 +21859,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -21898,7 +21897,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -21962,7 +21961,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -22176,11 +22175,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -23160,7 +23159,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -23205,11 +23204,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -23290,7 +23289,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -23528,7 +23527,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -23539,7 +23538,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -23764,7 +23763,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Devices.CorporateManagement.yml b/openApiDocs/beta/Devices.CorporateManagement.yml index 4f2d46693fb..f75ce7bf620 100644 --- a/openApiDocs/beta/Devices.CorporateManagement.yml +++ b/openApiDocs/beta/Devices.CorporateManagement.yml @@ -26178,11 +26178,11 @@ components: format: int32 customBrowserDisplayName: type: string - description: 'Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' + description: Friendly name of the preferred custom browser to open weblink on Android. nullable: true customBrowserPackageId: type: string - description: 'Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' + description: Unique identifier of a custom browser to open weblink on Android. nullable: true customDialerAppDisplayName: type: string @@ -26796,7 +26796,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedAppDataEncryptionType' customBrowserProtocol: type: string - description: 'A custom browser protocol to open weblink on iOS. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' + description: A custom browser protocol to open weblink on iOS. nullable: true customDialerAppProtocol: type: string @@ -26974,7 +26974,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -28095,7 +28095,7 @@ components: lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The last time when an application sync was done with the Apple volume purchase program service using the Apple Volume Purchase Program Token. + description: The last time when an application sync was done with the Apple volume purchase program service using the the Apple Volume Purchase Program Token. format: date-time lastSyncStatus: $ref: '#/components/schemas/microsoft.graph.vppTokenSyncStatus' @@ -28512,26 +28512,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -28543,13 +28543,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -28615,11 +28615,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -28630,11 +28630,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -28646,7 +28646,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -28660,10 +28660,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -28671,7 +28671,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -28679,24 +28679,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -28709,11 +28709,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -28723,24 +28723,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -28763,15 +28763,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -28779,11 +28779,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -28791,7 +28791,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -28806,11 +28806,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -28829,7 +28829,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -28847,11 +28847,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -28859,15 +28859,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -28876,7 +28876,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -29253,30 +29253,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -29284,25 +29284,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -29310,7 +29310,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -29326,7 +29326,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -29338,17 +29338,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -29366,94 +29366,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -29467,43 +29467,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -29511,7 +29511,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -29523,12 +29523,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -29540,39 +29540,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -29607,7 +29607,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -29667,7 +29667,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -29691,7 +29691,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -29707,7 +29707,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -31696,12 +31696,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -31893,7 +31893,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -31929,7 +31929,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -32151,15 +32151,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -32171,7 +32171,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -32396,7 +32396,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -32407,12 +32407,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -32612,7 +32612,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -32650,7 +32650,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -32691,7 +32691,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -32770,7 +32770,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -32815,11 +32815,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -32839,7 +32839,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -32870,12 +32870,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -32885,7 +32885,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -32895,7 +32895,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -32925,7 +32925,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -33063,7 +33063,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -33265,7 +33265,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -33459,7 +33459,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -33520,11 +33520,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -33536,22 +33536,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -33566,7 +33566,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -33646,7 +33646,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -33908,7 +33908,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -33933,7 +33933,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -34006,7 +34006,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -34030,7 +34030,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -34080,7 +34080,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -34204,7 +34204,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -34776,7 +34776,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.ipRange' - description: Collection of Internet protocol address ranges + description: Collection of ip ranges additionalProperties: type: object description: Windows Information Protection IP Range Collection @@ -35246,7 +35246,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -35303,11 +35303,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -35422,10 +35422,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -35578,7 +35578,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -36794,7 +36794,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -37091,14 +37091,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -37225,17 +37225,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -38260,7 +38260,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -38688,7 +38688,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -38802,7 +38802,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -39506,7 +39506,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -39629,7 +39629,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -39676,7 +39676,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -39746,7 +39746,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -39968,7 +39968,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -40236,12 +40236,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -40324,7 +40324,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -40546,7 +40546,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -40571,14 +40571,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -40586,12 +40586,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -40615,10 +40615,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -40645,7 +40645,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -41290,11 +41289,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -42478,11 +42477,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -42570,7 +42569,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -42990,7 +42989,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -43075,7 +43074,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -43113,7 +43112,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -43177,7 +43176,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -43391,11 +43390,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -43969,7 +43968,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -44196,11 +44195,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -44281,7 +44280,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -44507,7 +44506,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -44518,7 +44517,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -44743,7 +44742,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Education.yml b/openApiDocs/beta/Education.yml index 7a6cce0497d..51de634c63f 100644 --- a/openApiDocs/beta/Education.yml +++ b/openApiDocs/beta/Education.yml @@ -23,7 +23,6 @@ paths: type: array items: enum: - - id - synchronizationProfiles - classes - me @@ -15005,34 +15004,29 @@ paths: components: schemas: microsoft.graph.educationRoot: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: educationRoot - type: object - properties: - synchronizationProfiles: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.educationSynchronizationProfile' - classes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.educationClass' - description: Read-only. Nullable. - me: - $ref: '#/components/schemas/microsoft.graph.educationUser' - schools: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.educationSchool' - description: Read-only. Nullable. - users: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.educationUser' - description: Read-only. Nullable. - additionalProperties: - type: object + title: educationRoot + type: object + properties: + synchronizationProfiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.educationSynchronizationProfile' + classes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.educationClass' + me: + $ref: '#/components/schemas/microsoft.graph.educationUser' + schools: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.educationSchool' + users: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.educationUser' + additionalProperties: + type: object microsoft.graph.educationClass: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -15413,7 +15407,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -15454,7 +15448,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -15533,7 +15527,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -15578,11 +15572,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -15602,7 +15596,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -15633,12 +15627,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -15648,7 +15642,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -15658,7 +15652,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -15688,7 +15682,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -15750,7 +15744,7 @@ components: description: 'Related records related to the user. Possible relationships are parent, relative, aide, doctor, guardian, child, other, unknownFutureValue' accountEnabled: type: boolean - description: 'True if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'True if the account is enabled; otherwise, false. This property is required when a user is created. Supports /$filter.' nullable: true assignedLicenses: type: array @@ -15771,11 +15765,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Supports /$filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Supports $filter and $orderby.' + description: The name displayed in the address book for the user. Supports $filter and $orderby. nullable: true externalSource: $ref: '#/components/schemas/microsoft.graph.educationExternalSource' @@ -15785,17 +15779,17 @@ components: nullable: true givenName: type: string - description: The given name (first name) of the user. Supports $filter. + description: The given name (first name) of the user. Supports /$filter. nullable: true mail: type: string - description: 'The SMTP address for the user; for example, ''jeff@contoso.onmicrosoft.com''. Read-Only. Supports $filter.' + description: 'The SMTP address for the user; for example, ''jeff@contoso.onmicrosoft.com''. Read-Only. Supports /$filter.' nullable: true mailingAddress: $ref: '#/components/schemas/microsoft.graph.physicalAddress' mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports /$filter. nullable: true middleName: type: string @@ -15812,7 +15806,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationOnPremisesInfo' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two can be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. See standard [user] resource for additional details.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' @@ -15836,26 +15830,27 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' showInAddressList: type: boolean + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true student: $ref: '#/components/schemas/microsoft.graph.educationStudent' surname: type: string - description: The user's surname (family name or last name). Supports $filter. + description: The user's surname (family name or last name). Supports /$filter. nullable: true teacher: $ref: '#/components/schemas/microsoft.graph.educationTeacher' usageLocation: type: string - description: 'A two-letter country code (ISO standard 3166). Required for users who will be assigned licenses due to a legal requirement to check for availability of services in countries or regions. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two-letter country code ([ISO 3166 Alpha-2]). Required for users who will be assigned licenses. Not nullable. Supports /$filter.' nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Supports $filter and $orderby.' + description: 'The user principal name (UPN) for the user. Supports $filter and $orderby. See standard [user] resource for additional details.' nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports /$filter.' nullable: true assignments: type: array @@ -15954,30 +15949,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -15985,25 +15980,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -16011,7 +16006,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -16027,7 +16022,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -16039,17 +16034,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -16067,94 +16062,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -16168,43 +16163,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -16212,7 +16207,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -16224,12 +16219,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -16241,39 +16236,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -16308,7 +16303,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -16368,7 +16363,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -16392,7 +16387,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -16408,7 +16403,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -17107,15 +17102,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -17127,7 +17122,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -17325,7 +17320,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -17336,12 +17331,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -17764,7 +17759,7 @@ components: description: Name of the contact. Required. emailAddress: type: string - description: Primary email address of the contact. + description: Email address of the contact. nullable: true id: type: string @@ -17785,12 +17780,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -17852,7 +17847,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -17927,7 +17922,7 @@ components: properties: externalId: type: string - description: ID of the teacher in the source system. + description: Id of the Teacher in external source system. nullable: true teacherNumber: type: string @@ -17952,6 +17947,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationExternalSource' externalSourceDetail: type: string + description: The name of the external source this resources was generated from. nullable: true additionalProperties: type: object @@ -18125,7 +18121,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -18501,7 +18497,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -18618,7 +18614,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -18820,7 +18816,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -18885,7 +18881,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -18946,11 +18942,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -18962,22 +18958,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -18992,7 +18988,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -19009,26 +19005,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -19040,13 +19036,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -19066,11 +19062,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -19081,11 +19077,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -19097,7 +19093,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -19111,10 +19107,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -19122,7 +19118,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -19130,24 +19126,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -19160,11 +19156,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -19174,24 +19170,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -19214,15 +19210,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -19230,11 +19226,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -19242,7 +19238,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -19257,11 +19253,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -19280,7 +19276,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -19298,11 +19294,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -19310,15 +19306,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -19327,7 +19323,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -19463,7 +19459,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -19665,7 +19661,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -19867,7 +19863,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -19892,7 +19888,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -19965,7 +19961,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -19989,7 +19985,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -20039,7 +20035,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -20163,7 +20159,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -20394,7 +20390,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -20431,11 +20427,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -20550,10 +20546,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -20706,7 +20702,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -20755,7 +20751,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -21343,7 +21339,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -21402,14 +21398,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.notebook: @@ -21660,7 +21656,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -22293,7 +22289,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -24215,17 +24211,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -25060,7 +25056,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -25452,7 +25448,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -25671,7 +25667,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -25774,7 +25770,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -26042,12 +26038,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -26130,7 +26126,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -26352,7 +26348,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -26377,14 +26373,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -26392,12 +26388,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -26421,10 +26417,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -26451,7 +26447,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -27392,11 +27387,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -27484,7 +27479,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -27866,7 +27861,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -28125,11 +28120,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -29693,7 +29688,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -29778,7 +29773,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -29816,7 +29811,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -29880,7 +29875,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -30094,11 +30089,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -31078,7 +31073,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -31123,11 +31118,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -31208,7 +31203,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -31446,7 +31441,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -31457,7 +31452,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -31682,7 +31677,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Files.yml b/openApiDocs/beta/Files.yml index 42fb9618dac..b94ce2f66bd 100644 --- a/openApiDocs/beta/Files.yml +++ b/openApiDocs/beta/Files.yml @@ -26751,7 +26751,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -27087,14 +27087,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -27102,12 +27102,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -27131,10 +27131,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.sharedDriveItem: @@ -27619,12 +27619,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -27707,7 +27707,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -27934,7 +27934,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -27971,7 +27971,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -28589,30 +28588,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -28620,25 +28619,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -28646,7 +28645,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -28662,7 +28661,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -28674,17 +28673,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -28702,94 +28701,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -28803,43 +28802,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -28847,7 +28846,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -28859,12 +28858,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -28876,39 +28875,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -28943,7 +28942,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -29003,7 +29002,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -29027,7 +29026,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -29043,7 +29042,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -29171,7 +29170,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -29297,7 +29296,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -29382,7 +29381,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -29420,7 +29419,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -29484,7 +29483,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -29956,12 +29955,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -30153,7 +30152,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -30189,7 +30188,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -30411,15 +30410,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -30431,7 +30430,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -30656,7 +30655,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -30667,12 +30666,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -30872,7 +30871,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -30910,7 +30909,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -30951,7 +30950,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -31030,7 +31029,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -31075,11 +31074,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -31099,7 +31098,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -31130,12 +31129,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -31145,7 +31144,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -31155,7 +31154,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -31185,7 +31184,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -31323,7 +31322,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -31525,7 +31524,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -31597,7 +31596,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -31658,11 +31657,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -31674,22 +31673,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -31704,7 +31703,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -31721,26 +31720,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -31752,13 +31751,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -31778,11 +31777,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -31793,11 +31792,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -31809,7 +31808,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -31823,10 +31822,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -31834,7 +31833,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -31842,24 +31841,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -31872,11 +31871,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -31886,24 +31885,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -31926,15 +31925,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -31942,11 +31941,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -31954,7 +31953,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -31969,11 +31968,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -31992,7 +31991,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -32010,11 +32009,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -32022,15 +32021,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -32039,7 +32038,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -32175,7 +32174,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -32377,7 +32376,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -32601,7 +32600,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -32626,7 +32625,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -32699,7 +32698,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -32723,7 +32722,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -32773,7 +32772,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -32897,7 +32896,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -33143,11 +33142,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.Json: @@ -33233,7 +33232,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -33340,11 +33339,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -33833,7 +33832,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -33876,11 +33875,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -33995,10 +33994,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -34151,7 +34150,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -36245,14 +36244,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -36379,17 +36378,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -37219,7 +37218,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -37647,7 +37646,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -37761,7 +37760,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -38107,7 +38106,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -38118,7 +38117,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -38656,7 +38655,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -38779,7 +38778,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -38826,7 +38825,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -38896,7 +38895,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -39155,11 +39154,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -40720,11 +40719,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -40812,7 +40811,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -41003,7 +41002,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: @@ -41884,7 +41883,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Groups.yml b/openApiDocs/beta/Groups.yml index 14e217b13c5..5542037fd7d 100644 --- a/openApiDocs/beta/Groups.yml +++ b/openApiDocs/beta/Groups.yml @@ -24109,7 +24109,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -24150,7 +24150,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -24229,7 +24229,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -24274,11 +24274,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -24298,7 +24298,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -24329,12 +24329,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -24344,7 +24344,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -24354,7 +24354,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -24384,7 +24384,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -24487,7 +24487,7 @@ components: items: type: string nullable: true - description: 'A collection of byte ranges that the server is missing for the file. These ranges are zero indexed and of the format ''start-end'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' + description: 'When uploading files to document libraries, this is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' uploadUrl: type: string description: The URL endpoint that accepts PUT requests for byte ranges of the file. @@ -24512,10 +24512,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -24693,7 +24693,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -24704,12 +24704,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -24838,7 +24838,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -24883,7 +24883,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -25092,7 +25092,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.onenotePagePreview: @@ -25362,15 +25362,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -25382,7 +25382,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -25781,11 +25781,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -26104,7 +26104,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -26734,7 +26734,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -26793,14 +26793,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.notebook: @@ -27029,7 +27029,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -27229,30 +27229,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -27260,25 +27260,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -27286,7 +27286,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -27302,7 +27302,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -27314,17 +27314,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -27342,94 +27342,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -27443,43 +27443,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -27487,7 +27487,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -27499,12 +27499,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -27516,39 +27516,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -27583,7 +27583,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -27643,7 +27643,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -27667,7 +27667,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -27683,7 +27683,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -28079,7 +28079,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -28251,7 +28251,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -28519,12 +28519,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -28607,7 +28607,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -28829,7 +28829,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -28854,14 +28854,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -28869,12 +28869,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -28898,10 +28898,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -28928,7 +28928,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -29843,7 +29842,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -30029,12 +30028,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -30202,7 +30201,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -30238,7 +30237,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -30614,7 +30613,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -30731,7 +30730,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -30933,7 +30932,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -30998,7 +30997,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -31059,11 +31058,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -31075,22 +31074,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -31105,7 +31104,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -31122,26 +31121,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -31153,13 +31152,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -31179,11 +31178,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -31194,11 +31193,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -31210,7 +31209,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -31224,10 +31223,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -31235,7 +31234,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -31243,24 +31242,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -31273,11 +31272,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -31287,24 +31286,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -31327,15 +31326,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -31343,11 +31342,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -31355,7 +31354,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -31370,11 +31369,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -31393,7 +31392,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -31411,11 +31410,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -31423,15 +31422,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -31440,7 +31439,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -31576,7 +31575,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -31778,7 +31777,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -31980,7 +31979,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -32005,7 +32004,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -32078,7 +32077,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -32102,7 +32101,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -32152,7 +32151,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -32276,7 +32275,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -32458,11 +32457,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -32550,7 +32549,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -32850,7 +32849,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -32935,7 +32934,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -32973,7 +32972,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -33037,7 +33036,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -33251,11 +33250,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -33989,7 +33988,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -35738,17 +35737,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -36583,7 +36582,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -37153,11 +37152,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -37238,7 +37237,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -37455,7 +37454,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -37714,7 +37713,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -37973,11 +37972,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -39198,7 +39197,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -39209,7 +39208,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -39912,7 +39911,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Identity.DirectoryManagement.yml b/openApiDocs/beta/Identity.DirectoryManagement.yml index 81b97d8d68d..47747912580 100644 --- a/openApiDocs/beta/Identity.DirectoryManagement.yml +++ b/openApiDocs/beta/Identity.DirectoryManagement.yml @@ -11748,7 +11748,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -11773,7 +11773,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -11846,7 +11846,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -11870,7 +11870,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -11920,7 +11920,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -12166,7 +12166,7 @@ components: type: array items: type: string - description: 'The capabilities assigned to the domain. Can include 0, 1 or more of following values: Email, Sharepoint, EmailInternalRelayOnly, OfficeCommunicationsOnline, SharePointDefaultDomain, FullRedelegation, SharePointPublic, OrgIdAuthentication, Yammer, Intune. The values which you can add/remove using Graph API include: Email, OfficeCommunicationsOnline, Yammer. Not nullable' + description: 'The capabilities assigned to the domain. Can include 0, 1 or more of following values: Email, Sharepoint, EmailInternalRelayOnly, OfficeCommunicationsOnline,SharePointDefaultDomain, FullRedelegation, SharePointPublic, OrgIdAuthentication, Yammer, Intune. The values which you can add/remove using Graph API include: Email, OfficeCommunicationsOnline, Yammer. Not nullable' domainNameReferences: type: array items: @@ -12286,12 +12286,12 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time and date at which the tenant was last synced with the on-premise directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'The time and date at which the tenant was last synced with the on-premise directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced. Nullable. null if this object has never been synced from an on-premises directory (default). + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; Nullable. null if this object has never been synced from an on-premises directory (default). nullable: true postalCode: type: string @@ -12344,12 +12344,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfiguration' - description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. + description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the organization. Read-only. Nullable. + description: The collection of open extensions defined for the organization resource. Nullable. settings: $ref: '#/components/schemas/microsoft.graph.organizationSettings' additionalProperties: @@ -12689,19 +12689,19 @@ components: properties: defaultValue: type: string - description: Default value for the setting. + description: Default value for the setting. Read-only. nullable: true description: type: string - description: Description of the setting. + description: Description of the setting. Read-only. nullable: true name: type: string - description: Name of the setting. + description: Name of the setting. Read-only. nullable: true type: type: string - description: Type of the setting. + description: Type of the setting. Read-only. nullable: true additionalProperties: type: object @@ -12732,12 +12732,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -12948,7 +12948,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -12993,7 +12993,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' diff --git a/openApiDocs/beta/Identity.Governance.yml b/openApiDocs/beta/Identity.Governance.yml index cce7d164266..f0ae183c2a4 100644 --- a/openApiDocs/beta/Identity.Governance.yml +++ b/openApiDocs/beta/Identity.Governance.yml @@ -110731,7 +110731,7 @@ components: nullable: true isPerDeviceAcceptanceRequired: type: boolean - description: 'Indicates whether end users are required to accept this agreement on every device that they access it from. The end user is required to register their device in Azure AD, if they haven''t already done so.' + description: 'This setting enables you to require end users to accept this agreement on every device that they are accessing it from. The end user will be required to register their device in Azure AD, if they haven''t already done so.' nullable: true isViewingBeforeAcceptanceRequired: type: boolean @@ -110756,7 +110756,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementFileLocalization' - description: PDFs linked to this agreement. This property is in the process of being deprecated. Use the file property instead. + description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.' additionalProperties: type: object microsoft.graph.agreementAcceptance: @@ -110767,11 +110767,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -110783,22 +110783,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -110813,7 +110813,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -111044,33 +111044,41 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Timestamp when the access review definition was created. format: date-time decisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewHistoryDecisionFilter' + description: 'Determines which review decisions will be included in the fetched review history data if specified. Optional on create. All decisions will be included by default if no decisions are provided on create. Possible values are: approve, deny, dontKnow, notReviewed, and notNotified.' displayName: type: string + description: Name for the access review history data collection. Required. downloadUri: type: string + description: Uri which can be used to retrieve review history data. This URI will be active for 24 hours after being generated. nullable: true fulfilledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Timestamp when all of the available data for this definition was collected. This will be set after this definition's status is set to done. format: date-time nullable: true reviewHistoryPeriodEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Timestamp, reviews starting on or after this date will be included in the fetched history data. Required.' format: date-time reviewHistoryPeriodStartDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Timestamp, reviews starting on or before this date will be included in the fetched history data. Required.' format: date-time scopes: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + description: Used to scope what reviews are included in the fetched history data. Fetches reviews whose scope matches with this provided scope. See accessreviewqueryscope. Required. status: $ref: '#/components/schemas/microsoft.graph.accessReviewHistoryStatus' additionalProperties: @@ -111116,7 +111124,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -112731,7 +112739,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true additionalProperties: @@ -112813,11 +112821,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -113380,11 +113388,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -113425,7 +113433,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: diff --git a/openApiDocs/beta/Identity.SignIns.yml b/openApiDocs/beta/Identity.SignIns.yml index feb052445e7..33c34da9e35 100644 --- a/openApiDocs/beta/Identity.SignIns.yml +++ b/openApiDocs/beta/Identity.SignIns.yml @@ -1535,6 +1535,214 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /informationProtection/bitlocker/recoveryKeys: + get: + tags: + - informationProtection.bitlocker + summary: Get recoveryKeys from informationProtection + operationId: informationProtection.bitlocker_ListRecoveryKeys + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdDateTime + - createdDateTime desc + - deviceId + - deviceId desc + - key + - key desc + - volumeType + - volumeType desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - deviceId + - key + - volumeType + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of bitlockerRecoveryKey + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - informationProtection.bitlocker + summary: Create new navigation property to recoveryKeys for informationProtection + operationId: informationProtection.bitlocker_CreateRecoveryKeys + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/informationProtection/bitlocker/recoveryKeys/{bitlockerRecoveryKey-id}': + get: + tags: + - informationProtection.bitlocker + summary: Get recoveryKeys from informationProtection + operationId: informationProtection.bitlocker_GetRecoveryKeys + parameters: + - name: bitlockerRecoveryKey-id + in: path + description: 'key: id of bitlockerRecoveryKey' + required: true + schema: + type: string + x-ms-docs-key-type: bitlockerRecoveryKey + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - deviceId + - key + - volumeType + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - informationProtection.bitlocker + summary: Update the navigation property recoveryKeys in informationProtection + operationId: informationProtection.bitlocker_UpdateRecoveryKeys + parameters: + - name: bitlockerRecoveryKey-id + in: path + description: 'key: id of bitlockerRecoveryKey' + required: true + schema: + type: string + x-ms-docs-key-type: bitlockerRecoveryKey + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - informationProtection.bitlocker + summary: Delete navigation property recoveryKeys for informationProtection + operationId: informationProtection.bitlocker_DeleteRecoveryKeys + parameters: + - name: bitlockerRecoveryKey-id + in: path + description: 'key: id of bitlockerRecoveryKey' + required: true + schema: + type: string + x-ms-docs-key-type: bitlockerRecoveryKey + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation /informationProtection/dataLossPreventionPolicies: get: tags: @@ -14444,11 +14652,11 @@ components: properties: clientId: type: string - description: The client ID for the application. This is the client ID obtained when registering the application with the identity provider. Required. Not nullable. + description: The client ID for the application obtained when registering the application with the identity provider. This is a required field. Required. Not nullable. nullable: true clientSecret: type: string - description: The client secret for the application. This is the client secret obtained when registering the application with the identity provider. This is write-only. A read operation will return ****. Required. Not nullable. + description: The client secret for the application obtained when registering the application with the identity provider. This is write-only. A read operation will return ****. This is a required field. Required. Not nullable. nullable: true name: type: string @@ -14456,7 +14664,7 @@ components: nullable: true type: type: string - description: 'The identity provider type is a required field. For B2B scenario: Google, Facebook. For B2C scenario: Microsoft, Google, Amazon, LinkedIn, Facebook, GitHub, Twitter, Weibo, QQ, WeChat, OpenIDConnect. Not nullable.' + description: 'The identity provider type is a required field. For B2B scenario: Google, Facebook. For B2C scenario: Microsoft, Google, Amazon, LinkedIn, Facebook, GitHub, Twitter, Weibo,QQ, WeChat, OpenIDConnect. Not nullable.' nullable: true additionalProperties: type: object @@ -14499,6 +14707,28 @@ components: description: The recovery keys associated with the bitlocker entity. additionalProperties: type: object + microsoft.graph.bitlockerRecoveryKey: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: bitlockerRecoveryKey + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time when the key was originally backed up to Azure Active Directory. + format: date-time + deviceId: + type: string + description: ID of the device the BitLocker key is originally backed up from. + nullable: true + key: + type: string + description: The BitLocker recovery key. + volumeType: + $ref: '#/components/schemas/microsoft.graph.volumeType' + additionalProperties: + type: object microsoft.graph.dataLossPreventionPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -14889,20 +15119,20 @@ components: nullable: true invitedUserEmailAddress: type: string - description: 'The email address of the user being invited. Required. The following special characters are not permitted in the email address:Tilde (~)Exclamation point (!)Number sign (#)Dollar sign ($)Percent (%)Circumflex (^)Ampersand (&)Asterisk (*)Parentheses (( ))Plus sign (+)Equal sign (=)Brackets ([ ])Braces ({ })Backslash (/)Slash mark (/)Pipe (/|)Semicolon (;)Colon (:)Quotation marks ('')Angle brackets (< >)Question mark (?)Comma (,)However, the following exceptions apply:A period (.) or a hyphen (-) is permitted anywhere in the user name, except at the beginning or end of the name.An underscore (_) is permitted anywhere in the user name. This includes at the beginning or end of the name.' + description: 'The email address of the user being invited. Required. The following special characters are not permitted in the email address:Tilde (~)Exclamation point (!)At sign (@)Number sign (#)Dollar sign ($)Percent (%)Circumflex (^)Ampersand (&)Asterisk (*)Parentheses (( ))Hyphen (-)Plus sign (+)Equal sign (=)Brackets ([ ])Braces ({ })Backslash (/)Slash mark (/)Pipe (`' invitedUserMessageInfo: $ref: '#/components/schemas/microsoft.graph.invitedUserMessageInfo' invitedUserType: type: string - description: 'The userType of the user being invited. By default, this is Guest. You can invite as Member if you are a company administrator.' + description: 'The userType of the user being invited. By default, this is Guest. You can invite as Member if you''re are company administrator.' nullable: true inviteRedeemUrl: type: string - description: The URL the user can use to redeem their invitation. Read-only + description: The URL the user can use to redeem their invitation. Read-only. nullable: true inviteRedirectUrl: type: string - description: The URL the user should be redirected to once the invitation is redeemed. Required. + description: The URL user should be redirected to once the invitation is redeemed. Required. resetRedemption: type: boolean nullable: true @@ -14912,7 +15142,7 @@ components: nullable: true status: type: string - description: 'The status of the invitation. Possible values are: PendingAcceptance, Completed, InProgress, and Error' + description: 'The status of the invitation. Possible values: PendingAcceptance, Completed, InProgress, and Error' nullable: true invitedUser: $ref: '#/components/schemas/microsoft.graph.user' @@ -14928,30 +15158,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -14959,25 +15189,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -14985,7 +15215,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15001,7 +15231,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -15013,17 +15243,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -15041,94 +15271,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -15142,43 +15372,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -15186,7 +15416,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -15198,12 +15428,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15215,39 +15445,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -15282,7 +15512,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -15342,7 +15572,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -15366,7 +15596,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -15382,7 +15612,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -15656,7 +15886,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: The list of reviewers for the admin consent. Required. + description: Required. version: maximum: 2147483647 minimum: -2147483648 @@ -15673,11 +15903,11 @@ components: properties: description: type: string - description: Inherited property. A description of the policy. Optional. Read-only. + description: Inherited property. A description of the policy. This property is not a key. Optional. Read-only. nullable: true displayName: type: string - description: Inherited property. The human-readable name of the policy. Optional. Read-only. + description: Inherited property. The human-readable name of the policy. This property is not a key. Optional. Read-only. nullable: true selfServiceSignUp: $ref: '#/components/schemas/microsoft.graph.selfServiceSignUpAuthenticationFlowConfiguration' @@ -15749,7 +15979,7 @@ components: guestUserRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'Represents role templateId for the role that should be granted to guest user. Currently following roles are supported: User (a0b1b346-4d3e-4e8b-98f8-753987be4970), Guest User (10dae51f-b6af-4016-8d66-8c2a99b929b3), and Restricted Guest User (2af84b1e-32c8-42b7-82bc-daa82404023b).' + description: 'Represents role templateId for the role that should be granted to guest user. Refer to List unifiedRoleDefinitions to find the list of available role templates. Currently following roles are supported: User (a0b1b346-4d3e-4e8b-98f8-753987be4970), Guest User (10dae51f-b6af-4016-8d66-8c2a99b929b3), and Restricted Guest User (2af84b1e-32c8-42b7-82bc-daa82404023b).' format: uuid nullable: true permissionGrantPolicyIdsAssignedToDefaultUserRole: @@ -15914,7 +16144,7 @@ components: items: type: string nullable: true - description: 'The list of id values for the specific permissions to match with, or a list with the single value all to match with any permission. The id of delegated permissions can be found in the oauth2PermissionScopes property of the API''s **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API''s **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API''s **servicePrincipal** object. Default is the single value all.' + description: 'The list of id values for the specific permissions to match with, or a list with the single value all to match with any permission. The id of delegated permissions can be found in the publishedPermissionScopes property of the API''s **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API''s **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API''s **servicePrincipal** object. Default is the single value all.' permissionType: $ref: '#/components/schemas/microsoft.graph.permissionType' resourceApplication: @@ -15931,30 +16161,38 @@ components: properties: description: type: string + description: Description for the policy. displayName: type: string + description: Display name for the policy. isOrganizationDefault: type: boolean + description: This can only be set to true for a single tenant wide policy which will apply to all scopes and roles. Set the scopeId to '/' and scopeType to Directory. nullable: true lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identity' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The time when the role setting was last modified. format: date-time nullable: true scopeId: type: string + description: 'The id of the scope where the policy is created. E.g. ''/'', groupId, etc.' scopeType: type: string + description: 'The type of the scope where the policy is created. One of Directory, DirectoryRole, Group.' effectiveRules: type: array items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' + description: 'The list of effective rules like approval rule, expiration rule, etc. evaluated based on inherited referenced rules. E.g. If there is a tenant wide policy to enforce enabling approval rule, the effective rule will be to enable approval even if the polcy has a rule to disable approval.' rules: type: array items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' + description: 'The collection of rules like approval rule, expiration rule, etc.' additionalProperties: type: object microsoft.graph.unifiedRoleManagementPolicyRule: @@ -15975,13 +16213,17 @@ components: properties: policyId: type: string + description: The id of the policy. roleDefinitionId: type: string + description: 'The id of the role definition where the policy applies. If not specified, the policy applies to all roles.' nullable: true scopeId: type: string + description: 'The id of the scope where the policy is assigned. E.g. ''/'', groupId, etc.' scopeType: type: string + description: 'The type of the scope where the policy is assigned. One of Directory, DirectoryRole, Group.' policy: $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' additionalProperties: @@ -16013,7 +16255,7 @@ components: activityDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time that the risky activity occurred. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is look like this: 2014-01-01T00:00:00Z' + description: 'Date and time that the risky activity occurred. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalInfo: @@ -16027,7 +16269,7 @@ components: detectedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time that the risk was detected. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is look like this: 2014-01-01T00:00:00Z' + description: 'Date and time that the risk was detected. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true detectionTimingType: @@ -16039,7 +16281,7 @@ components: lastUpdatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time that the risk detection was last updated. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is look like this: 2014-01-01T00:00:00Z' + description: Date and time that the risk detection was last updated. format: date-time nullable: true location: @@ -16052,7 +16294,7 @@ components: $ref: '#/components/schemas/microsoft.graph.riskDetail' riskEventType: type: string - description: 'The type of risk event detected. The possible values are unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic,adminConfirmedUserCompromised, mcasImpossibleTravel, mcasSuspiciousInboxManipulationRules, investigationsThreatIntelligenceSigninLinked, maliciousIPAddressValidCredentialsBlockedIP, and unknownFutureValue. If the risk detection is a premium detection, will show generic' + description: 'The type of risk event detected. The possible values are unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic,adminConfirmedUserCompromised, mcasImpossibleTravel, mcasSuspiciousInboxManipulationRules, investigationsThreatIntelligenceSigninLinked, maliciousIPAddressValidCredentialsBlockedIP, and unknownFutureValue.' nullable: true riskLevel: $ref: '#/components/schemas/microsoft.graph.riskLevel' @@ -16068,11 +16310,11 @@ components: $ref: '#/components/schemas/microsoft.graph.tokenIssuerType' userDisplayName: type: string - description: The user principal name (UPN) of the user. + description: Name of the user. nullable: true userId: type: string - description: Unique ID of the user. + description: 'Unique ID of the user. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' nullable: true userPrincipalName: type: string @@ -16390,7 +16632,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -16415,7 +16657,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -16488,7 +16730,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -16512,7 +16754,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -16562,7 +16804,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -16797,7 +17039,7 @@ components: type: array items: type: string - description: 'List of custom controls IDs required by the policy. For more information, see Custom controls.' + description: 'List of custom controls IDs required by the policy. Learn more about custom controls here: https://docs.microsoft.com/azure/active-directory/conditional-access/controls#custom-controls-preview' operator: type: string description: 'Defines the relationship of the grant controls. Possible values: AND, OR.' @@ -16841,28 +17083,14 @@ components: - resourceOwner - unknownFutureValue type: string - microsoft.graph.bitlockerRecoveryKey: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: bitlockerRecoveryKey - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time when the key was originally backed up to Azure Active Directory. - format: date-time - deviceId: - type: string - description: ID of the device the BitLocker key is originally backed up from. - nullable: true - key: - type: string - description: The BitLocker recovery key. - volumeType: - $ref: '#/components/schemas/microsoft.graph.volumeType' - additionalProperties: - type: object + microsoft.graph.volumeType: + title: volumeType + enum: + - operatingSystemVolume + - fixedDataVolume + - removableDataVolume + - unknownFutureValue + type: string microsoft.graph.accessScope: title: accessScope enum: @@ -17175,12 +17403,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -17372,7 +17600,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -17408,7 +17636,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -17566,15 +17794,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -17586,7 +17814,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -17811,7 +18039,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -17822,12 +18050,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -18027,7 +18255,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -18065,7 +18293,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -18106,7 +18334,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -18185,7 +18413,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -18230,11 +18458,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -18254,7 +18482,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -18285,12 +18513,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -18300,7 +18528,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -18310,7 +18538,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -18340,7 +18568,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -18478,7 +18706,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -18680,7 +18908,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -18874,7 +19102,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -18935,11 +19163,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -18951,22 +19179,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -18981,7 +19209,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -18998,26 +19226,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -19029,13 +19257,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -19055,11 +19283,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -19070,11 +19298,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -19086,7 +19314,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -19100,10 +19328,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -19111,7 +19339,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -19119,24 +19347,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -19149,11 +19377,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -19163,24 +19391,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -19203,15 +19431,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -19219,11 +19447,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -19231,7 +19459,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -19246,11 +19474,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -19269,7 +19497,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -19287,11 +19515,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -19299,15 +19527,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -19316,7 +19544,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -19452,7 +19680,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -19654,7 +19882,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -20018,7 +20246,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -20260,11 +20488,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -20869,14 +21097,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.volumeType: - title: volumeType - enum: - - operatingSystemVolume - - fixedDataVolume - - removableDataVolume - - unknownFutureValue - type: string microsoft.graph.classificationError: allOf: - $ref: '#/components/schemas/microsoft.graph.classifcationErrorBase' @@ -21094,7 +21314,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -21137,11 +21357,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -21256,10 +21476,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -21404,7 +21624,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -22608,7 +22828,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -24079,14 +24299,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -24213,17 +24433,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -25193,7 +25413,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -25379,7 +25599,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -25493,7 +25713,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -25859,12 +26079,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -26204,7 +26424,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -26327,7 +26547,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -26374,7 +26594,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -26444,7 +26664,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -26666,7 +26886,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -27001,7 +27221,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -27223,7 +27443,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -27248,14 +27468,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -27263,12 +27483,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -27292,10 +27512,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -27322,7 +27542,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -29548,11 +29767,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -29640,7 +29859,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -30073,7 +30292,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -30158,7 +30377,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -30196,7 +30415,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -30260,7 +30479,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -30474,11 +30693,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -31191,7 +31410,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -31425,11 +31644,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -31510,7 +31729,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -31748,7 +31967,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -31759,7 +31978,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -31984,7 +32203,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Mail.yml b/openApiDocs/beta/Mail.yml index ff46f3781f3..c2a2d150350 100644 --- a/openApiDocs/beta/Mail.yml +++ b/openApiDocs/beta/Mail.yml @@ -6182,7 +6182,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -6331,7 +6331,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -6447,11 +6447,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -6501,7 +6501,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -6801,10 +6801,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/People.yml b/openApiDocs/beta/People.yml index 115cd84ba2f..cbb1f513923 100644 --- a/openApiDocs/beta/People.yml +++ b/openApiDocs/beta/People.yml @@ -6344,7 +6344,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -7248,12 +7248,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: diff --git a/openApiDocs/beta/PersonalContacts.yml b/openApiDocs/beta/PersonalContacts.yml index 4c4edf5f0f3..6a0fea18fa3 100644 --- a/openApiDocs/beta/PersonalContacts.yml +++ b/openApiDocs/beta/PersonalContacts.yml @@ -4295,7 +4295,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -4507,11 +4507,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -4530,10 +4530,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Planner.yml b/openApiDocs/beta/Planner.yml index 0846f2daab9..d49d65dc873 100644 --- a/openApiDocs/beta/Planner.yml +++ b/openApiDocs/beta/Planner.yml @@ -12312,14 +12312,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerBucket: @@ -12636,7 +12636,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.plannerDelta: diff --git a/openApiDocs/beta/Reports.yml b/openApiDocs/beta/Reports.yml index 2740cd666ab..e324780b43f 100644 --- a/openApiDocs/beta/Reports.yml +++ b/openApiDocs/beta/Reports.yml @@ -7962,7 +7962,7 @@ components: format: date-time activityDisplayName: type: string - description: 'Indicates the activity name or the operation name (examples: ''Create User'' and ''Add member to group''). For full list, see Azure AD activity list.' + description: 'Indicates the activity name or the operation name (E.g. ''Create User'', ''Add member to group''). For a list of activities logged, refer to Azure Ad activity list.' additionalDetails: type: array items: @@ -8005,7 +8005,6 @@ components: properties: action: type: string - description: 'Indicates the activity name or the operation name (for example, Create user, Add member to group). For a list of activities logged, refer to Azure AD activity list.' nullable: true activityDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -8086,15 +8085,15 @@ components: properties: alternateSignInName: type: string - description: The alternate sign-in identity whenever you use phone number to sign-in. + description: The alternate sign-in identity whenever you use phone number to sign-in. Supports $filter (eq and startsWith operators only). nullable: true appDisplayName: type: string - description: App name displayed in the Azure Portal. + description: The application name displayed in the Azure Portal. Supports $filter (eq and startsWith operators only). nullable: true appId: type: string - description: Unique GUID representing the app ID in the Azure Active Directory. + description: The application identifier in Azure Active Directory. Supports $filter (eq operator only). nullable: true appliedConditionalAccessPolicies: type: array @@ -8119,7 +8118,7 @@ components: description: 'Additional authentication processing details, such as the agent name in case of PTA/PHS or Server/farm name in case of federated authentication.' authenticationRequirement: type: string - description: 'This holds the highest level of authentication needed through all the sign-in steps, for sign-in to succeed.' + description: 'This holds the highest level of authentication needed through all the sign-in steps, for sign-in to succeed. Supports $filter (eq and startsWith operators only).' nullable: true authenticationRequirementPolicies: type: array @@ -8127,18 +8126,18 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationRequirementPolicy' clientAppUsed: type: string - description: 'Identifies the legacy client used for sign-in activity. Includes Browser, Exchange Active Sync, modern clients, IMAP, MAPI, SMTP, and POP.' + description: 'The legacy client used for sign-in activity. For example: Browser, Exchange Active Sync, Modern clients, IMAP, MAPI, SMTP, or POP. Supports $filter (eq operator only).' nullable: true conditionalAccessStatus: $ref: '#/components/schemas/microsoft.graph.conditionalAccessStatus' correlationId: type: string - description: The request ID sent from the client when the sign-in is initiated; used to troubleshoot sign-in activity. + description: The identifier that's sent from the client when sign-in is initiated. This is used for troubleshooting the corresponding sign-in activity when calling for support. Supports $filter (eq operator only). nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time (UTC) the sign-in was initiated. Example: midnight on Jan 1, 2014 is reported as 2014-01-01T00:00:00Z.' + description: 'The date and time the sign-in was initiated. The Timestamp type is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $orderby and $filter (eq, le, and ge operators only).' format: date-time deviceDetail: $ref: '#/components/schemas/microsoft.graph.deviceDetail' @@ -8150,14 +8149,14 @@ components: nullable: true ipAddress: type: string - description: IP address of the client used to sign in. + description: The IP address of the client from where the sign-in occurred. Supports $filter (eq and startsWith operators only). nullable: true ipAddressFromResourceProvider: type: string nullable: true isInteractive: type: boolean - description: Indicates if a sign-in is interactive or not. + description: Indicates whether a sign-in is interactive or not. nullable: true location: $ref: '#/components/schemas/microsoft.graph.signInLocation' @@ -8170,7 +8169,7 @@ components: description: The network location details including the type of network used and its names. originalRequestId: type: string - description: The request identifier of the first request in the authentication sequence. + description: The request identifier of the first request in the authentication sequence. Supports $filter (eq operator only). nullable: true processingTimeInMilliseconds: maximum: 2147483647 @@ -8181,11 +8180,11 @@ components: nullable: true resourceDisplayName: type: string - description: Name of the resource the user signed into. + description: The name of the resource that the user signed in to. Supports $filter (eq operator only). nullable: true resourceId: type: string - description: ID of the resource that the user signed into. + description: The identifier of the resource that the user signed in to. Supports $filter (eq operator only). nullable: true resourceTenantId: type: string @@ -8196,13 +8195,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.riskEventType' - description: 'Risk event types associated with the sign-in. The possible values are: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, and unknownFutureValue.' + description: 'The list of risk event types associated with the sign-in. Possible values: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, or unknownFutureValue. Supports $filter (eq operator only).' riskEventTypes_v2: type: array items: type: string nullable: true - description: 'The list of risk event types associated with the sign-in. Possible values: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, or unknownFutureValue.' + description: 'The list of risk event types associated with the sign-in. Possible values: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, or unknownFutureValue. Supports $filter (eq and startsWith operators only).' riskLevelAggregated: $ref: '#/components/schemas/microsoft.graph.riskLevel' riskLevelDuringSignIn: @@ -8211,10 +8210,10 @@ components: $ref: '#/components/schemas/microsoft.graph.riskState' servicePrincipalId: type: string - description: The application identifier used for sign-in. This field is populated when you are signing in using an application. + description: The application identifier used for sign-in. This field is populated when you are signing in using an application. Supports $filter (eq and startsWith operators only). servicePrincipalName: type: string - description: The application name used for sign-in. This field is populated when you are signing in using an application. + description: The application name used for sign-in. This field is populated when you are signing in using an application. Supports $filter (eq and startsWith operators only). nullable: true signInEventTypes: type: array @@ -8230,24 +8229,24 @@ components: $ref: '#/components/schemas/microsoft.graph.signInStatus' tokenIssuerName: type: string - description: 'The name of the identity provider. For example, sts.microsoft.com.' + description: 'The name of the identity provider. For example, sts.microsoft.com. Supports $filter (eq operator only).' nullable: true tokenIssuerType: $ref: '#/components/schemas/microsoft.graph.tokenIssuerType' userAgent: type: string - description: The user agent information related to sign-in. + description: The user agent information related to sign-in. Supports $filter (eq and startsWith operators only). nullable: true userDisplayName: type: string - description: Display name of the user that initiated the sign-in. + description: The display name of the user. Supports $filter (eq and startsWith operators only). nullable: true userId: type: string - description: ID of the user that initiated the sign-in. + description: The identifier of the user. Supports $filter (eq operator only). userPrincipalName: type: string - description: User principal name of the user that initiated the sign-in. + description: The UPN of the user. Supports $filter (eq and startsWith operators only). nullable: true userType: $ref: '#/components/schemas/microsoft.graph.signInUserType' @@ -8629,7 +8628,7 @@ components: properties: content: type: string - description: Not yet documented + description: Report content; details vary by report type. format: base64url nullable: true additionalProperties: @@ -12093,11 +12092,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -12164,15 +12163,15 @@ components: properties: displayName: type: string - description: Indicates the property name of the target attribute that was changed. + description: Name of property that was modified. nullable: true newValue: type: string - description: Indicates the updated value for the propery. + description: New property value. nullable: true oldValue: type: string - description: Indicates the previous value (before the update) for the property. + description: Old property value. nullable: true additionalProperties: type: object @@ -12286,7 +12285,7 @@ components: $ref: '#/components/schemas/microsoft.graph.conditionalAccessRuleSatisfied' id: type: string - description: An identifier of the conditional access policy. + description: Identifier of the conditional access policy. nullable: true includeRulesSatisfied: type: array @@ -12353,34 +12352,34 @@ components: properties: browser: type: string - description: Indicates the browser information of the used for signing in. + description: Indicates the browser information of the used for signing-in. nullable: true browserId: type: string nullable: true deviceId: type: string - description: Refers to the UniqueID of the device used for signing in. + description: Refers to the UniqueID of the device used for signing-in. nullable: true displayName: type: string - description: Refers to the name of the device used for signing in. + description: Refers to the name of the device used for signing-in. nullable: true isCompliant: type: boolean - description: Indicates whether the device is compliant. + description: Indicates whether the device is compliant or not. nullable: true isManaged: type: boolean - description: Indicates whether the device is managed. + description: Indicates if the device is managed or not. nullable: true operatingSystem: type: string - description: Indicates the operating system name and version used for signing in. + description: Indicates the OS name and version used for signing-in. nullable: true trustType: type: string - description: 'Provides information about whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.' + description: 'Indicates information on whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.' nullable: true additionalProperties: type: object @@ -12875,17 +12874,21 @@ components: properties: additionalDetails: type: string + description: Additional details in case of error. nullable: true errorCategory: $ref: '#/components/schemas/microsoft.graph.provisioningStatusErrorCategory' errorCode: type: string + description: Unique error code if any occurred. Learn more nullable: true reason: type: string + description: Summarizes the status and describes why the status happened. nullable: true recommendedAction: type: string + description: Provides the resolution for the corresponding error. nullable: true additionalProperties: type: object @@ -12992,12 +12995,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: diff --git a/openApiDocs/beta/SchemaExtensions.yml b/openApiDocs/beta/SchemaExtensions.yml index 4a77030ec49..29efe9c61c5 100644 --- a/openApiDocs/beta/SchemaExtensions.yml +++ b/openApiDocs/beta/SchemaExtensions.yml @@ -245,7 +245,7 @@ components: type: array items: type: string - description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from contact, device, event, group, message, organization, post, or user.' + description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from administrativeUnit, contact, device, event, group, message, organization, post, or user.' additionalProperties: type: object microsoft.graph.entity: @@ -263,7 +263,7 @@ components: properties: name: type: string - description: The name of the strongly-typed property defined as part of a schema extension. + description: The name of the strongly typed property defined as part of a schema extension. nullable: true type: type: string diff --git a/openApiDocs/beta/Security.yml b/openApiDocs/beta/Security.yml index a00db6b4f81..f753b121e27 100644 --- a/openApiDocs/beta/Security.yml +++ b/openApiDocs/beta/Security.yml @@ -4163,7 +4163,7 @@ components: description: The collection of compliance information associated with secure score control controlCategory: type: string - description: 'Control action category (Identity, Data, Device, Apps, Infrastructure).' + description: 'Control action category (Account, Data, Device, Apps, Infrastructure).' nullable: true controlStateUpdates: type: array @@ -4186,7 +4186,7 @@ components: nullable: true maxScore: type: number - description: max attainable score for the control. + description: Current obtained max score on specified date. format: double nullable: true rank: @@ -4213,7 +4213,7 @@ components: items: type: string nullable: true - description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,' + description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,elevationOfPrivilege,maliciousInsider,passwordCracking,phishingOrWhaling,spoofing).' tier: type: string description: 'Control tier (Core, Defense in Depth, Advanced.)' @@ -4898,7 +4898,7 @@ components: properties: applicationName: type: string - description: 'Name of the application managing the network connection (for example, Facebook or SMTP).' + description: 'Name of the application managing the network connection (for example, Facebook, SMTP, etc.).' nullable: true destinationAddress: type: string diff --git a/openApiDocs/beta/Sites.yml b/openApiDocs/beta/Sites.yml index 4651665d338..17370f8085b 100644 --- a/openApiDocs/beta/Sites.yml +++ b/openApiDocs/beta/Sites.yml @@ -23399,7 +23399,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -23466,14 +23466,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -23481,12 +23481,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -23510,10 +23510,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.onenoteOperation: @@ -23552,7 +23552,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.onenotePagePreview: @@ -24475,12 +24475,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -24563,7 +24563,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -24785,7 +24785,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -24822,7 +24822,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -25096,30 +25095,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -25127,25 +25126,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -25153,7 +25152,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -25169,7 +25168,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -25181,17 +25180,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -25209,94 +25208,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -25310,43 +25309,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -25354,7 +25353,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -25366,12 +25365,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -25383,39 +25382,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -25450,7 +25449,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -25510,7 +25509,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -25534,7 +25533,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -25550,7 +25549,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -25938,7 +25937,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -26064,7 +26063,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -26149,7 +26148,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -26187,7 +26186,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -26251,7 +26250,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -26452,12 +26451,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -26649,7 +26648,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -26685,7 +26684,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -26907,15 +26906,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -26927,7 +26926,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -27152,7 +27151,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -27163,12 +27162,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -27368,7 +27367,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -27406,7 +27405,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -27447,7 +27446,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -27526,7 +27525,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -27571,11 +27570,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -27595,7 +27594,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -27626,12 +27625,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -27641,7 +27640,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -27651,7 +27650,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -27681,7 +27680,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -27819,7 +27818,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -28021,7 +28020,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -28093,7 +28092,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -28154,11 +28153,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -28170,22 +28169,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -28200,7 +28199,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -28217,26 +28216,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -28248,13 +28247,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -28274,11 +28273,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -28289,11 +28288,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -28305,7 +28304,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -28319,10 +28318,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -28330,7 +28329,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -28338,24 +28337,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -28368,11 +28367,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -28382,24 +28381,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -28422,15 +28421,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -28438,11 +28437,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -28450,7 +28449,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -28465,11 +28464,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -28488,7 +28487,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -28506,11 +28505,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -28518,15 +28517,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -28535,7 +28534,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -28671,7 +28670,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -28873,7 +28872,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -29097,7 +29096,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -29122,7 +29121,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -29195,7 +29194,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -29219,7 +29218,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -29269,7 +29268,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -29393,7 +29392,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -29649,11 +29648,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -29805,11 +29804,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.Json: @@ -29895,7 +29894,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -30270,7 +30269,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -30313,11 +30312,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -30432,10 +30431,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -30588,7 +30587,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -32682,14 +32681,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -32816,17 +32815,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -33656,7 +33655,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -34084,7 +34083,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -34198,7 +34197,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -34582,7 +34581,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -34593,7 +34592,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -35075,7 +35074,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -35198,7 +35197,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -35245,7 +35244,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -35315,7 +35314,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -35574,11 +35573,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -37139,11 +37138,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -37231,7 +37230,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -37422,7 +37421,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: @@ -38303,7 +38302,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Teams.yml b/openApiDocs/beta/Teams.yml index 98b0d2dcdd2..ebe1b196999 100644 --- a/openApiDocs/beta/Teams.yml +++ b/openApiDocs/beta/Teams.yml @@ -17529,7 +17529,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -17697,7 +17697,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -18097,7 +18097,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -18138,7 +18138,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -18217,7 +18217,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -18262,11 +18262,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -18286,7 +18286,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -18317,12 +18317,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -18332,7 +18332,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -18342,7 +18342,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -18372,7 +18372,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -18486,30 +18486,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -18517,25 +18517,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -18543,7 +18543,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -18559,7 +18559,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -18571,17 +18571,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -18599,94 +18599,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -18700,43 +18700,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -18744,7 +18744,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -18756,12 +18756,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -18773,39 +18773,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -18840,7 +18840,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -18900,7 +18900,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -18924,7 +18924,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -18940,7 +18940,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -19181,11 +19181,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -19273,7 +19273,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -19783,7 +19783,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -20104,12 +20104,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -20192,7 +20192,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -20453,7 +20453,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -20565,7 +20565,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -20581,14 +20581,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -20596,12 +20596,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -20625,10 +20625,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -20655,7 +20655,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -20865,15 +20864,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -20885,7 +20884,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -21083,7 +21082,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -21094,12 +21093,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -21451,12 +21450,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -21624,7 +21623,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -21660,7 +21659,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -22036,7 +22035,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -22153,7 +22152,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -22355,7 +22354,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -22420,7 +22419,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -22481,11 +22480,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -22497,22 +22496,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -22527,7 +22526,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -22544,26 +22543,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -22575,13 +22574,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -22601,11 +22600,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -22616,11 +22615,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -22632,7 +22631,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -22646,10 +22645,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -22657,7 +22656,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -22665,24 +22664,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -22695,11 +22694,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -22709,24 +22708,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -22749,15 +22748,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -22765,11 +22764,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -22777,7 +22776,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -22792,11 +22791,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -22815,7 +22814,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -22833,11 +22832,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -22845,15 +22844,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -22862,7 +22861,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -22998,7 +22997,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -23200,7 +23199,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -23402,7 +23401,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -23427,7 +23426,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -23500,7 +23499,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -23524,7 +23523,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -23574,7 +23573,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -23698,7 +23697,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -24198,7 +24197,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -24283,7 +24282,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -24321,7 +24320,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -24385,7 +24384,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -24683,7 +24682,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -24720,11 +24719,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -24827,10 +24826,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -24983,7 +24982,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -25032,7 +25031,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -25407,14 +25406,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.notebook: @@ -25893,7 +25892,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -27834,17 +27833,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -28679,7 +28678,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -29136,11 +29135,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -29221,7 +29220,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -29558,7 +29557,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -29625,7 +29624,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -30557,7 +30556,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -30816,11 +30815,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -32088,7 +32087,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -32099,7 +32098,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -32354,11 +32353,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -33116,7 +33115,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Users.Actions.yml b/openApiDocs/beta/Users.Actions.yml index 5d3c957f283..539eebc2e70 100644 --- a/openApiDocs/beta/Users.Actions.yml +++ b/openApiDocs/beta/Users.Actions.yml @@ -13000,6 +13000,41 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/users/{user-id}/managedDevices/microsoft.graph.bulkReprovisionCloudPc': + post: + tags: + - users.Actions + summary: Invoke action bulkReprovisionCloudPc + operationId: users.managedDevices_bulkReprovisionCloudPc + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + managedDeviceIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/users/{user-id}/managedDevices/microsoft.graph.executeAction': post: tags: @@ -21546,7 +21581,7 @@ components: items: type: string nullable: true - description: 'A collection of byte ranges that the server is missing for the file. These ranges are zero indexed and of the format ''start-end'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' + description: 'When uploading files to document libraries, this is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' uploadUrl: type: string description: The URL endpoint that accepts PUT requests for byte ranges of the file. @@ -21559,10 +21594,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -21729,15 +21764,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -21749,7 +21784,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -21819,7 +21854,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -22134,30 +22169,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -22165,25 +22200,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -22191,7 +22226,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -22207,7 +22242,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -22219,17 +22254,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -22247,94 +22282,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -22348,43 +22383,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -22392,7 +22427,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -22404,12 +22439,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -22421,39 +22456,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -22488,7 +22523,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -22548,7 +22583,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -22572,7 +22607,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -22588,7 +22623,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -22743,7 +22778,7 @@ components: properties: emptySuggestionsReason: type: string - description: 'A reason for not returning any meeting suggestions. The possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.' + description: 'A reason for not returning any meeting suggestions. Possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.' nullable: true meetingTimeSuggestions: type: array @@ -22913,7 +22948,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.CopyNotebookModel: @@ -22973,7 +23008,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -23285,11 +23320,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -23587,7 +23622,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -23598,12 +23633,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -23718,7 +23753,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -23821,12 +23856,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -24018,7 +24053,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -24054,7 +24089,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -24473,7 +24508,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -24511,7 +24546,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -24552,7 +24587,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -24631,7 +24666,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -24676,11 +24711,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -24700,7 +24735,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -24731,12 +24766,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -24746,7 +24781,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -24756,7 +24791,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -24786,7 +24821,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -24909,7 +24944,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -25096,7 +25131,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -25157,11 +25192,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -25173,22 +25208,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -25203,7 +25238,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -25220,26 +25255,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -25251,13 +25286,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -25277,11 +25312,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -25292,11 +25327,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -25308,7 +25343,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -25322,10 +25357,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -25333,7 +25368,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -25341,24 +25376,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -25371,11 +25406,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -25385,24 +25420,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -25425,15 +25460,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -25441,11 +25476,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -25453,7 +25488,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -25468,11 +25503,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -25491,7 +25526,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -25509,11 +25544,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -25521,15 +25556,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -25538,7 +25573,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -25674,7 +25709,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -25876,7 +25911,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -26138,7 +26173,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -26163,7 +26198,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -26236,7 +26271,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -26260,7 +26295,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -26310,7 +26345,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -26332,7 +26367,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -27016,7 +27051,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -27534,7 +27569,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -28562,7 +28597,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -29968,14 +30003,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -30102,17 +30137,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -31397,7 +31432,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -31511,7 +31546,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -31929,7 +31964,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -32341,7 +32376,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -32388,7 +32423,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -32484,7 +32519,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -32752,12 +32787,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -32840,7 +32875,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -33062,7 +33097,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -33087,14 +33122,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -33102,12 +33137,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -33131,10 +33166,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -33161,7 +33196,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -33806,11 +33840,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -35361,11 +35395,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -35453,7 +35487,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -35856,7 +35890,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -35941,7 +35975,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -35979,7 +36013,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -36043,7 +36077,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -36257,11 +36291,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -36929,7 +36963,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -37156,11 +37190,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -37241,7 +37275,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -37479,7 +37513,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -37490,7 +37524,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -37715,7 +37749,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Users.Functions.yml b/openApiDocs/beta/Users.Functions.yml index d1385689404..f9f72af6456 100644 --- a/openApiDocs/beta/Users.Functions.yml +++ b/openApiDocs/beta/Users.Functions.yml @@ -3138,7 +3138,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -3321,7 +3321,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -3332,12 +3332,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -3537,7 +3537,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -3641,7 +3641,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -3874,11 +3874,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -3891,26 +3891,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -3922,13 +3922,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -3948,11 +3948,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -3963,11 +3963,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -3979,7 +3979,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -3993,10 +3993,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -4004,7 +4004,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -4012,24 +4012,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -4042,11 +4042,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -4056,24 +4056,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -4096,15 +4096,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -4112,11 +4112,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -4124,7 +4124,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -4139,11 +4139,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -4162,7 +4162,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -4180,11 +4180,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -4192,15 +4192,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -4209,7 +4209,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -4634,30 +4634,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -4665,25 +4665,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -4691,7 +4691,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -4707,7 +4707,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -4719,17 +4719,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -4747,94 +4747,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -4848,43 +4848,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -4892,7 +4892,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -4904,12 +4904,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -4921,39 +4921,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -4988,7 +4988,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -5048,7 +5048,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -5072,7 +5072,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -5088,7 +5088,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -5426,10 +5426,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -5590,7 +5590,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -5617,15 +5617,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -5637,7 +5637,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -7238,12 +7238,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -7435,7 +7435,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -7471,7 +7471,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -7726,7 +7726,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -7767,7 +7767,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -7846,7 +7846,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -7891,11 +7891,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -7915,7 +7915,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -7946,12 +7946,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -7961,7 +7961,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -7971,7 +7971,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -8001,7 +8001,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -8124,7 +8124,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -8298,11 +8298,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -8314,22 +8314,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -8344,7 +8344,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -8427,7 +8427,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -8629,7 +8629,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -8807,7 +8807,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -8832,7 +8832,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -8905,7 +8905,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -8929,7 +8929,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -8979,7 +8979,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -9103,7 +9103,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -9468,7 +9468,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -9662,7 +9662,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -10190,11 +10190,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -10511,7 +10511,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -11512,7 +11512,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -11756,14 +11756,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -11890,17 +11890,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -12838,7 +12838,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -13266,7 +13266,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -13380,7 +13380,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -14117,7 +14117,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -14164,7 +14164,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -14260,7 +14260,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -14528,12 +14528,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -14616,7 +14616,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -14838,7 +14838,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -14863,14 +14863,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -14878,12 +14878,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -14907,10 +14907,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -14937,7 +14937,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -16682,11 +16681,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -16774,7 +16773,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -17070,7 +17069,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -17155,7 +17154,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -17193,7 +17192,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -17257,7 +17256,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -17471,11 +17470,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -18034,7 +18033,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -18237,11 +18236,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -18322,7 +18321,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -18548,7 +18547,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -18559,7 +18558,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -18784,7 +18783,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Users.yml b/openApiDocs/beta/Users.yml index 7dc5faedff4..50cc5e409d1 100644 --- a/openApiDocs/beta/Users.yml +++ b/openApiDocs/beta/Users.yml @@ -11938,30 +11938,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -11969,25 +11969,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -11995,7 +11995,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -12011,7 +12011,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -12023,17 +12023,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -12051,94 +12051,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -12152,43 +12152,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -12196,7 +12196,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -12208,12 +12208,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -12225,39 +12225,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -12292,7 +12292,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -12352,7 +12352,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -12376,7 +12376,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -12392,7 +12392,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -12804,7 +12804,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -13098,12 +13098,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -13295,7 +13295,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -13331,7 +13331,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -13492,15 +13492,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -13512,7 +13512,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -13737,7 +13737,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -13748,12 +13748,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -13953,7 +13953,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -13991,7 +13991,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -14032,7 +14032,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -14111,7 +14111,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -14156,11 +14156,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -14180,7 +14180,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -14211,12 +14211,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -14226,7 +14226,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -14236,7 +14236,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -14266,7 +14266,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -14404,7 +14404,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -14581,7 +14581,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -14768,7 +14768,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -14829,11 +14829,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -14845,22 +14845,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -14875,7 +14875,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -14892,26 +14892,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -14923,13 +14923,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -14949,11 +14949,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -14964,11 +14964,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -14980,7 +14980,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -14994,10 +14994,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -15005,7 +15005,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -15013,24 +15013,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -15043,11 +15043,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -15057,24 +15057,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -15097,15 +15097,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -15113,11 +15113,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -15125,7 +15125,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -15140,11 +15140,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -15163,7 +15163,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -15181,11 +15181,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -15193,15 +15193,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -15210,7 +15210,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -15346,7 +15346,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -15514,7 +15514,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -15734,7 +15734,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -15759,7 +15759,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -15832,7 +15832,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -15856,7 +15856,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -15906,7 +15906,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -16030,7 +16030,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -16265,7 +16265,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -16388,10 +16388,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -16859,11 +16859,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -18066,7 +18066,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -19519,14 +19519,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -19653,17 +19653,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.notebook: @@ -20640,7 +20640,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -21068,7 +21068,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -21182,7 +21182,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -21509,7 +21509,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -21982,7 +21982,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -22029,7 +22029,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -22099,7 +22099,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -22282,7 +22282,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -22550,12 +22550,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -22638,7 +22638,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -22860,7 +22860,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -22885,14 +22885,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -22900,12 +22900,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -22929,10 +22929,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -22959,7 +22959,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -23604,11 +23603,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -25191,11 +25190,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -25283,7 +25282,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -25641,7 +25640,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -25726,7 +25725,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -25764,7 +25763,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -25828,7 +25827,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -26042,11 +26041,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -26728,7 +26727,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -26931,11 +26930,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -27016,7 +27015,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -27254,7 +27253,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -27265,7 +27264,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -27490,7 +27489,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Applications.yml b/openApiDocs/v1.0/Applications.yml index 58a31122c73..ee94a112ce3 100644 --- a/openApiDocs/v1.0/Applications.yml +++ b/openApiDocs/v1.0/Applications.yml @@ -6573,7 +6573,7 @@ components: $ref: '#/components/schemas/microsoft.graph.apiApplication' appId: type: string - description: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only. + description: The unique identifier for the application that is assigned by Azure AD. Not nullable. Read-only. nullable: true applicationTemplateId: type: string @@ -6599,13 +6599,13 @@ components: nullable: true groupMembershipClaims: type: string - description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).' + description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).' nullable: true identifierUris: type: array items: type: string - description: 'The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.' + description: 'The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.' info: $ref: '#/components/schemas/microsoft.graph.informationalUrl' isDeviceOnlyAuthSupported: @@ -6614,7 +6614,7 @@ components: nullable: true isFallbackPublicClient: type: boolean - description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where it is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.' + description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.' nullable: true keyCredentials: type: array @@ -6644,7 +6644,7 @@ components: $ref: '#/components/schemas/microsoft.graph.publicClientApplication' publisherDomain: type: string - description: 'The verified publisher domain for the application. Read-only. For more information, see How to: Configure an application''s publisher domain.' + description: The verified publisher domain for the application. Read-only. nullable: true requiredResourceAccess: type: array @@ -6769,7 +6769,7 @@ components: nullable: true key: type: string - description: 'The certificate''s raw data in byte array converted to Base64 string; for example, [System.Convert]::ToBase64String($Cert.GetRawCertData()).' + description: Value for the key credential. Should be a base 64 encoded value. format: base64url nullable: true keyId: @@ -7069,7 +7069,7 @@ components: description: 'Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the ''aud'' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable.' servicePrincipalType: type: string - description: 'Identifies whether the service principal represents an application, a managed identity, or a legacy application. This is set by Azure AD internally. The servicePrincipalType property can be set to three different values: __Application - A service principal that represents an application or service. The appId property identifies the associated app registration, and matches the appId of an application, possibly from a different tenant. If the associated app registration is missing, tokens are not issued for the service principal.__ManagedIdentity - A service principal that represents a managed identity. Service principals representing managed identities can be granted access and permissions, but cannot be updated or modified directly.__Legacy - A service principal that represents an app created before app registrations, or through legacy experiences. Legacy service principal can have credentials, service principal names, reply URLs, and other properties which are editable by an authorized user, but does not have an associated app registration. The appId value does not associate the service principal with an app registration. The service principal can only be used in the tenant where it was created.' + description: Identifies if the service principal represents an application or a managed identity. This is set by Azure AD internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. nullable: true signInAudience: type: string @@ -7176,11 +7176,11 @@ components: $ref: '#/components/schemas/microsoft.graph.permissionClassificationType' permissionId: type: string - description: The unique identifier (id) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter. + description: The unique identifier (id) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter. nullable: true permissionName: type: string - description: The claim value (value) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Does not support $filter. + description: The claim value (value) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Does not support $filter. nullable: true additionalProperties: type: object @@ -7549,11 +7549,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Calendar.yml b/openApiDocs/v1.0/Calendar.yml index f64ae3000f7..a7ff6e5bd8d 100644 --- a/openApiDocs/v1.0/Calendar.yml +++ b/openApiDocs/v1.0/Calendar.yml @@ -39466,15 +39466,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -39486,7 +39486,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -39693,19 +39693,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -39739,7 +39739,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -39866,11 +39866,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -39946,10 +39946,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -40228,7 +40228,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: diff --git a/openApiDocs/v1.0/ChangeNotifications.yml b/openApiDocs/v1.0/ChangeNotifications.yml index a37a9290914..07f5f6e3258 100644 --- a/openApiDocs/v1.0/ChangeNotifications.yml +++ b/openApiDocs/v1.0/ChangeNotifications.yml @@ -264,14 +264,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -279,12 +279,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -304,10 +304,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.entity: diff --git a/openApiDocs/v1.0/CloudCommunications.yml b/openApiDocs/v1.0/CloudCommunications.yml index 441ba31ee78..a999d1cd043 100644 --- a/openApiDocs/v1.0/CloudCommunications.yml +++ b/openApiDocs/v1.0/CloudCommunications.yml @@ -3224,13 +3224,13 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the first user joined the call. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'UTC time when the first user joined the call. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time type: $ref: '#/components/schemas/microsoft.graph.callRecords.callType' version: type: integer - description: Monotonically increasing version of the call record. Higher version call records with the same id includes additional data compared to the lower version. + description: Monotonically increasing version of the call record. Higher version call records with the same ID includes additional data compared to the lower version. format: int64 sessions: type: array @@ -3264,7 +3264,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'UTC fime when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time segments: type: array @@ -3443,7 +3443,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' replacesCallId: type: string - description: Optional. The call which the target identity is currently a part of. This call will be dropped once the participant is added. + description: Optional. The call which the target idenity is currently a part of. This call will be dropped once the participant is added. nullable: true additionalProperties: type: object @@ -3593,7 +3593,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -3665,7 +3665,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -3801,13 +3801,13 @@ components: properties: observedParticipantId: type: string - description: The ID of the participant that is under observation. Read-only. + description: The id of the participant that is under observation. Read-only. nullable: true onBehalfOf: $ref: '#/components/schemas/microsoft.graph.identitySet' sourceParticipantId: type: string - description: The ID of the participant that triggered the incoming call. Read-only. + description: The id of the participant that triggered the incoming call. Read-only. nullable: true transferor: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -3866,7 +3866,7 @@ components: nullable: true region: type: string - description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location. Read-only.' + description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location, unlike countryCode. Read-only.' nullable: true additionalProperties: type: object @@ -3932,7 +3932,7 @@ components: $ref: '#/components/schemas/microsoft.graph.modality' serverMuted: type: boolean - description: If the media is muted by the server. + description: Indicates whether the media is muted by the server. sourceId: type: string description: The source ID. diff --git a/openApiDocs/v1.0/DeviceManagement.Administration.yml b/openApiDocs/v1.0/DeviceManagement.Administration.yml index 0be456372ca..5d287934c85 100644 --- a/openApiDocs/v1.0/DeviceManagement.Administration.yml +++ b/openApiDocs/v1.0/DeviceManagement.Administration.yml @@ -4211,7 +4211,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Actions + description: Resource Actions each containing a set of allowed and not allowed permissions. additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -4245,7 +4245,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions + description: Not Allowed Actions. additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. diff --git a/openApiDocs/v1.0/DeviceManagement.Enrolment.yml b/openApiDocs/v1.0/DeviceManagement.Enrolment.yml index 2e2e6208368..26f38dfaf8f 100644 --- a/openApiDocs/v1.0/DeviceManagement.Enrolment.yml +++ b/openApiDocs/v1.0/DeviceManagement.Enrolment.yml @@ -1116,38 +1116,38 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 version: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration diff --git a/openApiDocs/v1.0/DeviceManagement.Functions.yml b/openApiDocs/v1.0/DeviceManagement.Functions.yml index 975c5cbeb53..5ea86a7abad 100644 --- a/openApiDocs/v1.0/DeviceManagement.Functions.yml +++ b/openApiDocs/v1.0/DeviceManagement.Functions.yml @@ -84,7 +84,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Actions + description: Resource Actions each containing a set of allowed and not allowed permissions. additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -103,7 +103,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions + description: Not Allowed Actions. additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. diff --git a/openApiDocs/v1.0/DeviceManagement.yml b/openApiDocs/v1.0/DeviceManagement.yml index ec416f36505..9d0c28722f5 100644 --- a/openApiDocs/v1.0/DeviceManagement.yml +++ b/openApiDocs/v1.0/DeviceManagement.yml @@ -7639,24 +7639,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -7666,10 +7666,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -7677,30 +7677,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -7709,30 +7709,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -7744,65 +7744,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -8957,7 +8957,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The number of days a device is allowed to go without checking in to remain compliant. Valid values 0 to 120 + description: The number of days a device is allowed to go without checking in to remain compliant. format: int32 isScheduledActionEnabled: type: boolean @@ -9218,38 +9218,38 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 version: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -10390,7 +10390,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Actions + description: Resource Actions each containing a set of allowed and not allowed permissions. additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -10473,7 +10473,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions + description: Not Allowed Actions. additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. diff --git a/openApiDocs/v1.0/Devices.CloudPrint.yml b/openApiDocs/v1.0/Devices.CloudPrint.yml index 6e117fa8784..cfdfc45db45 100644 --- a/openApiDocs/v1.0/Devices.CloudPrint.yml +++ b/openApiDocs/v1.0/Devices.CloudPrint.yml @@ -4623,7 +4623,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -4660,7 +4660,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -4727,7 +4727,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -4760,11 +4760,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -4774,7 +4774,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -4791,12 +4791,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -4806,7 +4806,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -4816,7 +4816,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -4846,7 +4846,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -4903,30 +4903,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -4934,29 +4934,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -4972,7 +4972,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -4986,17 +4986,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -5009,94 +5009,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -5106,37 +5106,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -5144,7 +5144,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -5156,12 +5156,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -5173,39 +5173,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -5232,7 +5232,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -5292,7 +5292,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -5311,7 +5311,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -5334,7 +5334,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -5400,7 +5400,7 @@ components: properties: parentUrl: type: string - description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/v1.0/print/printers/{printerId}/jobs/{jobId}. Read-only.' + description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/beta/print/printers/{printerId}/jobs/{jobId}. Read-only.' status: $ref: '#/components/schemas/microsoft.graph.printTaskStatus' definition: @@ -5773,15 +5773,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -5793,7 +5793,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -5975,19 +5975,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -6365,12 +6365,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -6520,7 +6520,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -6556,7 +6556,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -6855,7 +6855,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -6960,7 +6960,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -7180,11 +7180,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -7196,22 +7196,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -7226,7 +7226,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -7242,24 +7242,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -7269,10 +7269,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -7280,30 +7280,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -7312,30 +7312,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -7347,65 +7347,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -7481,7 +7481,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -7528,7 +7528,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -7541,17 +7541,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userSettings: @@ -7698,7 +7698,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -8119,7 +8119,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -8156,11 +8156,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -8275,10 +8275,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -8431,7 +8431,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -8478,7 +8478,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -8968,7 +8968,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -8997,14 +8997,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.notebook: @@ -9245,7 +9245,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -9605,7 +9605,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -10570,7 +10570,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -10776,7 +10776,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -11090,7 +11090,7 @@ components: $ref: '#/components/schemas/microsoft.graph.printMargin' mediaSize: type: string - description: The media size to use when printing. Supports standard size names for ISO and ANSI media sizes. Valid values listed in the printerCapabilities topic. + description: The media sizeto use when printing. Supports standard size names for ISO and ANSI media sizes. Valid values are listed in the printerCapabilities topic. nullable: true mediaType: type: string @@ -11283,7 +11283,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -11386,7 +11386,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -11572,12 +11572,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -11649,7 +11649,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -11860,7 +11860,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -11908,14 +11908,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -11923,12 +11923,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -11948,10 +11948,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -11978,7 +11978,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -12541,11 +12540,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -12627,7 +12626,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -12873,7 +12872,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -13494,7 +13493,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -13515,7 +13514,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -13560,7 +13559,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -13578,7 +13577,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -13599,7 +13598,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -13931,7 +13930,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -13996,7 +13995,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -14034,7 +14033,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -14098,7 +14097,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -14657,7 +14656,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -14702,11 +14701,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -14787,7 +14786,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -14957,7 +14956,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -14968,7 +14967,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -15193,7 +15192,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Devices.CorporateManagement.yml b/openApiDocs/v1.0/Devices.CorporateManagement.yml index b1469929696..38fb91608f1 100644 --- a/openApiDocs/v1.0/Devices.CorporateManagement.yml +++ b/openApiDocs/v1.0/Devices.CorporateManagement.yml @@ -11333,11 +11333,11 @@ components: properties: customBrowserDisplayName: type: string - description: 'Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' + description: Friendly name of the preferred custom browser to open weblink on Android. nullable: true customBrowserPackageId: type: string - description: 'Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' + description: Unique identifier of a custom browser to open weblink on Android. nullable: true deployedAppCount: maximum: 2147483647 @@ -11483,7 +11483,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedAppDataEncryptionType' customBrowserProtocol: type: string - description: 'A custom browser protocol to open weblink on iOS. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' + description: A custom browser protocol to open weblink on iOS. nullable: true deployedAppCount: maximum: 2147483647 @@ -11608,7 +11608,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -12265,7 +12265,7 @@ components: lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The last time when an application sync was done with the Apple volume purchase program service using the Apple Volume Purchase Program Token. + description: The last time when an application sync was done with the Apple volume purchase program service using the the Apple Volume Purchase Program Token. format: date-time lastSyncStatus: $ref: '#/components/schemas/microsoft.graph.vppTokenSyncStatus' @@ -12371,24 +12371,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -12398,10 +12398,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -12409,30 +12409,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -12441,30 +12441,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -12476,65 +12476,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -13543,7 +13543,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.ipRange' - description: Collection of Internet protocol address ranges + description: Collection of ip ranges additionalProperties: type: object description: Windows Information Protection IP Range Collection diff --git a/openApiDocs/v1.0/Education.yml b/openApiDocs/v1.0/Education.yml index 4cb2c80a096..74f545457a3 100644 --- a/openApiDocs/v1.0/Education.yml +++ b/openApiDocs/v1.0/Education.yml @@ -23,7 +23,6 @@ paths: type: array items: enum: - - id - classes - me - schools @@ -5970,30 +5969,25 @@ paths: components: schemas: microsoft.graph.educationRoot: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: educationRoot - type: object - properties: - classes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.educationClass' - description: Read-only. Nullable. - me: - $ref: '#/components/schemas/microsoft.graph.educationUser' - schools: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.educationSchool' - description: Read-only. Nullable. - users: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.educationUser' - description: Read-only. Nullable. - additionalProperties: - type: object + title: educationRoot + type: object + properties: + classes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.educationClass' + me: + $ref: '#/components/schemas/microsoft.graph.educationUser' + schools: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.educationSchool' + users: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.educationUser' + additionalProperties: + type: object microsoft.graph.educationClass: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -6067,7 +6061,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -6104,7 +6098,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -6171,7 +6165,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -6204,11 +6198,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -6218,7 +6212,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -6235,12 +6229,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -6250,7 +6244,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -6260,7 +6254,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -6290,7 +6284,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -6347,7 +6341,7 @@ components: properties: accountEnabled: type: boolean - description: 'True if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'True if the account is enabled; otherwise, false. This property is required when a user is created. Supports /$filter.' nullable: true assignedLicenses: type: array @@ -6368,11 +6362,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Supports /$filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Supports $filter and $orderby.' + description: The name displayed in the address book for the user. Supports $filter and $orderby. nullable: true externalSource: $ref: '#/components/schemas/microsoft.graph.educationExternalSource' @@ -6382,17 +6376,17 @@ components: nullable: true givenName: type: string - description: The given name (first name) of the user. Supports $filter. + description: The given name (first name) of the user. Supports /$filter. nullable: true mail: type: string - description: 'The SMTP address for the user; for example, ''jeff@contoso.onmicrosoft.com''. Read-Only. Supports $filter.' + description: 'The SMTP address for the user; for example, ''jeff@contoso.onmicrosoft.com''. Read-Only. Supports /$filter.' nullable: true mailingAddress: $ref: '#/components/schemas/microsoft.graph.physicalAddress' mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports /$filter. nullable: true middleName: type: string @@ -6409,7 +6403,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationOnPremisesInfo' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two can be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. See standard [user] resource for additional details.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' @@ -6433,26 +6427,27 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' showInAddressList: type: boolean + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true student: $ref: '#/components/schemas/microsoft.graph.educationStudent' surname: type: string - description: The user's surname (family name or last name). Supports $filter. + description: The user's surname (family name or last name). Supports /$filter. nullable: true teacher: $ref: '#/components/schemas/microsoft.graph.educationTeacher' usageLocation: type: string - description: 'A two-letter country code (ISO standard 3166). Required for users who will be assigned licenses due to a legal requirement to check for availability of services in countries or regions. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two-letter country code ([ISO 3166 Alpha-2]). Required for users who will be assigned licenses. Not nullable. Supports /$filter.' nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Supports $filter and $orderby.' + description: 'The user principal name (UPN) for the user. Supports $filter and $orderby. See standard [user] resource for additional details.' nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports /$filter.' nullable: true classes: type: array @@ -6540,30 +6535,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -6571,29 +6566,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6609,7 +6604,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -6623,17 +6618,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -6646,94 +6641,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -6743,37 +6738,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -6781,7 +6776,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -6793,12 +6788,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6810,39 +6805,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -6869,7 +6864,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -6929,7 +6924,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -6948,7 +6943,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -6971,7 +6966,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -7332,15 +7327,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -7352,7 +7347,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -7534,19 +7529,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -7924,12 +7919,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -7985,7 +7980,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -8059,7 +8054,7 @@ components: properties: externalId: type: string - description: ID of the teacher in the source system. + description: Id of the Teacher in external source system. nullable: true teacherNumber: type: string @@ -8084,6 +8079,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationExternalSource' externalSourceDetail: type: string + description: The name of the external source this resources was generated from. nullable: true additionalProperties: type: object @@ -8223,7 +8219,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -8522,7 +8518,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -8627,7 +8623,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -8847,11 +8843,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -8863,22 +8859,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -8893,7 +8889,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -8909,24 +8905,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -8936,10 +8932,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -8947,30 +8943,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -8979,30 +8975,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -9014,65 +9010,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -9148,7 +9144,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -9195,7 +9191,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -9208,17 +9204,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userSettings: @@ -9365,7 +9361,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -9497,7 +9493,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -9534,11 +9530,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -9653,10 +9649,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -9809,7 +9805,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -9856,7 +9852,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -10334,7 +10330,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -10363,14 +10359,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.notebook: @@ -10611,7 +10607,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -10979,7 +10975,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -11904,7 +11900,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -12110,7 +12106,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -12325,7 +12321,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -12428,7 +12424,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -12614,12 +12610,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -12691,7 +12687,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -12902,7 +12898,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -12950,14 +12946,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -12965,12 +12961,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -12990,10 +12986,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -13020,7 +13016,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -13583,11 +13578,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -13669,7 +13664,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -13915,7 +13910,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -14536,7 +14531,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -14557,7 +14552,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -14602,7 +14597,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -14620,7 +14615,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -14641,7 +14636,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -14914,7 +14909,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -14979,7 +14974,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -15017,7 +15012,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -15081,7 +15076,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -15640,7 +15635,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -15685,11 +15680,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -15770,7 +15765,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -15940,7 +15935,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -15951,7 +15946,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -16176,7 +16171,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Files.yml b/openApiDocs/v1.0/Files.yml index 8c0ccf792c0..f0977b93ab7 100644 --- a/openApiDocs/v1.0/Files.yml +++ b/openApiDocs/v1.0/Files.yml @@ -12139,14 +12139,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -12154,12 +12154,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -12179,10 +12179,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.sharedDriveItem: @@ -12249,7 +12249,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -12641,12 +12641,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -12718,7 +12718,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -12934,7 +12934,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -12971,7 +12971,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -13478,30 +13477,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -13509,29 +13508,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -13547,7 +13546,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -13561,17 +13560,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -13584,94 +13583,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -13681,37 +13680,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -13719,7 +13718,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -13731,12 +13730,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -13748,39 +13747,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -13807,7 +13806,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -13867,7 +13866,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -13886,7 +13885,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -13909,7 +13908,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -13987,7 +13986,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -13997,7 +13996,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -14062,7 +14061,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -14100,7 +14099,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -14164,7 +14163,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -14557,12 +14556,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -14736,7 +14735,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -14772,7 +14771,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -14918,15 +14917,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -14938,7 +14937,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -15147,19 +15146,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -15355,7 +15354,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -15460,7 +15459,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -15709,11 +15708,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -15725,22 +15724,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -15755,7 +15754,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -15771,24 +15770,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -15798,10 +15797,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -15809,30 +15808,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -15841,30 +15840,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -15876,65 +15875,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -16010,7 +16009,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -16057,7 +16056,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -16070,17 +16069,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userSettings: @@ -16227,7 +16226,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -16416,11 +16415,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.Json: @@ -16506,7 +16505,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -16795,7 +16794,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -16838,11 +16837,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -16957,10 +16956,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -17113,7 +17112,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -17782,14 +17781,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -18090,7 +18089,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -18332,7 +18331,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -18426,7 +18425,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -18637,7 +18636,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -18674,7 +18673,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -18741,7 +18740,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -18774,11 +18773,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -18788,7 +18787,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -18805,12 +18804,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -18820,7 +18819,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -18830,7 +18829,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -18860,7 +18859,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -19017,7 +19016,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -19028,7 +19027,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -19358,7 +19357,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -19465,7 +19464,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -20122,7 +20121,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -20143,7 +20142,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -20188,7 +20187,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -20206,7 +20205,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -20227,7 +20226,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -20472,11 +20471,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -20558,7 +20557,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -20946,7 +20945,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: @@ -21349,7 +21348,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -21466,7 +21465,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -21511,7 +21510,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: diff --git a/openApiDocs/v1.0/Groups.yml b/openApiDocs/v1.0/Groups.yml index 3f3ba51e8b7..75458cc7549 100644 --- a/openApiDocs/v1.0/Groups.yml +++ b/openApiDocs/v1.0/Groups.yml @@ -20591,7 +20591,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -20628,7 +20628,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -20695,7 +20695,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -20728,11 +20728,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -20742,7 +20742,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -20759,12 +20759,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -20774,7 +20774,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -20784,7 +20784,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -20814,7 +20814,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -20917,7 +20917,7 @@ components: items: type: string nullable: true - description: 'A collection of byte ranges that the server is missing for the file. These ranges are zero indexed and of the format ''start-end'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' + description: 'When uploading files to document libraries, this is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' uploadUrl: type: string description: The URL endpoint that accepts PUT requests for byte ranges of the file. @@ -20942,10 +20942,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -21115,19 +21115,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -21254,7 +21254,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -21295,7 +21295,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -21422,7 +21422,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.onenotePagePreview: @@ -21691,15 +21691,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -21711,7 +21711,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -22063,11 +22063,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -22375,7 +22375,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -22881,7 +22881,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -22910,14 +22910,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.notebook: @@ -23136,7 +23136,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -23577,7 +23577,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -23737,30 +23737,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -23768,29 +23768,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -23806,7 +23806,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -23820,17 +23820,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -23843,94 +23843,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -23940,37 +23940,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -23978,7 +23978,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -23990,12 +23990,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -24007,39 +24007,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -24066,7 +24066,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -24126,7 +24126,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -24145,7 +24145,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -24168,7 +24168,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -24232,7 +24232,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -24418,12 +24418,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -24495,7 +24495,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -24706,7 +24706,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -24754,14 +24754,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -24769,12 +24769,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -24794,10 +24794,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -24824,7 +24824,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -25430,11 +25429,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -25516,7 +25515,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -25655,7 +25654,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -25865,12 +25864,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -26020,7 +26019,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -26056,7 +26055,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -26355,7 +26354,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -26460,7 +26459,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -26680,11 +26679,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -26696,22 +26695,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -26726,7 +26725,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -26742,24 +26741,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -26769,10 +26768,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -26780,30 +26779,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -26812,30 +26811,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -26847,65 +26846,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -26981,7 +26980,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -27028,7 +27027,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -27041,17 +27040,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userSettings: @@ -27198,7 +27197,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -27307,7 +27306,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -27372,7 +27371,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -27410,7 +27409,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -27474,7 +27473,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -28130,7 +28129,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -28932,7 +28931,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -29116,11 +29115,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -29201,7 +29200,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -29419,7 +29418,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -29483,7 +29482,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -29993,7 +29992,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -30014,7 +30013,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -30059,7 +30058,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -30077,7 +30076,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -30098,7 +30097,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -30199,7 +30198,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -30210,7 +30209,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -30582,7 +30581,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Identity.DirectoryManagement.yml b/openApiDocs/v1.0/Identity.DirectoryManagement.yml index c4bdb34150e..460046713fa 100644 --- a/openApiDocs/v1.0/Identity.DirectoryManagement.yml +++ b/openApiDocs/v1.0/Identity.DirectoryManagement.yml @@ -8485,7 +8485,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -8506,7 +8506,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -8551,7 +8551,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -8569,7 +8569,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -8590,7 +8590,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -8777,7 +8777,7 @@ components: type: array items: type: string - description: 'The capabilities assigned to the domain. Can include 0, 1 or more of following values: Email, Sharepoint, EmailInternalRelayOnly, OfficeCommunicationsOnline, SharePointDefaultDomain, FullRedelegation, SharePointPublic, OrgIdAuthentication, Yammer, Intune. The values which you can add/remove using Graph API include: Email, OfficeCommunicationsOnline, Yammer. Not nullable' + description: 'The capabilities assigned to the domain. Can include 0, 1 or more of following values: Email, Sharepoint, EmailInternalRelayOnly, OfficeCommunicationsOnline,SharePointDefaultDomain, FullRedelegation, SharePointPublic, OrgIdAuthentication, Yammer, Intune. The values which you can add/remove using Graph API include: Email, OfficeCommunicationsOnline, Yammer. Not nullable' domainNameReferences: type: array items: @@ -8868,12 +8868,12 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time and date at which the tenant was last synced with the on-premise directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'The time and date at which the tenant was last synced with the on-premise directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced. Nullable. null if this object has never been synced from an on-premises directory (default). + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; Nullable. null if this object has never been synced from an on-premises directory (default). nullable: true postalCode: type: string @@ -8927,12 +8927,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfiguration' - description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. + description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the organization. Read-only. Nullable. + description: The collection of open extensions defined for the organization resource. Nullable. additionalProperties: type: object description: The organization resource represents an instance of global settings and resources which operate and are provisioned at the tenant-level. @@ -9132,12 +9132,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -9309,7 +9309,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' diff --git a/openApiDocs/v1.0/Identity.Governance.yml b/openApiDocs/v1.0/Identity.Governance.yml index b1d443d579f..21a8af766a8 100644 --- a/openApiDocs/v1.0/Identity.Governance.yml +++ b/openApiDocs/v1.0/Identity.Governance.yml @@ -2353,7 +2353,7 @@ components: nullable: true isPerDeviceAcceptanceRequired: type: boolean - description: 'Indicates whether end users are required to accept this agreement on every device that they access it from. The end user is required to register their device in Azure AD, if they haven''t already done so.' + description: 'This setting enables you to require end users to accept this agreement on every device that they are accessing it from. The end user will be required to register their device in Azure AD, if they haven''t already done so.' nullable: true isViewingBeforeAcceptanceRequired: type: boolean @@ -2378,7 +2378,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementFileLocalization' - description: PDFs linked to this agreement. This property is in the process of being deprecated. Use the file property instead. + description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.' additionalProperties: type: object microsoft.graph.agreementAcceptance: @@ -2389,11 +2389,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -2405,22 +2405,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -2435,7 +2435,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -2671,7 +2671,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -2701,7 +2701,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true additionalProperties: @@ -2806,11 +2806,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -2893,7 +2893,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.approvalStage' - description: A collection of stages in the approval decision. + description: 'Used for the approvalStages property of approval settings in the requestApprovalSettings property of an access package assignment policy. Specifies the primary, fallback, and escalation approvers of each stage.' additionalProperties: type: object microsoft.graph.appConsentRequestScope: @@ -3025,7 +3025,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: diff --git a/openApiDocs/v1.0/Identity.SignIns.yml b/openApiDocs/v1.0/Identity.SignIns.yml index 1ca98a5ad74..5d6bcb3eacd 100644 --- a/openApiDocs/v1.0/Identity.SignIns.yml +++ b/openApiDocs/v1.0/Identity.SignIns.yml @@ -3394,6 +3394,7 @@ paths: - allowInvitesFrom - blockMsolPowerShell - defaultUserRolePermissions + - guestUserRoleId type: string - name: $expand in: query @@ -7407,11 +7408,11 @@ components: properties: clientId: type: string - description: The client ID for the application. This is the client ID obtained when registering the application with the identity provider. Required. Not nullable. + description: The client ID for the application obtained when registering the application with the identity provider. This is a required field. Required. Not nullable. nullable: true clientSecret: type: string - description: The client secret for the application. This is the client secret obtained when registering the application with the identity provider. This is write-only. A read operation will return ****. Required. Not nullable. + description: The client secret for the application obtained when registering the application with the identity provider. This is write-only. A read operation will return ****. This is a required field. Required. Not nullable. nullable: true name: type: string @@ -7419,7 +7420,7 @@ components: nullable: true type: type: string - description: 'The identity provider type is a required field. For B2B scenario: Google, Facebook. For B2C scenario: Microsoft, Google, Amazon, LinkedIn, Facebook, GitHub, Twitter, Weibo, QQ, WeChat, OpenIDConnect. Not nullable.' + description: 'The identity provider type is a required field. For B2B scenario: Google, Facebook. For B2C scenario: Microsoft, Google, Amazon, LinkedIn, Facebook, GitHub, Twitter, Weibo,QQ, WeChat, OpenIDConnect. Not nullable.' nullable: true additionalProperties: type: object @@ -7498,27 +7499,27 @@ components: nullable: true invitedUserEmailAddress: type: string - description: 'The email address of the user being invited. Required. The following special characters are not permitted in the email address:Tilde (~)Exclamation point (!)Number sign (#)Dollar sign ($)Percent (%)Circumflex (^)Ampersand (&)Asterisk (*)Parentheses (( ))Plus sign (+)Equal sign (=)Brackets ([ ])Braces ({ })Backslash (/)Slash mark (/)Pipe (/|)Semicolon (;)Colon (:)Quotation marks ('')Angle brackets (< >)Question mark (?)Comma (,)However, the following exceptions apply:A period (.) or a hyphen (-) is permitted anywhere in the user name, except at the beginning or end of the name.An underscore (_) is permitted anywhere in the user name. This includes at the beginning or end of the name.' + description: 'The email address of the user being invited. Required. The following special characters are not permitted in the email address:Tilde (~)Exclamation point (!)At sign (@)Number sign (#)Dollar sign ($)Percent (%)Circumflex (^)Ampersand (&)Asterisk (*)Parentheses (( ))Hyphen (-)Plus sign (+)Equal sign (=)Brackets ([ ])Braces ({ })Backslash (/)Slash mark (/)Pipe (`' invitedUserMessageInfo: $ref: '#/components/schemas/microsoft.graph.invitedUserMessageInfo' invitedUserType: type: string - description: 'The userType of the user being invited. By default, this is Guest. You can invite as Member if you are a company administrator.' + description: 'The userType of the user being invited. By default, this is Guest. You can invite as Member if you''re are company administrator.' nullable: true inviteRedeemUrl: type: string - description: The URL the user can use to redeem their invitation. Read-only + description: The URL the user can use to redeem their invitation. Read-only. nullable: true inviteRedirectUrl: type: string - description: The URL the user should be redirected to once the invitation is redeemed. Required. + description: The URL user should be redirected to once the invitation is redeemed. Required. sendInvitationMessage: type: boolean description: Indicates whether an email should be sent to the user being invited or not. The default is false. nullable: true status: type: string - description: 'The status of the invitation. Possible values are: PendingAcceptance, Completed, InProgress, and Error' + description: 'The status of the invitation. Possible values: PendingAcceptance, Completed, InProgress, and Error' nullable: true invitedUser: $ref: '#/components/schemas/microsoft.graph.user' @@ -7532,30 +7533,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -7563,29 +7564,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7601,7 +7602,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -7615,17 +7616,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -7638,94 +7639,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -7735,37 +7736,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -7773,7 +7774,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -7785,12 +7786,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7802,39 +7803,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -7861,7 +7862,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -7921,7 +7922,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -7940,7 +7941,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -7963,7 +7964,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -8143,7 +8144,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: The list of reviewers for the admin consent. Required. + description: Required. version: maximum: 2147483647 minimum: -2147483648 @@ -8160,11 +8161,11 @@ components: properties: description: type: string - description: Inherited property. A description of the policy. Optional. Read-only. + description: Inherited property. A description of the policy. This property is not a key. Optional. Read-only. nullable: true displayName: type: string - description: Inherited property. The human-readable name of the policy. Optional. Read-only. + description: Inherited property. The human-readable name of the policy. This property is not a key. Optional. Read-only. nullable: true selfServiceSignUp: $ref: '#/components/schemas/microsoft.graph.selfServiceSignUpAuthenticationFlowConfiguration' @@ -8225,6 +8226,12 @@ components: nullable: true defaultUserRolePermissions: $ref: '#/components/schemas/microsoft.graph.defaultUserRolePermissions' + guestUserRoleId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: 'Represents role templateId for the role that should be granted to guest user. Refer to List unifiedRoleDefinitions to find the list of available role templates. Currently following roles are supported: User (a0b1b346-4d3e-4e8b-98f8-753987be4970), Guest User (10dae51f-b6af-4016-8d66-8c2a99b929b3), and Restricted Guest User (2af84b1e-32c8-42b7-82bc-daa82404023b).' + format: uuid + nullable: true additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -8354,7 +8361,7 @@ components: items: type: string nullable: true - description: 'The list of id values for the specific permissions to match with, or a list with the single value all to match with any permission. The id of delegated permissions can be found in the oauth2PermissionScopes property of the API''s **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API''s **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API''s **servicePrincipal** object. Default is the single value all.' + description: 'The list of id values for the specific permissions to match with, or a list with the single value all to match with any permission. The id of delegated permissions can be found in the publishedPermissionScopes property of the API''s **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API''s **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API''s **servicePrincipal** object. Default is the single value all.' permissionType: $ref: '#/components/schemas/microsoft.graph.permissionType' resourceApplication: @@ -8480,7 +8487,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -8501,7 +8508,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -8546,7 +8553,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -8564,7 +8571,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -8585,7 +8592,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -8676,7 +8683,7 @@ components: type: array items: type: string - description: 'List of custom controls IDs required by the policy. For more information, see Custom controls.' + description: 'List of custom controls IDs required by the policy. Learn more about custom controls here: https://docs.microsoft.com/azure/active-directory/conditional-access/controls#custom-controls-preview' operator: type: string description: 'Defines the relationship of the grant controls. Possible values: AND, OR.' @@ -8808,12 +8815,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -8987,7 +8994,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -9023,7 +9030,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -9143,15 +9150,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -9163,7 +9170,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -9372,19 +9379,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -9580,7 +9587,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -9685,7 +9692,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -10034,11 +10041,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -10050,22 +10057,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -10080,7 +10087,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -10096,24 +10103,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -10123,10 +10130,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -10134,30 +10141,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -10166,30 +10173,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -10201,65 +10208,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -10335,7 +10342,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -10382,7 +10389,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -10395,17 +10402,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userSettings: @@ -10590,7 +10597,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -10806,11 +10813,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -11207,7 +11214,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -11250,11 +11257,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -11369,10 +11376,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -11517,7 +11524,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -12176,7 +12183,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -12648,14 +12655,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -13151,7 +13158,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -13302,7 +13309,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -13396,7 +13403,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -13607,7 +13614,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -13644,7 +13651,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -13711,7 +13718,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -13744,11 +13751,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -13758,7 +13765,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -13775,12 +13782,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -13790,7 +13797,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -13800,7 +13807,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -13830,7 +13837,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -14175,7 +14182,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -14282,7 +14289,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -14531,7 +14538,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -14717,12 +14724,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -14794,7 +14801,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -15005,7 +15012,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -15053,14 +15060,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -15068,12 +15075,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -15093,10 +15100,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -15123,7 +15130,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -16289,11 +16295,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -16375,7 +16381,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -16814,7 +16820,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -16879,7 +16885,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -16917,7 +16923,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -16981,7 +16987,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -17376,7 +17382,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -17493,7 +17499,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -17538,7 +17544,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -17599,11 +17605,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -17684,7 +17690,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -17854,7 +17860,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -17865,7 +17871,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -18090,7 +18096,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Mail.yml b/openApiDocs/v1.0/Mail.yml index d25cb6317ee..87e79eb3de5 100644 --- a/openApiDocs/v1.0/Mail.yml +++ b/openApiDocs/v1.0/Mail.yml @@ -5200,7 +5200,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -5334,7 +5334,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -5398,11 +5398,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -5452,7 +5452,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -5742,10 +5742,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/People.yml b/openApiDocs/v1.0/People.yml index d5b0f1f522f..b9ada8014e6 100644 --- a/openApiDocs/v1.0/People.yml +++ b/openApiDocs/v1.0/People.yml @@ -1814,17 +1814,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.sharedInsight: diff --git a/openApiDocs/v1.0/PersonalContacts.yml b/openApiDocs/v1.0/PersonalContacts.yml index e527424d1f1..69c21363860 100644 --- a/openApiDocs/v1.0/PersonalContacts.yml +++ b/openApiDocs/v1.0/PersonalContacts.yml @@ -4283,7 +4283,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -4424,11 +4424,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Planner.yml b/openApiDocs/v1.0/Planner.yml index d2568290344..00b2fa01923 100644 --- a/openApiDocs/v1.0/Planner.yml +++ b/openApiDocs/v1.0/Planner.yml @@ -10686,14 +10686,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerBucket: @@ -10931,7 +10931,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.entity: diff --git a/openApiDocs/v1.0/Reports.yml b/openApiDocs/v1.0/Reports.yml index e9aab6c1d34..0255e3e47ce 100644 --- a/openApiDocs/v1.0/Reports.yml +++ b/openApiDocs/v1.0/Reports.yml @@ -4297,7 +4297,7 @@ components: format: date-time activityDisplayName: type: string - description: 'Indicates the activity name or the operation name (examples: ''Create User'' and ''Add member to group''). For full list, see Azure AD activity list.' + description: 'Indicates the activity name or the operation name (E.g. ''Create User'', ''Add member to group''). For a list of activities logged, refer to Azure Ad activity list.' additionalDetails: type: array items: @@ -4415,11 +4415,11 @@ components: properties: appDisplayName: type: string - description: App name displayed in the Azure Portal. + description: The application name displayed in the Azure Portal. Supports $filter (eq and startsWith operators only). nullable: true appId: type: string - description: Unique GUID representing the app ID in the Azure Active Directory. + description: The application identifier in Azure Active Directory. Supports $filter (eq operator only). nullable: true appliedConditionalAccessPolicies: type: array @@ -4428,38 +4428,38 @@ components: description: A list of conditional access policies that are triggered by the corresponding sign-in activity. clientAppUsed: type: string - description: 'Identifies the legacy client used for sign-in activity. Includes Browser, Exchange Active Sync, modern clients, IMAP, MAPI, SMTP, and POP.' + description: 'The legacy client used for sign-in activity. For example: Browser, Exchange Active Sync, Modern clients, IMAP, MAPI, SMTP, or POP. Supports $filter (eq operator only).' nullable: true conditionalAccessStatus: $ref: '#/components/schemas/microsoft.graph.conditionalAccessStatus' correlationId: type: string - description: The request ID sent from the client when the sign-in is initiated; used to troubleshoot sign-in activity. + description: The identifier that's sent from the client when sign-in is initiated. This is used for troubleshooting the corresponding sign-in activity when calling for support. Supports $filter (eq operator only). nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time (UTC) the sign-in was initiated. Example: midnight on Jan 1, 2014 is reported as 2014-01-01T00:00:00Z.' + description: 'The date and time the sign-in was initiated. The Timestamp type is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $orderby and $filter (eq, le, and ge operators only).' format: date-time deviceDetail: $ref: '#/components/schemas/microsoft.graph.deviceDetail' ipAddress: type: string - description: IP address of the client used to sign in. + description: The IP address of the client from where the sign-in occurred. Supports $filter (eq and startsWith operators only). nullable: true isInteractive: type: boolean - description: Indicates if a sign-in is interactive or not. + description: Indicates whether a sign-in is interactive or not. nullable: true location: $ref: '#/components/schemas/microsoft.graph.signInLocation' resourceDisplayName: type: string - description: Name of the resource the user signed into. + description: The name of the resource that the user signed in to. Supports $filter (eq operator only). nullable: true resourceId: type: string - description: ID of the resource that the user signed into. + description: The identifier of the resource that the user signed in to. Supports $filter (eq operator only). nullable: true riskDetail: $ref: '#/components/schemas/microsoft.graph.riskDetail' @@ -4467,13 +4467,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.riskEventType' - description: 'Risk event types associated with the sign-in. The possible values are: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, and unknownFutureValue.' + description: 'The list of risk event types associated with the sign-in. Possible values: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, or unknownFutureValue. Supports $filter (eq operator only).' riskEventTypes_v2: type: array items: type: string nullable: true - description: 'The list of risk event types associated with the sign-in. Possible values: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, or unknownFutureValue.' + description: 'The list of risk event types associated with the sign-in. Possible values: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, or unknownFutureValue. Supports $filter (eq and startsWith operators only).' riskLevelAggregated: $ref: '#/components/schemas/microsoft.graph.riskLevel' riskLevelDuringSignIn: @@ -4484,14 +4484,14 @@ components: $ref: '#/components/schemas/microsoft.graph.signInStatus' userDisplayName: type: string - description: Display name of the user that initiated the sign-in. + description: The display name of the user. Supports $filter (eq and startsWith operators only). nullable: true userId: type: string - description: ID of the user that initiated the sign-in. + description: The identifier of the user. Supports $filter (eq operator only). userPrincipalName: type: string - description: User principal name of the user that initiated the sign-in. + description: The UPN of the user. Supports $filter (eq and startsWith operators only). nullable: true additionalProperties: type: object @@ -4547,7 +4547,7 @@ components: properties: content: type: string - description: Not yet documented + description: Report content; details vary by report type. format: base64url nullable: true additionalProperties: @@ -4611,11 +4611,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -4682,15 +4682,15 @@ components: properties: displayName: type: string - description: Indicates the property name of the target attribute that was changed. + description: Name of property that was modified. nullable: true newValue: type: string - description: Indicates the updated value for the propery. + description: New property value. nullable: true oldValue: type: string - description: Indicates the previous value (before the update) for the property. + description: Old property value. nullable: true additionalProperties: type: object @@ -4788,7 +4788,7 @@ components: description: 'Refers to the session controls enforced by the conditional access policy (example: ''Require app enforced controls'').' id: type: string - description: An identifier of the conditional access policy. + description: Identifier of the conditional access policy. nullable: true result: $ref: '#/components/schemas/microsoft.graph.appliedConditionalAccessPolicyResult' @@ -4808,31 +4808,31 @@ components: properties: browser: type: string - description: Indicates the browser information of the used for signing in. + description: Indicates the browser information of the used for signing-in. nullable: true deviceId: type: string - description: Refers to the UniqueID of the device used for signing in. + description: Refers to the UniqueID of the device used for signing-in. nullable: true displayName: type: string - description: Refers to the name of the device used for signing in. + description: Refers to the name of the device used for signing-in. nullable: true isCompliant: type: boolean - description: Indicates whether the device is compliant. + description: Indicates whether the device is compliant or not. nullable: true isManaged: type: boolean - description: Indicates whether the device is managed. + description: Indicates if the device is managed or not. nullable: true operatingSystem: type: string - description: Indicates the operating system name and version used for signing in. + description: Indicates the OS name and version used for signing-in. nullable: true trustType: type: string - description: 'Provides information about whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.' + description: 'Indicates information on whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.' nullable: true additionalProperties: type: object @@ -5049,17 +5049,21 @@ components: properties: additionalDetails: type: string + description: Additional details in case of error. nullable: true errorCategory: $ref: '#/components/schemas/microsoft.graph.provisioningStatusErrorCategory' errorCode: type: string + description: Unique error code if any occurred. Learn more nullable: true reason: type: string + description: Summarizes the status and describes why the status happened. nullable: true recommendedAction: type: string + description: Provides the resolution for the corresponding error. nullable: true additionalProperties: type: object @@ -5109,12 +5113,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: diff --git a/openApiDocs/v1.0/SchemaExtensions.yml b/openApiDocs/v1.0/SchemaExtensions.yml index 35fe268d273..af6efb2adf9 100644 --- a/openApiDocs/v1.0/SchemaExtensions.yml +++ b/openApiDocs/v1.0/SchemaExtensions.yml @@ -245,7 +245,7 @@ components: type: array items: type: string - description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from contact, device, event, group, message, organization, post, or user.' + description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from administrativeUnit, contact, device, event, group, message, organization, post, or user.' additionalProperties: type: object microsoft.graph.entity: @@ -263,7 +263,7 @@ components: properties: name: type: string - description: The name of the strongly-typed property defined as part of a schema extension. + description: The name of the strongly typed property defined as part of a schema extension. nullable: true type: type: string diff --git a/openApiDocs/v1.0/Security.yml b/openApiDocs/v1.0/Security.yml index 64fc77259ab..6c98f7cdbb0 100644 --- a/openApiDocs/v1.0/Security.yml +++ b/openApiDocs/v1.0/Security.yml @@ -1164,7 +1164,7 @@ components: description: The collection of compliance information associated with secure score control controlCategory: type: string - description: 'Control action category (Identity, Data, Device, Apps, Infrastructure).' + description: 'Control action category (Account, Data, Device, Apps, Infrastructure).' nullable: true controlStateUpdates: type: array @@ -1187,7 +1187,7 @@ components: nullable: true maxScore: type: number - description: max attainable score for the control. + description: Current obtained max score on specified date. format: double nullable: true rank: @@ -1214,7 +1214,7 @@ components: items: type: string nullable: true - description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,' + description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,elevationOfPrivilege,maliciousInsider,passwordCracking,phishingOrWhaling,spoofing).' tier: type: string description: 'Control tier (Core, Defense in Depth, Advanced.)' @@ -1514,7 +1514,7 @@ components: properties: applicationName: type: string - description: 'Name of the application managing the network connection (for example, Facebook or SMTP).' + description: 'Name of the application managing the network connection (for example, Facebook, SMTP, etc.).' nullable: true destinationAddress: type: string diff --git a/openApiDocs/v1.0/Sites.yml b/openApiDocs/v1.0/Sites.yml index f1d333f0a85..62bfef9b242 100644 --- a/openApiDocs/v1.0/Sites.yml +++ b/openApiDocs/v1.0/Sites.yml @@ -14069,14 +14069,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -14084,12 +14084,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -14109,10 +14109,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.onenoteOperation: @@ -14151,7 +14151,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.onenotePagePreview: @@ -14273,7 +14273,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -14968,12 +14968,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -15045,7 +15045,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -15256,7 +15256,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -15293,7 +15293,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -15536,30 +15535,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -15567,29 +15566,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15605,7 +15604,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -15619,17 +15618,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -15642,94 +15641,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -15739,37 +15738,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -15777,7 +15776,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -15789,12 +15788,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15806,39 +15805,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -15865,7 +15864,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -15925,7 +15924,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -15944,7 +15943,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -15967,7 +15966,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -16254,7 +16253,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -16264,7 +16263,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -16329,7 +16328,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -16367,7 +16366,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -16431,7 +16430,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -16611,12 +16610,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -16790,7 +16789,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -16826,7 +16825,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -16972,15 +16971,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -16992,7 +16991,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -17201,19 +17200,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -17409,7 +17408,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -17514,7 +17513,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -17763,11 +17762,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -17779,22 +17778,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -17809,7 +17808,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -17825,24 +17824,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -17852,10 +17851,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -17863,30 +17862,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -17895,30 +17894,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -17930,65 +17929,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -18064,7 +18063,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -18111,7 +18110,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -18124,17 +18123,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userSettings: @@ -18281,7 +18280,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -18538,11 +18537,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.Json: @@ -18628,7 +18627,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -18795,7 +18794,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -18838,11 +18837,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -18957,10 +18956,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -19113,7 +19112,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -19782,14 +19781,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -20090,7 +20089,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -20332,7 +20331,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -20426,7 +20425,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -20637,7 +20636,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -20674,7 +20673,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -20741,7 +20740,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -20774,11 +20773,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -20788,7 +20787,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -20805,12 +20804,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -20820,7 +20819,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -20830,7 +20829,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -20860,7 +20859,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -21017,7 +21016,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -21028,7 +21027,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -21340,7 +21339,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -21447,7 +21446,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -22104,7 +22103,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -22125,7 +22124,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -22170,7 +22169,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -22188,7 +22187,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -22209,7 +22208,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -22454,11 +22453,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -22540,7 +22539,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -22928,7 +22927,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: @@ -23331,7 +23330,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -23448,7 +23447,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -23493,7 +23492,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: diff --git a/openApiDocs/v1.0/Teams.yml b/openApiDocs/v1.0/Teams.yml index b66ca9f1083..1af1dd44f5b 100644 --- a/openApiDocs/v1.0/Teams.yml +++ b/openApiDocs/v1.0/Teams.yml @@ -14449,7 +14449,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -14781,7 +14781,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -14818,7 +14818,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -14885,7 +14885,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -14918,11 +14918,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -14932,7 +14932,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -14949,12 +14949,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -14964,7 +14964,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -14974,7 +14974,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -15004,7 +15004,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -15213,11 +15213,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -15299,7 +15299,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -15605,7 +15605,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -15691,7 +15691,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -15978,12 +15978,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -16055,7 +16055,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -16305,7 +16305,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -16394,7 +16394,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -16410,14 +16410,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -16425,12 +16425,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -16450,10 +16450,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -16480,7 +16480,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -16677,15 +16676,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -16697,7 +16696,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -16879,19 +16878,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -17496,30 +17495,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -17527,29 +17526,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -17565,7 +17564,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -17579,17 +17578,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -17602,94 +17601,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -17699,37 +17698,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -17737,7 +17736,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -17749,12 +17748,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -17766,39 +17765,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -17825,7 +17824,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -17885,7 +17884,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -17904,7 +17903,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -17927,7 +17926,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -17991,7 +17990,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -18056,7 +18055,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -18094,7 +18093,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -18158,7 +18157,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -18395,7 +18394,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -18432,11 +18431,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -18539,10 +18538,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -18695,7 +18694,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -18742,7 +18741,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -19016,14 +19015,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.notebook: @@ -19319,12 +19318,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -19474,7 +19473,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -19510,7 +19509,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -19809,7 +19808,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -19914,7 +19913,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -20134,11 +20133,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -20150,22 +20149,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -20180,7 +20179,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -20196,24 +20195,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -20223,10 +20222,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -20234,30 +20233,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -20266,30 +20265,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -20301,65 +20300,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -20435,7 +20434,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -20482,7 +20481,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -20495,17 +20494,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userSettings: @@ -20652,7 +20651,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -20705,11 +20704,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.Json: @@ -20795,7 +20794,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -21070,7 +21069,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -21137,7 +21136,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -21787,7 +21786,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -22584,7 +22583,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -22765,7 +22764,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -22776,7 +22775,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -23200,7 +23199,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -23710,7 +23709,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -23731,7 +23730,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -23776,7 +23775,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -23794,7 +23793,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -23815,7 +23814,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -23930,7 +23929,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Users.Actions.yml b/openApiDocs/v1.0/Users.Actions.yml index c5ea7a8826e..d25e0ac223f 100644 --- a/openApiDocs/v1.0/Users.Actions.yml +++ b/openApiDocs/v1.0/Users.Actions.yml @@ -19984,7 +19984,7 @@ components: items: type: string nullable: true - description: 'A collection of byte ranges that the server is missing for the file. These ranges are zero indexed and of the format ''start-end'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' + description: 'When uploading files to document libraries, this is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' uploadUrl: type: string description: The URL endpoint that accepts PUT requests for byte ranges of the file. @@ -19997,10 +19997,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -20048,15 +20048,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -20068,7 +20068,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -20165,7 +20165,7 @@ components: nullable: true profileIdentifier: type: string - description: The profile identifier. + description: The the profile identifier. nullable: true additionalProperties: type: object @@ -20230,7 +20230,7 @@ components: $ref: '#/components/schemas/microsoft.graph.printMargin' mediaSize: type: string - description: The media size to use when printing. Supports standard size names for ISO and ANSI media sizes. Valid values listed in the printerCapabilities topic. + description: The media sizeto use when printing. Supports standard size names for ISO and ANSI media sizes. Valid values are listed in the printerCapabilities topic. nullable: true mediaType: type: string @@ -20423,7 +20423,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -20434,7 +20434,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.mailFolder: @@ -20514,7 +20514,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -20682,30 +20682,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -20713,29 +20713,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -20751,7 +20751,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -20765,17 +20765,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -20788,94 +20788,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -20885,37 +20885,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -20923,7 +20923,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -20935,12 +20935,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -20952,39 +20952,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -21011,7 +21011,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -21071,7 +21071,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -21090,7 +21090,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -21113,7 +21113,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -21218,7 +21218,7 @@ components: properties: emptySuggestionsReason: type: string - description: 'A reason for not returning any meeting suggestions. The possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.' + description: 'A reason for not returning any meeting suggestions. Possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.' nullable: true meetingTimeSuggestions: type: array @@ -21372,7 +21372,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.CopyNotebookModel: @@ -21432,7 +21432,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -21660,11 +21660,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -21860,19 +21860,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -22099,7 +22099,7 @@ components: properties: parentUrl: type: string - description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/v1.0/print/printers/{printerId}/jobs/{jobId}. Read-only.' + description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/beta/print/printers/{printerId}/jobs/{jobId}. Read-only.' status: $ref: '#/components/schemas/microsoft.graph.printTaskStatus' definition: @@ -22157,7 +22157,7 @@ components: nullable: true horizontalAlignment: type: string - description: 'Represents the horizontal alignment for the specified object. The possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.' + description: 'Represents the horizontal alignment for the specified object. Possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.' nullable: true rowHeight: type: number @@ -22166,7 +22166,7 @@ components: nullable: true verticalAlignment: type: string - description: 'Represents the vertical alignment for the specified object. The possible values are: Top, Center, Bottom, Justify, Distributed.' + description: 'Represents the vertical alignment for the specified object. Possible values are: Top, Center, Bottom, Justify, Distributed.' nullable: true wrapText: type: boolean @@ -22247,7 +22247,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.messageRule: @@ -22379,7 +22379,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -22413,12 +22413,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -22592,7 +22592,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -22628,7 +22628,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -22971,7 +22971,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -23228,11 +23228,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -23244,22 +23244,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -23274,7 +23274,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -23290,24 +23290,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -23317,10 +23317,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -23328,30 +23328,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -23360,30 +23360,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -23395,65 +23395,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -23529,7 +23529,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -23576,7 +23576,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -23589,17 +23589,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userSettings: @@ -23726,7 +23726,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -24417,15 +24417,15 @@ components: nullable: true sideIndex: type: string - description: 'Constant value that indicates the specific side of the border. The possible values are: EdgeTop, EdgeBottom, EdgeLeft, EdgeRight, InsideVertical, InsideHorizontal, DiagonalDown, DiagonalUp. Read-only.' + description: 'Constant value that indicates the specific side of the border. Possible values are: EdgeTop, EdgeBottom, EdgeLeft, EdgeRight, InsideVertical, InsideHorizontal, DiagonalDown, DiagonalUp. Read-only.' nullable: true style: type: string - description: 'One of the constants of line style specifying the line style for the border. The possible values are: None, Continuous, Dash, DashDot, DashDotDot, Dot, Double, SlantDashDot.' + description: 'One of the constants of line style specifying the line style for the border. Possible values are: None, Continuous, Dash, DashDot, DashDotDot, Dot, Double, SlantDashDot.' nullable: true weight: type: string - description: 'Specifies the weight of the border around a range. The possible values are: Hairline, Thin, Medium, Thick.' + description: 'Specifies the weight of the border around a range. Possible values are: Hairline, Thin, Medium, Thick.' nullable: true additionalProperties: type: object @@ -24470,7 +24470,7 @@ components: nullable: true underline: type: string - description: 'Type of underline applied to the font. The possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.' + description: 'Type of underline applied to the font. Possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.' nullable: true additionalProperties: type: object @@ -24554,7 +24554,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -24629,7 +24629,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -24693,7 +24693,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -24894,7 +24894,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -25486,7 +25486,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -25952,14 +25952,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -26596,7 +26596,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -26690,7 +26690,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -26901,7 +26901,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -26938,7 +26938,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -27005,7 +27005,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -27038,11 +27038,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -27052,7 +27052,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -27069,12 +27069,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -27084,7 +27084,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -27094,7 +27094,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -27124,7 +27124,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -27393,7 +27393,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -27713,7 +27713,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.messageActionFlag: @@ -27866,7 +27866,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -28052,12 +28052,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -28129,7 +28129,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -28340,7 +28340,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -28388,14 +28388,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -28403,12 +28403,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -28428,10 +28428,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -28458,7 +28458,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -29325,7 +29324,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -29346,7 +29345,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -29391,7 +29390,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -29409,7 +29408,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -29430,7 +29429,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -29675,11 +29674,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -29761,7 +29760,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -30292,7 +30291,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -30357,7 +30356,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -30731,7 +30730,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -30848,7 +30847,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -30893,7 +30892,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -31043,11 +31042,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: diff --git a/openApiDocs/v1.0/Users.Functions.yml b/openApiDocs/v1.0/Users.Functions.yml index e7edb583a12..da8e3958a2a 100644 --- a/openApiDocs/v1.0/Users.Functions.yml +++ b/openApiDocs/v1.0/Users.Functions.yml @@ -5849,19 +5849,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -6057,7 +6057,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -6274,7 +6274,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -6623,30 +6623,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -6654,29 +6654,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6692,7 +6692,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -6706,17 +6706,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -6729,94 +6729,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -6826,37 +6826,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -6864,7 +6864,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -6876,12 +6876,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6893,39 +6893,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -6952,7 +6952,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -7012,7 +7012,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -7031,7 +7031,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -7054,7 +7054,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -7268,10 +7268,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -7432,7 +7432,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -7455,15 +7455,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -7475,7 +7475,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -7587,11 +7587,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -7630,7 +7630,7 @@ components: nullable: true horizontalAlignment: type: string - description: 'Represents the horizontal alignment for the specified object. The possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.' + description: 'Represents the horizontal alignment for the specified object. Possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.' nullable: true rowHeight: type: number @@ -7639,7 +7639,7 @@ components: nullable: true verticalAlignment: type: string - description: 'Represents the vertical alignment for the specified object. The possible values are: Top, Center, Bottom, Justify, Distributed.' + description: 'Represents the vertical alignment for the specified object. Possible values are: Top, Center, Bottom, Justify, Distributed.' nullable: true wrapText: type: boolean @@ -7886,12 +7886,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -8065,7 +8065,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -8101,7 +8101,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -8481,11 +8481,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -8497,22 +8497,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -8527,7 +8527,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -8543,24 +8543,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -8570,10 +8570,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -8581,30 +8581,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -8613,30 +8613,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -8648,65 +8648,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -8782,7 +8782,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -8829,7 +8829,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -8842,17 +8842,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userSettings: @@ -8975,7 +8975,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -9298,7 +9298,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -9411,15 +9411,15 @@ components: nullable: true sideIndex: type: string - description: 'Constant value that indicates the specific side of the border. The possible values are: EdgeTop, EdgeBottom, EdgeLeft, EdgeRight, InsideVertical, InsideHorizontal, DiagonalDown, DiagonalUp. Read-only.' + description: 'Constant value that indicates the specific side of the border. Possible values are: EdgeTop, EdgeBottom, EdgeLeft, EdgeRight, InsideVertical, InsideHorizontal, DiagonalDown, DiagonalUp. Read-only.' nullable: true style: type: string - description: 'One of the constants of line style specifying the line style for the border. The possible values are: None, Continuous, Dash, DashDot, DashDotDot, Dot, Double, SlantDashDot.' + description: 'One of the constants of line style specifying the line style for the border. Possible values are: None, Continuous, Dash, DashDot, DashDotDot, Dot, Double, SlantDashDot.' nullable: true weight: type: string - description: 'Specifies the weight of the border around a range. The possible values are: Hairline, Thin, Medium, Thick.' + description: 'Specifies the weight of the border around a range. Possible values are: Hairline, Thin, Medium, Thick.' nullable: true additionalProperties: type: object @@ -9464,7 +9464,7 @@ components: nullable: true underline: type: string - description: 'Type of underline applied to the font. The possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.' + description: 'Type of underline applied to the font. Possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.' nullable: true additionalProperties: type: object @@ -9548,7 +9548,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -9623,7 +9623,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -9687,7 +9687,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -9909,7 +9909,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -10483,7 +10483,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -10925,14 +10925,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -11341,7 +11341,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -11583,7 +11583,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -11677,7 +11677,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -11888,7 +11888,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -11925,7 +11925,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -11992,7 +11992,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -12025,11 +12025,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -12039,7 +12039,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -12056,12 +12056,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -12071,7 +12071,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -12081,7 +12081,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -12111,7 +12111,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -12518,7 +12518,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.messageActionFlag: @@ -12667,7 +12667,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -12853,12 +12853,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -12930,7 +12930,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -13141,7 +13141,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -13189,14 +13189,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -13204,12 +13204,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -13229,10 +13229,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -13259,7 +13259,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -14182,7 +14181,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -14203,7 +14202,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -14248,7 +14247,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -14266,7 +14265,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -14287,7 +14286,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -14540,11 +14539,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -14626,7 +14625,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -15076,7 +15075,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -15087,7 +15086,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.hashes: @@ -15096,7 +15095,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -15161,7 +15160,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -15542,7 +15541,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -15659,7 +15658,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -15704,7 +15703,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -15825,7 +15824,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookCommentReply: @@ -15836,11 +15835,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: diff --git a/openApiDocs/v1.0/Users.yml b/openApiDocs/v1.0/Users.yml index 449447f1d9b..108bcd21c72 100644 --- a/openApiDocs/v1.0/Users.yml +++ b/openApiDocs/v1.0/Users.yml @@ -5453,30 +5453,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -5484,29 +5484,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -5522,7 +5522,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -5536,17 +5536,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -5559,94 +5559,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -5656,37 +5656,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -5694,7 +5694,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -5706,12 +5706,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -5723,39 +5723,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -5782,7 +5782,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -5842,7 +5842,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -5861,7 +5861,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -5884,7 +5884,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -6237,12 +6237,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -6416,7 +6416,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -6452,7 +6452,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -6549,15 +6549,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -6569,7 +6569,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -6778,19 +6778,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -6986,7 +6986,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -7091,7 +7091,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -7398,11 +7398,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -7414,22 +7414,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -7444,7 +7444,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -7460,24 +7460,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -7487,10 +7487,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -7498,30 +7498,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -7530,30 +7530,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -7565,65 +7565,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -7699,7 +7699,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -7746,7 +7746,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -7759,17 +7759,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.onenote: @@ -7938,7 +7938,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -8125,7 +8125,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -8234,10 +8234,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -8387,11 +8387,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -8620,7 +8620,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -9277,7 +9277,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -9749,14 +9749,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -10239,7 +10239,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -10481,7 +10481,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -10575,7 +10575,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -10786,7 +10786,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -10823,7 +10823,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -10890,7 +10890,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -10923,11 +10923,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -10937,7 +10937,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -10954,12 +10954,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -10969,7 +10969,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -10979,7 +10979,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -11009,7 +11009,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -11151,7 +11151,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -11402,7 +11402,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -11621,7 +11621,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -11807,12 +11807,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -11884,7 +11884,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -12095,7 +12095,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -12143,14 +12143,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -12158,12 +12158,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -12183,10 +12183,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -12213,7 +12213,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -13118,7 +13117,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -13139,7 +13138,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -13184,7 +13183,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -13202,7 +13201,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -13223,7 +13222,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -13476,11 +13475,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -13562,7 +13561,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -13939,7 +13938,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -14004,7 +14003,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -14042,7 +14041,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -14106,7 +14105,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -14505,7 +14504,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -14622,7 +14621,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -14667,7 +14666,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -14695,11 +14694,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -14780,7 +14779,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -14950,7 +14949,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -14961,7 +14960,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -15186,7 +15185,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json b/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json index 189e732d962..5ed81ef3bec 100644 --- a/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json +++ b/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json @@ -205,6 +205,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/comanagedDevices/microsoft.graph.bulkReprovisionCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/comanagedDevices/microsoft.graph.executeAction": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -253,6 +257,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/detectedApps/{detectedApp-id}/managedDevices/microsoft.graph.bulkReprovisionCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/detectedApps/{detectedApp-id}/managedDevices/microsoft.graph.executeAction": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1537,6 +1545,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/managedDevices/microsoft.graph.bulkReprovisionCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/managedDevices/microsoft.graph.executeAction": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" diff --git a/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md b/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md index 4ed89ef57bc..944dcbb98e9 100644 --- a/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md +++ b/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md @@ -59,6 +59,7 @@ profiles: /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderScan: v1.0-beta /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderUpdateSignatures: v1.0-beta /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.wipe: v1.0-beta + /deviceManagement/comanagedDevices/microsoft.graph.bulkReprovisionCloudPc: v1.0-beta /deviceManagement/comanagedDevices/microsoft.graph.executeAction: v1.0-beta /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.assign: v1.0-beta /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.createCopy: v1.0-beta @@ -74,6 +75,7 @@ profiles: /deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/microsoft.graph.syncWithAppleDeviceEnrollmentProgram: v1.0-beta /deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/microsoft.graph.unshareForSchoolDataSyncService: v1.0-beta /deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/microsoft.graph.uploadDepToken: v1.0-beta + /deviceManagement/detectedApps/{detectedApp-id}/managedDevices/microsoft.graph.bulkReprovisionCloudPc: v1.0-beta /deviceManagement/detectedApps/{detectedApp-id}/managedDevices/microsoft.graph.executeAction: v1.0-beta /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/microsoft.graph.assign: v1.0-beta /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/microsoft.graph.scheduleActionsForRules: v1.0-beta @@ -643,6 +645,7 @@ profiles: /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderScan: v1.0-beta /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderUpdateSignatures: v1.0-beta /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.wipe: v1.0-beta + /deviceManagement/managedDevices/microsoft.graph.bulkReprovisionCloudPc: v1.0-beta /deviceManagement/managedDevices/microsoft.graph.executeAction: v1.0-beta /deviceManagement/microsoft.graph.enableAndroidDeviceAdministratorEnrollment: v1.0-beta /deviceManagement/microsoft.graph.enableLegacyPcManagement: v1.0-beta diff --git a/profiles/Identity.SignIns/crawl-log-v1.0-beta.json b/profiles/Identity.SignIns/crawl-log-v1.0-beta.json index 2dcd26f7fd7..d18371ea899 100644 --- a/profiles/Identity.SignIns/crawl-log-v1.0-beta.json +++ b/profiles/Identity.SignIns/crawl-log-v1.0-beta.json @@ -65,6 +65,14 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, + "/informationProtection/bitlocker/recoveryKeys": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" + }, + "/informationProtection/bitlocker/recoveryKeys/{bitlockerRecoveryKey-id}": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" + }, "/informationProtection/dataLossPreventionPolicies": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" diff --git a/profiles/Identity.SignIns/definitions/v1.0-beta.md b/profiles/Identity.SignIns/definitions/v1.0-beta.md index acc3be636e2..ddd61bf0dbc 100644 --- a/profiles/Identity.SignIns/definitions/v1.0-beta.md +++ b/profiles/Identity.SignIns/definitions/v1.0-beta.md @@ -23,6 +23,8 @@ profiles: /identityProviders/microsoft.graph.availableProviderTypes(): v1.0-beta /informationProtection: v1.0-beta /informationProtection/bitlocker: v1.0-beta + /informationProtection/bitlocker/recoveryKeys: v1.0-beta + /informationProtection/bitlocker/recoveryKeys/{bitlockerRecoveryKey-id}: v1.0-beta /informationProtection/dataLossPreventionPolicies: v1.0-beta /informationProtection/dataLossPreventionPolicies/{dataLossPreventionPolicy-id}: v1.0-beta /informationProtection/dataLossPreventionPolicies/microsoft.graph.evaluate: v1.0-beta diff --git a/profiles/Users.Actions/crawl-log-v1.0-beta.json b/profiles/Users.Actions/crawl-log-v1.0-beta.json index f87a208124d..99035b35542 100644 --- a/profiles/Users.Actions/crawl-log-v1.0-beta.json +++ b/profiles/Users.Actions/crawl-log-v1.0-beta.json @@ -1085,6 +1085,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, + "/users/{user-id}/managedDevices/microsoft.graph.bulkReprovisionCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" + }, "/users/{user-id}/managedDevices/microsoft.graph.executeAction": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Users.Actions.yml" diff --git a/profiles/Users.Actions/definitions/v1.0-beta.md b/profiles/Users.Actions/definitions/v1.0-beta.md index 3956a361ccd..22ca39bc422 100644 --- a/profiles/Users.Actions/definitions/v1.0-beta.md +++ b/profiles/Users.Actions/definitions/v1.0-beta.md @@ -317,6 +317,7 @@ profiles: /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderScan: v1.0-beta /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderUpdateSignatures: v1.0-beta /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.wipe: v1.0-beta + /users/{user-id}/managedDevices/microsoft.graph.bulkReprovisionCloudPc: v1.0-beta /users/{user-id}/managedDevices/microsoft.graph.executeAction: v1.0-beta /users/{user-id}/messages/{message-id}/attachments/microsoft.graph.createUploadSession: v1.0-beta /users/{user-id}/messages/{message-id}/microsoft.graph.calendarSharingMessage/microsoft.graph.accept: v1.0-beta From ba707debbae49dd742bd155cfca4670024a88c05 Mon Sep 17 00:00:00 2001 From: "github-actions[bot]" <41898282+github-actions[bot]@users.noreply.github.com> Date: Wed, 19 May 2021 13:15:02 -0700 Subject: [PATCH 27/38] Weekly OpenApiDocs Download (#667) Co-authored-by: Microsoft Graph DevX Tooling --- openApiDocs/beta/Applications.yml | 2 +- openApiDocs/beta/Compliance.yml | 23 ++- .../beta/DeviceManagement.Enrolment.yml | 2 +- openApiDocs/beta/DeviceManagement.yml | 29 ++- openApiDocs/beta/Devices.CloudPrint.yml | 15 +- .../beta/Devices.CorporateManagement.yml | 21 +- openApiDocs/beta/Education.yml | 137 ++++++++++++- openApiDocs/beta/Files.yml | 11 +- openApiDocs/beta/Groups.yml | 11 +- .../beta/Identity.DirectoryManagement.yml | 185 +++++++++++++++++ openApiDocs/beta/Identity.SignIns.yml | 24 ++- openApiDocs/beta/Sites.yml | 11 +- openApiDocs/beta/Teams.yml | 13 +- openApiDocs/beta/Users.Actions.yml | 11 +- openApiDocs/beta/Users.Functions.yml | 11 +- openApiDocs/beta/Users.yml | 192 +++++++++++++++++- openApiDocs/v1.0/Applications.yml | 6 +- openApiDocs/v1.0/Devices.CloudPrint.yml | 10 +- .../v1.0/Devices.CorporateManagement.yml | 4 +- openApiDocs/v1.0/Education.yml | 10 +- openApiDocs/v1.0/Files.yml | 10 +- openApiDocs/v1.0/Groups.yml | 10 +- openApiDocs/v1.0/Identity.SignIns.yml | 10 +- openApiDocs/v1.0/Mail.yml | 12 ++ openApiDocs/v1.0/Reports.yml | 4 +- openApiDocs/v1.0/Sites.yml | 10 +- openApiDocs/v1.0/Teams.yml | 14 +- openApiDocs/v1.0/Users.Actions.yml | 14 +- openApiDocs/v1.0/Users.Functions.yml | 10 +- openApiDocs/v1.0/Users.yml | 10 +- profiles/Compliance/crawl-log-v1.0-beta.json | 4 +- profiles/Compliance/definitions/v1.0-beta.md | 4 +- profiles/Education/crawl-log-v1.0-beta.json | 12 ++ profiles/Education/definitions/v1.0-beta.md | 5 + .../crawl-log-v1.0-beta.json | 8 + .../definitions/v1.0-beta.md | 2 + profiles/Users/crawl-log-v1.0-beta.json | 8 + profiles/Users/definitions/v1.0-beta.md | 2 + 38 files changed, 772 insertions(+), 105 deletions(-) diff --git a/openApiDocs/beta/Applications.yml b/openApiDocs/beta/Applications.yml index 5fc7254f9bc..d6227518333 100644 --- a/openApiDocs/beta/Applications.yml +++ b/openApiDocs/beta/Applications.yml @@ -19791,7 +19791,7 @@ components: description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). consentType: type: string - description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' nullable: true expiryTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' diff --git a/openApiDocs/beta/Compliance.yml b/openApiDocs/beta/Compliance.yml index 4f95173e32d..f928b23a74a 100644 --- a/openApiDocs/beta/Compliance.yml +++ b/openApiDocs/beta/Compliance.yml @@ -5326,12 +5326,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/compliance/ediscovery/cases/{case-id}/noncustodialDataSources/{noncustodialDataSource-id}/microsoft.graph.ediscovery.Release': + '/compliance/ediscovery/cases/{case-id}/noncustodialDataSources/{noncustodialDataSource-id}/microsoft.graph.ediscovery.release': post: tags: - compliance.Actions - summary: Invoke action Release - operationId: compliance.ediscovery.cases.noncustodialDataSources_Release + summary: Invoke action release + operationId: compliance.ediscovery.cases.noncustodialDataSources_release parameters: - name: case-id in: path @@ -5353,12 +5353,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/compliance/ediscovery/cases/{case-id}/noncustodialDataSources/{noncustodialDataSource-id}/microsoft.graph.ediscovery.UpdateIndex': + '/compliance/ediscovery/cases/{case-id}/noncustodialDataSources/{noncustodialDataSource-id}/microsoft.graph.ediscovery.updateIndex': post: tags: - compliance.Actions - summary: Invoke action UpdateIndex - operationId: compliance.ediscovery.cases.noncustodialDataSources_UpdateIndex + summary: Invoke action updateIndex + operationId: compliance.ediscovery.cases.noncustodialDataSources_updateIndex parameters: - name: case-id in: path @@ -11111,7 +11111,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter.' assignedPlans: type: array items: @@ -11141,7 +11141,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, ne, le, and ge operators.' format: date-time nullable: true creationType: @@ -11484,6 +11484,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + transitiveReports: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarGroups: @@ -13862,7 +13866,7 @@ components: description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). consentType: type: string - description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' nullable: true expiryTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -20755,7 +20759,6 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: diff --git a/openApiDocs/beta/DeviceManagement.Enrolment.yml b/openApiDocs/beta/DeviceManagement.Enrolment.yml index 62f45246b8b..d5014733fa8 100644 --- a/openApiDocs/beta/DeviceManagement.Enrolment.yml +++ b/openApiDocs/beta/DeviceManagement.Enrolment.yml @@ -25415,7 +25415,7 @@ components: nullable: true isValidationOnly: type: boolean - description: Boolean + description: A boolean that determines whether the call is a validation or an actual call. Only set this property if you want to check whether an activation is subject to additional rules like MFA before actually submitting the request. nullable: true justification: type: string diff --git a/openApiDocs/beta/DeviceManagement.yml b/openApiDocs/beta/DeviceManagement.yml index d499556d170..e32813d5264 100644 --- a/openApiDocs/beta/DeviceManagement.yml +++ b/openApiDocs/beta/DeviceManagement.yml @@ -5180,6 +5180,7 @@ paths: - registeredDevices - scopedRoleMemberOf - transitiveMemberOf + - transitiveReports - calendar - calendarGroups - calendars @@ -5252,6 +5253,7 @@ paths: - registeredDevices - scopedRoleMemberOf - transitiveMemberOf + - transitiveReports - calendar - calendarGroups - calendars @@ -5473,6 +5475,7 @@ paths: - registeredDevices - scopedRoleMemberOf - transitiveMemberOf + - transitiveReports - calendar - calendarGroups - calendars @@ -5545,6 +5548,7 @@ paths: - registeredDevices - scopedRoleMemberOf - transitiveMemberOf + - transitiveReports - calendar - calendarGroups - calendars @@ -5674,6 +5678,11 @@ paths: parameters: managedDevice-id: $request.path.managedDevice-id user-id: $request.path.user-id + transitiveReports: + operationId: deviceManagement.comanagedDevices.Users.ListTransitiveReports + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id calendar: operationId: deviceManagement.comanagedDevices.Users.GetCalendar parameters: @@ -27586,6 +27595,7 @@ paths: - registeredDevices - scopedRoleMemberOf - transitiveMemberOf + - transitiveReports - calendar - calendarGroups - calendars @@ -27658,6 +27668,7 @@ paths: - registeredDevices - scopedRoleMemberOf - transitiveMemberOf + - transitiveReports - calendar - calendarGroups - calendars @@ -27879,6 +27890,7 @@ paths: - registeredDevices - scopedRoleMemberOf - transitiveMemberOf + - transitiveReports - calendar - calendarGroups - calendars @@ -27951,6 +27963,7 @@ paths: - registeredDevices - scopedRoleMemberOf - transitiveMemberOf + - transitiveReports - calendar - calendarGroups - calendars @@ -28080,6 +28093,11 @@ paths: parameters: managedDevice-id: $request.path.managedDevice-id user-id: $request.path.user-id + transitiveReports: + operationId: deviceManagement.managedDevices.Users.ListTransitiveReports + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id calendar: operationId: deviceManagement.managedDevices.Users.GetCalendar parameters: @@ -44720,7 +44738,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter.' assignedPlans: type: array items: @@ -44750,7 +44768,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, ne, le, and ge operators.' format: date-time nullable: true creationType: @@ -45093,6 +45111,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + transitiveReports: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarGroups: @@ -54068,7 +54090,7 @@ components: description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). consentType: type: string - description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' nullable: true expiryTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -62965,7 +62987,6 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: diff --git a/openApiDocs/beta/Devices.CloudPrint.yml b/openApiDocs/beta/Devices.CloudPrint.yml index 068d638a401..89fe8a49aae 100644 --- a/openApiDocs/beta/Devices.CloudPrint.yml +++ b/openApiDocs/beta/Devices.CloudPrint.yml @@ -2962,6 +2962,7 @@ paths: - registeredDevices - scopedRoleMemberOf - transitiveMemberOf + - transitiveReports - calendar - calendarGroups - calendars @@ -3034,6 +3035,7 @@ paths: - registeredDevices - scopedRoleMemberOf - transitiveMemberOf + - transitiveReports - calendar - calendarGroups - calendars @@ -5179,6 +5181,7 @@ paths: - registeredDevices - scopedRoleMemberOf - transitiveMemberOf + - transitiveReports - calendar - calendarGroups - calendars @@ -5251,6 +5254,7 @@ paths: - registeredDevices - scopedRoleMemberOf - transitiveMemberOf + - transitiveReports - calendar - calendarGroups - calendars @@ -7388,7 +7392,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter.' assignedPlans: type: array items: @@ -7418,7 +7422,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, ne, le, and ge operators.' format: date-time nullable: true creationType: @@ -7761,6 +7765,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + transitiveReports: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarGroups: @@ -9640,7 +9648,7 @@ components: description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). consentType: type: string - description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' nullable: true expiryTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -16814,7 +16822,6 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: diff --git a/openApiDocs/beta/Devices.CorporateManagement.yml b/openApiDocs/beta/Devices.CorporateManagement.yml index f75ce7bf620..10e78a2a2b7 100644 --- a/openApiDocs/beta/Devices.CorporateManagement.yml +++ b/openApiDocs/beta/Devices.CorporateManagement.yml @@ -23672,6 +23672,7 @@ paths: - registeredDevices - scopedRoleMemberOf - transitiveMemberOf + - transitiveReports - calendar - calendarGroups - calendars @@ -23744,6 +23745,7 @@ paths: - registeredDevices - scopedRoleMemberOf - transitiveMemberOf + - transitiveReports - calendar - calendarGroups - calendars @@ -23979,6 +23981,7 @@ paths: - registeredDevices - scopedRoleMemberOf - transitiveMemberOf + - transitiveReports - calendar - calendarGroups - calendars @@ -24051,6 +24054,7 @@ paths: - registeredDevices - scopedRoleMemberOf - transitiveMemberOf + - transitiveReports - calendar - calendarGroups - calendars @@ -24195,6 +24199,12 @@ paths: user-id: $request.path.user-id managedDevice-id: $request.path.managedDevice-id user-id1: $request.path.user-id1 + transitiveReports: + operationId: users.managedDevices.Users.ListTransitiveReports + parameters: + user-id: $request.path.user-id + managedDevice-id: $request.path.managedDevice-id + user-id1: $request.path.user-id1 calendar: operationId: users.managedDevices.Users.GetCalendar parameters: @@ -29263,7 +29273,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter.' assignedPlans: type: array items: @@ -29293,7 +29303,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, ne, le, and ge operators.' format: date-time nullable: true creationType: @@ -29636,6 +29646,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + transitiveReports: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarGroups: @@ -32091,7 +32105,7 @@ components: description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). consentType: type: string - description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' nullable: true expiryTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -38371,7 +38385,6 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: diff --git a/openApiDocs/beta/Education.yml b/openApiDocs/beta/Education.yml index 51de634c63f..943787ce2dd 100644 --- a/openApiDocs/beta/Education.yml +++ b/openApiDocs/beta/Education.yml @@ -2173,6 +2173,45 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.setUpResourcesFolder()': + get: + tags: + - education.Functions + summary: Invoke function setUpResourcesFolder + operationId: education.classes.assignments.submissions_setUpResourcesFolder + parameters: + - name: educationClass-id + in: path + description: 'key: id of educationClass' + required: true + schema: + type: string + x-ms-docs-key-type: educationClass + - name: educationAssignment-id + in: path + description: 'key: id of educationAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: educationAssignment + - name: educationSubmission-id + in: path + description: 'key: id of educationSubmission' + required: true + schema: + type: string + x-ms-docs-key-type: educationSubmission + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.submit': post: tags: @@ -6139,6 +6178,38 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.setUpResourcesFolder()': + get: + tags: + - education.Functions + summary: Invoke function setUpResourcesFolder + operationId: education.me.assignments.submissions_setUpResourcesFolder + parameters: + - name: educationAssignment-id + in: path + description: 'key: id of educationAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: educationAssignment + - name: educationSubmission-id + in: path + description: 'key: id of educationSubmission' + required: true + schema: + type: string + x-ms-docs-key-type: educationSubmission + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.submit': post: tags: @@ -8075,6 +8146,7 @@ paths: - registeredDevices - scopedRoleMemberOf - transitiveMemberOf + - transitiveReports - calendar - calendarGroups - calendars @@ -8147,6 +8219,7 @@ paths: - registeredDevices - scopedRoleMemberOf - transitiveMemberOf + - transitiveReports - calendar - calendarGroups - calendars @@ -8231,6 +8304,8 @@ paths: operationId: education.me.User.ListScopedRoleMemberOf transitiveMemberOf: operationId: education.me.User.ListTransitiveMemberOf + transitiveReports: + operationId: education.me.User.ListTransitiveReports calendar: operationId: education.me.User.GetCalendar calendarGroups: @@ -8368,6 +8443,8 @@ paths: operationId: education.me.User.ListScopedRoleMemberOf transitiveMemberOf: operationId: education.me.User.ListTransitiveMemberOf + transitiveReports: + operationId: education.me.User.ListTransitiveReports calendar: operationId: education.me.User.GetCalendar calendarGroups: @@ -12109,6 +12186,45 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.setUpResourcesFolder()': + get: + tags: + - education.Functions + summary: Invoke function setUpResourcesFolder + operationId: education.users.assignments.submissions_setUpResourcesFolder + parameters: + - name: educationUser-id + in: path + description: 'key: id of educationUser' + required: true + schema: + type: string + x-ms-docs-key-type: educationUser + - name: educationAssignment-id + in: path + description: 'key: id of educationAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: educationAssignment + - name: educationSubmission-id + in: path + description: 'key: id of educationSubmission' + required: true + schema: + type: string + x-ms-docs-key-type: educationSubmission + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.submit': post: tags: @@ -14297,6 +14413,7 @@ paths: - registeredDevices - scopedRoleMemberOf - transitiveMemberOf + - transitiveReports - calendar - calendarGroups - calendars @@ -14369,6 +14486,7 @@ paths: - registeredDevices - scopedRoleMemberOf - transitiveMemberOf + - transitiveReports - calendar - calendarGroups - calendars @@ -14483,6 +14601,10 @@ paths: operationId: education.users.User.ListTransitiveMemberOf parameters: educationUser-id: $request.path.educationUser-id + transitiveReports: + operationId: education.users.User.ListTransitiveReports + parameters: + educationUser-id: $request.path.educationUser-id calendar: operationId: education.users.User.GetCalendar parameters: @@ -14748,6 +14870,10 @@ paths: operationId: education.users.User.ListTransitiveMemberOf parameters: educationUser-id: $request.path.educationUser-id + transitiveReports: + operationId: education.users.User.ListTransitiveReports + parameters: + educationUser-id: $request.path.educationUser-id calendar: operationId: education.users.User.GetCalendar parameters: @@ -15959,7 +16085,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter.' assignedPlans: type: array items: @@ -15989,7 +16115,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, ne, le, and ge operators.' format: date-time nullable: true creationType: @@ -16332,6 +16458,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + transitiveReports: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarGroups: @@ -18240,7 +18370,7 @@ components: description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). consentType: type: string - description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' nullable: true expiryTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -25167,7 +25297,6 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: diff --git a/openApiDocs/beta/Files.yml b/openApiDocs/beta/Files.yml index b94ce2f66bd..6b9c3c30ffe 100644 --- a/openApiDocs/beta/Files.yml +++ b/openApiDocs/beta/Files.yml @@ -28598,7 +28598,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter.' assignedPlans: type: array items: @@ -28628,7 +28628,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, ne, le, and ge operators.' format: date-time nullable: true creationType: @@ -28971,6 +28971,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + transitiveReports: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarGroups: @@ -30350,7 +30354,7 @@ components: description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). consentType: type: string - description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' nullable: true expiryTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -37329,7 +37333,6 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: diff --git a/openApiDocs/beta/Groups.yml b/openApiDocs/beta/Groups.yml index 5542037fd7d..c1c58113481 100644 --- a/openApiDocs/beta/Groups.yml +++ b/openApiDocs/beta/Groups.yml @@ -27239,7 +27239,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter.' assignedPlans: type: array items: @@ -27269,7 +27269,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, ne, le, and ge operators.' format: date-time nullable: true creationType: @@ -27612,6 +27612,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + transitiveReports: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarGroups: @@ -30356,7 +30360,7 @@ components: description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). consentType: type: string - description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' nullable: true expiryTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -36693,7 +36697,6 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: diff --git a/openApiDocs/beta/Identity.DirectoryManagement.yml b/openApiDocs/beta/Identity.DirectoryManagement.yml index 47747912580..0fa2f9d4872 100644 --- a/openApiDocs/beta/Identity.DirectoryManagement.yml +++ b/openApiDocs/beta/Identity.DirectoryManagement.yml @@ -1302,6 +1302,7 @@ paths: - manager - memberOf - transitiveMemberOf + - transitiveReports type: string - name: $expand in: query @@ -1318,6 +1319,7 @@ paths: - manager - memberOf - transitiveMemberOf + - transitiveReports type: string responses: '200': @@ -1418,6 +1420,7 @@ paths: - manager - memberOf - transitiveMemberOf + - transitiveReports type: string - name: $expand in: query @@ -1434,6 +1437,7 @@ paths: - manager - memberOf - transitiveMemberOf + - transitiveReports type: string responses: '200': @@ -1459,6 +1463,10 @@ paths: operationId: contacts.ListTransitiveMemberOf parameters: orgContact-id: $request.path.orgContact-id + transitiveReports: + operationId: contacts.ListTransitiveReports + parameters: + orgContact-id: $request.path.orgContact-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -2340,6 +2348,179 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/contacts/{orgContact-id}/transitiveReports': + get: + tags: + - contacts.directoryObject + summary: Get transitiveReports from contacts + operationId: contacts_ListTransitiveReports + parameters: + - name: orgContact-id + in: path + description: 'key: id of orgContact' + required: true + schema: + type: string + x-ms-docs-key-type: orgContact + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of directoryObject + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/contacts/{orgContact-id}/transitiveReports/$ref': + get: + tags: + - contacts.directoryObject + summary: Get ref of transitiveReports from contacts + operationId: contacts_ListRefTransitiveReports + parameters: + - name: orgContact-id + in: path + description: 'key: id of orgContact' + required: true + schema: + type: string + x-ms-docs-key-type: orgContact + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + type: string + responses: + '200': + description: Retrieved navigation property links + content: + application/json: + schema: + title: Collection of links of directoryObject + type: object + properties: + value: + type: array + items: + type: string + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - contacts.directoryObject + summary: Create new navigation property ref to transitiveReports for contacts + operationId: contacts_CreateRefTransitiveReports + parameters: + - name: orgContact-id + in: path + description: 'key: id of orgContact' + required: true + schema: + type: string + x-ms-docs-key-type: orgContact + requestBody: + description: New navigation property ref value + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '201': + description: Created navigation property link. + content: + application/json: + schema: + type: object + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation /contacts/microsoft.graph.delta(): get: tags: @@ -11710,6 +11891,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + transitiveReports: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. diff --git a/openApiDocs/beta/Identity.SignIns.yml b/openApiDocs/beta/Identity.SignIns.yml index 33c34da9e35..ce6b4b753c5 100644 --- a/openApiDocs/beta/Identity.SignIns.yml +++ b/openApiDocs/beta/Identity.SignIns.yml @@ -3972,6 +3972,7 @@ paths: - registeredDevices - scopedRoleMemberOf - transitiveMemberOf + - transitiveReports - calendar - calendarGroups - calendars @@ -4044,6 +4045,7 @@ paths: - registeredDevices - scopedRoleMemberOf - transitiveMemberOf + - transitiveReports - calendar - calendarGroups - calendars @@ -4158,6 +4160,10 @@ paths: operationId: invitations.InvitedUser.ListTransitiveMemberOf parameters: invitation-id: $request.path.invitation-id + transitiveReports: + operationId: invitations.InvitedUser.ListTransitiveReports + parameters: + invitation-id: $request.path.invitation-id calendar: operationId: invitations.InvitedUser.GetCalendar parameters: @@ -4423,6 +4429,10 @@ paths: operationId: invitations.InvitedUser.ListTransitiveMemberOf parameters: invitation-id: $request.path.invitation-id + transitiveReports: + operationId: invitations.InvitedUser.ListTransitiveReports + parameters: + invitation-id: $request.path.invitation-id calendar: operationId: invitations.InvitedUser.GetCalendar parameters: @@ -14564,12 +14574,15 @@ components: properties: description: type: string + description: 'A short explanation of the policies that are enforced by authenticationContextClassReference. This value should be used to provide secondary text to describe the authentication context class reference when building user facing admin experiences. For example, selection UX.' nullable: true displayName: type: string + description: 'The display name is the friendly name of the authenticationContextClassReference. This value should be used to identify the authentication context class reference when building user facing admin experiences. For example, selection UX.' nullable: true isAvailable: type: boolean + description: Indicates whether the authenticationContextClassReference has been published by the security admin and is ready for use by apps. When it is set to false it should not be shown in admin UX experiences because the value is not currently available for selection. nullable: true additionalProperties: type: object @@ -15168,7 +15181,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter.' assignedPlans: type: array items: @@ -15198,7 +15211,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, ne, le, and ge operators.' format: date-time nullable: true creationType: @@ -15541,6 +15554,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + transitiveReports: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarGroups: @@ -15731,7 +15748,7 @@ components: description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). consentType: type: string - description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' nullable: true expiryTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -16576,7 +16593,6 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: diff --git a/openApiDocs/beta/Sites.yml b/openApiDocs/beta/Sites.yml index 17370f8085b..97c47e45125 100644 --- a/openApiDocs/beta/Sites.yml +++ b/openApiDocs/beta/Sites.yml @@ -25105,7 +25105,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter.' assignedPlans: type: array items: @@ -25135,7 +25135,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, ne, le, and ge operators.' format: date-time nullable: true creationType: @@ -25478,6 +25478,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + transitiveReports: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarGroups: @@ -26846,7 +26850,7 @@ components: description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). consentType: type: string - description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' nullable: true expiryTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -33766,7 +33770,6 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: diff --git a/openApiDocs/beta/Teams.yml b/openApiDocs/beta/Teams.yml index ebe1b196999..a6490cf8925 100644 --- a/openApiDocs/beta/Teams.yml +++ b/openApiDocs/beta/Teams.yml @@ -9468,6 +9468,7 @@ paths: - registeredDevices - scopedRoleMemberOf - transitiveMemberOf + - transitiveReports - calendar - calendarGroups - calendars @@ -9540,6 +9541,7 @@ paths: - registeredDevices - scopedRoleMemberOf - transitiveMemberOf + - transitiveReports - calendar - calendarGroups - calendars @@ -18496,7 +18498,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter.' assignedPlans: type: array items: @@ -18526,7 +18528,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, ne, le, and ge operators.' format: date-time nullable: true creationType: @@ -18869,6 +18871,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + transitiveReports: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarGroups: @@ -21778,7 +21784,7 @@ components: description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). consentType: type: string - description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' nullable: true expiryTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -28789,7 +28795,6 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: diff --git a/openApiDocs/beta/Users.Actions.yml b/openApiDocs/beta/Users.Actions.yml index 539eebc2e70..4a4652b3c88 100644 --- a/openApiDocs/beta/Users.Actions.yml +++ b/openApiDocs/beta/Users.Actions.yml @@ -22179,7 +22179,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter.' assignedPlans: type: array items: @@ -22209,7 +22209,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, ne, le, and ge operators.' format: date-time nullable: true creationType: @@ -22552,6 +22552,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + transitiveReports: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarGroups: @@ -24251,7 +24255,7 @@ components: description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). consentType: type: string - description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' nullable: true expiryTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -31115,7 +31119,6 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: diff --git a/openApiDocs/beta/Users.Functions.yml b/openApiDocs/beta/Users.Functions.yml index f9f72af6456..787ccf6768b 100644 --- a/openApiDocs/beta/Users.Functions.yml +++ b/openApiDocs/beta/Users.Functions.yml @@ -4644,7 +4644,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter.' assignedPlans: type: array items: @@ -4674,7 +4674,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, ne, le, and ge operators.' format: date-time nullable: true creationType: @@ -5017,6 +5017,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + transitiveReports: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarGroups: @@ -7633,7 +7637,7 @@ components: description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). consentType: type: string - description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' nullable: true expiryTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -12949,7 +12953,6 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: diff --git a/openApiDocs/beta/Users.yml b/openApiDocs/beta/Users.yml index 50cc5e409d1..60fa764243d 100644 --- a/openApiDocs/beta/Users.yml +++ b/openApiDocs/beta/Users.yml @@ -292,6 +292,7 @@ paths: - registeredDevices - scopedRoleMemberOf - transitiveMemberOf + - transitiveReports - calendar - calendarGroups - calendars @@ -364,6 +365,7 @@ paths: - registeredDevices - scopedRoleMemberOf - transitiveMemberOf + - transitiveReports - calendar - calendarGroups - calendars @@ -580,6 +582,7 @@ paths: - registeredDevices - scopedRoleMemberOf - transitiveMemberOf + - transitiveReports - calendar - calendarGroups - calendars @@ -652,6 +655,7 @@ paths: - registeredDevices - scopedRoleMemberOf - transitiveMemberOf + - transitiveReports - calendar - calendarGroups - calendars @@ -766,6 +770,10 @@ paths: operationId: users.ListTransitiveMemberOf parameters: user-id: $request.path.user-id + transitiveReports: + operationId: users.ListTransitiveReports + parameters: + user-id: $request.path.user-id calendar: operationId: users.GetCalendar parameters: @@ -11926,6 +11934,179 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/users/{user-id}/transitiveReports': + get: + tags: + - users.directoryObject + summary: Get transitiveReports from users + operationId: users_ListTransitiveReports + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of directoryObject + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/transitiveReports/$ref': + get: + tags: + - users.directoryObject + summary: Get ref of transitiveReports from users + operationId: users_ListRefTransitiveReports + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + type: string + responses: + '200': + description: Retrieved navigation property links + content: + application/json: + schema: + title: Collection of links of directoryObject + type: object + properties: + value: + type: array + items: + type: string + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.directoryObject + summary: Create new navigation property ref to transitiveReports for users + operationId: users_CreateRefTransitiveReports + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: New navigation property ref value + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '201': + description: Created navigation property link. + content: + application/json: + schema: + type: object + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation components: schemas: microsoft.graph.user: @@ -11948,7 +12129,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter.' assignedPlans: type: array items: @@ -11978,7 +12159,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, ne, le, and ge operators.' format: date-time nullable: true creationType: @@ -12321,6 +12502,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + transitiveReports: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarGroups: @@ -12589,7 +12774,7 @@ components: description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). consentType: type: string - description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' nullable: true expiryTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -20751,7 +20936,6 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: diff --git a/openApiDocs/v1.0/Applications.yml b/openApiDocs/v1.0/Applications.yml index ee94a112ce3..83d15c0c5fd 100644 --- a/openApiDocs/v1.0/Applications.yml +++ b/openApiDocs/v1.0/Applications.yml @@ -7222,7 +7222,7 @@ components: description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). consentType: type: string - description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' nullable: true principalId: type: string @@ -7549,11 +7549,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value. nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Devices.CloudPrint.yml b/openApiDocs/v1.0/Devices.CloudPrint.yml index cfdfc45db45..d14caf97e12 100644 --- a/openApiDocs/v1.0/Devices.CloudPrint.yml +++ b/openApiDocs/v1.0/Devices.CloudPrint.yml @@ -4913,7 +4913,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter.' assignedPlans: type: array items: @@ -4943,7 +4943,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, ne, le, and ge operators.' format: date-time nullable: true creationType: @@ -6614,7 +6614,7 @@ components: description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). consentType: type: string - description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' nullable: true principalId: type: string @@ -6900,6 +6900,10 @@ components: type: string description: The mailFolder's display name. nullable: true + isHidden: + type: boolean + description: Indicates whether the mailFolder is hidden. This property can be set only when creating the folder. Find more information in Hidden mail folders. + nullable: true parentFolderId: type: string description: The unique identifier for the mailFolder's parent mailFolder. diff --git a/openApiDocs/v1.0/Devices.CorporateManagement.yml b/openApiDocs/v1.0/Devices.CorporateManagement.yml index 38fb91608f1..629c3557bd4 100644 --- a/openApiDocs/v1.0/Devices.CorporateManagement.yml +++ b/openApiDocs/v1.0/Devices.CorporateManagement.yml @@ -12800,10 +12800,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Education.yml b/openApiDocs/v1.0/Education.yml index 74f545457a3..ffe0060579d 100644 --- a/openApiDocs/v1.0/Education.yml +++ b/openApiDocs/v1.0/Education.yml @@ -6545,7 +6545,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter.' assignedPlans: type: array items: @@ -6575,7 +6575,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, ne, le, and ge operators.' format: date-time nullable: true creationType: @@ -8277,7 +8277,7 @@ components: description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). consentType: type: string - description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' nullable: true principalId: type: string @@ -8563,6 +8563,10 @@ components: type: string description: The mailFolder's display name. nullable: true + isHidden: + type: boolean + description: Indicates whether the mailFolder is hidden. This property can be set only when creating the folder. Find more information in Hidden mail folders. + nullable: true parentFolderId: type: string description: The unique identifier for the mailFolder's parent mailFolder. diff --git a/openApiDocs/v1.0/Files.yml b/openApiDocs/v1.0/Files.yml index f0977b93ab7..624db311ca8 100644 --- a/openApiDocs/v1.0/Files.yml +++ b/openApiDocs/v1.0/Files.yml @@ -13487,7 +13487,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter.' assignedPlans: type: array items: @@ -13517,7 +13517,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, ne, le, and ge operators.' format: date-time nullable: true creationType: @@ -14873,7 +14873,7 @@ components: description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). consentType: type: string - description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' nullable: true principalId: type: string @@ -15399,6 +15399,10 @@ components: type: string description: The mailFolder's display name. nullable: true + isHidden: + type: boolean + description: Indicates whether the mailFolder is hidden. This property can be set only when creating the folder. Find more information in Hidden mail folders. + nullable: true parentFolderId: type: string description: The unique identifier for the mailFolder's parent mailFolder. diff --git a/openApiDocs/v1.0/Groups.yml b/openApiDocs/v1.0/Groups.yml index 75458cc7549..50fc066b548 100644 --- a/openApiDocs/v1.0/Groups.yml +++ b/openApiDocs/v1.0/Groups.yml @@ -23747,7 +23747,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter.' assignedPlans: type: array items: @@ -23777,7 +23777,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, ne, le, and ge operators.' format: date-time nullable: true creationType: @@ -26113,7 +26113,7 @@ components: description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). consentType: type: string - description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' nullable: true principalId: type: string @@ -26399,6 +26399,10 @@ components: type: string description: The mailFolder's display name. nullable: true + isHidden: + type: boolean + description: Indicates whether the mailFolder is hidden. This property can be set only when creating the folder. Find more information in Hidden mail folders. + nullable: true parentFolderId: type: string description: The unique identifier for the mailFolder's parent mailFolder. diff --git a/openApiDocs/v1.0/Identity.SignIns.yml b/openApiDocs/v1.0/Identity.SignIns.yml index 5d6bcb3eacd..5229fc2cadd 100644 --- a/openApiDocs/v1.0/Identity.SignIns.yml +++ b/openApiDocs/v1.0/Identity.SignIns.yml @@ -7543,7 +7543,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter.' assignedPlans: type: array items: @@ -7573,7 +7573,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, ne, le, and ge operators.' format: date-time nullable: true creationType: @@ -8033,7 +8033,7 @@ components: description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). consentType: type: string - description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' nullable: true principalId: type: string @@ -9632,6 +9632,10 @@ components: type: string description: The mailFolder's display name. nullable: true + isHidden: + type: boolean + description: Indicates whether the mailFolder is hidden. This property can be set only when creating the folder. Find more information in Hidden mail folders. + nullable: true parentFolderId: type: string description: The unique identifier for the mailFolder's parent mailFolder. diff --git a/openApiDocs/v1.0/Mail.yml b/openApiDocs/v1.0/Mail.yml index 87e79eb3de5..b71849104e2 100644 --- a/openApiDocs/v1.0/Mail.yml +++ b/openApiDocs/v1.0/Mail.yml @@ -382,6 +382,8 @@ paths: - childFolderCount desc - displayName - displayName desc + - isHidden + - isHidden desc - parentFolderId - parentFolderId desc - totalItemCount @@ -402,6 +404,7 @@ paths: - id - childFolderCount - displayName + - isHidden - parentFolderId - totalItemCount - unreadItemCount @@ -515,6 +518,7 @@ paths: - id - childFolderCount - displayName + - isHidden - parentFolderId - totalItemCount - unreadItemCount @@ -683,6 +687,8 @@ paths: - childFolderCount desc - displayName - displayName desc + - isHidden + - isHidden desc - parentFolderId - parentFolderId desc - totalItemCount @@ -703,6 +709,7 @@ paths: - id - childFolderCount - displayName + - isHidden - parentFolderId - totalItemCount - unreadItemCount @@ -830,6 +837,7 @@ paths: - id - childFolderCount - displayName + - isHidden - parentFolderId - totalItemCount - unreadItemCount @@ -5103,6 +5111,10 @@ components: type: string description: The mailFolder's display name. nullable: true + isHidden: + type: boolean + description: Indicates whether the mailFolder is hidden. This property can be set only when creating the folder. Find more information in Hidden mail folders. + nullable: true parentFolderId: type: string description: The unique identifier for the mailFolder's parent mailFolder. diff --git a/openApiDocs/v1.0/Reports.yml b/openApiDocs/v1.0/Reports.yml index 0255e3e47ce..b3a659e09ff 100644 --- a/openApiDocs/v1.0/Reports.yml +++ b/openApiDocs/v1.0/Reports.yml @@ -4611,11 +4611,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value. nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Sites.yml b/openApiDocs/v1.0/Sites.yml index 62bfef9b242..822234ba41a 100644 --- a/openApiDocs/v1.0/Sites.yml +++ b/openApiDocs/v1.0/Sites.yml @@ -15545,7 +15545,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter.' assignedPlans: type: array items: @@ -15575,7 +15575,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, ne, le, and ge operators.' format: date-time nullable: true creationType: @@ -16927,7 +16927,7 @@ components: description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). consentType: type: string - description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' nullable: true principalId: type: string @@ -17453,6 +17453,10 @@ components: type: string description: The mailFolder's display name. nullable: true + isHidden: + type: boolean + description: Indicates whether the mailFolder is hidden. This property can be set only when creating the folder. Find more information in Hidden mail folders. + nullable: true parentFolderId: type: string description: The unique identifier for the mailFolder's parent mailFolder. diff --git a/openApiDocs/v1.0/Teams.yml b/openApiDocs/v1.0/Teams.yml index 1af1dd44f5b..a8ccb5b0d1a 100644 --- a/openApiDocs/v1.0/Teams.yml +++ b/openApiDocs/v1.0/Teams.yml @@ -14515,10 +14515,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -17505,7 +17505,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter.' assignedPlans: type: array items: @@ -17535,7 +17535,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, ne, le, and ge operators.' format: date-time nullable: true creationType: @@ -19567,7 +19567,7 @@ components: description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). consentType: type: string - description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' nullable: true principalId: type: string @@ -19853,6 +19853,10 @@ components: type: string description: The mailFolder's display name. nullable: true + isHidden: + type: boolean + description: Indicates whether the mailFolder is hidden. This property can be set only when creating the folder. Find more information in Hidden mail folders. + nullable: true parentFolderId: type: string description: The unique identifier for the mailFolder's parent mailFolder. diff --git a/openApiDocs/v1.0/Users.Actions.yml b/openApiDocs/v1.0/Users.Actions.yml index d25e0ac223f..56979a49491 100644 --- a/openApiDocs/v1.0/Users.Actions.yml +++ b/openApiDocs/v1.0/Users.Actions.yml @@ -20454,6 +20454,10 @@ components: type: string description: The mailFolder's display name. nullable: true + isHidden: + type: boolean + description: Indicates whether the mailFolder is hidden. This property can be set only when creating the folder. Find more information in Hidden mail folders. + nullable: true parentFolderId: type: string description: The unique identifier for the mailFolder's parent mailFolder. @@ -20692,7 +20696,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter.' assignedPlans: type: array items: @@ -20722,7 +20726,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, ne, le, and ge operators.' format: date-time nullable: true creationType: @@ -21548,10 +21552,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -22730,7 +22734,7 @@ components: description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). consentType: type: string - description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' nullable: true principalId: type: string diff --git a/openApiDocs/v1.0/Users.Functions.yml b/openApiDocs/v1.0/Users.Functions.yml index da8e3958a2a..40d30f8c056 100644 --- a/openApiDocs/v1.0/Users.Functions.yml +++ b/openApiDocs/v1.0/Users.Functions.yml @@ -6214,6 +6214,10 @@ components: type: string description: The mailFolder's display name. nullable: true + isHidden: + type: boolean + description: Indicates whether the mailFolder is hidden. This property can be set only when creating the folder. Find more information in Hidden mail folders. + nullable: true parentFolderId: type: string description: The unique identifier for the mailFolder's parent mailFolder. @@ -6633,7 +6637,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter.' assignedPlans: type: array items: @@ -6663,7 +6667,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, ne, le, and ge operators.' format: date-time nullable: true creationType: @@ -8203,7 +8207,7 @@ components: description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). consentType: type: string - description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' nullable: true principalId: type: string diff --git a/openApiDocs/v1.0/Users.yml b/openApiDocs/v1.0/Users.yml index 108bcd21c72..2ad67330c48 100644 --- a/openApiDocs/v1.0/Users.yml +++ b/openApiDocs/v1.0/Users.yml @@ -5463,7 +5463,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter.' assignedPlans: type: array items: @@ -5493,7 +5493,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, ne, le, and ge operators.' format: date-time nullable: true creationType: @@ -5997,7 +5997,7 @@ components: description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). consentType: type: string - description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' nullable: true principalId: type: string @@ -7031,6 +7031,10 @@ components: type: string description: The mailFolder's display name. nullable: true + isHidden: + type: boolean + description: Indicates whether the mailFolder is hidden. This property can be set only when creating the folder. Find more information in Hidden mail folders. + nullable: true parentFolderId: type: string description: The unique identifier for the mailFolder's parent mailFolder. diff --git a/profiles/Compliance/crawl-log-v1.0-beta.json b/profiles/Compliance/crawl-log-v1.0-beta.json index f9f6e1a3bf3..cfc1c11d125 100644 --- a/profiles/Compliance/crawl-log-v1.0-beta.json +++ b/profiles/Compliance/crawl-log-v1.0-beta.json @@ -145,11 +145,11 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Compliance.yml" }, - "/compliance/ediscovery/cases/{case-id}/noncustodialDataSources/{noncustodialDataSource-id}/microsoft.graph.ediscovery.Release": { + "/compliance/ediscovery/cases/{case-id}/noncustodialDataSources/{noncustodialDataSource-id}/microsoft.graph.ediscovery.release": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Compliance.yml" }, - "/compliance/ediscovery/cases/{case-id}/noncustodialDataSources/{noncustodialDataSource-id}/microsoft.graph.ediscovery.UpdateIndex": { + "/compliance/ediscovery/cases/{case-id}/noncustodialDataSources/{noncustodialDataSource-id}/microsoft.graph.ediscovery.updateIndex": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Compliance.yml" }, diff --git a/profiles/Compliance/definitions/v1.0-beta.md b/profiles/Compliance/definitions/v1.0-beta.md index ac62900c751..58cd2fc9ecb 100644 --- a/profiles/Compliance/definitions/v1.0-beta.md +++ b/profiles/Compliance/definitions/v1.0-beta.md @@ -43,8 +43,8 @@ profiles: /compliance/ediscovery/cases/{case-id}/noncustodialDataSources: v1.0-beta /compliance/ediscovery/cases/{case-id}/noncustodialDataSources/{noncustodialDataSource-id}: v1.0-beta /compliance/ediscovery/cases/{case-id}/noncustodialDataSources/{noncustodialDataSource-id}/dataSource: v1.0-beta - /compliance/ediscovery/cases/{case-id}/noncustodialDataSources/{noncustodialDataSource-id}/microsoft.graph.ediscovery.Release: v1.0-beta - ? /compliance/ediscovery/cases/{case-id}/noncustodialDataSources/{noncustodialDataSource-id}/microsoft.graph.ediscovery.UpdateIndex + /compliance/ediscovery/cases/{case-id}/noncustodialDataSources/{noncustodialDataSource-id}/microsoft.graph.ediscovery.release: v1.0-beta + ? /compliance/ediscovery/cases/{case-id}/noncustodialDataSources/{noncustodialDataSource-id}/microsoft.graph.ediscovery.updateIndex : v1.0-beta /compliance/ediscovery/cases/{case-id}/operations: v1.0-beta /compliance/ediscovery/cases/{case-id}/operations/{caseOperation-id}: v1.0-beta diff --git a/profiles/Education/crawl-log-v1.0-beta.json b/profiles/Education/crawl-log-v1.0-beta.json index 2a8fa4b04b0..188ff4b03f4 100644 --- a/profiles/Education/crawl-log-v1.0-beta.json +++ b/profiles/Education/crawl-log-v1.0-beta.json @@ -73,6 +73,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Education.yml" }, + "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.setUpResourcesFolder()": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" + }, "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.submit": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Education.yml" @@ -209,6 +213,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Education.yml" }, + "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.setUpResourcesFolder()": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" + }, "/education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.submit": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Education.yml" @@ -433,6 +441,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Education.yml" }, + "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.setUpResourcesFolder()": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Education.yml" + }, "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.submit": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Education.yml" diff --git a/profiles/Education/definitions/v1.0-beta.md b/profiles/Education/definitions/v1.0-beta.md index 3ae72923d2e..734c3defb35 100644 --- a/profiles/Education/definitions/v1.0-beta.md +++ b/profiles/Education/definitions/v1.0-beta.md @@ -26,6 +26,8 @@ profiles: /education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}: v1.0-beta ? /education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.return : v1.0-beta + ? /education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.setUpResourcesFolder() + : v1.0-beta ? /education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.submit : v1.0-beta ? /education/classes/{educationClass-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.unsubmit @@ -66,6 +68,7 @@ profiles: /education/me/assignments/{educationAssignment-id}/submissions: v1.0-beta /education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}: v1.0-beta /education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.return: v1.0-beta + /education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.setUpResourcesFolder(): v1.0-beta /education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.submit: v1.0-beta /education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.unsubmit: v1.0-beta /education/me/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/outcomes: v1.0-beta @@ -125,6 +128,8 @@ profiles: /education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}: v1.0-beta ? /education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.return : v1.0-beta + ? /education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.setUpResourcesFolder() + : v1.0-beta ? /education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.submit : v1.0-beta ? /education/users/{educationUser-id}/assignments/{educationAssignment-id}/submissions/{educationSubmission-id}/microsoft.graph.unsubmit diff --git a/profiles/Identity.DirectoryManagement/crawl-log-v1.0-beta.json b/profiles/Identity.DirectoryManagement/crawl-log-v1.0-beta.json index 7e3b8648f69..b4cfd4c289d 100644 --- a/profiles/Identity.DirectoryManagement/crawl-log-v1.0-beta.json +++ b/profiles/Identity.DirectoryManagement/crawl-log-v1.0-beta.json @@ -129,6 +129,14 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" }, + "/contacts/{orgContact-id}/transitiveReports": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" + }, + "/contacts/{orgContact-id}/transitiveReports/$ref": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" + }, "/contacts/microsoft.graph.delta()": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml" diff --git a/profiles/Identity.DirectoryManagement/definitions/v1.0-beta.md b/profiles/Identity.DirectoryManagement/definitions/v1.0-beta.md index 84ee99c6585..16b3c21e491 100644 --- a/profiles/Identity.DirectoryManagement/definitions/v1.0-beta.md +++ b/profiles/Identity.DirectoryManagement/definitions/v1.0-beta.md @@ -39,6 +39,8 @@ profiles: /contacts/{orgContact-id}/microsoft.graph.restore: v1.0-beta /contacts/{orgContact-id}/transitiveMemberOf: v1.0-beta /contacts/{orgContact-id}/transitiveMemberOf/$ref: v1.0-beta + /contacts/{orgContact-id}/transitiveReports: v1.0-beta + /contacts/{orgContact-id}/transitiveReports/$ref: v1.0-beta /contacts/microsoft.graph.delta(): v1.0-beta /contacts/microsoft.graph.getByIds: v1.0-beta /contacts/microsoft.graph.getUserOwnedObjects: v1.0-beta diff --git a/profiles/Users/crawl-log-v1.0-beta.json b/profiles/Users/crawl-log-v1.0-beta.json index 2c8e13e0a64..c737d185bc2 100644 --- a/profiles/Users/crawl-log-v1.0-beta.json +++ b/profiles/Users/crawl-log-v1.0-beta.json @@ -348,6 +348,14 @@ "/users/{user-id}/transitiveMemberOf/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Users.yml" + }, + "/users/{user-id}/transitiveReports": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" + }, + "/users/{user-id}/transitiveReports/$ref": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.yml" } } } diff --git a/profiles/Users/definitions/v1.0-beta.md b/profiles/Users/definitions/v1.0-beta.md index dd4ffccb13c..ebe7b68c12e 100644 --- a/profiles/Users/definitions/v1.0-beta.md +++ b/profiles/Users/definitions/v1.0-beta.md @@ -103,5 +103,7 @@ profiles: /users/{user-id}/todo/lists/{todoTaskList-id}/tasks/{todoTask-id}/linkedResources/{linkedResource-id}: v1.0-beta /users/{user-id}/transitiveMemberOf: v1.0-beta /users/{user-id}/transitiveMemberOf/$ref: v1.0-beta + /users/{user-id}/transitiveReports: v1.0-beta + /users/{user-id}/transitiveReports/$ref: v1.0-beta ``` From e8143b6aa55887fd8c7ac566279edef31231d9a4 Mon Sep 17 00:00:00 2001 From: Mark Wahl Date: Wed, 19 May 2021 13:18:11 -0700 Subject: [PATCH 28/38] IG: add parameter sets to construct assignment requests (#627) * add two parameter sets to New-MgEntitlementManagementAccessPackageAssignmentRequest * move to process section Co-authored-by: Peter Ombwa --- ...nagementAccessPackageAssignmentRequest.ps1 | 230 ++++++++++++++++++ 1 file changed, 230 insertions(+) create mode 100644 src/Identity.Governance/Identity.Governance/custom/New-MgEntitlementManagementAccessPackageAssignmentRequest.ps1 diff --git a/src/Identity.Governance/Identity.Governance/custom/New-MgEntitlementManagementAccessPackageAssignmentRequest.ps1 b/src/Identity.Governance/Identity.Governance/custom/New-MgEntitlementManagementAccessPackageAssignmentRequest.ps1 new file mode 100644 index 00000000000..d0d0b1519f5 --- /dev/null +++ b/src/Identity.Governance/Identity.Governance/custom/New-MgEntitlementManagementAccessPackageAssignmentRequest.ps1 @@ -0,0 +1,230 @@ +# ---------------------------------------------------------------------------------- +# +# Copyright Microsoft Corporation +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# http://www.apache.org/licenses/LICENSE-2.0 +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# ---------------------------------------------------------------------------------- + +<# +.Synopsis +Create a new entitlement management accessPackageAssignmentRequest +.Description +Create a new entitlement management accessPackageAssignmentRequest +.Inputs +Microsoft.Graph.PowerShell.Models.IMicrosoftGraphAccessPackageAssignmentRequest +.Outputs +Microsoft.Graph.PowerShell.Models.IMicrosoftGraphAccessPackageAssignmentRequest +.Notes + +.Link +https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.governance/new-mgentitlementmanagementaccesspackageassignmentrequest +#> +function New-MgEntitlementManagementAccessPackageAssignmentRequest { +[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphAccessPackageAssignmentRequest])] +[CmdletBinding(DefaultParameterSetName='CreateRequestAdminAdd', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')] +[Microsoft.Graph.PowerShell.Profile('v1.0-beta')] +param( + + [Parameter(ParameterSetName='CreateRequestAdminAdd')] + [Microsoft.Graph.PowerShell.Category('Body')] + [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphAccessPackageAnswer[]] + # Answers provided by the requestor to accessPackageQuestions asked of them at the time of request. + # To construct, see NOTES section for ANSWERS properties and create a hash table. + ${Answers}, + + [Parameter(ParameterSetName='CreateRequestAdminAdd')] + [Parameter(ParameterSetName='CreateRequestAdminRemove')] + [Microsoft.Graph.PowerShell.Category('Body')] + [System.String] + # The requestor's supplied justification. + ${Justification}, + + [Parameter(ParameterSetName='CreateRequestAdminAdd')] + [Parameter(ParameterSetName='CreateRequestAdminRemove')] + [Microsoft.Graph.PowerShell.Category('Body')] + [System.String] + # One of UserAdd, UserRemove, AdminAdd, AdminRemove or SystemRemove. + # A request from the user themselves would have requestType of UserAdd or UserRemove. + ${RequestType}, + + [Parameter(ParameterSetName='CreateRequestAdminAdd')] + [Microsoft.Graph.PowerShell.Category('Body')] + [string] + ${StartDate}, + + [Parameter(Mandatory = $true, + ParameterSetName='CreateRequestAdminRemove')] + [Microsoft.Graph.PowerShell.Category('Body')] + [ValidateScript( { + try { + [System.Guid]::Parse($_) | Out-Null + $true + } + catch { + throw "$_ is not a valid ObjectID format. Valid value is a GUID format only." + } + })] + [string] + ${AccessPackageAssignmentId}, + + [Parameter(Mandatory = $True, + ParameterSetName='CreateRequestAdminAdd')] + [Microsoft.Graph.PowerShell.Category('Body')] + [ValidateScript( { + try { + [System.Guid]::Parse($_) | Out-Null + $true + } + catch { + throw "$_ is not a valid ObjectID format. Valid value is a GUID format only." + } + })] + [string] + ${AccessPackageId}, + + [Parameter(Mandatory = $True, + ParameterSetName='CreateRequestAdminAdd')] + [Microsoft.Graph.PowerShell.Category('Body')] + [ValidateScript( { + try { + [System.Guid]::Parse($_) | Out-Null + $true + } + catch { + throw "$_ is not a valid ObjectID format. Valid value is a GUID format only." + } + })] + [string] + ${AssignmentPolicyId}, + + [Parameter(Mandatory = $True, + ParameterSetName='CreateRequestAdminAdd')] + [Microsoft.Graph.PowerShell.Category('Body')] + [ValidateScript( { + try { + [System.Guid]::Parse($_) | Out-Null + $true + } + catch { + throw "$_ is not a valid ObjectID format. Valid value is a GUID format only." + } + })] + [string] + ${TargetId}, + + [Parameter(DontShow)] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Wait for .NET debugger to attach + ${Break}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be appended to the front of the pipeline + ${HttpPipelineAppend}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be prepended to the front of the pipeline + ${HttpPipelinePrepend}, + + [Parameter(DontShow)] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Uri] + # The URI for the proxy server to use + ${Proxy}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.PSCredential] + # Credentials for a proxy server to use for the remote call + ${ProxyCredential}, + + [Parameter(DontShow)] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Use the default credentials for the proxy + ${ProxyUseDefaultCredentials} +) + +begin { + +} + +process { + $outBuffer = $null + if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) { + $PSBoundParameters['OutBuffer'] = 1 + } + + if ($RequestType -eq $null -or $RequestType.Length -eq 0) { + if ($AccessPackageAssignmentId -ne $null -and $AccessPackageAssignmentId.Length -ne 0) { + $RequestType = "AdminRemove" + } else { + $RequestType = "AdminAdd" + } + write-debug "setting requesttype $RequestType" + } + + if ($RequestType -ne "AdminRemove") { + if ($null -ne $StartDate -or $StartDate.Length -eq 0) { + $now = Get-Date + $ts = Get-Date $now.ToUniversalTime() -format "s" + $StartDate = $ts + "Z" + } + } + + $AccessPackageAssignmentRequestBodyAccessPackageAssignment = new-object microsoft.graph.powershell.models.MicrosoftGraphAccessPackageAssignment + if ($AccessPackageAssignmentId -ne $null -and $AccessPackageAssignmentId.Length -ne 0) { + $AccessPackageAssignmentRequestBodyAccessPackageAssignment.Id = $AccessPackageAssignmentId + } + if ($TargetId -ne $null -and $TargetId.Length -ne 0) { + $AccessPackageAssignmentRequestBodyAccessPackageAssignment.TargetId = $TargetId + } + if ($AssignmentPolicyId -ne $null -and $AssignmentPolicyId.Length -ne 0) { + $AccessPackageAssignmentRequestBodyAccessPackageAssignment.AssignmentPolicyId = $AssignmentPolicyId + } + if ($AccessPackageId -ne $null -and $AccessPackageId.Length -ne 0) { + $AccessPackageAssignmentRequestBodyAccessPackageAssignment.AccessPackageId = $AccessPackageId + } + + if ($null -ne $StartDate -and $StartDate.Length -ne 0) { + $AccessPackageAssignmentRequestBodyAccessPackageAssignment.Schedule = new-object Microsoft.Graph.PowerShell.Models.MicrosoftGraphRequestSchedule + $AccessPackageAssignmentRequestBodyAccessPackageAssignment.Schedule.StartDateTime = $StartDate + } + + $null = $PSBoundParameters.Remove("AccessPackageAssignmentId") + $null = $PSBoundParameters.Remove("AccessPackageId") + $null = $PSBoundParameters.Remove("AssignmentPolicyId") + $null = $PSBoundParameters.Remove("TargetId") + $null = $PSBoundParameters.Remove("StartDate") + + $PSBoundParameters['AccessPackageAssignment'] = $AccessPackageAssignmentRequestBodyAccessPackageAssignment + + $PSBoundParameters['Answers'] = $Answers + if ($Justification -ne $null -and $Justification.Length -ne 0) { + $PSBoundParameters['Justification'] = $Justification + } + $PSBoundParameters['RequestType'] = $RequestType + + Microsoft.Graph.Identity.Governance.private\New-MgEntitlementManagementAccessPackageAssignmentRequest_CreateExpanded @PSBoundParameters + + +} + +end { + +} +} From eee93185ce43c916347103299412364c80373e0d Mon Sep 17 00:00:00 2001 From: Mark Wahl Date: Wed, 19 May 2021 13:19:57 -0700 Subject: [PATCH 29/38] identity governance: additional cmdlets for filtering entitlement mgmt policy and access packages (#631) * introduce select on assignment policy * add -NoApprovalRequiredForRequest * introduce select- for AP and assignment * remove select- assignment for now * add filter on policy scope and no approval required * simplify expression Co-authored-by: Peter Ombwa --- ...t-MgEntitlementManagementAccessPackage.ps1 | 123 ++++++++++++++++++ ...anagementAccessPackageAssignmentPolicy.ps1 | 120 +++++++++++++++++ 2 files changed, 243 insertions(+) create mode 100644 src/Identity.Governance/Identity.Governance/custom/Select-MgEntitlementManagementAccessPackage.ps1 create mode 100644 src/Identity.Governance/Identity.Governance/custom/Select-MgEntitlementManagementAccessPackageAssignmentPolicy.ps1 diff --git a/src/Identity.Governance/Identity.Governance/custom/Select-MgEntitlementManagementAccessPackage.ps1 b/src/Identity.Governance/Identity.Governance/custom/Select-MgEntitlementManagementAccessPackage.ps1 new file mode 100644 index 00000000000..2723d27c545 --- /dev/null +++ b/src/Identity.Governance/Identity.Governance/custom/Select-MgEntitlementManagementAccessPackage.ps1 @@ -0,0 +1,123 @@ +# ---------------------------------------------------------------------------------- +# +# Copyright Microsoft Corporation +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# http://www.apache.org/licenses/LICENSE-2.0 +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# ---------------------------------------------------------------------------------- + +<# +.Synopsis +Select matching entitlement management accessPackage +.Description +Select matching entitlement management accessPackage +.Inputs +Microsoft.Graph.PowerShell.Models.IMicrosoftGraphAccessPackage +.Outputs +Microsoft.Graph.PowerShell.Models.IMicrosoftGraphAccessPackage +.Notes + +.Link +https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.governance/select-mgentitlementmanagementaccesspackage +#> +function Select-MgEntitlementManagementAccessPackage { +[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphAccessPackage])] +[CmdletBinding(PositionalBinding=$false, ConfirmImpact='Medium')] +[Microsoft.Graph.PowerShell.Profile('v1.0-beta')] +param( + [Parameter (ValueFromPipeline=$true)] + [Microsoft.Graph.PowerShell.Models.MicrosoftGraphAccessPackage[]]$AccessPackage, + + [Parameter (Mandatory = $False)] + [switch] + $PolicyWithNoApprovalRequiredForRequest, + + [Parameter (Mandatory = $False)] + [string[]] + $PolicyWithScopeType + +) + +begin { + $APWithZeroPolicies = 0 + $APWithNonZeroPolicies = 0 + $policyEvaluation = $false + + if ($PolicyWithNoApprovalRequiredForRequest -or ($null -ne $PolicyWithScopeType -and $PolicyWithScopeType.Length -gt 0)) { + $policyEvaluation = $true + } +} + +process { + + $NewObj = $AccessPackage + $accessPackageId = "" + try { + $accessPackageId = $AccessPackage.Id + } catch { + write-verbose "no access package id" + return + } + + if ($policyEvaluation) { + $inputPolicyCount = 0 + try { + if ($AccessPackage.AccessPackageAssignmentPolicies) { + $inputPolicyCount = $AccessPackage.AccessPackageAssignmentPolicies.Length + + } + } catch { + write-verbose "no policies in $accessPackageId" + $APWithZeroPolicies++ + return + } + if ($inputPolicyCount -eq 0) { + $APWithZeroPolicies++ + return + } + + $APWithNonZeroPolicies++ + + $matchingPolicyCount = 0 + $matchingPolicies = @() + foreach ($p in $AccessPackage.AccessPackageAssignmentPolicies) { + $thisMatch = $null + + $thisMatch = @(Select-MgEntitlementManagementAccessPackageAssignmentPolicy -ScopeType $PolicyWithScopeType -NoApprovalRequiredForRequest:$PolicyWithNoApprovalRequiredForRequest -Policy $p) + + if ($null -eq $thisMatch -or $thisMatch.Length -eq 0) { + # not a match + } else { + $matchingPolicies += $thisMatch[0] + } + } + $matchingPolicyCount = $matchingPolicies.Length + if ($matchingPolicyCount -eq 0) { + write-verbose "skipping $accessPackageId as $inputPolicyCount policies has 0 matching" + return + } elseif ($inputPolicyCount -ne $matchingPolicyCount) { + write-verbose "changing $accessPackageId from $inputPolicyCount to $MatchingPolicyCount" + + $NewObj = $AccessPackage.PSObject.Copy() + $NewObj | Add-Member -MemberType NoteProperty -Name AccessPackageAssignmentPolicies -Value $matchingPolicies -Force + } else { + write-verbose "all $inputPolicyCount policies of $accessPackageId are relevant" + } + + } + + write-output $NewObj +} + +end { + if ($APWithNonZeroPolicies -eq 0 -and $ApWithZeroPolicies -gt 1 -and $policyEvaluation -eq $true) { + write-warning "no access packages had any policies to evaluate" + } +} +} diff --git a/src/Identity.Governance/Identity.Governance/custom/Select-MgEntitlementManagementAccessPackageAssignmentPolicy.ps1 b/src/Identity.Governance/Identity.Governance/custom/Select-MgEntitlementManagementAccessPackageAssignmentPolicy.ps1 new file mode 100644 index 00000000000..4c54733f96c --- /dev/null +++ b/src/Identity.Governance/Identity.Governance/custom/Select-MgEntitlementManagementAccessPackageAssignmentPolicy.ps1 @@ -0,0 +1,120 @@ +# ---------------------------------------------------------------------------------- +# +# Copyright Microsoft Corporation +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# http://www.apache.org/licenses/LICENSE-2.0 +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# ---------------------------------------------------------------------------------- + +<# +.Synopsis +Select matching entitlement management accessPackageAssignmentPolicy +.Description +Select matching entitlement management accessPackageAssignmentPolicy +.Inputs +Microsoft.Graph.PowerShell.Models.IMicrosoftGraphAccessPackageAssignmentPolicy +.Outputs +Microsoft.Graph.PowerShell.Models.IMicrosoftGraphAccessPackageAssignmentPolicy +.Notes + +.Link +https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.governance/select-mgentitlementmanagementaccesspackageassignmentpolicy +#> +function Select-MgEntitlementManagementAccessPackageAssignmentPolicy { +[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphAccessPackageAssignmentPolicy])] +[CmdletBinding(DefaultParameterSetName='ExplicitScope', PositionalBinding=$false, ConfirmImpact='Medium')] +[Microsoft.Graph.PowerShell.Profile('v1.0-beta')] +param( + [Parameter (ValueFromPipeline=$true)] + [Microsoft.Graph.PowerShell.Models.MicrosoftGraphAccessPackageAssignmentPolicy[]]$Policy, + + [Parameter (Mandatory = $False)] + [switch] + $NoApprovalRequiredForRequest, + + [Parameter (Mandatory = $False,ParameterSetName = "ExplicitScope")] + [string[]] + $ScopeType +) + +begin { + +} + +process { + $policyId = $Policy.Id + $acceptRequests = $false + $thisScopeType = "" + + if ($Policy.RequestorSettings) { + $acceptRequests = $Policy.RequestorSettings.AcceptRequests + $thisScopeType = $Policy.RequestorSettings.ScopeType + } + $matchedScopeType = $true + if ($null -ne $ScopeType -and $ScopeType.Length -gt 0) { + $matchedScopeType = $false + foreach ($s in $ScopeType) { + if ($thisScopeType -eq $s) { + $matchedScopeType = $true + break + } + } + } + if ($acceptRequests -and $matchedScopeType -eq $false) { + write-verbose "policy $policyId did not match scope type with $thisScopeType" + return + } + + if ($NoApprovalRequiredForRequest -and $acceptRequests -eq $true) { + $approvalIsRequiredForRequest = $false + + if ($Policy.RequestApprovalSettings) { + $isApprovalRequired = $Policy.RequestApprovalSettings.isApprovalRequired + $isApprovalRequiredForExtension = $Policy.RequestApprovalSettings.isApprovalRequiredForExtension + + $isApprovalOverride = $true + + if ($Policy.RequestApprovalSettings.ApprovalMode -eq "NoApproval") { + $isApprovalOverride = $false + } + if ($Policy.RequestApprovalSettings.ApprovalStages -eq $null -or $Policy.RequestApprovalSettings.ApprovalStages.Length -eq 0) { + $isApprovalOverride = $false + } + + if ($isApprovalRequired -eq $true -and $isApprovalOverride -eq $true) { + $approvalIsRequiredForRequest = $true + } else { + write-verbose "policy $policyId did not require approval $isApprovalRequired $isApprovalRequiredForExtension $isApprovalOverride" + } + + } + + if ($approvalIsRequiredForRequest) { + write-verbose "policy $policyId requires approval" + return + } + } + + if ($NoApprovalRequiredForRequest -and $acceptRequests -eq $false) { + # does not accept requests + write-verbose "policy $policyId does not accept requests" + return + } + if ($NoApprovalRequiredForRequest -and ($null -eq $ScopeType -or $ScopeType.Length -eq 0) -and $thisScopeType -eq "NoSubjects") { + write-verbose "policy $policyId has no subjects in scope" + return + } + + write-output $Policy +} + +end { + +} +} From 2ec5950db1d14595e520cb1353726a51a0e1a368 Mon Sep 17 00:00:00 2001 From: Mark Wahl Date: Wed, 19 May 2021 13:20:39 -0700 Subject: [PATCH 30/38] identity governance: add parameters for Get-MgEntitlementManagement* (#632) * add default params to Get-MgEntitlementManagementAccessPackageCatalog * add Get AP by display name * add get by catlaog ID to access package, and by display name for assignment policy * add displayname params to get co * add get assignment by AP * add get assignment requests * remove pipeline Co-authored-by: Peter Ombwa --- ...t-MgEntitlementManagementAccessPackage.ps1 | 195 ++++++++++++++++++ ...ementManagementAccessPackageAssignment.ps1 | 166 +++++++++++++++ ...anagementAccessPackageAssignmentPolicy.ps1 | 171 +++++++++++++++ ...nagementAccessPackageAssignmentRequest.ps1 | 165 +++++++++++++++ ...itlementManagementAccessPackageCatalog.ps1 | 165 +++++++++++++++ ...tlementManagementConnectedOrganization.ps1 | 169 +++++++++++++++ 6 files changed, 1031 insertions(+) create mode 100644 src/Identity.Governance/Identity.Governance/custom/Get-MgEntitlementManagementAccessPackage.ps1 create mode 100644 src/Identity.Governance/Identity.Governance/custom/Get-MgEntitlementManagementAccessPackageAssignment.ps1 create mode 100644 src/Identity.Governance/Identity.Governance/custom/Get-MgEntitlementManagementAccessPackageAssignmentPolicy.ps1 create mode 100644 src/Identity.Governance/Identity.Governance/custom/Get-MgEntitlementManagementAccessPackageAssignmentRequest.ps1 create mode 100644 src/Identity.Governance/Identity.Governance/custom/Get-MgEntitlementManagementAccessPackageCatalog.ps1 create mode 100644 src/Identity.Governance/Identity.Governance/custom/Get-MgEntitlementManagementConnectedOrganization.ps1 diff --git a/src/Identity.Governance/Identity.Governance/custom/Get-MgEntitlementManagementAccessPackage.ps1 b/src/Identity.Governance/Identity.Governance/custom/Get-MgEntitlementManagementAccessPackage.ps1 new file mode 100644 index 00000000000..757c27f8b54 --- /dev/null +++ b/src/Identity.Governance/Identity.Governance/custom/Get-MgEntitlementManagementAccessPackage.ps1 @@ -0,0 +1,195 @@ + +# ---------------------------------------------------------------------------------- +# +# Copyright Microsoft Corporation +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# http://www.apache.org/licenses/LICENSE-2.0 +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# ---------------------------------------------------------------------------------- + +<# +.Synopsis +Get accessPackages from identityGovernance +.Description +Get accessPackages from identityGovernance +.Example +PS C:\> {{ Add code here }} + +{{ Add output here }} +.Example +PS C:\> {{ Add code here }} + +{{ Add output here }} + +.Inputs +Microsoft.Graph.PowerShell.Models.IIdentityGovernanceIdentity +.Outputs +Microsoft.Graph.PowerShell.Models.IMicrosoftGraphAccessPackage +.Notes +.Link +https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.governance/get-mgentitlementmanagementaccesspackage +#> +function Get-MgEntitlementManagementAccessPackage { +[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphAccessPackage])] +[CmdletBinding(DefaultParameterSetName='ListAll', PositionalBinding=$false)] +[Microsoft.Graph.PowerShell.Profile('v1.0-beta')] +param( + + [Parameter()] + [Alias('Expand')] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.String[]] + # Expand related entities + ${ExpandProperty}, + + [Parameter()] + [Alias('Select')] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.String[]] + # Select properties to be returned + ${Property}, + + [Parameter(ParameterSetName='ListByCatalogId', Mandatory)] + [Microsoft.Graph.PowerShell.Category('Query')] + [ValidateScript( { + try { + [System.Guid]::Parse($_) | Out-Null + $true + } + catch { + throw "$_ is not a valid ObjectID format. Valid value is a GUID format only." + } + })] + [System.String] + # Filter items by property values + ${CatalogId}, + + [Parameter(ParameterSetName='ListByDisplayNameEq', Mandatory)] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.String] + # Filter items by property values + ${DisplayNameEq}, + + [Parameter(ParameterSetName='ListByDisplayNameContains', Mandatory)] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.String] + # Filter items by property values + ${DisplayNameContains}, + + [Parameter(ParameterSetName='ListAll')] + [Parameter(ParameterSetName='ListByCatalogId')] + [Parameter(ParameterSetName='ListByDisplayNameEq')] + [Parameter(ParameterSetName='ListByDisplayNameContains')] + [Alias('OrderBy')] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.String[]] + # Order items by property values + ${Sort}, + + [Parameter(ParameterSetName='ListByDisplayNameEq')] + [Parameter(ParameterSetName='ListByDisplayNameContains')] + [Parameter(ParameterSetName='ListByCatalogId')] + [Alias('Limit')] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.Int32] + # Show only the first n items + ${Top}, + + [Parameter(DontShow)] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Wait for .NET debugger to attach + ${Break}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be appended to the front of the pipeline + ${HttpPipelineAppend}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be prepended to the front of the pipeline + ${HttpPipelinePrepend}, + + [Parameter(DontShow)] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Uri] + # The URI for the proxy server to use + ${Proxy}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.PSCredential] + # Credentials for a proxy server to use for the remote call + ${ProxyCredential}, + + [Parameter(DontShow)] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Use the default credentials for the proxy + ${ProxyUseDefaultCredentials}, + + [Parameter(ParameterSetName='ListAll')] + [Parameter(ParameterSetName='ListByDisplayNameEq')] + [Parameter(ParameterSetName='ListByDisplayNameContains')] + [Parameter(ParameterSetName='ListByCatalogId')] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # List all pages. + ${All} +) + +begin { + +} + +process { + $outBuffer = $null + if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) { + $PSBoundParameters['OutBuffer'] = 1 + } + $parameterSet = $PSCmdlet.ParameterSetName + + if ($parameterSet -eq "ListByDisplayNameEq") { + + $Filter = "displayName eq '{0}'" -f $DisplayNameEq + $PSBoundParameters['Filter'] = $Filter + $null = $PSBoundParameters.Remove('DisplayNameEq') + + } elseif ($parameterSet -eq "ListByDisplayNameContains") { + + $Filter = "contains(tolower(displayName), '{0}')" -f $DisplayNameContains + $PSBoundParameters['Filter'] = $Filter + $null = $PSBoundParameters.Remove('DisplayNameContains') + } elseif ($parameterSet -eq "ListByCatalogId") { + + $Filter = "accessPackageCatalog/Id eq '{0}'" -f $CatalogId + $PSBoundParameters['Filter'] = $Filter + $null = $PSBoundParameters.Remove('CatalogId') + } + + if ($PSBoundParameters.ContainsKey('Top') -or $PSBoundParameters.ContainsKey('All')) { + + } else { + $PSBoundParameters['All'] = $true + } + + Microsoft.Graph.Identity.Governance.private\Get-MgEntitlementManagementAccessPackage_List @PSBoundParameters + +} + +end { + +} +} diff --git a/src/Identity.Governance/Identity.Governance/custom/Get-MgEntitlementManagementAccessPackageAssignment.ps1 b/src/Identity.Governance/Identity.Governance/custom/Get-MgEntitlementManagementAccessPackageAssignment.ps1 new file mode 100644 index 00000000000..7ef720ac186 --- /dev/null +++ b/src/Identity.Governance/Identity.Governance/custom/Get-MgEntitlementManagementAccessPackageAssignment.ps1 @@ -0,0 +1,166 @@ + +# ---------------------------------------------------------------------------------- +# +# Copyright Microsoft Corporation +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# http://www.apache.org/licenses/LICENSE-2.0 +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# ---------------------------------------------------------------------------------- + +<# +.Synopsis +Get accessPackageAssignments from identityGovernance +.Description +Get accessPackageAssignments from identityGovernance +.Example +PS C:\> {{ Add code here }} + +{{ Add output here }} +.Example +PS C:\> {{ Add code here }} + +{{ Add output here }} + +.Inputs +Microsoft.Graph.PowerShell.Models.IIdentityGovernanceIdentity +.Outputs +Microsoft.Graph.PowerShell.Models.IMicrosoftGraphAccessPackageAssignment +.Notes + +.Link +https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.governance/get-mgentitlementmanagementaccesspackageassignment +#> +function Get-MgEntitlementManagementAccessPackageAssignment { +[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphAccessPackageAssignment])] +[CmdletBinding(DefaultParameterSetName='ListAll', PositionalBinding=$false)] +[Microsoft.Graph.PowerShell.Profile('v1.0-beta')] +param( + + [Parameter()] + [Alias('Expand')] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.String[]] + # Expand related entities + ${ExpandProperty}, + + [Parameter()] + [Alias('Select')] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.String[]] + # Select properties to be returned + ${Property}, + + [Parameter(ParameterSetName='ListByAccessPackageId', Mandatory)] + [Microsoft.Graph.PowerShell.Category('Query')] + [ValidateScript( { + try { + [System.Guid]::Parse($_) | Out-Null + $true + } + catch { + throw "$_ is not a valid ObjectID format. Valid value is a GUID format only." + } + })] + [System.String] + # Filter items by property values + ${AccessPackageId}, + + [Parameter(ParameterSetName='ListAll')] + [Parameter(ParameterSetName='ListByAccessPackageId')] + [Alias('OrderBy')] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.String[]] + # Order items by property values + ${Sort}, + + [Parameter(ParameterSetName='ListByAccessPackageId')] + [Alias('Limit')] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.Int32] + # Show only the first n items + ${Top}, + + [Parameter(DontShow)] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Wait for .NET debugger to attach + ${Break}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be appended to the front of the pipeline + ${HttpPipelineAppend}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be prepended to the front of the pipeline + ${HttpPipelinePrepend}, + + [Parameter(DontShow)] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Uri] + # The URI for the proxy server to use + ${Proxy}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.PSCredential] + # Credentials for a proxy server to use for the remote call + ${ProxyCredential}, + + [Parameter(DontShow)] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Use the default credentials for the proxy + ${ProxyUseDefaultCredentials}, + + [Parameter(ParameterSetName='ListAll')] + [Parameter(ParameterSetName='ListByAccessPackageId')] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # List all pages. + ${All} +) + +begin { + +} + +process { + $outBuffer = $null + if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) { + $PSBoundParameters['OutBuffer'] = 1 + } + $parameterSet = $PSCmdlet.ParameterSetName + if ($parameterSet -eq "ListByAccessPackageId") { + + $Filter = "accessPackageId eq '{0}'" -f $AccessPackageId + $PSBoundParameters['Filter'] = $Filter + $null = $PSBoundParameters.Remove('AccessPackageId') + } + + if ($PSBoundParameters.ContainsKey('Top') -or $PSBoundParameters.ContainsKey('All')) { + + } else { + $PSBoundParameters['All'] = $true + } + + Microsoft.Graph.Identity.Governance.private\Get-MgEntitlementManagementAccessPackageAssignment_List @PSBoundParameters + +} + +end { + +} +} diff --git a/src/Identity.Governance/Identity.Governance/custom/Get-MgEntitlementManagementAccessPackageAssignmentPolicy.ps1 b/src/Identity.Governance/Identity.Governance/custom/Get-MgEntitlementManagementAccessPackageAssignmentPolicy.ps1 new file mode 100644 index 00000000000..07f3b08e6c1 --- /dev/null +++ b/src/Identity.Governance/Identity.Governance/custom/Get-MgEntitlementManagementAccessPackageAssignmentPolicy.ps1 @@ -0,0 +1,171 @@ + +# ---------------------------------------------------------------------------------- +# +# Copyright Microsoft Corporation +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# http://www.apache.org/licenses/LICENSE-2.0 +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# ---------------------------------------------------------------------------------- + +<# +.Synopsis +Get accessPackageAssignmentPolicies from identityGovernance +.Description +Get accessPackageAssignmentPolicies from identityGovernance +.Example +PS C:\> {{ Add code here }} + +{{ Add output here }} +.Example +PS C:\> {{ Add code here }} + +{{ Add output here }} + +.Inputs +Microsoft.Graph.PowerShell.Models.IIdentityGovernanceIdentity +.Outputs +Microsoft.Graph.PowerShell.Models.IMicrosoftGraphAccessPackageAssignmentPolicy +.Notes + +.Link +https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.governance/get-mgentitlementmanagementaccesspackageassignmentpolicy +#> +function Get-MgEntitlementManagementAccessPackageAssignmentPolicy { +[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphAccessPackageAssignmentPolicy])] +[CmdletBinding(DefaultParameterSetName='ListAll', PositionalBinding=$false)] +[Microsoft.Graph.PowerShell.Profile('v1.0-beta')] +param( + + [Parameter()] + [Alias('Expand')] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.String[]] + # Expand related entities + ${ExpandProperty}, + + [Parameter()] + [Alias('Select')] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.String[]] + # Select properties to be returned + ${Property}, + + [Parameter(ParameterSetName='ListByDisplayNameEq', Mandatory)] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.String] + # Filter items by property values + ${DisplayNameEq}, + + [Parameter(ParameterSetName='ListByDisplayNameContains', Mandatory)] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.String] + # Filter items by property values + ${DisplayNameContains}, + + [Parameter(ParameterSetName='ListByDisplayNameEq')] + [Parameter(ParameterSetName='ListByDisplayNameContains')] + [Parameter(ParameterSetName='ListAll')] + [Alias('OrderBy')] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.String[]] + # Order items by property values + ${Sort}, + + [Parameter(ParameterSetName='ListByDisplayNameEq')] + [Parameter(ParameterSetName='ListByDisplayNameContains')] + [Alias('Limit')] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.Int32] + # Show only the first n items + ${Top}, + + [Parameter(DontShow)] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Wait for .NET debugger to attach + ${Break}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be appended to the front of the pipeline + ${HttpPipelineAppend}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be prepended to the front of the pipeline + ${HttpPipelinePrepend}, + + [Parameter(DontShow)] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Uri] + # The URI for the proxy server to use + ${Proxy}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.PSCredential] + # Credentials for a proxy server to use for the remote call + ${ProxyCredential}, + + [Parameter(DontShow)] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Use the default credentials for the proxy + ${ProxyUseDefaultCredentials}, + + [Parameter(ParameterSetName='ListByDisplayNameEq')] + [Parameter(ParameterSetName='ListByDisplayNameContains')] + [Parameter(ParameterSetName='ListAll')] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # List all pages. + ${All} + +) + +begin { + +} + +process { + $outBuffer = $null + if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) { + $PSBoundParameters['OutBuffer'] = 1 + } + $parameterSet = $PSCmdlet.ParameterSetName + if ($parameterSet -eq "ListByDisplayNameEq") { + + $Filter = "displayName eq '{0}'" -f $DisplayNameEq + $PSBoundParameters['Filter'] = $Filter + $null = $PSBoundParameters.Remove('DisplayNameEq') + } elseif ($parameterSet -eq "ListByDisplayNameContains") { + + $Filter = "contains(tolower(displayName), '{0}')" -f $DisplayNameContains + $PSBoundParameters['Filter'] = $Filter + $null = $PSBoundParameters.Remove('DisplayNameContains') + } + + if ($PSBoundParameters.ContainsKey('Top') -or $PSBoundParameters.ContainsKey('All')) { + + } else { + $PSBoundParameters['All'] = $true + } + + Microsoft.Graph.Identity.Governance.private\Get-MgEntitlementManagementAccessPackageAssignmentPolicy_List1 @PSBoundParameters +} + +end { + +} +} diff --git a/src/Identity.Governance/Identity.Governance/custom/Get-MgEntitlementManagementAccessPackageAssignmentRequest.ps1 b/src/Identity.Governance/Identity.Governance/custom/Get-MgEntitlementManagementAccessPackageAssignmentRequest.ps1 new file mode 100644 index 00000000000..301bc42ce09 --- /dev/null +++ b/src/Identity.Governance/Identity.Governance/custom/Get-MgEntitlementManagementAccessPackageAssignmentRequest.ps1 @@ -0,0 +1,165 @@ + +# ---------------------------------------------------------------------------------- +# +# Copyright Microsoft Corporation +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# http://www.apache.org/licenses/LICENSE-2.0 +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# ---------------------------------------------------------------------------------- + +<# +.Synopsis +Get accessPackageAssignmentRequests from identityGovernance +.Description +Get accessPackageAssignmentRequests from identityGovernance +.Example +PS C:\> {{ Add code here }} + +{{ Add output here }} +.Example +PS C:\> {{ Add code here }} + +{{ Add output here }} + +.Inputs +Microsoft.Graph.PowerShell.Models.IIdentityGovernanceIdentity +.Outputs +Microsoft.Graph.PowerShell.Models.IMicrosoftGraphAccessPackageAssignmentRequest +.Notes + +.Link +https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.governance/get-mgentitlementmanagementaccesspackageassignmentrequest +#> +function Get-MgEntitlementManagementAccessPackageAssignmentRequest { +[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphAccessPackageAssignmentRequest])] +[CmdletBinding(DefaultParameterSetName='ListAll', PositionalBinding=$false)] +[Microsoft.Graph.PowerShell.Profile('v1.0-beta')] +param( + [Parameter()] + [Alias('Expand')] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.String[]] + # Expand related entities + ${ExpandProperty}, + + [Parameter()] + [Alias('Select')] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.String[]] + # Select properties to be returned + ${Property}, + + [Parameter(ParameterSetName='ListByAccessPackageId', Mandatory)] + [Microsoft.Graph.PowerShell.Category('Query')] + [ValidateScript( { + try { + [System.Guid]::Parse($_) | Out-Null + $true + } + catch { + throw "$_ is not a valid ObjectID format. Valid value is a GUID format only." + } + })] + [System.String] + # Filter items by property values + ${AccessPackageId}, + + [Parameter(ParameterSetName='ListAll')] + [Parameter(ParameterSetName='ListByAccessPackageId')] + [Alias('OrderBy')] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.String[]] + # Order items by property values + ${Sort}, + + [Parameter(ParameterSetName='ListByAccessPackageId')] + [Alias('Limit')] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.Int32] + # Show only the first n items + ${Top}, + + [Parameter(DontShow)] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Wait for .NET debugger to attach + ${Break}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be appended to the front of the pipeline + ${HttpPipelineAppend}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be prepended to the front of the pipeline + ${HttpPipelinePrepend}, + + [Parameter(DontShow)] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Uri] + # The URI for the proxy server to use + ${Proxy}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.PSCredential] + # Credentials for a proxy server to use for the remote call + ${ProxyCredential}, + + [Parameter(DontShow)] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Use the default credentials for the proxy + ${ProxyUseDefaultCredentials}, + + [Parameter(ParameterSetName='ListAll')] + [Parameter(ParameterSetName='ListByAccessPackageId')] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # List all pages. + ${All} + +) + +begin { + +} + +process { + $outBuffer = $null + if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) { + $PSBoundParameters['OutBuffer'] = 1 + } + $parameterSet = $PSCmdlet.ParameterSetName + if ($parameterSet -eq "ListByAccessPackageId") { + + $Filter = "accessPackage/Id eq '{0}'" -f $AccessPackageId + $PSBoundParameters['Filter'] = $Filter + $null = $PSBoundParameters.Remove('AccessPackageId') + } + + if ($PSBoundParameters.ContainsKey('Top') -or $PSBoundParameters.ContainsKey('All')) { + + } else { + $PSBoundParameters['All'] = $true + } + + Microsoft.Graph.Identity.Governance.private\Get-MgEntitlementManagementAccessPackageAssignmentRequest_List @PSBoundParameters +} + +end { + +} +} diff --git a/src/Identity.Governance/Identity.Governance/custom/Get-MgEntitlementManagementAccessPackageCatalog.ps1 b/src/Identity.Governance/Identity.Governance/custom/Get-MgEntitlementManagementAccessPackageCatalog.ps1 new file mode 100644 index 00000000000..d6537ca3721 --- /dev/null +++ b/src/Identity.Governance/Identity.Governance/custom/Get-MgEntitlementManagementAccessPackageCatalog.ps1 @@ -0,0 +1,165 @@ + +# ---------------------------------------------------------------------------------- +# +# Copyright Microsoft Corporation +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# http://www.apache.org/licenses/LICENSE-2.0 +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# ---------------------------------------------------------------------------------- + +<# +.Synopsis +Get accessPackageCatalogs from identityGovernance +.Description +Get accessPackageCatalogs from identityGovernance +.Example +PS C:\> {{ Add code here }} + +{{ Add output here }} +.Example +PS C:\> {{ Add code here }} + +{{ Add output here }} + +.Inputs +Microsoft.Graph.PowerShell.Models.IIdentityGovernanceIdentity +.Outputs +Microsoft.Graph.PowerShell.Models.IMicrosoftGraphAccessPackageCatalog +.Notes +.Link +https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.governance/get-mgentitlementmanagementaccesspackagecatalog +#> +function Get-MgEntitlementManagementAccessPackageCatalog { +[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphAccessPackageCatalog])] +[CmdletBinding(DefaultParameterSetName='ListAll',PositionalBinding=$false)] +[Microsoft.Graph.PowerShell.Profile('v1.0-beta')] +param( + + [Parameter()] + [Alias('Expand')] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.String[]] + # Expand related entities + ${ExpandProperty}, + + [Parameter()] + [Alias('Select')] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.String[]] + # Select properties to be returned + ${Property}, + + [Parameter(ParameterSetName='ListByDisplayNameEq', Mandatory)] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.String] + # Filter items by property values + ${DisplayNameEq}, + + [Parameter(ParameterSetName='ListByDisplayNameContains', Mandatory)] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.String] + # Filter items by property values + ${DisplayNameContains}, + + [Parameter(ParameterSetName='ListByDisplayNameEq')] + [Parameter(ParameterSetName='ListByDisplayNameContains')] + [Parameter(ParameterSetName='ListAll')] + [Alias('OrderBy')] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.String[]] + # Order items by property values + ${Sort}, + + [Parameter(ParameterSetName='ListByDisplayNameEq')] + [Parameter(ParameterSetName='ListByDisplayNameContains')] + [Alias('Limit')] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.Int32] + # Show only the first n items + ${Top}, + + [Parameter(DontShow)] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Wait for .NET debugger to attach + ${Break}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be appended to the front of the pipeline + ${HttpPipelineAppend}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be prepended to the front of the pipeline + ${HttpPipelinePrepend}, + + [Parameter(DontShow)] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Uri] + # The URI for the proxy server to use + ${Proxy}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.PSCredential] + # Credentials for a proxy server to use for the remote call + ${ProxyCredential}, + + [Parameter(DontShow)] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Use the default credentials for the proxy + ${ProxyUseDefaultCredentials}, + + [Parameter(ParameterSetName='ListByDisplayNameEq')] + [Parameter(ParameterSetName='ListByDisplayNameContains')] + [Parameter(ParameterSetName='ListAll')] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # List all pages. + ${All} +) + +begin { + +} + +process { + $parameterSet = $PSCmdlet.ParameterSetName + if ($parameterSet -eq "ListByDisplayNameEq") { + + $Filter = "displayName eq '{0}'" -f $DisplayNameEq + $PSBoundParameters['Filter'] = $Filter + $null = $PSBoundParameters.Remove('DisplayNameEq') + } elseif ($parameterSet -eq "ListByDisplayNameContains") { + + $Filter = "contains(tolower(displayName), '{0}')" -f $DisplayNameContains + $PSBoundParameters['Filter'] = $Filter + $null = $PSBoundParameters.Remove('DisplayNameContains') + } + + if ($PSBoundParameters.ContainsKey('Top') -or $PSBoundParameters.ContainsKey('All')) { + + } else { + $PSBoundParameters['All'] = $true + } + + Microsoft.Graph.Identity.Governance.private\Get-MgEntitlementManagementAccessPackageCatalog_List @PSBoundParameters +} + +end { + +} +} diff --git a/src/Identity.Governance/Identity.Governance/custom/Get-MgEntitlementManagementConnectedOrganization.ps1 b/src/Identity.Governance/Identity.Governance/custom/Get-MgEntitlementManagementConnectedOrganization.ps1 new file mode 100644 index 00000000000..1ac07240839 --- /dev/null +++ b/src/Identity.Governance/Identity.Governance/custom/Get-MgEntitlementManagementConnectedOrganization.ps1 @@ -0,0 +1,169 @@ + +# ---------------------------------------------------------------------------------- +# +# Copyright Microsoft Corporation +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# http://www.apache.org/licenses/LICENSE-2.0 +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# ---------------------------------------------------------------------------------- + +<# +.Synopsis +Get connectedOrganizations from identityGovernance +.Description +Get connectedOrganizations from identityGovernance +.Example +PS C:\> {{ Add code here }} + +{{ Add output here }} +.Example +PS C:\> {{ Add code here }} + +{{ Add output here }} + +.Inputs +Microsoft.Graph.PowerShell.Models.IIdentityGovernanceIdentity +.Outputs +Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnectedOrganization +.Notes + +.Link +https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.governance/get-mgentitlementmanagementconnectedorganization +#> +function Get-MgEntitlementManagementConnectedOrganization { +[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnectedOrganization])] +[CmdletBinding(DefaultParameterSetName='ListAll', PositionalBinding=$false)] +[Microsoft.Graph.PowerShell.Profile('v1.0-beta')] +param( + [Parameter()] + [Alias('Expand')] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.String[]] + # Expand related entities + ${ExpandProperty}, + + [Parameter()] + [Alias('Select')] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.String[]] + # Select properties to be returned + ${Property}, + + [Parameter(ParameterSetName='ListByDisplayNameEq', Mandatory)] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.String] + # Filter items by property values + ${DisplayNameEq}, + + [Parameter(ParameterSetName='ListByDisplayNameContains', Mandatory)] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.String] + # Filter items by property values + ${DisplayNameContains}, + + [Parameter(ParameterSetName='ListByDisplayNameEq')] + [Parameter(ParameterSetName='ListByDisplayNameContains')] + [Parameter(ParameterSetName='ListAll')] + [Alias('OrderBy')] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.String[]] + # Order items by property values + ${Sort}, + + [Parameter(ParameterSetName='ListByDisplayNameEq')] + [Parameter(ParameterSetName='ListByDisplayNameContains')] + [Alias('Limit')] + [Microsoft.Graph.PowerShell.Category('Query')] + [System.Int32] + # Show only the first n items + ${Top}, + + [Parameter(DontShow)] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Wait for .NET debugger to attach + ${Break}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be appended to the front of the pipeline + ${HttpPipelineAppend}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be prepended to the front of the pipeline + ${HttpPipelinePrepend}, + + [Parameter(DontShow)] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Uri] + # The URI for the proxy server to use + ${Proxy}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.PSCredential] + # Credentials for a proxy server to use for the remote call + ${ProxyCredential}, + + [Parameter(DontShow)] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Use the default credentials for the proxy + ${ProxyUseDefaultCredentials}, + + [Parameter(ParameterSetName='ListByDisplayNameEq')] + [Parameter(ParameterSetName='ListByDisplayNameContains')] + [Parameter(ParameterSetName='ListAll')] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # List all pages. + ${All} +) + +begin { + +} + +process { + $outBuffer = $null + if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) { + $PSBoundParameters['OutBuffer'] = 1 + } + $parameterSet = $PSCmdlet.ParameterSetName + if ($parameterSet -eq "ListByDisplayNameEq") { + + $Filter = "displayName eq '{0}'" -f $DisplayNameEq + $PSBoundParameters['Filter'] = $Filter + $null = $PSBoundParameters.Remove('DisplayNameEq') + } elseif ($parameterSet -eq "ListByDisplayNameContains") { + + $Filter = "contains(tolower(displayName), '{0}')" -f $DisplayNameContains + $PSBoundParameters['Filter'] = $Filter + $null = $PSBoundParameters.Remove('DisplayNameContains') + } + + if ($PSBoundParameters.ContainsKey('Top') -or $PSBoundParameters.ContainsKey('All')) { + + } else { + $PSBoundParameters['All'] = $true + } + + Microsoft.Graph.Identity.Governance.private\Get-MgEntitlementManagementConnectedOrganization_List @PSBoundParameters +} + +end { + +} +} From 29516a5ebdedf55c82c9593e21acd3f6aa156089 Mon Sep 17 00:00:00 2001 From: Mark Wahl Date: Wed, 19 May 2021 13:25:34 -0700 Subject: [PATCH 31/38] supress invoke of my() for accesspackageassignmentresourcerole (#666) Co-authored-by: Peter Ombwa --- src/Identity.Governance/Identity.Governance/readme.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/src/Identity.Governance/Identity.Governance/readme.md b/src/Identity.Governance/Identity.Governance/readme.md index 3415feec658..80ca83ec342 100644 --- a/src/Identity.Governance/Identity.Governance/readme.md +++ b/src/Identity.Governance/Identity.Governance/readme.md @@ -180,7 +180,7 @@ directive: subject: (.*)(EntitlementManagement)AccessPackageAssignment$ remove: true - where: - verb: New|Remove|Update + verb: New|Invoke|Remove|Update subject: (.*)(EntitlementManagement)AccessPackageAssignmentResourceRole$ remove: true - where: From a3b2cb1ede81ad53be913752fc40c2a4daecb389 Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Fri, 21 May 2021 19:48:03 -0700 Subject: [PATCH 32/38] Remove Invalid Commands (#670) * Remove admin module. * Clean up modules with known invalid commands. * Remove New|Update-MgUserAuthenticationPasswordMethod commands. * Add module manifest. --- config/ModulesMapping.jsonc | 4 +- openApiDocs/beta/Admin.yml | 2890 ----------------- profiles/Admin/crawl-log-v1.0-beta.json | 169 - profiles/Admin/definitions/v1.0-beta.md | 60 - profiles/Admin/readme.md | 23 - src/Admin/Admin/Microsoft.Graph.Admin.psd1 | 186 -- src/Admin/Admin/readme.md | 84 - .../Microsoft.Graph.Identity.Governance.psd1 | 136 +- .../Identity.Governance/readme.md | 9 +- .../Microsoft.Graph.Identity.SignIns.psd1 | 106 +- .../Identity.SignIns/readme.md | 7 + .../Microsoft.Graph.Users.Actions.psd1 | 126 +- src/Users.Actions/Users.Actions/readme.md | 2 +- src/Users/Users/Microsoft.Graph.Users.psd1 | 21 +- src/Users/Users/readme.md | 5 + 15 files changed, 253 insertions(+), 3575 deletions(-) delete mode 100644 openApiDocs/beta/Admin.yml delete mode 100644 profiles/Admin/crawl-log-v1.0-beta.json delete mode 100644 profiles/Admin/definitions/v1.0-beta.md delete mode 100644 profiles/Admin/readme.md delete mode 100644 src/Admin/Admin/Microsoft.Graph.Admin.psd1 delete mode 100644 src/Admin/Admin/readme.md diff --git a/config/ModulesMapping.jsonc b/config/ModulesMapping.jsonc index f6089f44ec4..04b89f66fb6 100644 --- a/config/ModulesMapping.jsonc +++ b/config/ModulesMapping.jsonc @@ -1,5 +1,4 @@ { - "Admin": "^admin\\.", "Applications": "^applicationTemplates\\.|^applications\\.|^servicePrincipals\\.|^onPremisesPublishingProfiles\\.|^users.appRoleAssignment$|^groups.appRoleAssignment$", "Bookings": "^bookingBusinesses\\.|^bookingCurrencies\\.", "Calendar": "^places\\.|^users.calendar$|^users.calendarGroup$|^users.event$|^groups.calendar$|^groups.event$", @@ -35,7 +34,6 @@ "Teams": "^teams\\.|^chats\\.|^users.chat$|^appCatalogs.teamsApp$|^users.userTeamwork$|^teamwork\\.|^users.team$|^groups.team$", "Users": "^users.user$|^users.directoryObject$|^users.licenseDetails$|^users.notification$|^users.outlookUser$|^users.profilePhoto$|^users.userSettings$|^users.extension$|^users.oAuth2PermissionGrant$|^users.todo$", "Users.Actions": "^users.Actions$", - "Users.Functions": "^users.Functions$", - + "Users.Functions": "^users.Functions$" // "WorkBooks": "^workbooks\\.",// Max limit. } \ No newline at end of file diff --git a/openApiDocs/beta/Admin.yml b/openApiDocs/beta/Admin.yml deleted file mode 100644 index efe79d22d94..00000000000 --- a/openApiDocs/beta/Admin.yml +++ /dev/null @@ -1,2890 +0,0 @@ -openapi: 3.0.1 -info: - title: Admin - version: v1.0-beta -servers: - - url: https://graph.microsoft.com/beta/ - description: Core -paths: - /admin: - get: - tags: - - admin.admin - summary: Get admin - operationId: admin.admin_GetAdmin - parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - windows - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - windows - type: string - responses: - '200': - description: Retrieved entity - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.admin' - links: - windows: - operationId: admin.GetWindows - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - admin.admin - summary: Update admin - operationId: admin.admin_UpdateAdmin - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.admin' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /admin/windows: - get: - tags: - - admin.windows - summary: Get windows from admin - operationId: admin_GetWindows - parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - updates - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - updates - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.windows' - links: - updates: - operationId: admin.Windows.GetUpdates - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - admin.windows - summary: Update the navigation property windows in admin - operationId: admin_UpdateWindows - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.windows' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - admin.windows - summary: Delete navigation property windows for admin - operationId: admin_DeleteWindows - parameters: - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /admin/windows/updates: - get: - tags: - - admin.windows - summary: Get updates from admin - operationId: admin.windows_GetUpdates - parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - catalog - - deployments - - updatableAssets - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - catalog - - deployments - - updatableAssets - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updates' - links: - catalog: - operationId: admin.windows.Updates.GetCatalog - deployments: - operationId: admin.windows.Updates.ListDeployments - updatableAssets: - operationId: admin.windows.Updates.ListUpdatableAssets - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - admin.windows - summary: Update the navigation property updates in admin - operationId: admin.windows_UpdateUpdates - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updates' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - admin.windows - summary: Delete navigation property updates for admin - operationId: admin.windows_DeleteUpdates - parameters: - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /admin/windows/updates/catalog: - get: - tags: - - admin.windows - summary: Get catalog from admin - operationId: admin.windows.updates_GetCatalog - parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - entries - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - entries - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalog' - links: - entries: - operationId: admin.windows.updates.Catalog.ListEntries - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - admin.windows - summary: Update the navigation property catalog in admin - operationId: admin.windows.updates_UpdateCatalog - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalog' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - admin.windows - summary: Delete navigation property catalog for admin - operationId: admin.windows.updates_DeleteCatalog - parameters: - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /admin/windows/updates/catalog/entries: - get: - tags: - - admin.windows - summary: Get entries from admin - operationId: admin.windows.updates.catalog_ListEntries - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - deployableUntilDateTime - - deployableUntilDateTime desc - - displayName - - displayName desc - - releaseDateTime - - releaseDateTime desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - deployableUntilDateTime - - displayName - - releaseDateTime - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - title: Collection of catalogEntry - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalogEntry' - '@odata.nextLink': - type: string - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - admin.windows - summary: Create new navigation property to entries for admin - operationId: admin.windows.updates.catalog_CreateEntries - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalogEntry' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalogEntry' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/admin/windows/updates/catalog/entries/{catalogEntry-id}': - get: - tags: - - admin.windows - summary: Get entries from admin - operationId: admin.windows.updates.catalog_GetEntries - parameters: - - name: catalogEntry-id - in: path - description: 'key: id of catalogEntry' - required: true - schema: - type: string - x-ms-docs-key-type: catalogEntry - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - deployableUntilDateTime - - displayName - - releaseDateTime - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalogEntry' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - admin.windows - summary: Update the navigation property entries in admin - operationId: admin.windows.updates.catalog_UpdateEntries - parameters: - - name: catalogEntry-id - in: path - description: 'key: id of catalogEntry' - required: true - schema: - type: string - x-ms-docs-key-type: catalogEntry - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalogEntry' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - admin.windows - summary: Delete navigation property entries for admin - operationId: admin.windows.updates.catalog_DeleteEntries - parameters: - - name: catalogEntry-id - in: path - description: 'key: id of catalogEntry' - required: true - schema: - type: string - x-ms-docs-key-type: catalogEntry - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /admin/windows/updates/deployments: - get: - tags: - - admin.windows - summary: Get deployments from admin - operationId: admin.windows.updates_ListDeployments - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - content - - content desc - - createdDateTime - - createdDateTime desc - - lastModifiedDateTime - - lastModifiedDateTime desc - - settings - - settings desc - - state - - state desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - content - - createdDateTime - - lastModifiedDateTime - - settings - - state - - audience - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - audience - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - title: Collection of deployment - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deployment' - '@odata.nextLink': - type: string - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - admin.windows - summary: Create new navigation property to deployments for admin - operationId: admin.windows.updates_CreateDeployments - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deployment' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deployment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/admin/windows/updates/deployments/{deployment-id}': - get: - tags: - - admin.windows - summary: Get deployments from admin - operationId: admin.windows.updates_GetDeployments - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - content - - createdDateTime - - lastModifiedDateTime - - settings - - state - - audience - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - audience - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deployment' - links: - audience: - operationId: admin.windows.updates.Deployments.GetAudience - parameters: - deployment-id: $request.path.deployment-id - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - admin.windows - summary: Update the navigation property deployments in admin - operationId: admin.windows.updates_UpdateDeployments - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deployment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - admin.windows - summary: Delete navigation property deployments for admin - operationId: admin.windows.updates_DeleteDeployments - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/admin/windows/updates/deployments/{deployment-id}/audience': - get: - tags: - - admin.windows - summary: Get audience from admin - operationId: admin.windows.updates.deployments_GetAudience - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - exclusions - - members - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - exclusions - - members - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentAudience' - links: - exclusions: - operationId: admin.windows.updates.deployments.Audience.ListExclusions - parameters: - deployment-id: $request.path.deployment-id - members: - operationId: admin.windows.updates.deployments.Audience.ListMembers - parameters: - deployment-id: $request.path.deployment-id - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - admin.windows - summary: Update the navigation property audience in admin - operationId: admin.windows.updates.deployments_UpdateAudience - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentAudience' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - admin.windows - summary: Delete navigation property audience for admin - operationId: admin.windows.updates.deployments_DeleteAudience - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions': - get: - tags: - - admin.windows - summary: Get exclusions from admin - operationId: admin.windows.updates.deployments.audience_ListExclusions - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - title: Collection of updatableAsset - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - '@odata.nextLink': - type: string - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - admin.windows - summary: Create new navigation property to exclusions for admin - operationId: admin.windows.updates.deployments.audience_CreateExclusions - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}': - get: - tags: - - admin.windows - summary: Get exclusions from admin - operationId: admin.windows.updates.deployments.audience_GetExclusions - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - - name: updatableAsset-id - in: path - description: 'key: id of updatableAsset' - required: true - schema: - type: string - x-ms-docs-key-type: updatableAsset - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - admin.windows - summary: Update the navigation property exclusions in admin - operationId: admin.windows.updates.deployments.audience_UpdateExclusions - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - - name: updatableAsset-id - in: path - description: 'key: id of updatableAsset' - required: true - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - admin.windows - summary: Delete navigation property exclusions for admin - operationId: admin.windows.updates.deployments.audience_DeleteExclusions - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - - name: updatableAsset-id - in: path - description: 'key: id of updatableAsset' - required: true - schema: - type: string - x-ms-docs-key-type: updatableAsset - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers': - post: - tags: - - admin.Actions - summary: Invoke action addMembers - operationId: admin.windows.updates.deployments.audience.exclusions_addMembers - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - - name: updatableAsset-id - in: path - description: 'key: id of updatableAsset' - required: true - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById': - post: - tags: - - admin.Actions - summary: Invoke action addMembersById - operationId: admin.windows.updates.deployments.audience.exclusions_addMembersById - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - - name: updatableAsset-id - in: path - description: 'key: id of updatableAsset' - required: true - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ids: - type: array - items: - type: string - nullable: true - memberEntityType: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers': - post: - tags: - - admin.Actions - summary: Invoke action removeMembers - operationId: admin.windows.updates.deployments.audience.exclusions_removeMembers - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - - name: updatableAsset-id - in: path - description: 'key: id of updatableAsset' - required: true - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById': - post: - tags: - - admin.Actions - summary: Invoke action removeMembersById - operationId: admin.windows.updates.deployments.audience.exclusions_removeMembersById - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - - name: updatableAsset-id - in: path - description: 'key: id of updatableAsset' - required: true - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ids: - type: array - items: - type: string - nullable: true - memberEntityType: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.enrollAssets': - post: - tags: - - admin.Actions - summary: Invoke action enrollAssets - operationId: admin.windows.updates.deployments.audience.exclusions_enrollAssets - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.enrollAssetsById': - post: - tags: - - admin.Actions - summary: Invoke action enrollAssetsById - operationId: admin.windows.updates.deployments.audience.exclusions_enrollAssetsById - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - memberEntityType: - type: string - nullable: true - ids: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.unenrollAssets': - post: - tags: - - admin.Actions - summary: Invoke action unenrollAssets - operationId: admin.windows.updates.deployments.audience.exclusions_unenrollAssets - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.unenrollAssetsById': - post: - tags: - - admin.Actions - summary: Invoke action unenrollAssetsById - operationId: admin.windows.updates.deployments.audience.exclusions_unenrollAssetsById - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - memberEntityType: - type: string - nullable: true - ids: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/members': - get: - tags: - - admin.windows - summary: Get members from admin - operationId: admin.windows.updates.deployments.audience_ListMembers - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - title: Collection of updatableAsset - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - '@odata.nextLink': - type: string - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - admin.windows - summary: Create new navigation property to members for admin - operationId: admin.windows.updates.deployments.audience_CreateMembers - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}': - get: - tags: - - admin.windows - summary: Get members from admin - operationId: admin.windows.updates.deployments.audience_GetMembers - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - - name: updatableAsset-id - in: path - description: 'key: id of updatableAsset' - required: true - schema: - type: string - x-ms-docs-key-type: updatableAsset - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - admin.windows - summary: Update the navigation property members in admin - operationId: admin.windows.updates.deployments.audience_UpdateMembers - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - - name: updatableAsset-id - in: path - description: 'key: id of updatableAsset' - required: true - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - admin.windows - summary: Delete navigation property members for admin - operationId: admin.windows.updates.deployments.audience_DeleteMembers - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - - name: updatableAsset-id - in: path - description: 'key: id of updatableAsset' - required: true - schema: - type: string - x-ms-docs-key-type: updatableAsset - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers': - post: - tags: - - admin.Actions - summary: Invoke action addMembers - operationId: admin.windows.updates.deployments.audience.members_addMembers - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - - name: updatableAsset-id - in: path - description: 'key: id of updatableAsset' - required: true - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById': - post: - tags: - - admin.Actions - summary: Invoke action addMembersById - operationId: admin.windows.updates.deployments.audience.members_addMembersById - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - - name: updatableAsset-id - in: path - description: 'key: id of updatableAsset' - required: true - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ids: - type: array - items: - type: string - nullable: true - memberEntityType: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers': - post: - tags: - - admin.Actions - summary: Invoke action removeMembers - operationId: admin.windows.updates.deployments.audience.members_removeMembers - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - - name: updatableAsset-id - in: path - description: 'key: id of updatableAsset' - required: true - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById': - post: - tags: - - admin.Actions - summary: Invoke action removeMembersById - operationId: admin.windows.updates.deployments.audience.members_removeMembersById - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - - name: updatableAsset-id - in: path - description: 'key: id of updatableAsset' - required: true - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ids: - type: array - items: - type: string - nullable: true - memberEntityType: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.enrollAssets': - post: - tags: - - admin.Actions - summary: Invoke action enrollAssets - operationId: admin.windows.updates.deployments.audience.members_enrollAssets - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.enrollAssetsById': - post: - tags: - - admin.Actions - summary: Invoke action enrollAssetsById - operationId: admin.windows.updates.deployments.audience.members_enrollAssetsById - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - memberEntityType: - type: string - nullable: true - ids: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.unenrollAssets': - post: - tags: - - admin.Actions - summary: Invoke action unenrollAssets - operationId: admin.windows.updates.deployments.audience.members_unenrollAssets - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.unenrollAssetsById': - post: - tags: - - admin.Actions - summary: Invoke action unenrollAssetsById - operationId: admin.windows.updates.deployments.audience.members_unenrollAssetsById - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - memberEntityType: - type: string - nullable: true - ids: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/microsoft.graph.windowsUpdates.updateAudience': - post: - tags: - - admin.Actions - summary: Invoke action updateAudience - operationId: admin.windows.updates.deployments.audience_updateAudience - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - addMembers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - removeMembers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - addExclusions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - removeExclusions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/deployments/{deployment-id}/audience/microsoft.graph.windowsUpdates.updateAudienceById': - post: - tags: - - admin.Actions - summary: Invoke action updateAudienceById - operationId: admin.windows.updates.deployments.audience_updateAudienceById - parameters: - - name: deployment-id - in: path - description: 'key: id of deployment' - required: true - schema: - type: string - x-ms-docs-key-type: deployment - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - memberEntityType: - type: string - nullable: true - addMembers: - type: array - items: - type: string - nullable: true - removeMembers: - type: array - items: - type: string - nullable: true - addExclusions: - type: array - items: - type: string - nullable: true - removeExclusions: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /admin/windows/updates/updatableAssets: - get: - tags: - - admin.windows - summary: Get updatableAssets from admin - operationId: admin.windows.updates_ListUpdatableAssets - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - title: Collection of updatableAsset - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - '@odata.nextLink': - type: string - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - admin.windows - summary: Create new navigation property to updatableAssets for admin - operationId: admin.windows.updates_CreateUpdatableAssets - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/admin/windows/updates/updatableAssets/{updatableAsset-id}': - get: - tags: - - admin.windows - summary: Get updatableAssets from admin - operationId: admin.windows.updates_GetUpdatableAssets - parameters: - - name: updatableAsset-id - in: path - description: 'key: id of updatableAsset' - required: true - schema: - type: string - x-ms-docs-key-type: updatableAsset - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - admin.windows - summary: Update the navigation property updatableAssets in admin - operationId: admin.windows.updates_UpdateUpdatableAssets - parameters: - - name: updatableAsset-id - in: path - description: 'key: id of updatableAsset' - required: true - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - admin.windows - summary: Delete navigation property updatableAssets for admin - operationId: admin.windows.updates_DeleteUpdatableAssets - parameters: - - name: updatableAsset-id - in: path - description: 'key: id of updatableAsset' - required: true - schema: - type: string - x-ms-docs-key-type: updatableAsset - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers': - post: - tags: - - admin.Actions - summary: Invoke action addMembers - operationId: admin.windows.updates.updatableAssets_addMembers - parameters: - - name: updatableAsset-id - in: path - description: 'key: id of updatableAsset' - required: true - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById': - post: - tags: - - admin.Actions - summary: Invoke action addMembersById - operationId: admin.windows.updates.updatableAssets_addMembersById - parameters: - - name: updatableAsset-id - in: path - description: 'key: id of updatableAsset' - required: true - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ids: - type: array - items: - type: string - nullable: true - memberEntityType: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers': - post: - tags: - - admin.Actions - summary: Invoke action removeMembers - operationId: admin.windows.updates.updatableAssets_removeMembers - parameters: - - name: updatableAsset-id - in: path - description: 'key: id of updatableAsset' - required: true - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById': - post: - tags: - - admin.Actions - summary: Invoke action removeMembersById - operationId: admin.windows.updates.updatableAssets_removeMembersById - parameters: - - name: updatableAsset-id - in: path - description: 'key: id of updatableAsset' - required: true - schema: - type: string - x-ms-docs-key-type: updatableAsset - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ids: - type: array - items: - type: string - nullable: true - memberEntityType: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.enrollAssets: - post: - tags: - - admin.Actions - summary: Invoke action enrollAssets - operationId: admin.windows.updates.updatableAssets_enrollAssets - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.enrollAssetsById: - post: - tags: - - admin.Actions - summary: Invoke action enrollAssetsById - operationId: admin.windows.updates.updatableAssets_enrollAssetsById - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - memberEntityType: - type: string - nullable: true - ids: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.unenrollAssets: - post: - tags: - - admin.Actions - summary: Invoke action unenrollAssets - operationId: admin.windows.updates.updatableAssets_unenrollAssets - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - assets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.unenrollAssetsById: - post: - tags: - - admin.Actions - summary: Invoke action unenrollAssetsById - operationId: admin.windows.updates.updatableAssets_unenrollAssetsById - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - updateCategory: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' - memberEntityType: - type: string - nullable: true - ids: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action -components: - schemas: - microsoft.graph.windowsUpdates.admin: - title: admin - type: object - properties: - windows: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.windows' - additionalProperties: - type: object - microsoft.graph.windowsUpdates.windows: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: windows - type: object - properties: - updates: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updates' - additionalProperties: - type: object - microsoft.graph.windowsUpdates.updates: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: updates - type: object - properties: - catalog: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalog' - deployments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deployment' - description: Deployments created using the deployment service. Read-only. - updatableAssets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - description: Assets registered with the deployment service that can receive updates. Read-only. - additionalProperties: - type: object - microsoft.graph.windowsUpdates.catalog: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: catalog - type: object - properties: - entries: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalogEntry' - description: Lists the content that you can approve for deployment. Read-only. - additionalProperties: - type: object - microsoft.graph.windowsUpdates.catalogEntry: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: catalogEntry - type: object - properties: - deployableUntilDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date on which the content is no longer available to deploy using the service. Read-only. - format: date-time - nullable: true - displayName: - type: string - description: The display name of the content. Read-only. - nullable: true - releaseDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The release date for the content. Read-only. - format: date-time - additionalProperties: - type: object - microsoft.graph.windowsUpdates.deployment: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: deployment - type: object - properties: - content: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deployableContent' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time the deployment was created. Returned by default. Read-only. - format: date-time - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time the deployment was last modified. Returned by default. Read-only. - format: date-time - settings: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentSettings' - state: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentState' - audience: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentAudience' - additionalProperties: - type: object - microsoft.graph.windowsUpdates.deploymentAudience: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: deploymentAudience - type: object - properties: - exclusions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - description: Specifies the assets to exclude from the audience. - members: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' - description: Specifies the assets to include in the audience. - additionalProperties: - type: object - microsoft.graph.windowsUpdates.updatableAsset: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: updatableAsset - type: object - additionalProperties: - type: object - microsoft.graph.windowsUpdates.updateCategory: - title: updateCategory - enum: - - feature - - quality - - unknownFutureValue - type: string - microsoft.graph.entity: - title: entity - type: object - properties: - id: - type: string - description: Read-only. - additionalProperties: - type: object - microsoft.graph.windowsUpdates.deployableContent: - title: deployableContent - type: object - additionalProperties: - type: object - microsoft.graph.windowsUpdates.deploymentSettings: - title: deploymentSettings - type: object - properties: - monitoring: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.monitoringSettings' - rollout: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.rolloutSettings' - additionalProperties: - type: object - microsoft.graph.windowsUpdates.deploymentState: - title: deploymentState - type: object - properties: - reasons: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentStateReason' - description: Specifies the reasons the deployment has its state value. Read-only. - requestedValue: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.requestedDeploymentStateValue' - value: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentStateValue' - additionalProperties: - type: object - odata.error: - required: - - error - type: object - properties: - error: - $ref: '#/components/schemas/odata.error.main' - additionalProperties: - type: object - microsoft.graph.windowsUpdates.monitoringSettings: - title: monitoringSettings - type: object - properties: - monitoringRules: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.monitoringRule' - description: Specifies the rules through which monitoring signals can trigger actions on the deployment. Rules are combined using 'or'. - additionalProperties: - type: object - microsoft.graph.windowsUpdates.rolloutSettings: - title: rolloutSettings - type: object - properties: - devicesPerOffer: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: 'Specifies the number of devices that are offered at the same time. Has no effect when endDateTime is set. When endDateTime and devicesPerOffer are both not set, all devices in the deployment are offered content at the same time.' - format: int32 - durationBetweenOffers: - type: string - description: Specifies duration between each set of devices being offered the update. Has an effect when endDateTime or devicesPerOffer are defined. Default value is P1D (1 day). - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Specifies the date before which all devices currently in the deployment are offered the update. Devices added after this date are offered immediately. When endDateTime and devicesPerOffer are both not set, all devices in the deployment are offered content at the same time.' - format: date-time - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date on which devices in the deployment start receiving the update. When not set, the deployment starts as soon as devices are assigned.' - format: date-time - nullable: true - additionalProperties: - type: object - microsoft.graph.windowsUpdates.deploymentStateReason: - title: deploymentStateReason - type: object - properties: - value: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentStateReasonValue' - additionalProperties: - type: object - microsoft.graph.windowsUpdates.requestedDeploymentStateValue: - title: requestedDeploymentStateValue - enum: - - none - - paused - - archived - - unknownFutureValue - type: string - microsoft.graph.windowsUpdates.deploymentStateValue: - title: deploymentStateValue - enum: - - scheduled - - offering - - paused - - faulted - - archived - - unknownFutureValue - type: string - odata.error.main: - required: - - code - - message - type: object - properties: - code: - type: string - message: - type: string - target: - type: string - details: - type: array - items: - $ref: '#/components/schemas/odata.error.detail' - innererror: - type: object - additionalProperties: - type: object - description: The structure of this object is service-specific - additionalProperties: - type: object - microsoft.graph.windowsUpdates.monitoringRule: - title: monitoringRule - type: object - properties: - action: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.monitoringAction' - signal: - $ref: '#/components/schemas/microsoft.graph.windowsUpdates.monitoringSignal' - threshold: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The threshold for a signal at which to trigger action. An integer from 1 to 100 (inclusive). - format: int32 - nullable: true - additionalProperties: - type: object - microsoft.graph.windowsUpdates.deploymentStateReasonValue: - title: deploymentStateReasonValue - enum: - - scheduledByOfferWindow - - offeringByRequest - - pausedByRequest - - pausedByMonitoring - - unknownFutureValue - type: string - odata.error.detail: - required: - - code - - message - type: object - properties: - code: - type: string - message: - type: string - target: - type: string - additionalProperties: - type: object - microsoft.graph.windowsUpdates.monitoringAction: - title: monitoringAction - enum: - - alertError - - pauseDeployment - - unknownFutureValue - type: string - microsoft.graph.windowsUpdates.monitoringSignal: - title: monitoringSignal - enum: - - rollback - - unknownFutureValue - type: string - responses: - error: - description: error - content: - application/json: - schema: - $ref: '#/components/schemas/odata.error' - parameters: - top: - name: $top - in: query - description: Show only the first n items - schema: - minimum: 0 - type: integer - example: 50 - skip: - name: $skip - in: query - description: Skip the first n items - schema: - minimum: 0 - type: integer - search: - name: $search - in: query - description: Search items by search phrases - schema: - type: string - filter: - name: $filter - in: query - description: Filter items by property values - schema: - type: string - count: - name: $count - in: query - description: Include count of items - schema: - type: boolean - securitySchemes: - azureaadv2: - type: oauth2 - flows: - authorizationCode: - authorizationUrl: https://login.microsoftonline.com/common/oauth2/v2.0/authorize - tokenUrl: https://login.microsoftonline.com/common/oauth2/v2.0/token - scopes: { } -security: - - azureaadv2: [ ] \ No newline at end of file diff --git a/profiles/Admin/crawl-log-v1.0-beta.json b/profiles/Admin/crawl-log-v1.0-beta.json deleted file mode 100644 index c6ead3e0e68..00000000000 --- a/profiles/Admin/crawl-log-v1.0-beta.json +++ /dev/null @@ -1,169 +0,0 @@ -{ - "resources": [], - "operations": { - "/admin": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/catalog": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/catalog/entries": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/catalog/entries/{catalogEntry-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/deployments": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/deployments/{deployment-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/deployments/{deployment-id}/audience": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.enrollAssets": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.enrollAssetsById": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.unenrollAssets": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.unenrollAssetsById": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/deployments/{deployment-id}/audience/members": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.enrollAssets": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.enrollAssetsById": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.unenrollAssets": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.unenrollAssetsById": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/deployments/{deployment-id}/audience/microsoft.graph.windowsUpdates.updateAudience": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/deployments/{deployment-id}/audience/microsoft.graph.windowsUpdates.updateAudienceById": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/updatableAssets": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/updatableAssets/{updatableAsset-id}": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.enrollAssets": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.enrollAssetsById": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.unenrollAssets": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - }, - "/admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.unenrollAssetsById": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/Admin.yml" - } - } -} diff --git a/profiles/Admin/definitions/v1.0-beta.md b/profiles/Admin/definitions/v1.0-beta.md deleted file mode 100644 index 6ba36a318dc..00000000000 --- a/profiles/Admin/definitions/v1.0-beta.md +++ /dev/null @@ -1,60 +0,0 @@ -# Microsoft Graph v1.0-beta Profile - -> see https://aka.ms/autorest - -``` yaml -profiles: - v1.0-beta: - resources: {} - operations: - /admin: v1.0-beta - /admin/windows: v1.0-beta - /admin/windows/updates: v1.0-beta - /admin/windows/updates/catalog: v1.0-beta - /admin/windows/updates/catalog/entries: v1.0-beta - /admin/windows/updates/catalog/entries/{catalogEntry-id}: v1.0-beta - /admin/windows/updates/deployments: v1.0-beta - /admin/windows/updates/deployments/{deployment-id}: v1.0-beta - /admin/windows/updates/deployments/{deployment-id}/audience: v1.0-beta - /admin/windows/updates/deployments/{deployment-id}/audience/exclusions: v1.0-beta - /admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}: v1.0-beta - ? /admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers - : v1.0-beta - ? /admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById - : v1.0-beta - ? /admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers - : v1.0-beta - ? /admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById - : v1.0-beta - /admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.enrollAssets: v1.0-beta - /admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.enrollAssetsById: v1.0-beta - /admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.unenrollAssets: v1.0-beta - /admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.unenrollAssetsById: v1.0-beta - /admin/windows/updates/deployments/{deployment-id}/audience/members: v1.0-beta - /admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}: v1.0-beta - ? /admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers - : v1.0-beta - ? /admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById - : v1.0-beta - ? /admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers - : v1.0-beta - ? /admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById - : v1.0-beta - /admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.enrollAssets: v1.0-beta - /admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.enrollAssetsById: v1.0-beta - /admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.unenrollAssets: v1.0-beta - /admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.unenrollAssetsById: v1.0-beta - /admin/windows/updates/deployments/{deployment-id}/audience/microsoft.graph.windowsUpdates.updateAudience: v1.0-beta - /admin/windows/updates/deployments/{deployment-id}/audience/microsoft.graph.windowsUpdates.updateAudienceById: v1.0-beta - /admin/windows/updates/updatableAssets: v1.0-beta - /admin/windows/updates/updatableAssets/{updatableAsset-id}: v1.0-beta - /admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers: v1.0-beta - /admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById: v1.0-beta - /admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers: v1.0-beta - /admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById: v1.0-beta - /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.enrollAssets: v1.0-beta - /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.enrollAssetsById: v1.0-beta - /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.unenrollAssets: v1.0-beta - /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.unenrollAssetsById: v1.0-beta - -``` diff --git a/profiles/Admin/readme.md b/profiles/Admin/readme.md deleted file mode 100644 index afb1e473d23..00000000000 --- a/profiles/Admin/readme.md +++ /dev/null @@ -1,23 +0,0 @@ -# Microsoft Graph Admin Profiles - -> see https://aka.ms/autorest - -> The files under this directory are the profile definitions used by autorest. - -``` yaml -require: -- $(this-folder)/definitions/v1.0-beta.md - -``` - -## Multi-API/Profile support for AutoRest v3 generators - -AutoRest V3 generators require the use of --tag=all-api-versions to select api files. - -This block is updated by an automatic script. Edits may be lost! - -``` yaml $(tag) == 'all-api-versions' /* autogenerated */ -input-file: -- $(this-folder)../../openApiDocs/beta/Admin.yml - -``` diff --git a/src/Admin/Admin/Microsoft.Graph.Admin.psd1 b/src/Admin/Admin/Microsoft.Graph.Admin.psd1 deleted file mode 100644 index 0144b4f5c0d..00000000000 --- a/src/Admin/Admin/Microsoft.Graph.Admin.psd1 +++ /dev/null @@ -1,186 +0,0 @@ -# -# Module manifest for module 'Microsoft.Graph.Admin' -# -# Generated by: Microsoft Corporation -# -# Generated on: 4/22/2021 -# - -@{ - -# Script module or binary module file associated with this manifest. -RootModule = './Microsoft.Graph.Admin.psm1' - -# Version number of this module. -ModuleVersion = '1.5.1' - -# Supported PSEditions -CompatiblePSEditions = 'Core', 'Desktop' - -# ID used to uniquely identify this module -GUID = 'be18d0ed-3043-4e4b-8a28-7e8fc427f083' - -# Author of this module -Author = 'Microsoft Corporation' - -# Company or vendor of this module -CompanyName = 'Microsoft Corporation' - -# Copyright statement for this module -Copyright = 'Microsoft Corporation. All rights reserved.' - -# Description of the functionality provided by this module -Description = 'Microsoft Graph PowerShell Cmdlets' - -# Minimum version of the PowerShell engine required by this module -PowerShellVersion = '5.1' - -# Name of the PowerShell host required by this module -# PowerShellHostName = '' - -# Minimum version of the PowerShell host required by this module -# PowerShellHostVersion = '' - -# Minimum version of Microsoft .NET Framework required by this module. This prerequisite is valid for the PowerShell Desktop edition only. -DotNetFrameworkVersion = '4.7.2' - -# Minimum version of the common language runtime (CLR) required by this module. This prerequisite is valid for the PowerShell Desktop edition only. -# ClrVersion = '' - -# Processor architecture (None, X86, Amd64) required by this module -# ProcessorArchitecture = '' - -# Modules that must be imported into the global environment prior to importing this module -RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '1.5.0'; }) - -# Assemblies that must be loaded prior to importing this module -RequiredAssemblies = './bin/Microsoft.Graph.Admin.private.dll' - -# Script files (.ps1) that are run in the caller's environment prior to importing this module. -# ScriptsToProcess = @() - -# Type files (.ps1xml) to be loaded when importing this module -# TypesToProcess = @() - -# Format files (.ps1xml) to be loaded when importing this module -FormatsToProcess = './Microsoft.Graph.Admin.format.ps1xml' - -# Modules to import as nested modules of the module specified in RootModule/ModuleToProcess -# NestedModules = @() - -# Functions to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no functions to export. -FunctionsToExport = 'Add-MgAdminWindowUpdateDeploymentAudienceExclusionMember', - 'Add-MgAdminWindowUpdateDeploymentAudienceExclusionMemberById', - 'Add-MgAdminWindowUpdateDeploymentAudienceMember', - 'Add-MgAdminWindowUpdateDeploymentAudienceMemberById', - 'Add-MgAdminWindowUpdateUpdatableAssetMember', - 'Add-MgAdminWindowUpdateUpdatableAssetMemberById', 'Get-MgAdmin', - 'Get-MgAdminWindow', 'Get-MgAdminWindowUpdate', - 'Get-MgAdminWindowUpdateCatalog', - 'Get-MgAdminWindowUpdateCatalogEntry', - 'Get-MgAdminWindowUpdateDeployment', - 'Get-MgAdminWindowUpdateDeploymentAudience', - 'Get-MgAdminWindowUpdateDeploymentAudienceExclusion', - 'Get-MgAdminWindowUpdateDeploymentAudienceMember', - 'Get-MgAdminWindowUpdateUpdatableAsset', - 'Invoke-MgEnrollAdminWindowUpdateDeploymentAudienceExclusionAsset', - 'Invoke-MgEnrollAdminWindowUpdateDeploymentAudienceExclusionAssetById', - 'Invoke-MgEnrollAdminWindowUpdateDeploymentAudienceMemberAsset', - 'Invoke-MgEnrollAdminWindowUpdateDeploymentAudienceMemberAssetById', - 'Invoke-MgEnrollAdminWindowUpdateUpdatableAsset', - 'Invoke-MgEnrollAdminWindowUpdateUpdatableAssetById', - 'Invoke-MgUnenrollAdminWindowUpdateDeploymentAudienceExclusionAsset', - 'Invoke-MgUnenrollAdminWindowUpdateDeploymentAudienceExclusionAssetById', - 'Invoke-MgUnenrollAdminWindowUpdateDeploymentAudienceMemberAsset', - 'Invoke-MgUnenrollAdminWindowUpdateDeploymentAudienceMemberAssetById', - 'Invoke-MgUnenrollAdminWindowUpdateUpdatableAsset', - 'Invoke-MgUnenrollAdminWindowUpdateUpdatableAssetById', - 'New-MgAdminWindowUpdateCatalogEntry', - 'New-MgAdminWindowUpdateDeployment', - 'New-MgAdminWindowUpdateDeploymentAudienceExclusion', - 'New-MgAdminWindowUpdateDeploymentAudienceMember', - 'New-MgAdminWindowUpdateUpdatableAsset', 'Remove-MgAdminWindow', - 'Remove-MgAdminWindowUpdate', 'Remove-MgAdminWindowUpdateCatalog', - 'Remove-MgAdminWindowUpdateCatalogEntry', - 'Remove-MgAdminWindowUpdateDeployment', - 'Remove-MgAdminWindowUpdateDeploymentAudience', - 'Remove-MgAdminWindowUpdateDeploymentAudienceExclusion', - 'Remove-MgAdminWindowUpdateDeploymentAudienceExclusionMember', - 'Remove-MgAdminWindowUpdateDeploymentAudienceExclusionMemberById', - 'Remove-MgAdminWindowUpdateDeploymentAudienceMember', - 'Remove-MgAdminWindowUpdateDeploymentAudienceMemberById', - 'Remove-MgAdminWindowUpdateUpdatableAsset', - 'Remove-MgAdminWindowUpdateUpdatableAssetMember', - 'Remove-MgAdminWindowUpdateUpdatableAssetMemberById', - 'Update-MgAdmin', 'Update-MgAdminWindow', - 'Update-MgAdminWindowUpdate', 'Update-MgAdminWindowUpdateCatalog', - 'Update-MgAdminWindowUpdateCatalogEntry', - 'Update-MgAdminWindowUpdateDeployment', - 'Update-MgAdminWindowUpdateDeploymentAudience', - 'Update-MgAdminWindowUpdateDeploymentAudienceById', - 'Update-MgAdminWindowUpdateDeploymentAudienceExclusion', - 'Update-MgAdminWindowUpdateDeploymentAudienceMember', - 'Update-MgAdminWindowUpdateUpdatableAsset' - -# Cmdlets to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no cmdlets to export. -CmdletsToExport = @() - -# Variables to export from this module -# VariablesToExport = @() - -# Aliases to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no aliases to export. -AliasesToExport = '*' - -# DSC resources to export from this module -# DscResourcesToExport = @() - -# List of all modules packaged with this module -# ModuleList = @() - -# List of all files packaged with this module -# FileList = @() - -# Private data to pass to the module specified in RootModule/ModuleToProcess. This may also contain a PSData hashtable with additional module metadata used by PowerShell. -PrivateData = @{ - - #Profiles of this module - Profiles = 'v1.0-beta' - - PSData = @{ - - # Tags applied to this module. These help with module discovery in online galleries. - Tags = 'Microsoft','Office365','Graph','PowerShell' - - # A URL to the license for this module. - LicenseUri = 'https://aka.ms/devservicesagreement' - - # A URL to the main website for this project. - ProjectUri = 'https://github.com/microsoftgraph/msgraph-sdk-powershell' - - # A URL to an icon representing this module. - IconUri = 'https://raw.githubusercontent.com/microsoftgraph/msgraph-sdk-powershell/master/documentation/images/graph_color256.png' - - # ReleaseNotes of this module - ReleaseNotes = 'See https://aka.ms/GraphPowerShell-Release.' - - # Prerelease string of this module - # Prerelease = '' - - # Flag to indicate whether the module requires explicit user acceptance for install/update/save - # RequireLicenseAcceptance = $false - - # External dependent modules of this module - # ExternalModuleDependencies = @() - - } # End of PSData hashtable - -} # End of PrivateData hashtable - -# HelpInfo URI of this module -# HelpInfoURI = '' - -# Default prefix for commands exported from this module. Override the default prefix using Import-Module -Prefix. -# DefaultCommandPrefix = '' - -} - diff --git a/src/Admin/Admin/readme.md b/src/Admin/Admin/readme.md deleted file mode 100644 index 204291808a5..00000000000 --- a/src/Admin/Admin/readme.md +++ /dev/null @@ -1,84 +0,0 @@ - -# Microsoft.Graph.Admin -This directory contains the PowerShell module for the Admin service. - ---- -## Status -[![Microsoft.Graph.Admin](https://img.shields.io/powershellgallery/v/Microsoft.Graph.Admin.svg?style=flat-square&label=Microsoft.Graph.Admin "Microsoft.Graph.Admin")](https://www.powershellgallery.com/packages/Microsoft.Graph.Admin/) - -## Info -- Modifiable: yes -- Generated: all -- Committed: yes -- Packaged: yes - ---- -## Detail -This module was primarily generated via [AutoRest](https://github.com/Azure/autorest) using the [PowerShell](https://github.com/Azure/autorest.powershell) extension. - -## Development -For information on how to develop for `Microsoft.Graph.Admin`, see [how-to.md](how-to.md). - - -### AutoRest Configuration - -> see https://aka.ms/autorest - -``` yaml -require: - - $(this-folder)/../../readme.graph.md - - $(this-folder)/../../../profiles/$(title)/readme.md -title: $(service-name) -subject-prefix: '' -``` - -### Directives - -> see https://github.com/Azure/autorest/blob/master/docs/powershell/directives.md - -``` yaml -directive: -# Remove cmdlets - - where: - verb: Update - subject: ^AdminWindowUpdateDeploymentAudience$ - variant: ^Update$|^UpdateExpanded$|^UpdateViaIdentity$|^UpdateViaIdentityExpanded$ - remove: true -# Rename cmdlets - - where: - verb: Add - subject: ^(AdminWindowUpdate)(DeploymentAudienceExclusion|DeploymentAudience|UpdatableAsset)(Member)$ - variant: ^Add1$|^AddExpanded1$|^AddViaIdentity1$|^AddViaIdentityExpanded1$ - set: - subject: $1$2$3ById - - where: - verb: Remove - subject: ^(AdminWindowUpdate)(DeploymentAudienceExclusion|DeploymentAudience|UpdatableAsset)(Member)$ - variant: ^Remove1$|^RemoveExpanded1$|^RemoveViaIdentity1$|^RemoveViaIdentityExpanded1$ - set: - subject: $1$2$3ById - - where: - verb: Invoke - subject: ^(EnrollAdminWindowUpdate)(DeploymentAudienceExclusion|DeploymentAudienceMember|Updatable)(Asset)$ - variant: ^Enroll1$|^EnrollExpanded1$|^EnrollViaIdentity1$|^EnrollViaIdentityExpanded1$ - set: - subject: $1$2$3ById - - where: - verb: Invoke - subject: ^(UnenrollAdminWindowUpdate)(DeploymentAudienceExclusion|DeploymentAudienceMember|Updatable)(Asset)$ - variant: ^Unenroll1$|^UnenrollExpanded1$|^UnenrollViaIdentity1$|^UnenrollViaIdentityExpanded1$ - set: - subject: $1$2$3ById - - where: - verb: Update - subject: ^(AdminWindowUpdateDeploymentAudience)$ - variant: ^Update2$|^UpdateExpanded2$|^UpdateViaIdentity2$|^UpdateViaIdentityExpanded2$ - set: - subject: $1ById -``` -### Versioning - -``` yaml -module-version: 1.5.1 -release-notes: See https://aka.ms/GraphPowerShell-Release. -``` diff --git a/src/Identity.Governance/Identity.Governance/Microsoft.Graph.Identity.Governance.psd1 b/src/Identity.Governance/Identity.Governance/Microsoft.Graph.Identity.Governance.psd1 index 4a25fc5e289..32748be7f45 100644 --- a/src/Identity.Governance/Identity.Governance/Microsoft.Graph.Identity.Governance.psd1 +++ b/src/Identity.Governance/Identity.Governance/Microsoft.Graph.Identity.Governance.psd1 @@ -3,7 +3,7 @@ # # Generated by: Microsoft Corporation # -# Generated on: 8/25/2020 +# Generated on: 5/19/2021 # @{ @@ -12,13 +12,13 @@ RootModule = './Microsoft.Graph.Identity.Governance.psm1' # Version number of this module. -ModuleVersion = '0.9.2' +ModuleVersion = '1.5.1' # Supported PSEditions CompatiblePSEditions = 'Core', 'Desktop' # ID used to uniquely identify this module -GUID = '4ab68625-d33a-42dd-a77d-aa44d506a54f' +GUID = 'edabda64-009d-44a9-8cd6-b52265ee7276' # Author of this module Author = 'Microsoft Corporation' @@ -51,7 +51,7 @@ DotNetFrameworkVersion = '4.7.2' # ProcessorArchitecture = '' # Modules that must be imported into the global environment prior to importing this module -RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '0.9.1'; }) +RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '1.5.0'; }) # Assemblies that must be loaded prior to importing this module RequiredAssemblies = './bin/Microsoft.Graph.Identity.Governance.private.dll' @@ -75,42 +75,21 @@ FunctionsToExport = 'Add-MgAccessReviewDecision', 'Get-MgAccessReviewInstance', 'Get-MgAccessReviewMyDecision', 'Get-MgAccessReviewReviewer', 'Get-MgAgreement', 'Get-MgAgreementAcceptance', 'Get-MgAgreementFile', - 'Get-MgAgreementFileLocalization', 'Get-MgBusinessFlowTemplate', + 'Get-MgAgreementFileLocalization', + 'Get-MgAgreementFileLocalizationVersion', + 'Get-MgAgreementFileVersion', 'Get-MgBusinessFlowTemplate', 'Get-MgEntitlementManagementAccessPackage', - 'Get-MgEntitlementManagementAccessPackageAccessPackageCatalogByRef', 'Get-MgEntitlementManagementAccessPackageAssignment', - 'Get-MgEntitlementManagementAccessPackageAssignmentAccessPackage', - 'Get-MgEntitlementManagementAccessPackageAssignmentAccessPackageAssignmentPolicy', - 'Get-MgEntitlementManagementAccessPackageAssignmentAccessPackageAssignmentRequest', - 'Get-MgEntitlementManagementAccessPackageAssignmentAccessPackageAssignmentResourceRole', 'Get-MgEntitlementManagementAccessPackageAssignmentPolicy', - 'Get-MgEntitlementManagementAccessPackageAssignmentPolicyAccessPackage', - 'Get-MgEntitlementManagementAccessPackageAssignmentPolicyAccessPackageByRef', - 'Get-MgEntitlementManagementAccessPackageAssignmentPolicyAccessPackageCatalog', 'Get-MgEntitlementManagementAccessPackageAssignmentRequest', - 'Get-MgEntitlementManagementAccessPackageAssignmentRequestAccessPackage', - 'Get-MgEntitlementManagementAccessPackageAssignmentRequestAccessPackageAssignment', - 'Get-MgEntitlementManagementAccessPackageAssignmentRequestAccessPackageByRef', - 'Get-MgEntitlementManagementAccessPackageAssignmentRequestRequestor', 'Get-MgEntitlementManagementAccessPackageAssignmentResourceRole', - 'Get-MgEntitlementManagementAccessPackageAssignmentResourceRoleAccessPackageAssignment', - 'Get-MgEntitlementManagementAccessPackageAssignmentResourceRoleAccessPackageResourceRole', - 'Get-MgEntitlementManagementAccessPackageAssignmentResourceRoleAccessPackageResourceScope', - 'Get-MgEntitlementManagementAccessPackageAssignmentResourceRoleAccessPackageSubject', - 'Get-MgEntitlementManagementAccessPackageAssignmentTarget', 'Get-MgEntitlementManagementAccessPackageCatalog', - 'Get-MgEntitlementManagementAccessPackageCatalogAccessPackage', 'Get-MgEntitlementManagementAccessPackageCatalogAccessPackageResource', 'Get-MgEntitlementManagementAccessPackageCatalogAccessPackageResourceRole', 'Get-MgEntitlementManagementAccessPackageCatalogAccessPackageResourceScope', 'Get-MgEntitlementManagementAccessPackageResource', - 'Get-MgEntitlementManagementAccessPackageResourceAccessPackageResourceRole', - 'Get-MgEntitlementManagementAccessPackageResourceAccessPackageResourceScope', + 'Get-MgEntitlementManagementAccessPackageResourceEnvironment', 'Get-MgEntitlementManagementAccessPackageResourceRequest', - 'Get-MgEntitlementManagementAccessPackageResourceRequestAccessPackageResource', - 'Get-MgEntitlementManagementAccessPackageResourceRequestAccessPackageResourceByRef', - 'Get-MgEntitlementManagementAccessPackageResourceRequestRequestor', - 'Get-MgEntitlementManagementAccessPackageResourceRoleScope', 'Get-MgEntitlementManagementConnectedOrganization', 'Get-MgEntitlementManagementConnectedOrganizationExternalSponsor', 'Get-MgEntitlementManagementConnectedOrganizationInternalSponsor', @@ -134,9 +113,16 @@ FunctionsToExport = 'Add-MgAccessReviewDecision', 'Get-MgProgramControlType', 'Get-MgUserAgreementAcceptance', 'Get-MgUserAgreementAcceptanceByRef', 'Invoke-MgAcceptIdentityGovernanceAccessReviewDefinitionInstanceRecommendation', - 'Invoke-MgMyEntitlementManagementAccessPackageAssignment', - 'Invoke-MgMyEntitlementManagementAccessPackageAssignmentRequest', - 'Invoke-MgMyEntitlementManagementAccessPackageAssignmentResourceRole', + 'Invoke-MgBatchIdentityGovernanceAccessReviewDefinitionInstanceRecordDecision', + 'Invoke-MgFilterEntitlementManagementAccessPackage', + 'Invoke-MgFilterEntitlementManagementAccessPackageAssignment', + 'Invoke-MgFilterEntitlementManagementAccessPackageAssignmentApproval', + 'Invoke-MgFilterEntitlementManagementAccessPackageAssignmentRequest', + 'Invoke-MgFilterIdentityGovernanceAccessReviewDefinition', + 'Invoke-MgFilterIdentityGovernanceAccessReviewDefinitionInstance', + 'Invoke-MgFilterIdentityGovernanceAccessReviewDefinitionInstanceDecision', + 'Invoke-MgFilterIdentityGovernanceAppConsentRequest', + 'Invoke-MgFilterIdentityGovernanceAppConsentRequestUserConsentRequest', 'Invoke-MgMyPrivilegedApprovalRequest', 'Invoke-MgMyPrivilegedRoleAssignment', 'Invoke-MgMyPrivilegedRoleAssignmentRequest', @@ -145,28 +131,19 @@ FunctionsToExport = 'Add-MgAccessReviewDecision', 'New-MgAccessReviewDecision', 'New-MgAccessReviewInstance', 'New-MgAccessReviewMyDecision', 'New-MgAccessReviewReviewer', 'New-MgAgreement', 'New-MgAgreementAcceptance', 'New-MgAgreementFile', - 'New-MgAgreementFileLocalization', 'New-MgBusinessFlowTemplate', + 'New-MgAgreementFileLocalization', + 'New-MgAgreementFileLocalizationVersion', + 'New-MgAgreementFileVersion', 'New-MgBusinessFlowTemplate', 'New-MgEntitlementManagementAccessPackage', - 'New-MgEntitlementManagementAccessPackageAssignment', - 'New-MgEntitlementManagementAccessPackageAssignmentAccessPackageAssignmentRequest', - 'New-MgEntitlementManagementAccessPackageAssignmentAccessPackageAssignmentResourceRole', 'New-MgEntitlementManagementAccessPackageAssignmentPolicy', 'New-MgEntitlementManagementAccessPackageAssignmentRequest', - 'New-MgEntitlementManagementAccessPackageAssignmentResourceRole', - 'New-MgEntitlementManagementAccessPackageAssignmentResourceRoleAccessPackageAssignment', 'New-MgEntitlementManagementAccessPackageCatalog', - 'New-MgEntitlementManagementAccessPackageCatalogAccessPackage', - 'New-MgEntitlementManagementAccessPackageCatalogAccessPackageResource', - 'New-MgEntitlementManagementAccessPackageCatalogAccessPackageResourceRole', - 'New-MgEntitlementManagementAccessPackageCatalogAccessPackageResourceScope', - 'New-MgEntitlementManagementAccessPackageResource', - 'New-MgEntitlementManagementAccessPackageResourceAccessPackageResourceRole', - 'New-MgEntitlementManagementAccessPackageResourceAccessPackageResourceScope', 'New-MgEntitlementManagementAccessPackageResourceRequest', 'New-MgEntitlementManagementAccessPackageResourceRoleScope', 'New-MgEntitlementManagementConnectedOrganization', 'New-MgEntitlementManagementConnectedOrganizationExternalSponsor', 'New-MgEntitlementManagementConnectedOrganizationInternalSponsor', + 'New-MgIdentityGovernanceAccessReviewHistoryDefinitionDownloadUri', 'New-MgPrivilegedAccess', 'New-MgPrivilegedAccessResource', 'New-MgPrivilegedAccessRoleAssignment', 'New-MgPrivilegedAccessRoleAssignmentRequest', @@ -184,43 +161,20 @@ FunctionsToExport = 'Add-MgAccessReviewDecision', 'Remove-MgAccessReviewMyDecision', 'Remove-MgAccessReviewReviewer', 'Remove-MgAgreement', 'Remove-MgAgreementAcceptance', 'Remove-MgAgreementFile', 'Remove-MgAgreementFileLocalization', - 'Remove-MgBusinessFlowTemplate', + 'Remove-MgAgreementFileLocalizationVersion', + 'Remove-MgAgreementFileVersion', 'Remove-MgBusinessFlowTemplate', 'Remove-MgEntitlementManagementAccessPackage', - 'Remove-MgEntitlementManagementAccessPackageAccessPackageCatalogByRef', 'Remove-MgEntitlementManagementAccessPackageAssignment', - 'Remove-MgEntitlementManagementAccessPackageAssignmentAccessPackage', - 'Remove-MgEntitlementManagementAccessPackageAssignmentAccessPackageAssignmentPolicy', - 'Remove-MgEntitlementManagementAccessPackageAssignmentAccessPackageAssignmentRequest', - 'Remove-MgEntitlementManagementAccessPackageAssignmentAccessPackageAssignmentResourceRole', + 'Remove-MgEntitlementManagementAccessPackageAssignmentApproval', + 'Remove-MgEntitlementManagementAccessPackageAssignmentApprovalStep', 'Remove-MgEntitlementManagementAccessPackageAssignmentPolicy', - 'Remove-MgEntitlementManagementAccessPackageAssignmentPolicyAccessPackageByRef', - 'Remove-MgEntitlementManagementAccessPackageAssignmentPolicyAccessPackageCatalog', 'Remove-MgEntitlementManagementAccessPackageAssignmentRequest', - 'Remove-MgEntitlementManagementAccessPackageAssignmentRequestAccessPackageAssignment', - 'Remove-MgEntitlementManagementAccessPackageAssignmentRequestAccessPackageByRef', - 'Remove-MgEntitlementManagementAccessPackageAssignmentRequestRequestor', - 'Remove-MgEntitlementManagementAccessPackageAssignmentResourceRole', - 'Remove-MgEntitlementManagementAccessPackageAssignmentResourceRoleAccessPackageAssignment', - 'Remove-MgEntitlementManagementAccessPackageAssignmentResourceRoleAccessPackageResourceRole', - 'Remove-MgEntitlementManagementAccessPackageAssignmentResourceRoleAccessPackageResourceScope', - 'Remove-MgEntitlementManagementAccessPackageAssignmentResourceRoleAccessPackageSubject', - 'Remove-MgEntitlementManagementAccessPackageAssignmentTarget', 'Remove-MgEntitlementManagementAccessPackageCatalog', - 'Remove-MgEntitlementManagementAccessPackageCatalogAccessPackage', - 'Remove-MgEntitlementManagementAccessPackageCatalogAccessPackageResource', - 'Remove-MgEntitlementManagementAccessPackageCatalogAccessPackageResourceRole', - 'Remove-MgEntitlementManagementAccessPackageCatalogAccessPackageResourceScope', - 'Remove-MgEntitlementManagementAccessPackageResource', - 'Remove-MgEntitlementManagementAccessPackageResourceAccessPackageResourceRole', - 'Remove-MgEntitlementManagementAccessPackageResourceAccessPackageResourceScope', 'Remove-MgEntitlementManagementAccessPackageResourceRequest', - 'Remove-MgEntitlementManagementAccessPackageResourceRequestAccessPackageResourceByRef', - 'Remove-MgEntitlementManagementAccessPackageResourceRequestRequestor', 'Remove-MgEntitlementManagementAccessPackageResourceRoleScope', 'Remove-MgEntitlementManagementConnectedOrganization', 'Remove-MgEntitlementManagementConnectedOrganizationExternalSponsor', 'Remove-MgEntitlementManagementConnectedOrganizationInternalSponsor', - 'Remove-MgEntitlementManagementSetting', 'Remove-MgPrivilegedAccess', 'Remove-MgPrivilegedAccessResource', 'Remove-MgPrivilegedAccessRoleAssignment', 'Remove-MgPrivilegedAccessRoleAssignmentRequest', @@ -239,14 +193,10 @@ FunctionsToExport = 'Add-MgAccessReviewDecision', 'Remove-MgProgramControlProgram', 'Remove-MgProgramControlType', 'Reset-MgAccessReviewDecision', 'Reset-MgIdentityGovernanceAccessReviewDefinitionInstanceDecision', - 'Search-MgEntitlementManagementAccessPackage', - 'Search-MgEntitlementManagementAccessPackageCatalog', + 'Select-MgEntitlementManagementAccessPackage', + 'Select-MgEntitlementManagementAccessPackageAssignmentPolicy', 'Send-MgAccessReviewReminder', 'Send-MgIdentityGovernanceAccessReviewDefinitionInstanceReminder', - 'Set-MgEntitlementManagementAccessPackageAccessPackageCatalogByRef', - 'Set-MgEntitlementManagementAccessPackageAssignmentPolicyAccessPackageByRef', - 'Set-MgEntitlementManagementAccessPackageAssignmentRequestAccessPackageByRef', - 'Set-MgEntitlementManagementAccessPackageResourceRequestAccessPackageResourceByRef', 'Set-MgPrivilegedApprovalRequestByRef', 'Stop-MgAccessReview', 'Stop-MgEntitlementManagementAccessPackageAssignmentRequest', 'Stop-MgIdentityGovernanceAccessReviewDefinition', @@ -257,34 +207,16 @@ FunctionsToExport = 'Add-MgAccessReviewDecision', 'Update-MgAccessReviewMyDecision', 'Update-MgAccessReviewReviewer', 'Update-MgAgreement', 'Update-MgAgreementAcceptance', 'Update-MgAgreementFile', 'Update-MgAgreementFileLocalization', - 'Update-MgBusinessFlowTemplate', + 'Update-MgAgreementFileLocalizationVersion', + 'Update-MgAgreementFileVersion', 'Update-MgBusinessFlowTemplate', 'Update-MgEntitlementManagementAccessPackage', 'Update-MgEntitlementManagementAccessPackageAssignment', - 'Update-MgEntitlementManagementAccessPackageAssignmentAccessPackage', - 'Update-MgEntitlementManagementAccessPackageAssignmentAccessPackageAssignmentPolicy', - 'Update-MgEntitlementManagementAccessPackageAssignmentAccessPackageAssignmentRequest', - 'Update-MgEntitlementManagementAccessPackageAssignmentAccessPackageAssignmentResourceRole', + 'Update-MgEntitlementManagementAccessPackageAssignmentApproval', + 'Update-MgEntitlementManagementAccessPackageAssignmentApprovalStep', 'Update-MgEntitlementManagementAccessPackageAssignmentPolicy', - 'Update-MgEntitlementManagementAccessPackageAssignmentPolicyAccessPackageCatalog', 'Update-MgEntitlementManagementAccessPackageAssignmentRequest', - 'Update-MgEntitlementManagementAccessPackageAssignmentRequestAccessPackageAssignment', - 'Update-MgEntitlementManagementAccessPackageAssignmentRequestRequestor', - 'Update-MgEntitlementManagementAccessPackageAssignmentResourceRole', - 'Update-MgEntitlementManagementAccessPackageAssignmentResourceRoleAccessPackageAssignment', - 'Update-MgEntitlementManagementAccessPackageAssignmentResourceRoleAccessPackageResourceRole', - 'Update-MgEntitlementManagementAccessPackageAssignmentResourceRoleAccessPackageResourceScope', - 'Update-MgEntitlementManagementAccessPackageAssignmentResourceRoleAccessPackageSubject', - 'Update-MgEntitlementManagementAccessPackageAssignmentTarget', 'Update-MgEntitlementManagementAccessPackageCatalog', - 'Update-MgEntitlementManagementAccessPackageCatalogAccessPackage', - 'Update-MgEntitlementManagementAccessPackageCatalogAccessPackageResource', - 'Update-MgEntitlementManagementAccessPackageCatalogAccessPackageResourceRole', - 'Update-MgEntitlementManagementAccessPackageCatalogAccessPackageResourceScope', - 'Update-MgEntitlementManagementAccessPackageResource', - 'Update-MgEntitlementManagementAccessPackageResourceAccessPackageResourceRole', - 'Update-MgEntitlementManagementAccessPackageResourceAccessPackageResourceScope', 'Update-MgEntitlementManagementAccessPackageResourceRequest', - 'Update-MgEntitlementManagementAccessPackageResourceRequestRequestor', 'Update-MgEntitlementManagementAccessPackageResourceRoleScope', 'Update-MgEntitlementManagementConnectedOrganization', 'Update-MgEntitlementManagementConnectedOrganizationExternalSponsor', @@ -328,7 +260,7 @@ AliasesToExport = '*' PrivateData = @{ #Profiles of this module - Profiles = 'v1.0-beta' + Profiles = @('v1.0','v1.0-beta') PSData = @{ @@ -342,7 +274,7 @@ PrivateData = @{ ProjectUri = 'https://github.com/microsoftgraph/msgraph-sdk-powershell' # A URL to an icon representing this module. - IconUri = 'https://raw.githubusercontent.com/microsoftgraph/g-raph/master/g-raph.png' + IconUri = 'https://raw.githubusercontent.com/microsoftgraph/msgraph-sdk-powershell/master/documentation/images/graph_color256.png' # ReleaseNotes of this module ReleaseNotes = 'See https://aka.ms/GraphPowerShell-Release.' diff --git a/src/Identity.Governance/Identity.Governance/readme.md b/src/Identity.Governance/Identity.Governance/readme.md index 80ca83ec342..35c2f9b5dad 100644 --- a/src/Identity.Governance/Identity.Governance/readme.md +++ b/src/Identity.Governance/Identity.Governance/readme.md @@ -184,12 +184,14 @@ directive: subject: (.*)(EntitlementManagement)AccessPackageAssignmentResourceRole$ remove: true - where: - verb: New|Remove|Update + verb: New|Remove|Update|Get subject: (.*)(EntitlementManagement)AccessPackageCatalogAccessPackageResourceRole$ + variant: (Create.*|Delete.*|Update.*|Get.*) # Removes all variants except List.* remove: true - where: - verb: New|Remove|Update + verb: New|Remove|Update|Get subject: (.*)(EntitlementManagement)AccessPackageCatalogAccessPackageResourceScope$ + variant: (Create.*|Delete.*|Update.*|Get.*) remove: true - where: verb: New|Remove|Update @@ -208,8 +210,9 @@ directive: subject: (.*)(EntitlementManagement)AccessPackageCatalog$ remove: true - where: - verb: New|Remove|Update + verb: New|Remove|Update|Get subject: (.*)(EntitlementManagement)AccessPackageCatalogAccessPackageResource$ + variant: (Create.*|Delete.*|Update.*|Get.*) remove: true - where: verb: Remove diff --git a/src/Identity.SignIns/Identity.SignIns/Microsoft.Graph.Identity.SignIns.psd1 b/src/Identity.SignIns/Identity.SignIns/Microsoft.Graph.Identity.SignIns.psd1 index 63dcdad8a36..757536653e8 100644 --- a/src/Identity.SignIns/Identity.SignIns/Microsoft.Graph.Identity.SignIns.psd1 +++ b/src/Identity.SignIns/Identity.SignIns/Microsoft.Graph.Identity.SignIns.psd1 @@ -3,7 +3,7 @@ # # Generated by: Microsoft Corporation # -# Generated on: 11/16/2020 +# Generated on: 5/20/2021 # @{ @@ -12,13 +12,13 @@ RootModule = './Microsoft.Graph.Identity.SignIns.psm1' # Version number of this module. -ModuleVersion = '1.1.0' +ModuleVersion = '1.5.1' # Supported PSEditions CompatiblePSEditions = 'Core', 'Desktop' # ID used to uniquely identify this module -GUID = 'cf0b21b6-65de-4e4d-9ba9-4e31c4774560' +GUID = '65ab76eb-2c8c-4610-8ddf-05e7e03fbf93' # Author of this module Author = 'Microsoft Corporation' @@ -51,7 +51,7 @@ DotNetFrameworkVersion = '4.7.2' # ProcessorArchitecture = '' # Modules that must be imported into the global environment prior to importing this module -RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '1.1.0'; }) +RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '1.5.0'; }) # Assemblies that must be loaded prior to importing this module RequiredAssemblies = './bin/Microsoft.Graph.Identity.SignIns.private.dll' @@ -70,72 +70,94 @@ FormatsToProcess = './Microsoft.Graph.Identity.SignIns.format.ps1xml' # Functions to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no functions to export. FunctionsToExport = 'Confirm-MgRiskyUserCompromised', 'Get-MgDataPolicyOperation', + 'Get-MgIdentityConditionalAccessAuthenticationContextClasserenceByRef', 'Get-MgIdentityConditionalAccessNamedLocation', 'Get-MgIdentityConditionalAccessPolicy', 'Get-MgIdentityProvider', 'Get-MgIdentityUserFlow', 'Get-MgInformationProtection', + 'Get-MgInformationProtectionBitlocker', + 'Get-MgInformationProtectionBitlockerRecoveryKey', 'Get-MgInformationProtectionDataLossPreventionPolicy', 'Get-MgInformationProtectionPolicy', 'Get-MgInformationProtectionPolicyLabel', - 'Get-MgInformationProtectionSensitivityLabel', - 'Get-MgInformationProtectionSensitivityLabelSublabel', 'Get-MgInformationProtectionSensitivityPolicySetting', 'Get-MgInformationProtectionThreatAssessmentRequest', 'Get-MgInformationProtectionThreatAssessmentRequestResult', 'Get-MgOauth2PermissionGrant', 'Get-MgOauth2PermissionGrantDelta', 'Get-MgOrganizationCertificateBasedAuthConfiguration', 'Get-MgOrganizationCertificateBasedAuthConfigurationByRef', + 'Get-MgPolicyAccessReviewPolicy', 'Get-MgPolicyActivityBasedTimeoutPolicy', 'Get-MgPolicyAdminConsentRequestPolicy', 'Get-MgPolicyAuthenticationFlowPolicy', - 'Get-MgPolicyAuthorizationPolicy', 'Get-MgPolicyClaimMappingPolicy', - 'Get-MgPolicyDeviceRegistrationPolicy', + 'Get-MgPolicyAuthenticationMethodPolicy', + 'Get-MgPolicyAuthorizationPolicy', + 'Get-MgPolicyB2CAuthenticationMethodPolicy', + 'Get-MgPolicyClaimMappingPolicy', 'Get-MgPolicyDirectoryRoleAccessReviewPolicy', + 'Get-MgPolicyFeatureRolloutPolicy', + 'Get-MgPolicyFeatureRolloutPolicyApplyTo', 'Get-MgPolicyHomeRealmDiscoveryPolicy', 'Get-MgPolicyIdentitySecurityDefaultEnforcementPolicy', 'Get-MgPolicyPermissionGrantPolicy', 'Get-MgPolicyPermissionGrantPolicyExclude', 'Get-MgPolicyPermissionGrantPolicyInclude', + 'Get-MgPolicyRoleManagementPolicy', + 'Get-MgPolicyRoleManagementPolicyAssignment', + 'Get-MgPolicyRoleManagementPolicyAssignmentPolicy', + 'Get-MgPolicyRoleManagementPolicyAssignmentPolicyByRef', + 'Get-MgPolicyRoleManagementPolicyEffectiveRule', + 'Get-MgPolicyRoleManagementPolicyRule', 'Get-MgPolicyTokenIssuancePolicy', 'Get-MgPolicyTokenLifetimePolicy', 'Get-MgRiskDetection', 'Get-MgRiskyUser', 'Get-MgRiskyUserHistory', 'Get-MgTrustFramework', 'Get-MgTrustFrameworkKeySet', 'Get-MgTrustFrameworkKeySetActiveKey', - 'Get-MgTrustFrameworkPolicy', 'Get-MgUserAuthentication', + 'Get-MgTrustFrameworkPolicy', 'Get-MgTrustFrameworkPolicyContent', 'Get-MgUserAuthenticationEmailMethod', 'Get-MgUserAuthenticationFido2Method', 'Get-MgUserAuthenticationMethod', 'Get-MgUserAuthenticationMicrosoftAuthenticatorMethod', - 'Get-MgUserAuthenticationOathMethod', + 'Get-MgUserAuthenticationMicrosoftAuthenticatorMethodDevice', 'Get-MgUserAuthenticationOperation', 'Get-MgUserAuthenticationPasswordlessMicrosoftAuthenticatorMethod', + 'Get-MgUserAuthenticationPasswordlessMicrosoftAuthenticatorMethodDevice', 'Get-MgUserAuthenticationPasswordMethod', 'Get-MgUserAuthenticationPhoneMethod', - 'Get-MgUserAuthenticationSecurityQuestionMethod', 'Get-MgUserAuthenticationTemporaryAccessPassMethod', + 'Get-MgUserAuthenticationWindowHello', + 'Get-MgUserAuthenticationWindowHelloForBusinessMethodDevice', 'Get-MgUserInformationProtection', 'Invoke-MgAvailableIdentityProviderType', + 'Invoke-MgBufferInformationProtectionDecrypt', + 'Invoke-MgBufferInformationProtectionEncrypt', 'Invoke-MgDismissRiskyUser', 'Invoke-MgExtractInformationProtectionPolicyLabel', 'Invoke-MgUploadTrustFrameworkKeySetCertificate', 'Invoke-MgUploadTrustFrameworkKeySetPkcs12', 'Invoke-MgUploadTrustFrameworkKeySetSecret', 'New-MgDataPolicyOperation', + 'New-MgIdentityConditionalAccessAuthenticationContextClasserenceByRef', 'New-MgIdentityConditionalAccessNamedLocation', 'New-MgIdentityConditionalAccessPolicy', 'New-MgIdentityProvider', 'New-MgIdentityUserFlow', + 'New-MgInformationProtectionBitlockerRecoveryKey', 'New-MgInformationProtectionDataLossPreventionPolicy', 'New-MgInformationProtectionPolicyLabel', - 'New-MgInformationProtectionSensitivityLabel', - 'New-MgInformationProtectionSensitivityLabelSublabel', 'New-MgInformationProtectionThreatAssessmentRequest', 'New-MgInformationProtectionThreatAssessmentRequestResult', 'New-MgInvitation', 'New-MgOauth2PermissionGrant', 'New-MgOrganizationCertificateBasedAuthConfigurationByRef', 'New-MgPolicyActivityBasedTimeoutPolicy', 'New-MgPolicyAuthorizationPolicy', 'New-MgPolicyClaimMappingPolicy', + 'New-MgPolicyFeatureRolloutPolicy', + 'New-MgPolicyFeatureRolloutPolicyApplyTo', 'New-MgPolicyHomeRealmDiscoveryPolicy', 'New-MgPolicyPermissionGrantPolicy', 'New-MgPolicyPermissionGrantPolicyExclude', 'New-MgPolicyPermissionGrantPolicyInclude', + 'New-MgPolicyRoleManagementPolicy', + 'New-MgPolicyRoleManagementPolicyAssignment', + 'New-MgPolicyRoleManagementPolicyEffectiveRule', + 'New-MgPolicyRoleManagementPolicyRule', 'New-MgPolicyTokenIssuancePolicy', 'New-MgPolicyTokenLifetimePolicy', 'New-MgRiskDetection', 'New-MgRiskyUser', 'New-MgRiskyUserHistory', @@ -144,104 +166,122 @@ FunctionsToExport = 'Confirm-MgRiskyUserCompromised', 'Get-MgDataPolicyOperation 'New-MgUserAuthenticationFido2Method', 'New-MgUserAuthenticationMethod', 'New-MgUserAuthenticationMicrosoftAuthenticatorMethod', - 'New-MgUserAuthenticationOathMethod', 'New-MgUserAuthenticationOperation', 'New-MgUserAuthenticationPasswordlessMicrosoftAuthenticatorMethod', - 'New-MgUserAuthenticationPasswordMethod', 'New-MgUserAuthenticationPhoneMethod', - 'New-MgUserAuthenticationSecurityQuestionMethod', 'New-MgUserAuthenticationTemporaryAccessPassMethod', + 'New-MgUserAuthenticationWindowHello', 'Remove-MgDataPolicyOperation', + 'Remove-MgIdentityConditionalAccessAuthenticationContextClasserenceByRef', 'Remove-MgIdentityConditionalAccessNamedLocation', 'Remove-MgIdentityConditionalAccessPolicy', 'Remove-MgIdentityProvider', 'Remove-MgIdentityUserFlow', + 'Remove-MgInformationProtectionBitlocker', + 'Remove-MgInformationProtectionBitlockerRecoveryKey', 'Remove-MgInformationProtectionDataLossPreventionPolicy', 'Remove-MgInformationProtectionPolicy', 'Remove-MgInformationProtectionPolicyLabel', - 'Remove-MgInformationProtectionSensitivityLabel', - 'Remove-MgInformationProtectionSensitivityLabelSublabel', 'Remove-MgInformationProtectionSensitivityPolicySetting', 'Remove-MgInformationProtectionThreatAssessmentRequest', 'Remove-MgInformationProtectionThreatAssessmentRequestResult', 'Remove-MgOauth2PermissionGrant', + 'Remove-MgPolicyAccessReviewPolicy', 'Remove-MgPolicyActivityBasedTimeoutPolicy', 'Remove-MgPolicyAdminConsentRequestPolicy', 'Remove-MgPolicyAuthenticationFlowPolicy', + 'Remove-MgPolicyAuthenticationMethodPolicy', 'Remove-MgPolicyAuthorizationPolicy', + 'Remove-MgPolicyB2CAuthenticationMethodPolicy', 'Remove-MgPolicyClaimMappingPolicy', - 'Remove-MgPolicyDeviceRegistrationPolicy', 'Remove-MgPolicyDirectoryRoleAccessReviewPolicy', + 'Remove-MgPolicyFeatureRolloutPolicy', + 'Remove-MgPolicyFeatureRolloutPolicyApplyTo', 'Remove-MgPolicyHomeRealmDiscoveryPolicy', 'Remove-MgPolicyIdentitySecurityDefaultEnforcementPolicy', 'Remove-MgPolicyPermissionGrantPolicy', 'Remove-MgPolicyPermissionGrantPolicyExclude', 'Remove-MgPolicyPermissionGrantPolicyInclude', + 'Remove-MgPolicyRoleManagementPolicy', + 'Remove-MgPolicyRoleManagementPolicyAssignment', + 'Remove-MgPolicyRoleManagementPolicyAssignmentPolicyByRef', + 'Remove-MgPolicyRoleManagementPolicyEffectiveRule', + 'Remove-MgPolicyRoleManagementPolicyRule', 'Remove-MgPolicyTokenIssuancePolicy', 'Remove-MgPolicyTokenLifetimePolicy', 'Remove-MgRiskDetection', 'Remove-MgRiskyUser', 'Remove-MgRiskyUserHistory', 'Remove-MgTrustFrameworkKeySet', 'Remove-MgTrustFrameworkPolicy', - 'Remove-MgUserAuthentication', 'Remove-MgUserAuthenticationEmailMethod', 'Remove-MgUserAuthenticationFido2Method', 'Remove-MgUserAuthenticationMethod', 'Remove-MgUserAuthenticationMicrosoftAuthenticatorMethod', - 'Remove-MgUserAuthenticationOathMethod', + 'Remove-MgUserAuthenticationMicrosoftAuthenticatorMethodDevice', 'Remove-MgUserAuthenticationOperation', 'Remove-MgUserAuthenticationPasswordlessMicrosoftAuthenticatorMethod', + 'Remove-MgUserAuthenticationPasswordlessMicrosoftAuthenticatorMethodDevice', 'Remove-MgUserAuthenticationPasswordMethod', 'Remove-MgUserAuthenticationPhoneMethod', - 'Remove-MgUserAuthenticationSecurityQuestionMethod', 'Remove-MgUserAuthenticationTemporaryAccessPassMethod', + 'Remove-MgUserAuthenticationWindowHello', + 'Remove-MgUserAuthenticationWindowHelloForBusinessMethodDevice', 'Remove-MgUserInformationProtection', + 'Set-MgPolicyRoleManagementPolicyAssignmentPolicyByRef', + 'Set-MgTrustFrameworkPolicyContent', 'Test-MgInformationProtectionDataLossPreventionPolicy', - 'Test-MgInformationProtectionLabelAndPolicy', 'Test-MgInformationProtectionPolicyLabelApplication', 'Test-MgInformationProtectionPolicyLabelClassificationResult', 'Test-MgInformationProtectionPolicyLabelRemoval', - 'Test-MgInformationProtectionSensitivityLabel', - 'Test-MgInformationProtectionSensitivityLabelSublabel', 'Update-MgDataPolicyOperation', + 'Update-MgIdentityConditionalAccessAuthenticationContextClasserenceByRef', 'Update-MgIdentityConditionalAccessNamedLocation', 'Update-MgIdentityConditionalAccessPolicy', 'Update-MgIdentityProvider', 'Update-MgIdentityUserFlow', 'Update-MgInformationProtection', + 'Update-MgInformationProtectionBitlocker', + 'Update-MgInformationProtectionBitlockerRecoveryKey', 'Update-MgInformationProtectionDataLossPreventionPolicy', 'Update-MgInformationProtectionPolicy', 'Update-MgInformationProtectionPolicyLabel', - 'Update-MgInformationProtectionSensitivityLabel', - 'Update-MgInformationProtectionSensitivityLabelSublabel', 'Update-MgInformationProtectionSensitivityPolicySetting', 'Update-MgInformationProtectionThreatAssessmentRequest', 'Update-MgInformationProtectionThreatAssessmentRequestResult', 'Update-MgOauth2PermissionGrant', + 'Update-MgPolicyAccessReviewPolicy', 'Update-MgPolicyActivityBasedTimeoutPolicy', 'Update-MgPolicyAdminConsentRequestPolicy', 'Update-MgPolicyAuthenticationFlowPolicy', + 'Update-MgPolicyAuthenticationMethodPolicy', 'Update-MgPolicyAuthorizationPolicy', + 'Update-MgPolicyB2CAuthenticationMethodPolicy', 'Update-MgPolicyClaimMappingPolicy', - 'Update-MgPolicyDeviceRegistrationPolicy', 'Update-MgPolicyDirectoryRoleAccessReviewPolicy', + 'Update-MgPolicyFeatureRolloutPolicy', + 'Update-MgPolicyFeatureRolloutPolicyApplyTo', 'Update-MgPolicyHomeRealmDiscoveryPolicy', 'Update-MgPolicyIdentitySecurityDefaultEnforcementPolicy', 'Update-MgPolicyPermissionGrantPolicy', 'Update-MgPolicyPermissionGrantPolicyExclude', 'Update-MgPolicyPermissionGrantPolicyInclude', + 'Update-MgPolicyRoleManagementPolicy', + 'Update-MgPolicyRoleManagementPolicyAssignment', + 'Update-MgPolicyRoleManagementPolicyEffectiveRule', + 'Update-MgPolicyRoleManagementPolicyRule', 'Update-MgPolicyTokenIssuancePolicy', 'Update-MgPolicyTokenLifetimePolicy', 'Update-MgRiskDetection', 'Update-MgRiskyUser', 'Update-MgRiskyUserHistory', 'Update-MgTrustFramework', 'Update-MgTrustFrameworkKeySet', - 'Update-MgTrustFrameworkPolicy', 'Update-MgUserAuthentication', + 'Update-MgTrustFrameworkPolicy', 'Update-MgUserAuthenticationEmailMethod', 'Update-MgUserAuthenticationFido2Method', 'Update-MgUserAuthenticationMethod', 'Update-MgUserAuthenticationMicrosoftAuthenticatorMethod', - 'Update-MgUserAuthenticationOathMethod', + 'Update-MgUserAuthenticationMicrosoftAuthenticatorMethodDevice', 'Update-MgUserAuthenticationOperation', 'Update-MgUserAuthenticationPasswordlessMicrosoftAuthenticatorMethod', - 'Update-MgUserAuthenticationPasswordMethod', + 'Update-MgUserAuthenticationPasswordlessMicrosoftAuthenticatorMethodDevice', 'Update-MgUserAuthenticationPhoneMethod', - 'Update-MgUserAuthenticationSecurityQuestionMethod', 'Update-MgUserAuthenticationTemporaryAccessPassMethod', + 'Update-MgUserAuthenticationWindowHello', + 'Update-MgUserAuthenticationWindowHelloForBusinessMethodDevice', 'Update-MgUserInformationProtection' # Cmdlets to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no cmdlets to export. @@ -280,7 +320,7 @@ PrivateData = @{ ProjectUri = 'https://github.com/microsoftgraph/msgraph-sdk-powershell' # A URL to an icon representing this module. - IconUri = 'https://raw.githubusercontent.com/microsoftgraph/msgraph-sdk-powershell/po/release1.1.0/documentation/images/graph_color256.png' + IconUri = 'https://raw.githubusercontent.com/microsoftgraph/msgraph-sdk-powershell/master/documentation/images/graph_color256.png' # ReleaseNotes of this module ReleaseNotes = 'See https://aka.ms/GraphPowerShell-Release.' diff --git a/src/Identity.SignIns/Identity.SignIns/readme.md b/src/Identity.SignIns/Identity.SignIns/readme.md index cd7184ceb5f..3d6da2be67c 100644 --- a/src/Identity.SignIns/Identity.SignIns/readme.md +++ b/src/Identity.SignIns/Identity.SignIns/readme.md @@ -52,6 +52,13 @@ directive: - where: subject: ^UserAuthentication$ remove: true + - where: + subject: ^InformationProtectionSensitivity(Label|LabelSublabel)$ + remove: true + - where: + verb: New|Update + subject: ^UserAuthenticationPasswordMethod$ + remove: true ``` ### Versioning diff --git a/src/Users.Actions/Users.Actions/Microsoft.Graph.Users.Actions.psd1 b/src/Users.Actions/Users.Actions/Microsoft.Graph.Users.Actions.psd1 index c0857cc917e..924bc180efc 100644 --- a/src/Users.Actions/Users.Actions/Microsoft.Graph.Users.Actions.psd1 +++ b/src/Users.Actions/Users.Actions/Microsoft.Graph.Users.Actions.psd1 @@ -3,7 +3,7 @@ # # Generated by: Microsoft Corporation # -# Generated on: 9/17/2020 +# Generated on: 5/20/2021 # @{ @@ -12,13 +12,13 @@ RootModule = './Microsoft.Graph.Users.Actions.psm1' # Version number of this module. -ModuleVersion = '0.9.2' +ModuleVersion = '1.5.1' # Supported PSEditions CompatiblePSEditions = 'Core', 'Desktop' # ID used to uniquely identify this module -GUID = 'b180ad1d-fdd5-4d04-ba6e-53a2b07836e3' +GUID = 'fe16b059-09a1-4e82-b7d8-d98f91f95f69' # Author of this module Author = 'Microsoft Corporation' @@ -51,7 +51,7 @@ DotNetFrameworkVersion = '4.7.2' # ProcessorArchitecture = '' # Modules that must be imported into the global environment prior to importing this module -RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '0.9.1'; }) +RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '1.5.0'; }) # Assemblies that must be loaded prior to importing this module RequiredAssemblies = './bin/Microsoft.Graph.Users.Actions.private.dll' @@ -69,11 +69,31 @@ FormatsToProcess = './Microsoft.Graph.Users.Actions.format.ps1xml' # NestedModules = @() # Functions to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no functions to export. -FunctionsToExport = 'Add-MgUserPendingAccessReviewInstanceDecision', +FunctionsToExport = + 'Add-MgUserInsightSharedLastSharedMethodMicrosoftGraphWorkbookRange', + 'Add-MgUserInsightSharedLastSharedMethodMicrosoftGraphWorkbookRangeSort', + 'Add-MgUserInsightSharedResourceMicrosoftGraphWorkbookRange', + 'Add-MgUserInsightSharedResourceMicrosoftGraphWorkbookRangeSort', + 'Add-MgUserInsightTrendingResourceMicrosoftGraphWorkbookRange', + 'Add-MgUserInsightTrendingResourceMicrosoftGraphWorkbookRangeSort', + 'Add-MgUserInsightUsedResourceMicrosoftGraphWorkbookRange', + 'Add-MgUserInsightUsedResourceMicrosoftGraphWorkbookRangeSort', + 'Add-MgUserPendingAccessReviewInstanceDecision', + 'Approve-MgUserInsightSharedLastSharedMethodMicrosoftGraphScheduleChangeRequest', + 'Approve-MgUserInsightSharedResourceMicrosoftGraphScheduleChangeRequest', + 'Approve-MgUserInsightTrendingResourceMicrosoftGraphScheduleChangeRequest', + 'Approve-MgUserInsightUsedResourceMicrosoftGraphScheduleChangeRequest', 'Clear-MgUserAndBlockManagedApp', + 'Clear-MgUserInsightSharedLastSharedMethodMicrosoftGraphWorkbookRange', + 'Clear-MgUserInsightSharedLastSharedMethodMicrosoftGraphWorkbookRangeFill', + 'Clear-MgUserInsightSharedResourceMicrosoftGraphWorkbookRange', + 'Clear-MgUserInsightSharedResourceMicrosoftGraphWorkbookRangeFill', + 'Clear-MgUserInsightTrendingResourceMicrosoftGraphWorkbookRange', + 'Clear-MgUserInsightTrendingResourceMicrosoftGraphWorkbookRangeFill', + 'Clear-MgUserInsightUsedResourceMicrosoftGraphWorkbookRange', + 'Clear-MgUserInsightUsedResourceMicrosoftGraphWorkbookRangeFill', 'Clear-MgUserManagedAppRegistrationByDeviceTag', - 'Clear-MgUserManagedDevice', - 'Clear-MgUserWindowInformationProtectionDeviceRegistration', + 'Clear-MgUserManagedDevice', 'Clear-MgUserPresence', 'Complete-MgUserOutlookTask', 'Complete-MgUserOutlookTaskFolderTask', 'Complete-MgUserOutlookTaskGroupTaskFolderTask', @@ -93,14 +113,50 @@ FunctionsToExport = 'Add-MgUserPendingAccessReviewInstanceDecision', 'Get-MgUserEventCalendarSchedule', 'Get-MgUserMailTip', 'Get-MgUserMemberGroup', 'Get-MgUserMemberObject', 'Get-MgUserOnenoteNotebookFromWebUrl', - 'Get-MgUserOwnedObjectByType', 'Invoke-MgAcceptUserEvent', - 'Invoke-MgAcceptUserEventInstance', + 'Get-MgUserOwnedObjectByType', 'Initialize-MgUserManagedDeviceEsim', + 'Initialize-MgUserServicePlan', + 'Invoke-MgAbortUserInsightSharedLastSharedMethodMicrosoftGraphPrintJob', + 'Invoke-MgAbortUserInsightSharedResourceMicrosoftGraphPrintJob', + 'Invoke-MgAbortUserInsightTrendingResourceMicrosoftGraphPrintJob', + 'Invoke-MgAbortUserInsightUsedResourceMicrosoftGraphPrintJob', + 'Invoke-MgAcceptUserEvent', 'Invoke-MgAcceptUserEventInstance', 'Invoke-MgAcceptUserEventInstanceTentatively', 'Invoke-MgAcceptUserEventTentatively', + 'Invoke-MgAcceptUserInsightSharedLastSharedMethodMicrosoftGraphCalendarSharingMessage', + 'Invoke-MgAcceptUserInsightSharedResourceMicrosoftGraphCalendarSharingMessage', + 'Invoke-MgAcceptUserInsightTrendingResourceMicrosoftGraphCalendarSharingMessage', + 'Invoke-MgAcceptUserInsightUsedResourceMicrosoftGraphCalendarSharingMessage', + 'Invoke-MgAcceptUserMailFolderMessageMicrosoftGraphCalendarSharingMessage', + 'Invoke-MgAcceptUserMailFolderMessageMicrosoftGraphEventMessageRequest', + 'Invoke-MgAcceptUserMailFolderMessageMicrosoftGraphEventMessageRequestTentatively', + 'Invoke-MgAcceptUserMessageMicrosoftGraphCalendarSharingMessage', + 'Invoke-MgAcceptUserMessageMicrosoftGraphEventMessageRequest', + 'Invoke-MgAcceptUserMessageMicrosoftGraphEventMessageRequestTentatively', 'Invoke-MgAcceptUserPendingAccessReviewInstanceRecommendation', + 'Invoke-MgAutofitUserInsightSharedLastSharedMethodMicrosoftGraphWorkbookRangeFormatColumn', + 'Invoke-MgAutofitUserInsightSharedLastSharedMethodMicrosoftGraphWorkbookRangeFormatRow', + 'Invoke-MgAutofitUserInsightSharedResourceMicrosoftGraphWorkbookRangeFormatColumn', + 'Invoke-MgAutofitUserInsightSharedResourceMicrosoftGraphWorkbookRangeFormatRow', + 'Invoke-MgAutofitUserInsightTrendingResourceMicrosoftGraphWorkbookRangeFormatColumn', + 'Invoke-MgAutofitUserInsightTrendingResourceMicrosoftGraphWorkbookRangeFormatRow', + 'Invoke-MgAutofitUserInsightUsedResourceMicrosoftGraphWorkbookRangeFormatColumn', + 'Invoke-MgAutofitUserInsightUsedResourceMicrosoftGraphWorkbookRangeFormatRow', + 'Invoke-MgBatchUserPendingAccessReviewInstanceRecordDecision', + 'Invoke-MgBulkUserManagedDeviceReprovisionCloudPc', 'Invoke-MgCleanUserManagedDeviceWindowDevice', + 'Invoke-MgCloudUserManagedDevice', + 'Invoke-MgCommitUserInsightSharedLastSharedMethodMicrosoftGraphMobileAppContentFile', + 'Invoke-MgCommitUserInsightSharedResourceMicrosoftGraphMobileAppContentFile', + 'Invoke-MgCommitUserInsightTrendingResourceMicrosoftGraphMobileAppContentFile', + 'Invoke-MgCommitUserInsightUsedResourceMicrosoftGraphMobileAppContentFile', 'Invoke-MgCreateOrGetUserOnlineMeeting', 'Invoke-MgDeclineUserEvent', 'Invoke-MgDeclineUserEventInstance', + 'Invoke-MgDeclineUserInsightSharedLastSharedMethodMicrosoftGraphScheduleChangeRequest', + 'Invoke-MgDeclineUserInsightSharedResourceMicrosoftGraphScheduleChangeRequest', + 'Invoke-MgDeclineUserInsightTrendingResourceMicrosoftGraphScheduleChangeRequest', + 'Invoke-MgDeclineUserInsightUsedResourceMicrosoftGraphScheduleChangeRequest', + 'Invoke-MgDeclineUserMailFolderMessageMicrosoftGraphEventMessageRequest', + 'Invoke-MgDeclineUserMessageMicrosoftGraphEventMessageRequest', 'Invoke-MgDismissUserEventInstanceReminder', 'Invoke-MgDismissUserEventReminder', 'Invoke-MgDownUserManagedDeviceShut', @@ -113,6 +169,14 @@ FunctionsToExport = 'Add-MgUserPendingAccessReviewInstanceDecision', 'Invoke-MgLogoutUserManagedDeviceSharedAppleDeviceActiveUser', 'Invoke-MgOverrideUserManagedDeviceComplianceState', 'Invoke-MgPlayUserManagedDeviceLostModeSound', + 'Invoke-MgRedirectUserInsightSharedLastSharedMethodMicrosoftGraphPrintJob', + 'Invoke-MgRedirectUserInsightSharedResourceMicrosoftGraphPrintJob', + 'Invoke-MgRedirectUserInsightTrendingResourceMicrosoftGraphPrintJob', + 'Invoke-MgRedirectUserInsightUsedResourceMicrosoftGraphPrintJob', + 'Invoke-MgRenewUserInsightSharedLastSharedMethodMicrosoftGraphMobileAppContentFileUpload', + 'Invoke-MgRenewUserInsightSharedResourceMicrosoftGraphMobileAppContentFileUpload', + 'Invoke-MgRenewUserInsightTrendingResourceMicrosoftGraphMobileAppContentFileUpload', + 'Invoke-MgRenewUserInsightUsedResourceMicrosoftGraphMobileAppContentFileUpload', 'Invoke-MgReplyAllUserMailFolderMessage', 'Invoke-MgReplyAllUserMessage', 'Invoke-MgReplyUserMailFolderMessage', 'Invoke-MgReplyUserMessage', @@ -122,12 +186,28 @@ FunctionsToExport = 'Add-MgUserPendingAccessReviewInstanceDecision', 'Invoke-MgScanUserManagedDeviceWindowDefender', 'Invoke-MgSnoozeUserEventInstanceReminder', 'Invoke-MgSnoozeUserEventReminder', + 'Invoke-MgTargetUserInsightSharedLastSharedMethodMicrosoftGraphManagedAppProtectionApp', + 'Invoke-MgTargetUserInsightSharedResourceMicrosoftGraphManagedAppProtectionApp', + 'Invoke-MgTargetUserInsightTrendingResourceMicrosoftGraphManagedAppProtectionApp', + 'Invoke-MgTargetUserInsightUsedResourceMicrosoftGraphManagedAppProtectionApp', 'Invoke-MgTranslateUserExchangeId', + 'Invoke-MgUnmergeUserInsightSharedLastSharedMethodMicrosoftGraphWorkbookRange', + 'Invoke-MgUnmergeUserInsightSharedResourceMicrosoftGraphWorkbookRange', + 'Invoke-MgUnmergeUserInsightTrendingResourceMicrosoftGraphWorkbookRange', + 'Invoke-MgUnmergeUserInsightUsedResourceMicrosoftGraphWorkbookRange', 'Invoke-MgUnsubscribeUserMailFolderMessage', 'Invoke-MgUnsubscribeUserMessage', 'Lock-MgUserManagedDeviceRemote', + 'Merge-MgUserInsightSharedLastSharedMethodMicrosoftGraphWorkbookRange', + 'Merge-MgUserInsightSharedResourceMicrosoftGraphWorkbookRange', + 'Merge-MgUserInsightTrendingResourceMicrosoftGraphWorkbookRange', + 'Merge-MgUserInsightUsedResourceMicrosoftGraphWorkbookRange', 'Move-MgUserMailFolder', 'Move-MgUserMailFolderChildFolder', 'Move-MgUserMailFolderMessage', 'Move-MgUserMessage', 'New-MgUserEventAttachmentUploadSession', + 'New-MgUserInsightSharedLastSharedMethodMicrosoftGraphPrintDocumentUploadSession', + 'New-MgUserInsightSharedResourceMicrosoftGraphPrintDocumentUploadSession', + 'New-MgUserInsightTrendingResourceMicrosoftGraphPrintDocumentUploadSession', + 'New-MgUserInsightUsedResourceMicrosoftGraphPrintDocumentUploadSession', 'New-MgUserMailFolderMessageAttachmentUploadSession', 'New-MgUserMailFolderMessageForward', 'New-MgUserMailFolderMessageReply', @@ -143,10 +223,14 @@ FunctionsToExport = 'Add-MgUserPendingAccessReviewInstanceDecision', 'New-MgUserOutlookTaskFolderTaskAttachmentUploadSession', 'New-MgUserOutlookTaskGroupTaskFolderTaskAttachmentUploadSession', 'Remove-MgUserDeviceFromManagement', + 'Remove-MgUserInsightSharedLastSharedMethodMicrosoftGraphWorkbookRange', + 'Remove-MgUserInsightSharedResourceMicrosoftGraphWorkbookRange', + 'Remove-MgUserInsightTrendingResourceMicrosoftGraphWorkbookRange', + 'Remove-MgUserInsightUsedResourceMicrosoftGraphWorkbookRange', 'Remove-MgUserManagedDeviceUserFromSharedAppleDevice', 'Request-MgUserManagedDeviceRemoteAssistance', 'Reset-MgUserAuthenticationMethodPassword', - 'Reset-MgUserManagedDevicePasscode', 'Reset-MgUserPassword', + 'Reset-MgUserManagedDevicePasscode', 'Reset-MgUserPendingAccessReviewInstanceDecision', 'Restart-MgUserManagedDeviceNow', 'Restore-MgUser', 'Restore-MgUserManagedDevicePasscode', @@ -158,16 +242,32 @@ FunctionsToExport = 'Add-MgUserPendingAccessReviewInstanceDecision', 'Send-MgUserTeamworkActivityNotification', 'Set-MgUserDeviceEnrollmentConfiguration', 'Set-MgUserDeviceEnrollmentConfigurationPriority', + 'Set-MgUserInsightSharedLastSharedMethodMicrosoftGraphTargetedManagedAppProtection', + 'Set-MgUserInsightSharedLastSharedMethodMicrosoftGraphWindowInformationProtection', + 'Set-MgUserInsightSharedResourceMicrosoftGraphTargetedManagedAppProtection', + 'Set-MgUserInsightSharedResourceMicrosoftGraphWindowInformationProtection', + 'Set-MgUserInsightTrendingResourceMicrosoftGraphTargetedManagedAppProtection', + 'Set-MgUserInsightTrendingResourceMicrosoftGraphWindowInformationProtection', + 'Set-MgUserInsightUsedResourceMicrosoftGraphTargetedManagedAppProtection', + 'Set-MgUserInsightUsedResourceMicrosoftGraphWindowInformationProtection', 'Set-MgUserLicense', 'Set-MgUserManagedDeviceName', - 'Skip-MgUserManagedDeviceActivationLock', + 'Set-MgUserPresence', 'Skip-MgUserManagedDeviceActivationLock', + 'Start-MgUserInsightSharedLastSharedMethodMicrosoftGraphPrintJob', + 'Start-MgUserInsightSharedResourceMicrosoftGraphPrintJob', + 'Start-MgUserInsightTrendingResourceMicrosoftGraphPrintJob', + 'Start-MgUserInsightUsedResourceMicrosoftGraphPrintJob', 'Start-MgUserManagedDeviceConfigurationManagerAction', 'Stop-MgUserEvent', 'Stop-MgUserEventInstance', + 'Stop-MgUserInsightSharedLastSharedMethodMicrosoftGraphPrintJob', + 'Stop-MgUserInsightSharedResourceMicrosoftGraphPrintJob', + 'Stop-MgUserInsightTrendingResourceMicrosoftGraphPrintJob', + 'Stop-MgUserInsightUsedResourceMicrosoftGraphPrintJob', 'Stop-MgUserPendingAccessReviewInstance', 'Stop-MgUserPendingAccessReviewInstanceDefinition', 'Sync-MgUserManagedDevice', 'Test-MgUserProperty', 'Unblock-MgUserManagedApp', 'Update-MgUserManagedDeviceWindowDeviceAccount', - 'Update-MgUserOnenotePageContent' + 'Update-MgUserOnenotePageContent', 'Update-MgUserPassword' # Cmdlets to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no cmdlets to export. CmdletsToExport = @() @@ -205,7 +305,7 @@ PrivateData = @{ ProjectUri = 'https://github.com/microsoftgraph/msgraph-sdk-powershell' # A URL to an icon representing this module. - IconUri = 'https://raw.githubusercontent.com/microsoftgraph/g-raph/master/g-raph.png' + IconUri = 'https://raw.githubusercontent.com/microsoftgraph/msgraph-sdk-powershell/master/documentation/images/graph_color256.png' # ReleaseNotes of this module ReleaseNotes = 'See https://aka.ms/GraphPowerShell-Release.' diff --git a/src/Users.Actions/Users.Actions/readme.md b/src/Users.Actions/Users.Actions/readme.md index d1531700f09..61a6895e4eb 100644 --- a/src/Users.Actions/Users.Actions/readme.md +++ b/src/Users.Actions/Users.Actions/readme.md @@ -82,7 +82,7 @@ directive: verb: Rename subject: ^(UserPassword)$ set: - verb: Reset + verb: Update subject: $1 - where: verb: Get diff --git a/src/Users/Users/Microsoft.Graph.Users.psd1 b/src/Users/Users/Microsoft.Graph.Users.psd1 index e04f1fa6161..79d13651b01 100644 --- a/src/Users/Users/Microsoft.Graph.Users.psd1 +++ b/src/Users/Users/Microsoft.Graph.Users.psd1 @@ -3,7 +3,7 @@ # # Generated by: Microsoft Corporation # -# Generated on: 1/25/2021 +# Generated on: 5/19/2021 # @{ @@ -12,13 +12,13 @@ RootModule = './Microsoft.Graph.Users.psm1' # Version number of this module. -ModuleVersion = '1.2.0' +ModuleVersion = '1.5.1' # Supported PSEditions CompatiblePSEditions = 'Core', 'Desktop' # ID used to uniquely identify this module -GUID = '1d79a711-ac42-46b7-9e16-c90f2f7460bb' +GUID = '5a981379-b83e-49e4-a6fb-dd97b4ed802a' # Author of this module Author = 'Microsoft Corporation' @@ -51,7 +51,7 @@ DotNetFrameworkVersion = '4.7.2' # ProcessorArchitecture = '' # Modules that must be imported into the global environment prior to importing this module -RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '1.2.0'; }) +RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '1.5.0'; }) # Assemblies that must be loaded prior to importing this module RequiredAssemblies = './bin/Microsoft.Graph.Users.private.dll' @@ -99,16 +99,18 @@ FunctionsToExport = 'Get-MgUser', 'Get-MgUserCreatedObject', 'Get-MgUserOwnedObject', 'Get-MgUserOwnedObjectByRef', 'Get-MgUserPhoto', 'Get-MgUserPhotoContent', 'Get-MgUserRegisteredDevice', 'Get-MgUserRegisteredDeviceByRef', - 'Get-MgUserSetting', 'Get-MgUserSettingRegionalAndLanguageSetting', + 'Get-MgUserSetting', 'Get-MgUserSettingItemInsight', + 'Get-MgUserSettingRegionalAndLanguageSetting', 'Get-MgUserSettingShiftPerenceByRef', 'Get-MgUserTodoList', 'Get-MgUserTodoListExtension', 'Get-MgUserTodoListTask', 'Get-MgUserTodoListTaskExtension', 'Get-MgUserTodoListTaskLinkedResource', 'Get-MgUserTransitiveMemberOf', 'Get-MgUserTransitiveMemberOfByRef', + 'Get-MgUserTransitiveReport', 'Get-MgUserTransitiveReportByRef', 'New-MgUser', 'New-MgUserCreatedObjectByRef', 'New-MgUserDirectReportByRef', 'New-MgUserExtension', - 'New-MgUserLicenseDetail', 'New-MgUserMemberOfByRef', - 'New-MgUserNotification', 'New-MgUserOauth2PermissionGrantByRef', + 'New-MgUserMemberOfByRef', 'New-MgUserNotification', + 'New-MgUserOauth2PermissionGrantByRef', 'New-MgUserOutlookMasterCategory', 'New-MgUserOutlookTask', 'New-MgUserOutlookTaskAttachment', 'New-MgUserOutlookTaskFolder', 'New-MgUserOutlookTaskFolderMultiValueExtendedProperty', @@ -132,7 +134,8 @@ FunctionsToExport = 'Get-MgUser', 'Get-MgUserCreatedObject', 'New-MgUserTodoList', 'New-MgUserTodoListExtension', 'New-MgUserTodoListTask', 'New-MgUserTodoListTaskExtension', 'New-MgUserTodoListTaskLinkedResource', - 'New-MgUserTransitiveMemberOfByRef', 'Remove-MgUser', + 'New-MgUserTransitiveMemberOfByRef', + 'New-MgUserTransitiveReportByRef', 'Remove-MgUser', 'Remove-MgUserExtension', 'Remove-MgUserLicenseDetail', 'Remove-MgUserManagerByRef', 'Remove-MgUserNotification', 'Remove-MgUserOutlookMasterCategory', 'Remove-MgUserOutlookTask', @@ -155,6 +158,7 @@ FunctionsToExport = 'Get-MgUser', 'Get-MgUserCreatedObject', 'Remove-MgUserOutlookTaskMultiValueExtendedProperty', 'Remove-MgUserOutlookTaskSingleValueExtendedProperty', 'Remove-MgUserPhoto', 'Remove-MgUserSetting', + 'Remove-MgUserSettingItemInsight', 'Remove-MgUserSettingRegionalAndLanguageSetting', 'Remove-MgUserSettingShiftPerenceByRef', 'Remove-MgUserTodoList', 'Remove-MgUserTodoListExtension', 'Remove-MgUserTodoListTask', @@ -182,6 +186,7 @@ FunctionsToExport = 'Get-MgUser', 'Get-MgUserCreatedObject', 'Update-MgUserOutlookTaskMultiValueExtendedProperty', 'Update-MgUserOutlookTaskSingleValueExtendedProperty', 'Update-MgUserPhoto', 'Update-MgUserSetting', + 'Update-MgUserSettingItemInsight', 'Update-MgUserSettingRegionalAndLanguageSetting', 'Update-MgUserSettingShiftPerenceByRef', 'Update-MgUserTodoList', 'Update-MgUserTodoListExtension', 'Update-MgUserTodoListTask', diff --git a/src/Users/Users/readme.md b/src/Users/Users/readme.md index 86a7659f381..11ae2fa329d 100644 --- a/src/Users/Users/readme.md +++ b/src/Users/Users/readme.md @@ -40,6 +40,11 @@ subject-prefix: '' directive: # Remove invalid root paths e.g. users{id}/todo - remove-path-by-operation: users_(Get|Create|Update|Delete|Set)(Todo|outlook) +# Remove commands + - where: + verb: New + subject: ^UserLicenseDetail$ + remove: true # Alias then rename cmdlets to avoid breaking change. - where: subject: ^User(Member|TransitiveMember)$ From 6cbf2eba8d83886d8bf22062f194c1a8cb89fe70 Mon Sep 17 00:00:00 2001 From: George <1641829+georgend@users.noreply.github.com> Date: Mon, 24 May 2021 12:27:55 +0300 Subject: [PATCH 33/38] Enable Support for PowerShell ISE by handling output via Cmdlet methods. (#668) * On module execution start, modify graph session to redirect out put to Cmdlet WriteXXX methods. * Introduce PSGraphOutputWriter on GraphSession to handle output to enable usage on PowerShell ISE --- .../Common/GraphSession.cs | 18 +++++++ .../Authentication.Core/ErrorConstants.cs | 1 + .../Interfaces/IAuthContext.cs | 4 +- .../Interfaces/IPSGraphOutputWriter.cs | 13 +++++ .../Utilities/AuthenticationHelpers.cs | 6 ++- .../Helpers/GraphSessionTests.cs | 53 +++++++++++++++++-- .../ProcessTokenCacheStorageTests.cs | 22 ++++++-- .../Authentication/Cmdlets/ConnectMgGraph.cs | 5 +- .../Common/GraphSessionInitializer.cs | 46 +++++++++++++++- .../Authentication/Helpers/AttachDebugger.cs | 8 ++- .../Models/PsGraphOutputWriter.cs | 17 ++++++ 11 files changed, 176 insertions(+), 17 deletions(-) create mode 100644 src/Authentication/Authentication.Core/Interfaces/IPSGraphOutputWriter.cs create mode 100644 src/Authentication/Authentication/Models/PsGraphOutputWriter.cs diff --git a/src/Authentication/Authentication.Core/Common/GraphSession.cs b/src/Authentication/Authentication.Core/Common/GraphSession.cs index 9de7e41c12d..e88356c011d 100644 --- a/src/Authentication/Authentication.Core/Common/GraphSession.cs +++ b/src/Authentication/Authentication.Core/Common/GraphSession.cs @@ -6,6 +6,7 @@ namespace Microsoft.Graph.PowerShell.Authentication { using Microsoft.Graph.PowerShell.Authentication.Core; using Microsoft.Graph.PowerShell.Authentication.Interfaces; + using System; using System.Security; using System.Threading; @@ -200,5 +201,22 @@ public static void Reset() throw new InvalidOperationException(ErrorConstants.Codes.SessionLockWriteDisposed, disposedException); } } + + private IPSGraphOutputWriter _outputWriter; + /// + /// Provides Access to output methods provided by the Cmdlet + /// + public IPSGraphOutputWriter OutputWriter + { + get + { + if (_outputWriter == null) + { + throw new InvalidOperationException(ErrorConstants.Codes.OutputNotInitialized); + } + return _outputWriter; + } + set => _outputWriter = value; + } } } diff --git a/src/Authentication/Authentication.Core/ErrorConstants.cs b/src/Authentication/Authentication.Core/ErrorConstants.cs index 3ee456579e6..6ba7e41f631 100644 --- a/src/Authentication/Authentication.Core/ErrorConstants.cs +++ b/src/Authentication/Authentication.Core/ErrorConstants.cs @@ -15,6 +15,7 @@ internal static class Codes internal const string SessionLockWriteDisposed = "sessionLockWriteDisposed"; internal const string SessionLockWriteRecursion = "sessionLockWriteRecursion"; internal const string InvalidJWT = "invalidJWT"; + internal const string OutputNotInitialized = "outputNotInitialized"; } public static class Message diff --git a/src/Authentication/Authentication.Core/Interfaces/IAuthContext.cs b/src/Authentication/Authentication.Core/Interfaces/IAuthContext.cs index 11994fd0b35..edcc613e11e 100644 --- a/src/Authentication/Authentication.Core/Interfaces/IAuthContext.cs +++ b/src/Authentication/Authentication.Core/Interfaces/IAuthContext.cs @@ -18,6 +18,7 @@ public enum ContextScope Process, CurrentUser } + public enum AuthProviderType { InteractiveAuthenticationProvider, @@ -26,6 +27,7 @@ public enum AuthProviderType ClientCredentialProvider, UserProvidedToken } + public interface IAuthContext { string ClientId { get; set; } @@ -40,4 +42,4 @@ public interface IAuthContext ContextScope ContextScope { get; set; } X509Certificate2 Certificate { get; set; } } -} +} \ No newline at end of file diff --git a/src/Authentication/Authentication.Core/Interfaces/IPSGraphOutputWriter.cs b/src/Authentication/Authentication.Core/Interfaces/IPSGraphOutputWriter.cs new file mode 100644 index 00000000000..bca5a01bbdb --- /dev/null +++ b/src/Authentication/Authentication.Core/Interfaces/IPSGraphOutputWriter.cs @@ -0,0 +1,13 @@ +using System; + +namespace Microsoft.Graph.PowerShell.Authentication +{ + public interface IPSGraphOutputWriter + { + Action WriteObject { get; set; } + Action WriteDebug { get; set; } + Action WriteError { get; set; } + Action WriteInformation { get; set; } + Action WriteVerbose { get; set; } + } +} \ No newline at end of file diff --git a/src/Authentication/Authentication.Core/Utilities/AuthenticationHelpers.cs b/src/Authentication/Authentication.Core/Utilities/AuthenticationHelpers.cs index 644d37302c5..d75ad1e2d78 100644 --- a/src/Authentication/Authentication.Core/Utilities/AuthenticationHelpers.cs +++ b/src/Authentication/Authentication.Core/Utilities/AuthenticationHelpers.cs @@ -82,7 +82,11 @@ public static IAuthenticationProvider GetAuthProvider(IAuthContext authContext) case AuthProviderType.DeviceCodeProvider: case AuthProviderType.DeviceCodeProviderFallBack: authProvider = new DeviceCodeProvider(publicClientApp, authContext.Scopes, - async result => { await Console.Out.WriteLineAsync(result.Message); }); + result => + { + GraphSession.Instance.OutputWriter.WriteObject(result.Message); + return Task.CompletedTask; + }); break; case AuthProviderType.InteractiveAuthenticationProvider: authProvider = new InteractiveAuthenticationProvider(publicClientApp, authContext.Scopes); diff --git a/src/Authentication/Authentication.Test/Helpers/GraphSessionTests.cs b/src/Authentication/Authentication.Test/Helpers/GraphSessionTests.cs index cbc0ae6456e..288b45dd826 100644 --- a/src/Authentication/Authentication.Test/Helpers/GraphSessionTests.cs +++ b/src/Authentication/Authentication.Test/Helpers/GraphSessionTests.cs @@ -1,10 +1,23 @@ -namespace Microsoft.Graph.Authentication.Test.Helpers +using Microsoft.Graph.PowerShell.Authentication.Common; +using Microsoft.Graph.PowerShell.Authentication.Models; + +using Xunit.Abstractions; + +namespace Microsoft.Graph.Authentication.Test.Helpers { using Microsoft.Graph.PowerShell.Authentication; + using System; + using Xunit; public class GraphSessionTests { + private readonly ITestOutputHelper _helper; + + public GraphSessionTests(ITestOutputHelper helper) + { + _helper = helper; + } [Fact] public void GraphSessionShouldBeInitilizedAfterInitializerIsCalled() { @@ -16,7 +29,7 @@ public void GraphSessionShouldBeInitilizedAfterInitializerIsCalled() // reset static instance. GraphSession.Reset(); } - + [Fact] public void ShouldOverwriteExistingGraphSession() { @@ -30,8 +43,8 @@ public void ShouldOverwriteExistingGraphSession() // reset static instance. GraphSession.Reset(); - } - + } + [Fact] public void ShouldNotOverwriteExistingGraphSession() { @@ -54,6 +67,38 @@ public void ShouldThrowExceptionWhenSessionIsNotInitialized() Assert.Equal(PowerShell.Authentication.Core.ErrorConstants.Codes.SessionNotInitialized, exception.Message); + // reset static instance. + GraphSession.Reset(); + } + [Fact] + public void ShouldThrowExceptionWhenOutputIsNotInitialized() + { + GraphSession.Initialize(() => new GraphSession()); + InvalidOperationException exception = Assert.Throws(() => GraphSession.Instance.OutputWriter.WriteObject("Output")); + + Assert.NotNull(GraphSession.Instance); + Assert.Null(GraphSession.Instance.AuthContext); + + // reset static instance. + GraphSession.Reset(); + } + [Fact] + public void ShouldInitializeOutputWriter() + { + GraphSessionInitializer.InitializeSession(); + GraphSessionInitializer.InitializeOutput(new PsGraphOutputWriter + { + WriteError = (exception1, s, arg3, arg4) => _helper.WriteLine(exception1.Message), + WriteObject = _helper.WriteLine, + WriteDebug = _helper.WriteLine, + WriteInformation = (o, s) => _helper.WriteLine(s), + WriteVerbose = _helper.WriteLine + }); + GraphSession.Instance.OutputWriter.WriteObject("Output"); + + Assert.NotNull(GraphSession.Instance.OutputWriter); + Assert.NotNull(GraphSession.Instance.OutputWriter.WriteObject); + // reset static instance. GraphSession.Reset(); } diff --git a/src/Authentication/Authentication.Test/TokenCache/ProcessTokenCacheStorageTests.cs b/src/Authentication/Authentication.Test/TokenCache/ProcessTokenCacheStorageTests.cs index a9d0582c157..98ec575a5e9 100644 --- a/src/Authentication/Authentication.Test/TokenCache/ProcessTokenCacheStorageTests.cs +++ b/src/Authentication/Authentication.Test/TokenCache/ProcessTokenCacheStorageTests.cs @@ -1,21 +1,36 @@ namespace Microsoft.Graph.Authentication.Test.TokenCache { using Microsoft.Graph.PowerShell.Authentication; + using Microsoft.Graph.PowerShell.Authentication.Models; using Microsoft.Graph.PowerShell.Authentication.Common; using Microsoft.Graph.PowerShell.Authentication.TokenCache; + using System; using System.Text; using System.Threading; + using Xunit; + using Xunit.Abstractions; - public class ProcessTokenCacheStorageTests: IDisposable + public class ProcessTokenCacheStorageTests : IDisposable { // Defaults to process context scope. private IAuthContext _testAppContext1; - public ProcessTokenCacheStorageTests() + public ProcessTokenCacheStorageTests(ITestOutputHelper outputHelper) { _testAppContext1 = new AuthContext { ClientId = "test_app_id_1" }; GraphSessionInitializer.InitializeSession(); + GraphSessionInitializer.InitializeOutput(new PsGraphOutputWriter + { + WriteError = (exception, s, arg3, arg4) => + { + outputHelper.WriteLine(exception.Message); + }, + WriteDebug = outputHelper.WriteLine, + WriteInformation = (o, strings) => outputHelper.WriteLine(o.ToString()), + WriteObject = outputHelper.WriteLine, + WriteVerbose = outputHelper.WriteLine + }); } [Fact] @@ -93,7 +108,8 @@ public void ProccessTokenCacheShouldBeThreadSafe() // Act for (int i = 0; i < threads.Length; i++) { - threads[i] = new Thread(() => { + threads[i] = new Thread(() => + { byte[] contentBuffer = Encoding.UTF8.GetBytes(i.ToString()); TokenCacheStorage.SetToken(_testAppContext1, contentBuffer); Thread.Sleep(2000); diff --git a/src/Authentication/Authentication/Cmdlets/ConnectMgGraph.cs b/src/Authentication/Authentication/Cmdlets/ConnectMgGraph.cs index da7752f5726..ac527060cff 100644 --- a/src/Authentication/Authentication/Cmdlets/ConnectMgGraph.cs +++ b/src/Authentication/Authentication/Cmdlets/ConnectMgGraph.cs @@ -137,6 +137,8 @@ protected override void ProcessRecord() { using (var asyncCommandRuntime = new CustomAsyncCommandRuntime(this, _cancellationTokenSource.Token)) { + // Init output to this Cmdlet + GraphSessionInitializer.InitializeOutput(asyncCommandRuntime); asyncCommandRuntime.Wait(ProcessRecordAsync(), _cancellationTokenSource.Token); } } @@ -174,7 +176,6 @@ private async Task ProcessRecordAsync() IAuthContext authContext = new AuthContext { TenantId = TenantId }; // Set selected environment to the session object. GraphSession.Instance.Environment = environment; - switch (ParameterSetName) { case Constants.UserParameterSet: @@ -225,7 +226,7 @@ private async Task ProcessRecordAsync() _cancellationTokenSource.Token, () => { WriteWarning(Resources.DeviceCodeFallback); }); } - catch(Exception ex) + catch (Exception ex) { throw ex; } diff --git a/src/Authentication/Authentication/Common/GraphSessionInitializer.cs b/src/Authentication/Authentication/Common/GraphSessionInitializer.cs index 393ea82d12a..13efbf5c7d2 100644 --- a/src/Authentication/Authentication/Common/GraphSessionInitializer.cs +++ b/src/Authentication/Authentication/Common/GraphSessionInitializer.cs @@ -2,8 +2,14 @@ // Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. // ------------------------------------------------------------------------------ +using System; +using Microsoft.Graph.PowerShell.Authentication.Helpers; +using Microsoft.Graph.PowerShell.Authentication.Models; + namespace Microsoft.Graph.PowerShell.Authentication.Common { + using System.Management.Automation; + using Microsoft.Graph.PowerShell.Authentication.Interfaces; public static class GraphSessionInitializer @@ -15,7 +21,6 @@ public static void InitializeSession() { GraphSession.Initialize(() => CreateInstance()); } - /// /// Creates a new instance of a . /// @@ -27,5 +32,44 @@ internal static GraphSession CreateInstance(IDataStore dataStore = null) DataStore = dataStore ?? new DiskDataStore() }; } + /// + /// Initializes . with Output via Cmdlet methods + /// + /// + internal static void InitializeOutput(CustomAsyncCommandRuntime cmdLet) + { + var outputWriter = new PsGraphOutputWriter + { + WriteDebug = cmdLet.WriteDebug, + WriteInformation = (o, strings) => + { + cmdLet.WriteInformation(new InformationRecord(o, strings)); + }, + WriteObject = cmdLet.WriteObject, + WriteVerbose = cmdLet.WriteVerbose, + WriteError = (exception, errorId, errorCategory, targetObject) => + { + var parseResult = Enum.TryParse(errorCategory.ToString(), out ErrorCategory result); + if (!parseResult) + { + result = ErrorCategory.NotSpecified; + } + var errorRecord = new ErrorRecord(exception, errorId, result, targetObject); + cmdLet.WriteError(errorRecord); + } + }; + InitializeOutput(outputWriter); + } + /// + /// Initializes . with Output via Cmdlet methods + /// + /// + internal static void InitializeOutput(IPSGraphOutputWriter outputWriter) + { + GraphSession.Modify(session => + { + session.OutputWriter = outputWriter; + }); + } } } diff --git a/src/Authentication/Authentication/Helpers/AttachDebugger.cs b/src/Authentication/Authentication/Helpers/AttachDebugger.cs index a8d3bbb36a8..abb7da0b862 100644 --- a/src/Authentication/Authentication/Helpers/AttachDebugger.cs +++ b/src/Authentication/Authentication/Helpers/AttachDebugger.cs @@ -16,19 +16,17 @@ internal static void Break(this PSCmdlet invokedCmdLet) { while (!Debugger.IsAttached) { - Console.Error.WriteLine($"Waiting for debugger to attach to process {Process.GetCurrentProcess().Id}"); + invokedCmdLet.WriteWarning($"Waiting for debugger to attach to process {Process.GetCurrentProcess().Id}"); for (var i = 0; i < 50; i++) { if (Debugger.IsAttached) { break; } - Thread.Sleep(100); - Console.Error.Write("."); + invokedCmdLet.WriteProgress(new ProgressRecord(0, "Waiting for Debugger", + "Waiting for Debugger to attach to process")); } - - Console.Error.WriteLine(); } Debugger.Break(); diff --git a/src/Authentication/Authentication/Models/PsGraphOutputWriter.cs b/src/Authentication/Authentication/Models/PsGraphOutputWriter.cs new file mode 100644 index 00000000000..afd6c12bf3a --- /dev/null +++ b/src/Authentication/Authentication/Models/PsGraphOutputWriter.cs @@ -0,0 +1,17 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +namespace Microsoft.Graph.PowerShell.Authentication.Models +{ + using System; + + internal class PsGraphOutputWriter : IPSGraphOutputWriter + { + public Action WriteObject { get; set; } + public Action WriteDebug { get; set; } + public Action WriteError { get; set; } + public Action WriteInformation { get; set; } + public Action WriteVerbose { get; set; } + } +} \ No newline at end of file From 0cc1f2f4cd00255f5e994e99591047bc4a7fe799 Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Tue, 25 May 2021 07:45:46 -0700 Subject: [PATCH 34/38] Add WindowsUpdates module (#671) * Add WindowsUpdates module. * Remove invalid cmdlets. * Code clean-up. * Code clean-up. --- config/ModulesMapping.jsonc | 3 +- openApiDocs/beta/WindowsUpdates.yml | 2819 +++++++++++++++++ .../WindowsUpdates/crawl-log-v1.0-beta.json | 165 + .../WindowsUpdates/definitions/v1.0-beta.md | 59 + profiles/WindowsUpdates/readme.md | 23 + .../Microsoft.Graph.WindowsUpdates.psd1 | 170 + src/WindowsUpdates/WindowsUpdates/readme.md | 114 + 7 files changed, 3352 insertions(+), 1 deletion(-) create mode 100644 openApiDocs/beta/WindowsUpdates.yml create mode 100644 profiles/WindowsUpdates/crawl-log-v1.0-beta.json create mode 100644 profiles/WindowsUpdates/definitions/v1.0-beta.md create mode 100644 profiles/WindowsUpdates/readme.md create mode 100644 src/WindowsUpdates/WindowsUpdates/Microsoft.Graph.WindowsUpdates.psd1 create mode 100644 src/WindowsUpdates/WindowsUpdates/readme.md diff --git a/config/ModulesMapping.jsonc b/config/ModulesMapping.jsonc index 04b89f66fb6..3f181f1fe25 100644 --- a/config/ModulesMapping.jsonc +++ b/config/ModulesMapping.jsonc @@ -34,6 +34,7 @@ "Teams": "^teams\\.|^chats\\.|^users.chat$|^appCatalogs.teamsApp$|^users.userTeamwork$|^teamwork\\.|^users.team$|^groups.team$", "Users": "^users.user$|^users.directoryObject$|^users.licenseDetails$|^users.notification$|^users.outlookUser$|^users.profilePhoto$|^users.userSettings$|^users.extension$|^users.oAuth2PermissionGrant$|^users.todo$", "Users.Actions": "^users.Actions$", - "Users.Functions": "^users.Functions$" + "Users.Functions": "^users.Functions$", + "WindowsUpdates": "^admin.windows$|^admin.Actions$|^admin.Functions$", // "WorkBooks": "^workbooks\\.",// Max limit. } \ No newline at end of file diff --git a/openApiDocs/beta/WindowsUpdates.yml b/openApiDocs/beta/WindowsUpdates.yml new file mode 100644 index 00000000000..b1dc459cf88 --- /dev/null +++ b/openApiDocs/beta/WindowsUpdates.yml @@ -0,0 +1,2819 @@ +openapi: 3.0.1 +info: + title: WindowsUpdates + version: v1.0-beta +servers: + - url: https://graph.microsoft.com/beta/ + description: Core +paths: + /admin/windows: + get: + tags: + - admin.windows + summary: Get windows from admin + operationId: admin_GetWindows + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - updates + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - updates + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.windows' + links: + updates: + operationId: admin.Windows.GetUpdates + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - admin.windows + summary: Update the navigation property windows in admin + operationId: admin_UpdateWindows + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.windows' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - admin.windows + summary: Delete navigation property windows for admin + operationId: admin_DeleteWindows + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /admin/windows/updates: + get: + tags: + - admin.windows + summary: Get updates from admin + operationId: admin.windows_GetUpdates + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - catalog + - deployments + - updatableAssets + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - catalog + - deployments + - updatableAssets + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updates' + links: + catalog: + operationId: admin.windows.Updates.GetCatalog + deployments: + operationId: admin.windows.Updates.ListDeployments + updatableAssets: + operationId: admin.windows.Updates.ListUpdatableAssets + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - admin.windows + summary: Update the navigation property updates in admin + operationId: admin.windows_UpdateUpdates + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updates' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - admin.windows + summary: Delete navigation property updates for admin + operationId: admin.windows_DeleteUpdates + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /admin/windows/updates/catalog: + get: + tags: + - admin.windows + summary: Get catalog from admin + operationId: admin.windows.updates_GetCatalog + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - entries + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - entries + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalog' + links: + entries: + operationId: admin.windows.updates.Catalog.ListEntries + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - admin.windows + summary: Update the navigation property catalog in admin + operationId: admin.windows.updates_UpdateCatalog + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalog' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - admin.windows + summary: Delete navigation property catalog for admin + operationId: admin.windows.updates_DeleteCatalog + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /admin/windows/updates/catalog/entries: + get: + tags: + - admin.windows + summary: Get entries from admin + operationId: admin.windows.updates.catalog_ListEntries + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deployableUntilDateTime + - deployableUntilDateTime desc + - displayName + - displayName desc + - releaseDateTime + - releaseDateTime desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deployableUntilDateTime + - displayName + - releaseDateTime + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of catalogEntry + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalogEntry' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - admin.windows + summary: Create new navigation property to entries for admin + operationId: admin.windows.updates.catalog_CreateEntries + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalogEntry' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalogEntry' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/admin/windows/updates/catalog/entries/{catalogEntry-id}': + get: + tags: + - admin.windows + summary: Get entries from admin + operationId: admin.windows.updates.catalog_GetEntries + parameters: + - name: catalogEntry-id + in: path + description: 'key: id of catalogEntry' + required: true + schema: + type: string + x-ms-docs-key-type: catalogEntry + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deployableUntilDateTime + - displayName + - releaseDateTime + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalogEntry' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - admin.windows + summary: Update the navigation property entries in admin + operationId: admin.windows.updates.catalog_UpdateEntries + parameters: + - name: catalogEntry-id + in: path + description: 'key: id of catalogEntry' + required: true + schema: + type: string + x-ms-docs-key-type: catalogEntry + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalogEntry' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - admin.windows + summary: Delete navigation property entries for admin + operationId: admin.windows.updates.catalog_DeleteEntries + parameters: + - name: catalogEntry-id + in: path + description: 'key: id of catalogEntry' + required: true + schema: + type: string + x-ms-docs-key-type: catalogEntry + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /admin/windows/updates/deployments: + get: + tags: + - admin.windows + summary: Get deployments from admin + operationId: admin.windows.updates_ListDeployments + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - content + - content desc + - createdDateTime + - createdDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - settings + - settings desc + - state + - state desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - content + - createdDateTime + - lastModifiedDateTime + - settings + - state + - audience + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - audience + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deployment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deployment' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - admin.windows + summary: Create new navigation property to deployments for admin + operationId: admin.windows.updates_CreateDeployments + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deployment' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deployment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/admin/windows/updates/deployments/{deployment-id}': + get: + tags: + - admin.windows + summary: Get deployments from admin + operationId: admin.windows.updates_GetDeployments + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - content + - createdDateTime + - lastModifiedDateTime + - settings + - state + - audience + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - audience + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deployment' + links: + audience: + operationId: admin.windows.updates.Deployments.GetAudience + parameters: + deployment-id: $request.path.deployment-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - admin.windows + summary: Update the navigation property deployments in admin + operationId: admin.windows.updates_UpdateDeployments + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deployment' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - admin.windows + summary: Delete navigation property deployments for admin + operationId: admin.windows.updates_DeleteDeployments + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/admin/windows/updates/deployments/{deployment-id}/audience': + get: + tags: + - admin.windows + summary: Get audience from admin + operationId: admin.windows.updates.deployments_GetAudience + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - exclusions + - members + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - exclusions + - members + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentAudience' + links: + exclusions: + operationId: admin.windows.updates.deployments.Audience.ListExclusions + parameters: + deployment-id: $request.path.deployment-id + members: + operationId: admin.windows.updates.deployments.Audience.ListMembers + parameters: + deployment-id: $request.path.deployment-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - admin.windows + summary: Update the navigation property audience in admin + operationId: admin.windows.updates.deployments_UpdateAudience + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentAudience' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - admin.windows + summary: Delete navigation property audience for admin + operationId: admin.windows.updates.deployments_DeleteAudience + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions': + get: + tags: + - admin.windows + summary: Get exclusions from admin + operationId: admin.windows.updates.deployments.audience_ListExclusions + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of updatableAsset + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - admin.windows + summary: Create new navigation property to exclusions for admin + operationId: admin.windows.updates.deployments.audience_CreateExclusions + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}': + get: + tags: + - admin.windows + summary: Get exclusions from admin + operationId: admin.windows.updates.deployments.audience_GetExclusions + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - admin.windows + summary: Update the navigation property exclusions in admin + operationId: admin.windows.updates.deployments.audience_UpdateExclusions + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - admin.windows + summary: Delete navigation property exclusions for admin + operationId: admin.windows.updates.deployments.audience_DeleteExclusions + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers': + post: + tags: + - admin.Actions + summary: Invoke action addMembers + operationId: admin.windows.updates.deployments.audience.exclusions_addMembers + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById': + post: + tags: + - admin.Actions + summary: Invoke action addMembersById + operationId: admin.windows.updates.deployments.audience.exclusions_addMembersById + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ids: + type: array + items: + type: string + nullable: true + memberEntityType: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers': + post: + tags: + - admin.Actions + summary: Invoke action removeMembers + operationId: admin.windows.updates.deployments.audience.exclusions_removeMembers + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById': + post: + tags: + - admin.Actions + summary: Invoke action removeMembersById + operationId: admin.windows.updates.deployments.audience.exclusions_removeMembersById + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ids: + type: array + items: + type: string + nullable: true + memberEntityType: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.enrollAssets': + post: + tags: + - admin.Actions + summary: Invoke action enrollAssets + operationId: admin.windows.updates.deployments.audience.exclusions_enrollAssets + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateCategory: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' + assets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.enrollAssetsById': + post: + tags: + - admin.Actions + summary: Invoke action enrollAssetsById + operationId: admin.windows.updates.deployments.audience.exclusions_enrollAssetsById + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateCategory: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' + memberEntityType: + type: string + nullable: true + ids: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.unenrollAssets': + post: + tags: + - admin.Actions + summary: Invoke action unenrollAssets + operationId: admin.windows.updates.deployments.audience.exclusions_unenrollAssets + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateCategory: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' + assets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.unenrollAssetsById': + post: + tags: + - admin.Actions + summary: Invoke action unenrollAssetsById + operationId: admin.windows.updates.deployments.audience.exclusions_unenrollAssetsById + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateCategory: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' + memberEntityType: + type: string + nullable: true + ids: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/members': + get: + tags: + - admin.windows + summary: Get members from admin + operationId: admin.windows.updates.deployments.audience_ListMembers + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of updatableAsset + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - admin.windows + summary: Create new navigation property to members for admin + operationId: admin.windows.updates.deployments.audience_CreateMembers + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}': + get: + tags: + - admin.windows + summary: Get members from admin + operationId: admin.windows.updates.deployments.audience_GetMembers + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - admin.windows + summary: Update the navigation property members in admin + operationId: admin.windows.updates.deployments.audience_UpdateMembers + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - admin.windows + summary: Delete navigation property members for admin + operationId: admin.windows.updates.deployments.audience_DeleteMembers + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers': + post: + tags: + - admin.Actions + summary: Invoke action addMembers + operationId: admin.windows.updates.deployments.audience.members_addMembers + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById': + post: + tags: + - admin.Actions + summary: Invoke action addMembersById + operationId: admin.windows.updates.deployments.audience.members_addMembersById + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ids: + type: array + items: + type: string + nullable: true + memberEntityType: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers': + post: + tags: + - admin.Actions + summary: Invoke action removeMembers + operationId: admin.windows.updates.deployments.audience.members_removeMembers + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById': + post: + tags: + - admin.Actions + summary: Invoke action removeMembersById + operationId: admin.windows.updates.deployments.audience.members_removeMembersById + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ids: + type: array + items: + type: string + nullable: true + memberEntityType: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.enrollAssets': + post: + tags: + - admin.Actions + summary: Invoke action enrollAssets + operationId: admin.windows.updates.deployments.audience.members_enrollAssets + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateCategory: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' + assets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.enrollAssetsById': + post: + tags: + - admin.Actions + summary: Invoke action enrollAssetsById + operationId: admin.windows.updates.deployments.audience.members_enrollAssetsById + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateCategory: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' + memberEntityType: + type: string + nullable: true + ids: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.unenrollAssets': + post: + tags: + - admin.Actions + summary: Invoke action unenrollAssets + operationId: admin.windows.updates.deployments.audience.members_unenrollAssets + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateCategory: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' + assets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.unenrollAssetsById': + post: + tags: + - admin.Actions + summary: Invoke action unenrollAssetsById + operationId: admin.windows.updates.deployments.audience.members_unenrollAssetsById + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateCategory: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' + memberEntityType: + type: string + nullable: true + ids: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/microsoft.graph.windowsUpdates.updateAudience': + post: + tags: + - admin.Actions + summary: Invoke action updateAudience + operationId: admin.windows.updates.deployments.audience_updateAudience + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + addMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + removeMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + addExclusions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + removeExclusions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/deployments/{deployment-id}/audience/microsoft.graph.windowsUpdates.updateAudienceById': + post: + tags: + - admin.Actions + summary: Invoke action updateAudienceById + operationId: admin.windows.updates.deployments.audience_updateAudienceById + parameters: + - name: deployment-id + in: path + description: 'key: id of deployment' + required: true + schema: + type: string + x-ms-docs-key-type: deployment + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + memberEntityType: + type: string + nullable: true + addMembers: + type: array + items: + type: string + nullable: true + removeMembers: + type: array + items: + type: string + nullable: true + addExclusions: + type: array + items: + type: string + nullable: true + removeExclusions: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /admin/windows/updates/updatableAssets: + get: + tags: + - admin.windows + summary: Get updatableAssets from admin + operationId: admin.windows.updates_ListUpdatableAssets + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of updatableAsset + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - admin.windows + summary: Create new navigation property to updatableAssets for admin + operationId: admin.windows.updates_CreateUpdatableAssets + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/admin/windows/updates/updatableAssets/{updatableAsset-id}': + get: + tags: + - admin.windows + summary: Get updatableAssets from admin + operationId: admin.windows.updates_GetUpdatableAssets + parameters: + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - admin.windows + summary: Update the navigation property updatableAssets in admin + operationId: admin.windows.updates_UpdateUpdatableAssets + parameters: + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - admin.windows + summary: Delete navigation property updatableAssets for admin + operationId: admin.windows.updates_DeleteUpdatableAssets + parameters: + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers': + post: + tags: + - admin.Actions + summary: Invoke action addMembers + operationId: admin.windows.updates.updatableAssets_addMembers + parameters: + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById': + post: + tags: + - admin.Actions + summary: Invoke action addMembersById + operationId: admin.windows.updates.updatableAssets_addMembersById + parameters: + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ids: + type: array + items: + type: string + nullable: true + memberEntityType: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers': + post: + tags: + - admin.Actions + summary: Invoke action removeMembers + operationId: admin.windows.updates.updatableAssets_removeMembers + parameters: + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById': + post: + tags: + - admin.Actions + summary: Invoke action removeMembersById + operationId: admin.windows.updates.updatableAssets_removeMembersById + parameters: + - name: updatableAsset-id + in: path + description: 'key: id of updatableAsset' + required: true + schema: + type: string + x-ms-docs-key-type: updatableAsset + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ids: + type: array + items: + type: string + nullable: true + memberEntityType: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.enrollAssets: + post: + tags: + - admin.Actions + summary: Invoke action enrollAssets + operationId: admin.windows.updates.updatableAssets_enrollAssets + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateCategory: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' + assets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.enrollAssetsById: + post: + tags: + - admin.Actions + summary: Invoke action enrollAssetsById + operationId: admin.windows.updates.updatableAssets_enrollAssetsById + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateCategory: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' + memberEntityType: + type: string + nullable: true + ids: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.unenrollAssets: + post: + tags: + - admin.Actions + summary: Invoke action unenrollAssets + operationId: admin.windows.updates.updatableAssets_unenrollAssets + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateCategory: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' + assets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.unenrollAssetsById: + post: + tags: + - admin.Actions + summary: Invoke action unenrollAssetsById + operationId: admin.windows.updates.updatableAssets_unenrollAssetsById + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateCategory: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory' + memberEntityType: + type: string + nullable: true + ids: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action +components: + schemas: + microsoft.graph.windowsUpdates.windows: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windows + type: object + properties: + updates: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updates' + additionalProperties: + type: object + microsoft.graph.windowsUpdates.updates: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: updates + type: object + properties: + catalog: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalog' + deployments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deployment' + description: Deployments created using the deployment service. Read-only. + updatableAssets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + description: Assets registered with the deployment service that can receive updates. Read-only. + additionalProperties: + type: object + microsoft.graph.windowsUpdates.catalog: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: catalog + type: object + properties: + entries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalogEntry' + description: Lists the content that you can approve for deployment. Read-only. + additionalProperties: + type: object + microsoft.graph.windowsUpdates.catalogEntry: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: catalogEntry + type: object + properties: + deployableUntilDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date on which the content is no longer available to deploy using the service. Read-only. + format: date-time + nullable: true + displayName: + type: string + description: The display name of the content. Read-only. + nullable: true + releaseDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The release date for the content. Read-only. + format: date-time + additionalProperties: + type: object + microsoft.graph.windowsUpdates.deployment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deployment + type: object + properties: + content: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deployableContent' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the deployment was created. Returned by default. Read-only. + format: date-time + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the deployment was last modified. Returned by default. Read-only. + format: date-time + settings: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentSettings' + state: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentState' + audience: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentAudience' + additionalProperties: + type: object + microsoft.graph.windowsUpdates.deploymentAudience: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deploymentAudience + type: object + properties: + exclusions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + description: Specifies the assets to exclude from the audience. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset' + description: Specifies the assets to include in the audience. + additionalProperties: + type: object + microsoft.graph.windowsUpdates.updatableAsset: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: updatableAsset + type: object + additionalProperties: + type: object + microsoft.graph.windowsUpdates.updateCategory: + title: updateCategory + enum: + - feature + - quality + - unknownFutureValue + type: string + microsoft.graph.entity: + title: entity + type: object + properties: + id: + type: string + description: Read-only. + additionalProperties: + type: object + microsoft.graph.windowsUpdates.deployableContent: + title: deployableContent + type: object + additionalProperties: + type: object + microsoft.graph.windowsUpdates.deploymentSettings: + title: deploymentSettings + type: object + properties: + monitoring: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.monitoringSettings' + rollout: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.rolloutSettings' + additionalProperties: + type: object + microsoft.graph.windowsUpdates.deploymentState: + title: deploymentState + type: object + properties: + reasons: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentStateReason' + description: Specifies the reasons the deployment has its state value. Read-only. + requestedValue: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.requestedDeploymentStateValue' + value: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentStateValue' + additionalProperties: + type: object + odata.error: + required: + - error + type: object + properties: + error: + $ref: '#/components/schemas/odata.error.main' + additionalProperties: + type: object + microsoft.graph.windowsUpdates.monitoringSettings: + title: monitoringSettings + type: object + properties: + monitoringRules: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.monitoringRule' + description: Specifies the rules through which monitoring signals can trigger actions on the deployment. Rules are combined using 'or'. + additionalProperties: + type: object + microsoft.graph.windowsUpdates.rolloutSettings: + title: rolloutSettings + type: object + properties: + devicesPerOffer: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Specifies the number of devices that are offered at the same time. Has no effect when endDateTime is set. When endDateTime and devicesPerOffer are both not set, all devices in the deployment are offered content at the same time.' + format: int32 + durationBetweenOffers: + type: string + description: Specifies duration between each set of devices being offered the update. Has an effect when endDateTime or devicesPerOffer are defined. Default value is P1D (1 day). + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Specifies the date before which all devices currently in the deployment are offered the update. Devices added after this date are offered immediately. When endDateTime and devicesPerOffer are both not set, all devices in the deployment are offered content at the same time.' + format: date-time + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date on which devices in the deployment start receiving the update. When not set, the deployment starts as soon as devices are assigned.' + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.windowsUpdates.deploymentStateReason: + title: deploymentStateReason + type: object + properties: + value: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentStateReasonValue' + additionalProperties: + type: object + microsoft.graph.windowsUpdates.requestedDeploymentStateValue: + title: requestedDeploymentStateValue + enum: + - none + - paused + - archived + - unknownFutureValue + type: string + microsoft.graph.windowsUpdates.deploymentStateValue: + title: deploymentStateValue + enum: + - scheduled + - offering + - paused + - faulted + - archived + - unknownFutureValue + type: string + odata.error.main: + required: + - code + - message + type: object + properties: + code: + type: string + message: + type: string + target: + type: string + details: + type: array + items: + $ref: '#/components/schemas/odata.error.detail' + innererror: + type: object + additionalProperties: + type: object + description: The structure of this object is service-specific + additionalProperties: + type: object + microsoft.graph.windowsUpdates.monitoringRule: + title: monitoringRule + type: object + properties: + action: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.monitoringAction' + signal: + $ref: '#/components/schemas/microsoft.graph.windowsUpdates.monitoringSignal' + threshold: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The threshold for a signal at which to trigger action. An integer from 1 to 100 (inclusive). + format: int32 + nullable: true + additionalProperties: + type: object + microsoft.graph.windowsUpdates.deploymentStateReasonValue: + title: deploymentStateReasonValue + enum: + - scheduledByOfferWindow + - offeringByRequest + - pausedByRequest + - pausedByMonitoring + - unknownFutureValue + type: string + odata.error.detail: + required: + - code + - message + type: object + properties: + code: + type: string + message: + type: string + target: + type: string + additionalProperties: + type: object + microsoft.graph.windowsUpdates.monitoringAction: + title: monitoringAction + enum: + - alertError + - pauseDeployment + - unknownFutureValue + type: string + microsoft.graph.windowsUpdates.monitoringSignal: + title: monitoringSignal + enum: + - rollback + - unknownFutureValue + type: string + responses: + error: + description: error + content: + application/json: + schema: + $ref: '#/components/schemas/odata.error' + parameters: + top: + name: $top + in: query + description: Show only the first n items + schema: + minimum: 0 + type: integer + example: 50 + skip: + name: $skip + in: query + description: Skip the first n items + schema: + minimum: 0 + type: integer + search: + name: $search + in: query + description: Search items by search phrases + schema: + type: string + filter: + name: $filter + in: query + description: Filter items by property values + schema: + type: string + count: + name: $count + in: query + description: Include count of items + schema: + type: boolean + securitySchemes: + azureaadv2: + type: oauth2 + flows: + authorizationCode: + authorizationUrl: https://login.microsoftonline.com/common/oauth2/v2.0/authorize + tokenUrl: https://login.microsoftonline.com/common/oauth2/v2.0/token + scopes: { } +security: + - azureaadv2: [ ] \ No newline at end of file diff --git a/profiles/WindowsUpdates/crawl-log-v1.0-beta.json b/profiles/WindowsUpdates/crawl-log-v1.0-beta.json new file mode 100644 index 00000000000..a2d86e70097 --- /dev/null +++ b/profiles/WindowsUpdates/crawl-log-v1.0-beta.json @@ -0,0 +1,165 @@ +{ + "resources": [], + "operations": { + "/admin/windows": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/catalog": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/catalog/entries": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/catalog/entries/{catalogEntry-id}": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/deployments": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.enrollAssets": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.enrollAssetsById": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.unenrollAssets": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.unenrollAssetsById": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/members": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.enrollAssets": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.enrollAssetsById": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.unenrollAssets": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.unenrollAssetsById": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/microsoft.graph.windowsUpdates.updateAudience": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/deployments/{deployment-id}/audience/microsoft.graph.windowsUpdates.updateAudienceById": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/updatableAssets": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/updatableAssets/{updatableAsset-id}": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.enrollAssets": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.enrollAssetsById": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.unenrollAssets": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.unenrollAssetsById": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + } + } +} diff --git a/profiles/WindowsUpdates/definitions/v1.0-beta.md b/profiles/WindowsUpdates/definitions/v1.0-beta.md new file mode 100644 index 00000000000..3d17885a973 --- /dev/null +++ b/profiles/WindowsUpdates/definitions/v1.0-beta.md @@ -0,0 +1,59 @@ +# Microsoft Graph v1.0-beta Profile + +> see https://aka.ms/autorest + +``` yaml +profiles: + v1.0-beta: + resources: {} + operations: + /admin/windows: v1.0-beta + /admin/windows/updates: v1.0-beta + /admin/windows/updates/catalog: v1.0-beta + /admin/windows/updates/catalog/entries: v1.0-beta + /admin/windows/updates/catalog/entries/{catalogEntry-id}: v1.0-beta + /admin/windows/updates/deployments: v1.0-beta + /admin/windows/updates/deployments/{deployment-id}: v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience: v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience/exclusions: v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}: v1.0-beta + ? /admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers + : v1.0-beta + ? /admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById + : v1.0-beta + ? /admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers + : v1.0-beta + ? /admin/windows/updates/deployments/{deployment-id}/audience/exclusions/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById + : v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.enrollAssets: v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.enrollAssetsById: v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.unenrollAssets: v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience/exclusions/microsoft.graph.windowsUpdates.unenrollAssetsById: v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience/members: v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}: v1.0-beta + ? /admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers + : v1.0-beta + ? /admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById + : v1.0-beta + ? /admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers + : v1.0-beta + ? /admin/windows/updates/deployments/{deployment-id}/audience/members/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById + : v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.enrollAssets: v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.enrollAssetsById: v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.unenrollAssets: v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience/members/microsoft.graph.windowsUpdates.unenrollAssetsById: v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience/microsoft.graph.windowsUpdates.updateAudience: v1.0-beta + /admin/windows/updates/deployments/{deployment-id}/audience/microsoft.graph.windowsUpdates.updateAudienceById: v1.0-beta + /admin/windows/updates/updatableAssets: v1.0-beta + /admin/windows/updates/updatableAssets/{updatableAsset-id}: v1.0-beta + /admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembers: v1.0-beta + /admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.addMembersById: v1.0-beta + /admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembers: v1.0-beta + /admin/windows/updates/updatableAssets/{updatableAsset-id}/microsoft.graph.windowsUpdates.removeMembersById: v1.0-beta + /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.enrollAssets: v1.0-beta + /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.enrollAssetsById: v1.0-beta + /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.unenrollAssets: v1.0-beta + /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.unenrollAssetsById: v1.0-beta + +``` diff --git a/profiles/WindowsUpdates/readme.md b/profiles/WindowsUpdates/readme.md new file mode 100644 index 00000000000..6fd86a0c502 --- /dev/null +++ b/profiles/WindowsUpdates/readme.md @@ -0,0 +1,23 @@ +# Microsoft Graph WindowsUpdates Profiles + +> see https://aka.ms/autorest + +> The files under this directory are the profile definitions used by autorest. + +``` yaml +require: +- $(this-folder)/definitions/v1.0-beta.md + +``` + +## Multi-API/Profile support for AutoRest v3 generators + +AutoRest V3 generators require the use of --tag=all-api-versions to select api files. + +This block is updated by an automatic script. Edits may be lost! + +``` yaml $(tag) == 'all-api-versions' /* autogenerated */ +input-file: +- $(this-folder)../../openApiDocs/beta/WindowsUpdates.yml + +``` diff --git a/src/WindowsUpdates/WindowsUpdates/Microsoft.Graph.WindowsUpdates.psd1 b/src/WindowsUpdates/WindowsUpdates/Microsoft.Graph.WindowsUpdates.psd1 new file mode 100644 index 00000000000..a1f042054cb --- /dev/null +++ b/src/WindowsUpdates/WindowsUpdates/Microsoft.Graph.WindowsUpdates.psd1 @@ -0,0 +1,170 @@ +# +# Module manifest for module 'Microsoft.Graph.WindowsUpdates' +# +# Generated by: Microsoft Corporation +# +# Generated on: 5/11/2021 +# + +@{ + +# Script module or binary module file associated with this manifest. +RootModule = './Microsoft.Graph.WindowsUpdates.psm1' + +# Version number of this module. +ModuleVersion = '1.5.1' + +# Supported PSEditions +CompatiblePSEditions = 'Core', 'Desktop' + +# ID used to uniquely identify this module +GUID = '63972427-8001-4871-948c-cad3ec54dbc4' + +# Author of this module +Author = 'Microsoft Corporation' + +# Company or vendor of this module +CompanyName = 'Microsoft Corporation' + +# Copyright statement for this module +Copyright = 'Microsoft Corporation. All rights reserved.' + +# Description of the functionality provided by this module +Description = 'Microsoft Graph PowerShell Cmdlets' + +# Minimum version of the PowerShell engine required by this module +PowerShellVersion = '5.1' + +# Name of the PowerShell host required by this module +# PowerShellHostName = '' + +# Minimum version of the PowerShell host required by this module +# PowerShellHostVersion = '' + +# Minimum version of Microsoft .NET Framework required by this module. This prerequisite is valid for the PowerShell Desktop edition only. +DotNetFrameworkVersion = '4.7.2' + +# Minimum version of the common language runtime (CLR) required by this module. This prerequisite is valid for the PowerShell Desktop edition only. +# ClrVersion = '' + +# Processor architecture (None, X86, Amd64) required by this module +# ProcessorArchitecture = '' + +# Modules that must be imported into the global environment prior to importing this module +RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '1.5.0'; }) + +# Assemblies that must be loaded prior to importing this module +RequiredAssemblies = './bin/Microsoft.Graph.WindowsUpdates.private.dll' + +# Script files (.ps1) that are run in the caller's environment prior to importing this module. +# ScriptsToProcess = @() + +# Type files (.ps1xml) to be loaded when importing this module +# TypesToProcess = @() + +# Format files (.ps1xml) to be loaded when importing this module +FormatsToProcess = './Microsoft.Graph.WindowsUpdates.format.ps1xml' + +# Modules to import as nested modules of the module specified in RootModule/ModuleToProcess +# NestedModules = @() + +# Functions to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no functions to export. +FunctionsToExport = 'Add-MgWindowsUpdateDeploymentAudienceMember', + 'Add-MgWindowsUpdateDeploymentAudienceMemberById', + 'Add-MgWindowsUpdateUpdatableAssetMember', + 'Add-MgWindowsUpdateUpdatableAssetMemberById', + 'Get-MgWindowsUpdateCatalogEntry', 'Get-MgWindowsUpdateDeployment', + 'Get-MgWindowsUpdateDeploymentAudienceExclusion', + 'Get-MgWindowsUpdateDeploymentAudienceMember', + 'Get-MgWindowsUpdateUpdatableAsset', + 'Invoke-MgEnrollWindowsUpdateUpdatableAsset', + 'Invoke-MgEnrollWindowsUpdateUpdatableAssetById', + 'Invoke-MgUnenrollWindowsUpdateUpdatableAsset', + 'Invoke-MgUnenrollWindowsUpdateUpdatableAssetById', + 'New-MgWindowsUpdateDeployment', + 'New-MgWindowsUpdateUpdatableAsset', + 'Remove-MgWindowsUpdateDeployment', + 'Remove-MgWindowsUpdateUpdatableAsset', + 'Remove-MgWindowsUpdateUpdatableAssetMember', + 'Remove-MgWindowsUpdateUpdatableAssetMemberById', + 'Update-MgWindowsUpdateDeployment', + 'Update-MgWindowsUpdateDeploymentAudience', + 'Update-MgWindowsUpdateDeploymentAudienceById', + 'Update-MgWindowsUpdateUpdatableAsset' + +# Cmdlets to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no cmdlets to export. +CmdletsToExport = @() + +# Variables to export from this module +# VariablesToExport = @() + +# Aliases to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no aliases to export. +AliasesToExport = 'Add-MgWuDeploymentAudienceMember', + 'Add-MgWuDeploymentAudienceMemberById', + 'Add-MgWuUpdatableAssetMember', 'Add-MgWuUpdatableAssetMemberById', + 'Get-MgWuCatalogEntry', 'Get-MgWuDeployment', + 'Get-MgWuDeploymentAudienceExclusion', + 'Get-MgWuDeploymentAudienceMember', 'Get-MgWuUpdatableAsset', + 'Invoke-MgEnrollWuUpdatableAsset', + 'Invoke-MgEnrollWuUpdatableAssetById', + 'Invoke-MgUnenrollWuUpdatableAsset', + 'Invoke-MgUnenrollWuUpdatableAssetById', 'New-MgWuDeployment', + 'New-MgWuUpdatableAsset', 'Remove-MgWuDeployment', + 'Remove-MgWuUpdatableAsset', 'Remove-MgWuUpdatableAssetMember', + 'Remove-MgWuUpdatableAssetMemberById', 'Update-MgWuDeployment', + 'Update-MgWuDeploymentAudience', + 'Update-MgWuDeploymentAudienceById', 'Update-MgWuUpdatableAsset' + +# DSC resources to export from this module +# DscResourcesToExport = @() + +# List of all modules packaged with this module +# ModuleList = @() + +# List of all files packaged with this module +# FileList = @() + +# Private data to pass to the module specified in RootModule/ModuleToProcess. This may also contain a PSData hashtable with additional module metadata used by PowerShell. +PrivateData = @{ + + #Profiles of this module + Profiles = 'v1.0-beta' + + PSData = @{ + + # Tags applied to this module. These help with module discovery in online galleries. + Tags = 'Microsoft','Office365','Graph','PowerShell' + + # A URL to the license for this module. + LicenseUri = 'https://aka.ms/devservicesagreement' + + # A URL to the main website for this project. + ProjectUri = 'https://github.com/microsoftgraph/msgraph-sdk-powershell' + + # A URL to an icon representing this module. + IconUri = 'https://raw.githubusercontent.com/microsoftgraph/msgraph-sdk-powershell/master/documentation/images/graph_color256.png' + + # ReleaseNotes of this module + ReleaseNotes = 'See https://aka.ms/GraphPowerShell-Release.' + + # Prerelease string of this module + # Prerelease = '' + + # Flag to indicate whether the module requires explicit user acceptance for install/update/save + # RequireLicenseAcceptance = $false + + # External dependent modules of this module + # ExternalModuleDependencies = @() + + } # End of PSData hashtable + +} # End of PrivateData hashtable + +# HelpInfo URI of this module +# HelpInfoURI = '' + +# Default prefix for commands exported from this module. Override the default prefix using Import-Module -Prefix. +# DefaultCommandPrefix = '' + +} + diff --git a/src/WindowsUpdates/WindowsUpdates/readme.md b/src/WindowsUpdates/WindowsUpdates/readme.md new file mode 100644 index 00000000000..df3f2cbd733 --- /dev/null +++ b/src/WindowsUpdates/WindowsUpdates/readme.md @@ -0,0 +1,114 @@ + +# Microsoft.Graph.WindowsUpdates +This directory contains the PowerShell module for the WindowsUpdates service. + +--- +## Status +[![Microsoft.Graph.WindowsUpdates](https://img.shields.io/powershellgallery/v/Microsoft.Graph.WindowsUpdates.svg?style=flat-square&label=Microsoft.Graph.WindowsUpdates "Microsoft.Graph.WindowsUpdates")](https://www.powershellgallery.com/packages/Microsoft.Graph.WindowsUpdates/) + +## Info +- Modifiable: yes +- Generated: all +- Committed: yes +- Packaged: yes + +--- +## Detail +This module was primarily generated via [AutoRest](https://github.com/Azure/autorest) using the [PowerShell](https://github.com/Azure/autorest.powershell) extension. + +## Development +For information on how to develop for `Microsoft.Graph.WindowsUpdates`, see [how-to.md](how-to.md). + + +### AutoRest Configuration + +> see https://aka.ms/autorest + +``` yaml +require: + - $(this-folder)/../../readme.graph.md + - $(this-folder)/../../../profiles/$(title)/readme.md +title: $(service-name) +subject-prefix: '' +``` + +### Directives + +> see https://github.com/Azure/autorest/blob/master/docs/powershell/directives.md + +``` yaml +directive: +# Remove invalid paths. + - remove-path-by-operation: ^admin(_.*Windows|.windows_.*Updates|.windows.updates.deployments_.*Audience)$ +# Pluralize. + - where: + subject: (.*)AdminWindowUpdate(.*) + set: + subject: $1WindowsUpdate$2 +# Remove cmdlets. + - where: + subject: ^WindowsUpdateCatalog$ + remove: true + - where: + verb: New|Remove|Update + subject: ^WindowsUpdate(CatalogEntry|DeploymentAudienceMember|DeploymentAudienceExclusion)$ + remove: true + - where: + verb: Add|Remove + subject: ^WindowsUpdateDeploymentAudience(ExclusionMember|ExclusionMemberById)$ + remove: true + - where: + verb: Invoke + subject: ^(Enroll|UnEnroll)WindowsUpdateDeploymentAudience(ExclusionAsset|ExclusionAssetById|MemberAsset|MemberAssetById)$ + remove: true +# Rename cmdlets. + - where: + verb: Add + subject: ^(WindowsUpdate)(DeploymentAudienceExclusion|DeploymentAudience|UpdatableAsset)(Member)$ + variant: ^Add1$|^AddExpanded1$|^AddViaIdentity1$|^AddViaIdentityExpanded1$ + set: + subject: $1$2$3ById + - where: + verb: Remove + subject: ^(WindowsUpdate)(DeploymentAudienceExclusion|DeploymentAudience|UpdatableAsset)(Member)$ + variant: ^Remove1$|^RemoveExpanded1$|^RemoveViaIdentity1$|^RemoveViaIdentityExpanded1$ + set: + subject: $1$2$3ById + - where: + verb: Invoke + subject: ^(EnrollWindowsUpdate)(DeploymentAudienceExclusion|DeploymentAudienceMember|Updatable)(Asset)$ + variant: ^Enroll1$|^EnrollExpanded1$|^EnrollViaIdentity1$|^EnrollViaIdentityExpanded1$ + set: + subject: $1$2$3ById + - where: + verb: Invoke + subject: ^(UnenrollWindowsUpdate)(DeploymentAudienceExclusion|DeploymentAudienceMember|Updatable)(Asset)$ + variant: ^Unenroll1$|^UnenrollExpanded1$|^UnenrollViaIdentity1$|^UnenrollViaIdentityExpanded1$ + set: + subject: $1$2$3ById + - where: + verb: Update + subject: ^(WindowsUpdateDeploymentAudience)$ + variant: ^Update1$|^UpdateExpanded1$|^UpdateViaIdentity1$|^UpdateViaIdentityExpanded1$ + set: + subject: $1ById +# Alias cmdlets. +# NB: We have to rename the command to the desired alias name, alias based on the rename, then undo the rename due to: +# - https://github.com/Azure/autorest.powershell/issues/769 + - where: + subject: (.*)(WindowsUpdate)(.*) + set: + subject: $1Wu$3 + alias: ${verb}-Mg${subject} + - where: + subject: (.*)(Wu)(.*) + set: + subject: $1WindowsUpdate$3 +``` + +### Versioning + +``` yaml +module-version: 1.5.1 +release-notes: See https://aka.ms/GraphPowerShell-Release. +``` From 5604f3dc7ea803ac5ab45f70d7e7849bf44a4904 Mon Sep 17 00:00:00 2001 From: "github-actions[bot]" <41898282+github-actions[bot]@users.noreply.github.com> Date: Wed, 2 Jun 2021 07:34:35 -0700 Subject: [PATCH 35/38] Weekly OpenApiDocs Download (#678) Co-authored-by: Microsoft Graph DevX Tooling --- openApiDocs/beta/Applications.yml | 247 ++- openApiDocs/beta/Bookings.yml | 32 + openApiDocs/beta/Calendar.yml | 577 ++++++ openApiDocs/beta/CloudCommunications.yml | 25 + openApiDocs/beta/Compliance.yml | 175 +- openApiDocs/beta/CrossDeviceExperiences.yml | 14 + openApiDocs/beta/DeviceManagement.Actions.yml | 809 ++++++-- .../beta/DeviceManagement.Administration.yml | 246 +++ .../beta/DeviceManagement.Enrolment.yml | 309 ++++ .../beta/DeviceManagement.Functions.yml | 9 +- openApiDocs/beta/DeviceManagement.yml | 1178 +++++++++++- openApiDocs/beta/Devices.CloudPrint.yml | 148 +- .../beta/Devices.CorporateManagement.yml | 544 +++++- openApiDocs/beta/DirectoryObjects.yml | 9 +- openApiDocs/beta/Education.yml | 357 ++-- openApiDocs/beta/Files.yml | 394 +++- openApiDocs/beta/Groups.yml | 202 +- .../beta/Identity.DirectoryManagement.yml | 152 +- openApiDocs/beta/Identity.Governance.yml | 1647 ++++++++++++++++- openApiDocs/beta/Identity.SignIns.yml | 133 +- openApiDocs/beta/Mail.yml | 93 + openApiDocs/beta/Notes.yml | 1251 +++++++++++++ openApiDocs/beta/People.yml | 103 ++ openApiDocs/beta/PersonalContacts.yml | 70 + openApiDocs/beta/Planner.yml | 225 +++ openApiDocs/beta/Reports.yml | 41 +- openApiDocs/beta/Security.yml | 9 +- openApiDocs/beta/Sites.yml | 248 ++- openApiDocs/beta/Teams.yml | 296 ++- openApiDocs/beta/Users.Actions.yml | 131 +- openApiDocs/beta/Users.Functions.yml | 70 +- openApiDocs/beta/Users.yml | 241 ++- openApiDocs/beta/WindowsUpdates.yml | 291 +++ openApiDocs/v1.0/Applications.yml | 92 +- openApiDocs/v1.0/Calendar.yml | 577 ++++++ openApiDocs/v1.0/CloudCommunications.yml | 20 + openApiDocs/v1.0/CrossDeviceExperiences.yml | 14 + openApiDocs/v1.0/DeviceManagement.Actions.yml | 85 +- .../v1.0/DeviceManagement.Administration.yml | 86 + .../v1.0/DeviceManagement.Enrolment.yml | 23 + .../v1.0/DeviceManagement.Functions.yml | 2 + openApiDocs/v1.0/DeviceManagement.yml | 224 +++ openApiDocs/v1.0/Devices.CloudPrint.yml | 100 +- .../v1.0/Devices.CorporateManagement.yml | 245 +++ openApiDocs/v1.0/DirectoryObjects.yml | 9 +- openApiDocs/v1.0/Education.yml | 76 +- openApiDocs/v1.0/Files.yml | 197 +- openApiDocs/v1.0/Groups.yml | 149 +- .../v1.0/Identity.DirectoryManagement.yml | 109 +- openApiDocs/v1.0/Identity.Governance.yml | 49 +- openApiDocs/v1.0/Identity.SignIns.yml | 67 +- openApiDocs/v1.0/Mail.yml | 83 + openApiDocs/v1.0/Notes.yml | 1251 +++++++++++++ openApiDocs/v1.0/People.yml | 35 + openApiDocs/v1.0/PersonalContacts.yml | 70 + openApiDocs/v1.0/Planner.yml | 203 ++ openApiDocs/v1.0/Reports.yml | 12 + openApiDocs/v1.0/Security.yml | 5 + openApiDocs/v1.0/Sites.yml | 120 +- openApiDocs/v1.0/Teams.yml | 211 ++- openApiDocs/v1.0/Users.Actions.yml | 55 +- openApiDocs/v1.0/Users.Functions.yml | 29 +- openApiDocs/v1.0/Users.yml | 120 +- .../crawl-log-v1.0-beta.json | 52 +- .../crawl-log-v1.0.json | 4 - .../definitions/v1.0-beta.md | 22 +- .../definitions/v1.0.md | 1 - .../crawl-log-v1.0-beta.json | 4 + .../definitions/v1.0-beta.md | 1 + profiles/Education/crawl-log-v1.0-beta.json | 12 +- profiles/Education/definitions/v1.0-beta.md | 6 +- .../Users.Actions/crawl-log-v1.0-beta.json | 4 + .../Users.Actions/definitions/v1.0-beta.md | 1 + .../WindowsUpdates/crawl-log-v1.0-beta.json | 32 + .../WindowsUpdates/definitions/v1.0-beta.md | 8 + 75 files changed, 14016 insertions(+), 725 deletions(-) diff --git a/openApiDocs/beta/Applications.yml b/openApiDocs/beta/Applications.yml index d6227518333..5575770d26c 100644 --- a/openApiDocs/beta/Applications.yml +++ b/openApiDocs/beta/Applications.yml @@ -15,10 +15,9 @@ paths: parameters: - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -218,6 +217,7 @@ paths: tags: - applications.application summary: Get entity from applications by key + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: applications.application_GetApplication parameters: - name: application-id @@ -229,10 +229,9 @@ paths: x-ms-docs-key-type: application - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -353,6 +352,7 @@ paths: tags: - applications.application summary: Update entity in applications + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: applications.application_UpdateApplication parameters: - name: application-id @@ -379,6 +379,7 @@ paths: tags: - applications.application summary: Delete entity from applications + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: applications.application_DeleteApplication parameters: - name: application-id @@ -404,6 +405,7 @@ paths: tags: - applications.connectorGroup summary: Get connectorGroup from applications + description: The connectorGroup the application is using with Azure AD Application Proxy. Nullable. operationId: applications_GetConnectorGroup parameters: - name: application-id @@ -469,6 +471,7 @@ paths: tags: - applications.connectorGroup summary: Get ref of connectorGroup from applications + description: The connectorGroup the application is using with Azure AD Application Proxy. Nullable. operationId: applications_GetRefConnectorGroup parameters: - name: application-id @@ -501,6 +504,7 @@ paths: tags: - applications.connectorGroup summary: Update the ref of navigation property connectorGroup in applications + description: The connectorGroup the application is using with Azure AD Application Proxy. Nullable. operationId: applications_SetRefConnectorGroup parameters: - name: application-id @@ -529,6 +533,7 @@ paths: tags: - applications.connectorGroup summary: Delete ref of navigation property connectorGroup for applications + description: The connectorGroup the application is using with Azure AD Application Proxy. Nullable. operationId: applications_DeleteRefConnectorGroup parameters: - name: application-id @@ -554,6 +559,7 @@ paths: tags: - applications.directoryObject summary: Get createdOnBehalfOf from applications + description: Read-only. operationId: applications_GetCreatedOnBehalfOf parameters: - name: application-id @@ -603,6 +609,7 @@ paths: tags: - applications.directoryObject summary: Get ref of createdOnBehalfOf from applications + description: Read-only. operationId: applications_GetRefCreatedOnBehalfOf parameters: - name: application-id @@ -626,6 +633,7 @@ paths: tags: - applications.directoryObject summary: Update the ref of navigation property createdOnBehalfOf in applications + description: Read-only. operationId: applications_SetRefCreatedOnBehalfOf parameters: - name: application-id @@ -654,6 +662,7 @@ paths: tags: - applications.directoryObject summary: Delete ref of navigation property createdOnBehalfOf for applications + description: Read-only. operationId: applications_DeleteRefCreatedOnBehalfOf parameters: - name: application-id @@ -679,6 +688,7 @@ paths: tags: - applications.extensionProperty summary: Get extensionProperties from applications + description: Read-only. Nullable. operationId: applications_ListExtensionProperties parameters: - name: application-id @@ -775,6 +785,7 @@ paths: tags: - applications.extensionProperty summary: Create new navigation property to extensionProperties for applications + description: Read-only. Nullable. operationId: applications_CreateExtensionProperties parameters: - name: application-id @@ -806,6 +817,7 @@ paths: tags: - applications.extensionProperty summary: Get extensionProperties from applications + description: Read-only. Nullable. operationId: applications_GetExtensionProperties parameters: - name: application-id @@ -866,6 +878,7 @@ paths: tags: - applications.extensionProperty summary: Update the navigation property extensionProperties in applications + description: Read-only. Nullable. operationId: applications_UpdateExtensionProperties parameters: - name: application-id @@ -899,6 +912,7 @@ paths: tags: - applications.extensionProperty summary: Delete navigation property extensionProperties for applications + description: Read-only. Nullable. operationId: applications_DeleteExtensionProperties parameters: - name: application-id @@ -1126,6 +1140,7 @@ paths: tags: - applications.application summary: Get media content for application from applications + description: The main logo for the application. Not nullable. operationId: applications.application_GetLogo parameters: - name: application-id @@ -1150,6 +1165,7 @@ paths: tags: - applications.application summary: Update media content for application in applications + description: The main logo for the application. Not nullable. operationId: applications.application_SetLogo parameters: - name: application-id @@ -1508,6 +1524,7 @@ paths: tags: - applications.directoryObject summary: Get owners from applications + description: Directory objects that are owners of the application. Read-only. Nullable. operationId: applications_ListOwners parameters: - name: application-id @@ -1590,6 +1607,7 @@ paths: tags: - applications.directoryObject summary: Get ref of owners from applications + description: Directory objects that are owners of the application. Read-only. Nullable. operationId: applications_ListRefOwners parameters: - name: application-id @@ -1646,6 +1664,7 @@ paths: tags: - applications.directoryObject summary: Create new navigation property ref to owners for applications + description: Directory objects that are owners of the application. Read-only. Nullable. operationId: applications_CreateRefOwners parameters: - name: application-id @@ -2263,6 +2282,7 @@ paths: tags: - applications.synchronization summary: Get schema from applications + description: The synchronization schema configured for the job. operationId: applications.synchronization.jobs_GetSchema parameters: - name: application-id @@ -2327,6 +2347,7 @@ paths: tags: - applications.synchronization summary: Update the navigation property schema in applications + description: The synchronization schema configured for the job. operationId: applications.synchronization.jobs_UpdateSchema parameters: - name: application-id @@ -2360,6 +2381,7 @@ paths: tags: - applications.synchronization summary: Delete navigation property schema for applications + description: The synchronization schema configured for the job. operationId: applications.synchronization.jobs_DeleteSchema parameters: - name: application-id @@ -2392,6 +2414,7 @@ paths: tags: - applications.synchronization summary: Get directories from applications + description: Contains the collection of directories and all of their objects. operationId: applications.synchronization.jobs.schema_ListDirectories parameters: - name: application-id @@ -2495,6 +2518,7 @@ paths: tags: - applications.synchronization summary: Create new navigation property to directories for applications + description: Contains the collection of directories and all of their objects. operationId: applications.synchronization.jobs.schema_CreateDirectories parameters: - name: application-id @@ -2533,6 +2557,7 @@ paths: tags: - applications.synchronization summary: Get directories from applications + description: Contains the collection of directories and all of their objects. operationId: applications.synchronization.jobs.schema_GetDirectories parameters: - name: application-id @@ -2600,6 +2625,7 @@ paths: tags: - applications.synchronization summary: Update the navigation property directories in applications + description: Contains the collection of directories and all of their objects. operationId: applications.synchronization.jobs.schema_UpdateDirectories parameters: - name: application-id @@ -2640,6 +2666,7 @@ paths: tags: - applications.synchronization summary: Delete navigation property directories for applications + description: Contains the collection of directories and all of their objects. operationId: applications.synchronization.jobs.schema_DeleteDirectories parameters: - name: application-id @@ -3196,6 +3223,7 @@ paths: tags: - applications.synchronization summary: Get schema from applications + description: Default synchronization schema for the jobs based on this template. operationId: applications.synchronization.templates_GetSchema parameters: - name: application-id @@ -3260,6 +3288,7 @@ paths: tags: - applications.synchronization summary: Update the navigation property schema in applications + description: Default synchronization schema for the jobs based on this template. operationId: applications.synchronization.templates_UpdateSchema parameters: - name: application-id @@ -3293,6 +3322,7 @@ paths: tags: - applications.synchronization summary: Delete navigation property schema for applications + description: Default synchronization schema for the jobs based on this template. operationId: applications.synchronization.templates_DeleteSchema parameters: - name: application-id @@ -3325,6 +3355,7 @@ paths: tags: - applications.synchronization summary: Get directories from applications + description: Contains the collection of directories and all of their objects. operationId: applications.synchronization.templates.schema_ListDirectories parameters: - name: application-id @@ -3428,6 +3459,7 @@ paths: tags: - applications.synchronization summary: Create new navigation property to directories for applications + description: Contains the collection of directories and all of their objects. operationId: applications.synchronization.templates.schema_CreateDirectories parameters: - name: application-id @@ -3466,6 +3498,7 @@ paths: tags: - applications.synchronization summary: Get directories from applications + description: Contains the collection of directories and all of their objects. operationId: applications.synchronization.templates.schema_GetDirectories parameters: - name: application-id @@ -3533,6 +3566,7 @@ paths: tags: - applications.synchronization summary: Update the navigation property directories in applications + description: Contains the collection of directories and all of their objects. operationId: applications.synchronization.templates.schema_UpdateDirectories parameters: - name: application-id @@ -3573,6 +3607,7 @@ paths: tags: - applications.synchronization summary: Delete navigation property directories for applications + description: Contains the collection of directories and all of their objects. operationId: applications.synchronization.templates.schema_DeleteDirectories parameters: - name: application-id @@ -3959,6 +3994,7 @@ paths: tags: - applications.tokenLifetimePolicy summary: Get tokenLifetimePolicies from applications + description: The tokenLifetimePolicies assigned to this application. operationId: applications_ListTokenLifetimePolicies parameters: - name: application-id @@ -4055,6 +4091,7 @@ paths: tags: - applications.tokenLifetimePolicy summary: Get ref of tokenLifetimePolicies from applications + description: The tokenLifetimePolicies assigned to this application. operationId: applications_ListRefTokenLifetimePolicies parameters: - name: application-id @@ -4119,6 +4156,7 @@ paths: tags: - applications.tokenLifetimePolicy summary: Create new navigation property ref to tokenLifetimePolicies for applications + description: The tokenLifetimePolicies assigned to this application. operationId: applications_CreateRefTokenLifetimePolicies parameters: - name: application-id @@ -4538,6 +4576,7 @@ paths: tags: - groups.appRoleAssignment summary: Get appRoleAssignments from groups + description: Represents the app roles a group has been granted for an application. operationId: groups_ListAppRoleAssignments parameters: - name: group-id @@ -4637,6 +4676,7 @@ paths: tags: - groups.appRoleAssignment summary: Create new navigation property to appRoleAssignments for groups + description: Represents the app roles a group has been granted for an application. operationId: groups_CreateAppRoleAssignments parameters: - name: group-id @@ -4668,6 +4708,7 @@ paths: tags: - groups.appRoleAssignment summary: Get appRoleAssignments from groups + description: Represents the app roles a group has been granted for an application. operationId: groups_GetAppRoleAssignments parameters: - name: group-id @@ -4729,6 +4770,7 @@ paths: tags: - groups.appRoleAssignment summary: Update the navigation property appRoleAssignments in groups + description: Represents the app roles a group has been granted for an application. operationId: groups_UpdateAppRoleAssignments parameters: - name: group-id @@ -4762,6 +4804,7 @@ paths: tags: - groups.appRoleAssignment summary: Delete navigation property appRoleAssignments for groups + description: Represents the app roles a group has been granted for an application. operationId: groups_DeleteAppRoleAssignments parameters: - name: group-id @@ -5035,6 +5078,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgentGroup summary: Get agentGroups from onPremisesPublishingProfiles + description: List of existing onPremisesAgentGroup objects. Read-only. Nullable. operationId: onPremisesPublishingProfiles_ListAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -5126,6 +5170,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgentGroup summary: Create new navigation property to agentGroups for onPremisesPublishingProfiles + description: List of existing onPremisesAgentGroup objects. Read-only. Nullable. operationId: onPremisesPublishingProfiles_CreateAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -5157,6 +5202,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgentGroup summary: Get agentGroups from onPremisesPublishingProfiles + description: List of existing onPremisesAgentGroup objects. Read-only. Nullable. operationId: onPremisesPublishingProfiles_GetAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -5229,6 +5275,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgentGroup summary: Update the navigation property agentGroups in onPremisesPublishingProfiles + description: List of existing onPremisesAgentGroup objects. Read-only. Nullable. operationId: onPremisesPublishingProfiles_UpdateAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -5262,6 +5309,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgentGroup summary: Delete navigation property agentGroups for onPremisesPublishingProfiles + description: List of existing onPremisesAgentGroup objects. Read-only. Nullable. operationId: onPremisesPublishingProfiles_DeleteAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -5294,6 +5342,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgentGroup summary: Get agents from onPremisesPublishingProfiles + description: List of onPremisesAgent that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agentGroups_ListAgents parameters: - name: onPremisesPublishingProfile-id @@ -5393,6 +5442,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgentGroup summary: Create new navigation property to agents for onPremisesPublishingProfiles + description: List of onPremisesAgent that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agentGroups_CreateAgents parameters: - name: onPremisesPublishingProfile-id @@ -5431,6 +5481,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgentGroup summary: Get agents from onPremisesPublishingProfiles + description: List of onPremisesAgent that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agentGroups_GetAgents parameters: - name: onPremisesPublishingProfile-id @@ -5505,6 +5556,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgentGroup summary: Update the navigation property agents in onPremisesPublishingProfiles + description: List of onPremisesAgent that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agentGroups_UpdateAgents parameters: - name: onPremisesPublishingProfile-id @@ -5545,6 +5597,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgentGroup summary: Delete navigation property agents for onPremisesPublishingProfiles + description: List of onPremisesAgent that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agentGroups_DeleteAgents parameters: - name: onPremisesPublishingProfile-id @@ -5584,6 +5637,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgentGroup summary: Get agentGroups from onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that an onPremisesAgent is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agentGroups.agents_ListAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -5689,6 +5743,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgentGroup summary: Create new navigation property to agentGroups for onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that an onPremisesAgent is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agentGroups.agents_CreateAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -5734,6 +5789,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgentGroup summary: Get agentGroups from onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that an onPremisesAgent is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agentGroups.agents_GetAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -5824,6 +5880,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgentGroup summary: Update the navigation property agentGroups in onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that an onPremisesAgent is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agentGroups.agents_UpdateAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -5871,6 +5928,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgentGroup summary: Delete navigation property agentGroups for onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that an onPremisesAgent is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agentGroups.agents_DeleteAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -5917,6 +5975,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgentGroup summary: Get publishedResources from onPremisesPublishingProfiles + description: List of publishedResource that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agentGroups_ListPublishedResources parameters: - name: onPremisesPublishingProfile-id @@ -6013,6 +6072,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgentGroup summary: Create new navigation property to publishedResources for onPremisesPublishingProfiles + description: List of publishedResource that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agentGroups_CreatePublishedResources parameters: - name: onPremisesPublishingProfile-id @@ -6051,6 +6111,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgentGroup summary: Get publishedResources from onPremisesPublishingProfiles + description: List of publishedResource that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agentGroups_GetPublishedResources parameters: - name: onPremisesPublishingProfile-id @@ -6124,6 +6185,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgentGroup summary: Update the navigation property publishedResources in onPremisesPublishingProfiles + description: List of publishedResource that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agentGroups_UpdatePublishedResources parameters: - name: onPremisesPublishingProfile-id @@ -6164,6 +6226,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgentGroup summary: Delete navigation property publishedResources for onPremisesPublishingProfiles + description: List of publishedResource that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agentGroups_DeletePublishedResources parameters: - name: onPremisesPublishingProfile-id @@ -6203,6 +6266,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgentGroup summary: Get agentGroups from onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that a publishedResource is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agentGroups.publishedResources_ListAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -6308,6 +6372,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgentGroup summary: Create new navigation property to agentGroups for onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that a publishedResource is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agentGroups.publishedResources_CreateAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -6353,6 +6418,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgentGroup summary: Get agentGroups from onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that a publishedResource is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agentGroups.publishedResources_GetAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -6443,6 +6509,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgentGroup summary: Update the navigation property agentGroups in onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that a publishedResource is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agentGroups.publishedResources_UpdateAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -6490,6 +6557,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgentGroup summary: Delete navigation property agentGroups for onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that a publishedResource is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agentGroups.publishedResources_DeleteAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -6536,6 +6604,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgent summary: Get agents from onPremisesPublishingProfiles + description: List of existing onPremisesAgent objects. Read-only. Nullable. operationId: onPremisesPublishingProfiles_ListAgents parameters: - name: onPremisesPublishingProfile-id @@ -6628,6 +6697,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgent summary: Create new navigation property to agents for onPremisesPublishingProfiles + description: List of existing onPremisesAgent objects. Read-only. Nullable. operationId: onPremisesPublishingProfiles_CreateAgents parameters: - name: onPremisesPublishingProfile-id @@ -6659,6 +6729,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgent summary: Get agents from onPremisesPublishingProfiles + description: List of existing onPremisesAgent objects. Read-only. Nullable. operationId: onPremisesPublishingProfiles_GetAgents parameters: - name: onPremisesPublishingProfile-id @@ -6725,6 +6796,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgent summary: Update the navigation property agents in onPremisesPublishingProfiles + description: List of existing onPremisesAgent objects. Read-only. Nullable. operationId: onPremisesPublishingProfiles_UpdateAgents parameters: - name: onPremisesPublishingProfile-id @@ -6758,6 +6830,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgent summary: Delete navigation property agents for onPremisesPublishingProfiles + description: List of existing onPremisesAgent objects. Read-only. Nullable. operationId: onPremisesPublishingProfiles_DeleteAgents parameters: - name: onPremisesPublishingProfile-id @@ -6790,6 +6863,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgent summary: Get agentGroups from onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that an onPremisesAgent is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agents_ListAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -6888,6 +6962,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgent summary: Create new navigation property to agentGroups for onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that an onPremisesAgent is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agents_CreateAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -6926,6 +7001,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgent summary: Get agentGroups from onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that an onPremisesAgent is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agents_GetAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -7007,6 +7083,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgent summary: Update the navigation property agentGroups in onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that an onPremisesAgent is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agents_UpdateAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -7047,6 +7124,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgent summary: Delete navigation property agentGroups for onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that an onPremisesAgent is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agents_DeleteAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -7086,6 +7164,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgent summary: Get agents from onPremisesPublishingProfiles + description: List of onPremisesAgent that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agents.agentGroups_ListAgents parameters: - name: onPremisesPublishingProfile-id @@ -7192,6 +7271,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgent summary: Create new navigation property to agents for onPremisesPublishingProfiles + description: List of onPremisesAgent that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agents.agentGroups_CreateAgents parameters: - name: onPremisesPublishingProfile-id @@ -7237,6 +7317,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgent summary: Get agents from onPremisesPublishingProfiles + description: List of onPremisesAgent that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agents.agentGroups_GetAgents parameters: - name: onPremisesPublishingProfile-id @@ -7319,6 +7400,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgent summary: Update the navigation property agents in onPremisesPublishingProfiles + description: List of onPremisesAgent that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agents.agentGroups_UpdateAgents parameters: - name: onPremisesPublishingProfile-id @@ -7366,6 +7448,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgent summary: Delete navigation property agents for onPremisesPublishingProfiles + description: List of onPremisesAgent that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agents.agentGroups_DeleteAgents parameters: - name: onPremisesPublishingProfile-id @@ -7412,6 +7495,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgent summary: Get publishedResources from onPremisesPublishingProfiles + description: List of publishedResource that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agents.agentGroups_ListPublishedResources parameters: - name: onPremisesPublishingProfile-id @@ -7515,6 +7599,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgent summary: Create new navigation property to publishedResources for onPremisesPublishingProfiles + description: List of publishedResource that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agents.agentGroups_CreatePublishedResources parameters: - name: onPremisesPublishingProfile-id @@ -7560,6 +7645,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgent summary: Get publishedResources from onPremisesPublishingProfiles + description: List of publishedResource that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agents.agentGroups_GetPublishedResources parameters: - name: onPremisesPublishingProfile-id @@ -7641,6 +7727,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgent summary: Update the navigation property publishedResources in onPremisesPublishingProfiles + description: List of publishedResource that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agents.agentGroups_UpdatePublishedResources parameters: - name: onPremisesPublishingProfile-id @@ -7688,6 +7775,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgent summary: Delete navigation property publishedResources for onPremisesPublishingProfiles + description: List of publishedResource that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agents.agentGroups_DeletePublishedResources parameters: - name: onPremisesPublishingProfile-id @@ -7734,6 +7822,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgent summary: Get agentGroups from onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that a publishedResource is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agents.agentGroups.publishedResources_ListAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -7846,6 +7935,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgent summary: Create new navigation property to agentGroups for onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that a publishedResource is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agents.agentGroups.publishedResources_CreateAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -7898,6 +7988,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgent summary: Get agentGroups from onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that a publishedResource is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agents.agentGroups.publishedResources_GetAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -7997,6 +8088,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgent summary: Update the navigation property agentGroups in onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that a publishedResource is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agents.agentGroups.publishedResources_UpdateAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -8051,6 +8143,7 @@ paths: tags: - onPremisesPublishingProfiles.onPremisesAgent summary: Delete navigation property agentGroups for onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that a publishedResource is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.agents.agentGroups.publishedResources_DeleteAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -8104,6 +8197,7 @@ paths: tags: - onPremisesPublishingProfiles.connectorGroup summary: Get connectorGroups from onPremisesPublishingProfiles + description: List of existing connectorGroup objects for applications published through Application Proxy. Read-only. Nullable. operationId: onPremisesPublishingProfiles_ListConnectorGroups parameters: - name: onPremisesPublishingProfile-id @@ -8198,6 +8292,7 @@ paths: tags: - onPremisesPublishingProfiles.connectorGroup summary: Create new navigation property to connectorGroups for onPremisesPublishingProfiles + description: List of existing connectorGroup objects for applications published through Application Proxy. Read-only. Nullable. operationId: onPremisesPublishingProfiles_CreateConnectorGroups parameters: - name: onPremisesPublishingProfile-id @@ -8229,6 +8324,7 @@ paths: tags: - onPremisesPublishingProfiles.connectorGroup summary: Get connectorGroups from onPremisesPublishingProfiles + description: List of existing connectorGroup objects for applications published through Application Proxy. Read-only. Nullable. operationId: onPremisesPublishingProfiles_GetConnectorGroups parameters: - name: onPremisesPublishingProfile-id @@ -8302,6 +8398,7 @@ paths: tags: - onPremisesPublishingProfiles.connectorGroup summary: Update the navigation property connectorGroups in onPremisesPublishingProfiles + description: List of existing connectorGroup objects for applications published through Application Proxy. Read-only. Nullable. operationId: onPremisesPublishingProfiles_UpdateConnectorGroups parameters: - name: onPremisesPublishingProfile-id @@ -8335,6 +8432,7 @@ paths: tags: - onPremisesPublishingProfiles.connectorGroup summary: Delete navigation property connectorGroups for onPremisesPublishingProfiles + description: List of existing connectorGroup objects for applications published through Application Proxy. Read-only. Nullable. operationId: onPremisesPublishingProfiles_DeleteConnectorGroups parameters: - name: onPremisesPublishingProfile-id @@ -8367,6 +8465,7 @@ paths: tags: - onPremisesPublishingProfiles.connectorGroup summary: Get applications from onPremisesPublishingProfiles + description: Read-only. Nullable. operationId: onPremisesPublishingProfiles.connectorGroups_ListApplications parameters: - name: onPremisesPublishingProfile-id @@ -8556,6 +8655,7 @@ paths: tags: - onPremisesPublishingProfiles.connectorGroup summary: Get ref of applications from onPremisesPublishingProfiles + description: Read-only. Nullable. operationId: onPremisesPublishingProfiles.connectorGroups_ListRefApplications parameters: - name: onPremisesPublishingProfile-id @@ -8675,6 +8775,7 @@ paths: tags: - onPremisesPublishingProfiles.connectorGroup summary: Create new navigation property ref to applications for onPremisesPublishingProfiles + description: Read-only. Nullable. operationId: onPremisesPublishingProfiles.connectorGroups_CreateRefApplications parameters: - name: onPremisesPublishingProfile-id @@ -8717,6 +8818,7 @@ paths: tags: - onPremisesPublishingProfiles.connectorGroup summary: Get members from onPremisesPublishingProfiles + description: Read-only. Nullable. operationId: onPremisesPublishingProfiles.connectorGroups_ListMembers parameters: - name: onPremisesPublishingProfile-id @@ -8813,6 +8915,7 @@ paths: tags: - onPremisesPublishingProfiles.connectorGroup summary: Create new navigation property to members for onPremisesPublishingProfiles + description: Read-only. Nullable. operationId: onPremisesPublishingProfiles.connectorGroups_CreateMembers parameters: - name: onPremisesPublishingProfile-id @@ -8851,6 +8954,7 @@ paths: tags: - onPremisesPublishingProfiles.connectorGroup summary: Get members from onPremisesPublishingProfiles + description: Read-only. Nullable. operationId: onPremisesPublishingProfiles.connectorGroups_GetMembers parameters: - name: onPremisesPublishingProfile-id @@ -8924,6 +9028,7 @@ paths: tags: - onPremisesPublishingProfiles.connectorGroup summary: Update the navigation property members in onPremisesPublishingProfiles + description: Read-only. Nullable. operationId: onPremisesPublishingProfiles.connectorGroups_UpdateMembers parameters: - name: onPremisesPublishingProfile-id @@ -8964,6 +9069,7 @@ paths: tags: - onPremisesPublishingProfiles.connectorGroup summary: Delete navigation property members for onPremisesPublishingProfiles + description: Read-only. Nullable. operationId: onPremisesPublishingProfiles.connectorGroups_DeleteMembers parameters: - name: onPremisesPublishingProfile-id @@ -9003,6 +9109,7 @@ paths: tags: - onPremisesPublishingProfiles.connectorGroup summary: Get memberOf from onPremisesPublishingProfiles + description: The connectorGroup that the connector is a member of. Read-only. operationId: onPremisesPublishingProfiles.connectorGroups.members_ListMemberOf parameters: - name: onPremisesPublishingProfile-id @@ -9111,6 +9218,7 @@ paths: tags: - onPremisesPublishingProfiles.connectorGroup summary: Create new navigation property to memberOf for onPremisesPublishingProfiles + description: The connectorGroup that the connector is a member of. Read-only. operationId: onPremisesPublishingProfiles.connectorGroups.members_CreateMemberOf parameters: - name: onPremisesPublishingProfile-id @@ -9156,6 +9264,7 @@ paths: tags: - onPremisesPublishingProfiles.connectorGroup summary: Get memberOf from onPremisesPublishingProfiles + description: The connectorGroup that the connector is a member of. Read-only. operationId: onPremisesPublishingProfiles.connectorGroups.members_GetMemberOf parameters: - name: onPremisesPublishingProfile-id @@ -9247,6 +9356,7 @@ paths: tags: - onPremisesPublishingProfiles.connectorGroup summary: Update the navigation property memberOf in onPremisesPublishingProfiles + description: The connectorGroup that the connector is a member of. Read-only. operationId: onPremisesPublishingProfiles.connectorGroups.members_UpdateMemberOf parameters: - name: onPremisesPublishingProfile-id @@ -9294,6 +9404,7 @@ paths: tags: - onPremisesPublishingProfiles.connectorGroup summary: Delete navigation property memberOf for onPremisesPublishingProfiles + description: The connectorGroup that the connector is a member of. Read-only. operationId: onPremisesPublishingProfiles.connectorGroups.members_DeleteMemberOf parameters: - name: onPremisesPublishingProfile-id @@ -9340,6 +9451,7 @@ paths: tags: - onPremisesPublishingProfiles.connector summary: Get connectors from onPremisesPublishingProfiles + description: List of existing connector objects for applications published through Application Proxy. Read-only. Nullable. operationId: onPremisesPublishingProfiles_ListConnectors parameters: - name: onPremisesPublishingProfile-id @@ -9429,6 +9541,7 @@ paths: tags: - onPremisesPublishingProfiles.connector summary: Create new navigation property to connectors for onPremisesPublishingProfiles + description: List of existing connector objects for applications published through Application Proxy. Read-only. Nullable. operationId: onPremisesPublishingProfiles_CreateConnectors parameters: - name: onPremisesPublishingProfile-id @@ -9460,6 +9573,7 @@ paths: tags: - onPremisesPublishingProfiles.connector summary: Get connectors from onPremisesPublishingProfiles + description: List of existing connector objects for applications published through Application Proxy. Read-only. Nullable. operationId: onPremisesPublishingProfiles_GetConnectors parameters: - name: onPremisesPublishingProfile-id @@ -9525,6 +9639,7 @@ paths: tags: - onPremisesPublishingProfiles.connector summary: Update the navigation property connectors in onPremisesPublishingProfiles + description: List of existing connector objects for applications published through Application Proxy. Read-only. Nullable. operationId: onPremisesPublishingProfiles_UpdateConnectors parameters: - name: onPremisesPublishingProfile-id @@ -9558,6 +9673,7 @@ paths: tags: - onPremisesPublishingProfiles.connector summary: Delete navigation property connectors for onPremisesPublishingProfiles + description: List of existing connector objects for applications published through Application Proxy. Read-only. Nullable. operationId: onPremisesPublishingProfiles_DeleteConnectors parameters: - name: onPremisesPublishingProfile-id @@ -9590,6 +9706,7 @@ paths: tags: - onPremisesPublishingProfiles.connector summary: Get memberOf from onPremisesPublishingProfiles + description: The connectorGroup that the connector is a member of. Read-only. operationId: onPremisesPublishingProfiles.connectors_ListMemberOf parameters: - name: onPremisesPublishingProfile-id @@ -9691,6 +9808,7 @@ paths: tags: - onPremisesPublishingProfiles.connector summary: Create new navigation property to memberOf for onPremisesPublishingProfiles + description: The connectorGroup that the connector is a member of. Read-only. operationId: onPremisesPublishingProfiles.connectors_CreateMemberOf parameters: - name: onPremisesPublishingProfile-id @@ -9729,6 +9847,7 @@ paths: tags: - onPremisesPublishingProfiles.connector summary: Get memberOf from onPremisesPublishingProfiles + description: The connectorGroup that the connector is a member of. Read-only. operationId: onPremisesPublishingProfiles.connectors_GetMemberOf parameters: - name: onPremisesPublishingProfile-id @@ -9811,6 +9930,7 @@ paths: tags: - onPremisesPublishingProfiles.connector summary: Update the navigation property memberOf in onPremisesPublishingProfiles + description: The connectorGroup that the connector is a member of. Read-only. operationId: onPremisesPublishingProfiles.connectors_UpdateMemberOf parameters: - name: onPremisesPublishingProfile-id @@ -9851,6 +9971,7 @@ paths: tags: - onPremisesPublishingProfiles.connector summary: Delete navigation property memberOf for onPremisesPublishingProfiles + description: The connectorGroup that the connector is a member of. Read-only. operationId: onPremisesPublishingProfiles.connectors_DeleteMemberOf parameters: - name: onPremisesPublishingProfile-id @@ -9890,6 +10011,7 @@ paths: tags: - onPremisesPublishingProfiles.connector summary: Get applications from onPremisesPublishingProfiles + description: Read-only. Nullable. operationId: onPremisesPublishingProfiles.connectors.memberOf_ListApplications parameters: - name: onPremisesPublishingProfile-id @@ -10086,6 +10208,7 @@ paths: tags: - onPremisesPublishingProfiles.connector summary: Get ref of applications from onPremisesPublishingProfiles + description: Read-only. Nullable. operationId: onPremisesPublishingProfiles.connectors.memberOf_ListRefApplications parameters: - name: onPremisesPublishingProfile-id @@ -10212,6 +10335,7 @@ paths: tags: - onPremisesPublishingProfiles.connector summary: Create new navigation property ref to applications for onPremisesPublishingProfiles + description: Read-only. Nullable. operationId: onPremisesPublishingProfiles.connectors.memberOf_CreateRefApplications parameters: - name: onPremisesPublishingProfile-id @@ -10261,6 +10385,7 @@ paths: tags: - onPremisesPublishingProfiles.connector summary: Get members from onPremisesPublishingProfiles + description: Read-only. Nullable. operationId: onPremisesPublishingProfiles.connectors.memberOf_ListMembers parameters: - name: onPremisesPublishingProfile-id @@ -10364,6 +10489,7 @@ paths: tags: - onPremisesPublishingProfiles.connector summary: Create new navigation property to members for onPremisesPublishingProfiles + description: Read-only. Nullable. operationId: onPremisesPublishingProfiles.connectors.memberOf_CreateMembers parameters: - name: onPremisesPublishingProfile-id @@ -10409,6 +10535,7 @@ paths: tags: - onPremisesPublishingProfiles.connector summary: Get members from onPremisesPublishingProfiles + description: Read-only. Nullable. operationId: onPremisesPublishingProfiles.connectors.memberOf_GetMembers parameters: - name: onPremisesPublishingProfile-id @@ -10490,6 +10617,7 @@ paths: tags: - onPremisesPublishingProfiles.connector summary: Update the navigation property members in onPremisesPublishingProfiles + description: Read-only. Nullable. operationId: onPremisesPublishingProfiles.connectors.memberOf_UpdateMembers parameters: - name: onPremisesPublishingProfile-id @@ -10537,6 +10665,7 @@ paths: tags: - onPremisesPublishingProfiles.connector summary: Delete navigation property members for onPremisesPublishingProfiles + description: Read-only. Nullable. operationId: onPremisesPublishingProfiles.connectors.memberOf_DeleteMembers parameters: - name: onPremisesPublishingProfile-id @@ -10583,6 +10712,7 @@ paths: tags: - onPremisesPublishingProfiles.publishedResource summary: Get publishedResources from onPremisesPublishingProfiles + description: List of existing publishedResource objects. Read-only. Nullable. operationId: onPremisesPublishingProfiles_ListPublishedResources parameters: - name: onPremisesPublishingProfile-id @@ -10672,6 +10802,7 @@ paths: tags: - onPremisesPublishingProfiles.publishedResource summary: Create new navigation property to publishedResources for onPremisesPublishingProfiles + description: List of existing publishedResource objects. Read-only. Nullable. operationId: onPremisesPublishingProfiles_CreatePublishedResources parameters: - name: onPremisesPublishingProfile-id @@ -10703,6 +10834,7 @@ paths: tags: - onPremisesPublishingProfiles.publishedResource summary: Get publishedResources from onPremisesPublishingProfiles + description: List of existing publishedResource objects. Read-only. Nullable. operationId: onPremisesPublishingProfiles_GetPublishedResources parameters: - name: onPremisesPublishingProfile-id @@ -10768,6 +10900,7 @@ paths: tags: - onPremisesPublishingProfiles.publishedResource summary: Update the navigation property publishedResources in onPremisesPublishingProfiles + description: List of existing publishedResource objects. Read-only. Nullable. operationId: onPremisesPublishingProfiles_UpdatePublishedResources parameters: - name: onPremisesPublishingProfile-id @@ -10801,6 +10934,7 @@ paths: tags: - onPremisesPublishingProfiles.publishedResource summary: Delete navigation property publishedResources for onPremisesPublishingProfiles + description: List of existing publishedResource objects. Read-only. Nullable. operationId: onPremisesPublishingProfiles_DeletePublishedResources parameters: - name: onPremisesPublishingProfile-id @@ -10833,6 +10967,7 @@ paths: tags: - onPremisesPublishingProfiles.publishedResource summary: Get agentGroups from onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that a publishedResource is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.publishedResources_ListAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -10931,6 +11066,7 @@ paths: tags: - onPremisesPublishingProfiles.publishedResource summary: Create new navigation property to agentGroups for onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that a publishedResource is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.publishedResources_CreateAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -10969,6 +11105,7 @@ paths: tags: - onPremisesPublishingProfiles.publishedResource summary: Get agentGroups from onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that a publishedResource is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.publishedResources_GetAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -11050,6 +11187,7 @@ paths: tags: - onPremisesPublishingProfiles.publishedResource summary: Update the navigation property agentGroups in onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that a publishedResource is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.publishedResources_UpdateAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -11090,6 +11228,7 @@ paths: tags: - onPremisesPublishingProfiles.publishedResource summary: Delete navigation property agentGroups for onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that a publishedResource is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.publishedResources_DeleteAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -11129,6 +11268,7 @@ paths: tags: - onPremisesPublishingProfiles.publishedResource summary: Get agents from onPremisesPublishingProfiles + description: List of onPremisesAgent that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.publishedResources.agentGroups_ListAgents parameters: - name: onPremisesPublishingProfile-id @@ -11235,6 +11375,7 @@ paths: tags: - onPremisesPublishingProfiles.publishedResource summary: Create new navigation property to agents for onPremisesPublishingProfiles + description: List of onPremisesAgent that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.publishedResources.agentGroups_CreateAgents parameters: - name: onPremisesPublishingProfile-id @@ -11280,6 +11421,7 @@ paths: tags: - onPremisesPublishingProfiles.publishedResource summary: Get agents from onPremisesPublishingProfiles + description: List of onPremisesAgent that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.publishedResources.agentGroups_GetAgents parameters: - name: onPremisesPublishingProfile-id @@ -11362,6 +11504,7 @@ paths: tags: - onPremisesPublishingProfiles.publishedResource summary: Update the navigation property agents in onPremisesPublishingProfiles + description: List of onPremisesAgent that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.publishedResources.agentGroups_UpdateAgents parameters: - name: onPremisesPublishingProfile-id @@ -11409,6 +11552,7 @@ paths: tags: - onPremisesPublishingProfiles.publishedResource summary: Delete navigation property agents for onPremisesPublishingProfiles + description: List of onPremisesAgent that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.publishedResources.agentGroups_DeleteAgents parameters: - name: onPremisesPublishingProfile-id @@ -11455,6 +11599,7 @@ paths: tags: - onPremisesPublishingProfiles.publishedResource summary: Get agentGroups from onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that an onPremisesAgent is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.publishedResources.agentGroups.agents_ListAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -11567,6 +11712,7 @@ paths: tags: - onPremisesPublishingProfiles.publishedResource summary: Create new navigation property to agentGroups for onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that an onPremisesAgent is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.publishedResources.agentGroups.agents_CreateAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -11619,6 +11765,7 @@ paths: tags: - onPremisesPublishingProfiles.publishedResource summary: Get agentGroups from onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that an onPremisesAgent is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.publishedResources.agentGroups.agents_GetAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -11718,6 +11865,7 @@ paths: tags: - onPremisesPublishingProfiles.publishedResource summary: Update the navigation property agentGroups in onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that an onPremisesAgent is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.publishedResources.agentGroups.agents_UpdateAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -11772,6 +11920,7 @@ paths: tags: - onPremisesPublishingProfiles.publishedResource summary: Delete navigation property agentGroups for onPremisesPublishingProfiles + description: List of onPremisesAgentGroups that an onPremisesAgent is assigned to. Read-only. Nullable. operationId: onPremisesPublishingProfiles.publishedResources.agentGroups.agents_DeleteAgentGroups parameters: - name: onPremisesPublishingProfile-id @@ -11825,6 +11974,7 @@ paths: tags: - onPremisesPublishingProfiles.publishedResource summary: Get publishedResources from onPremisesPublishingProfiles + description: List of publishedResource that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.publishedResources.agentGroups_ListPublishedResources parameters: - name: onPremisesPublishingProfile-id @@ -11928,6 +12078,7 @@ paths: tags: - onPremisesPublishingProfiles.publishedResource summary: Create new navigation property to publishedResources for onPremisesPublishingProfiles + description: List of publishedResource that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.publishedResources.agentGroups_CreatePublishedResources parameters: - name: onPremisesPublishingProfile-id @@ -11973,6 +12124,7 @@ paths: tags: - onPremisesPublishingProfiles.publishedResource summary: Get publishedResources from onPremisesPublishingProfiles + description: List of publishedResource that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.publishedResources.agentGroups_GetPublishedResources parameters: - name: onPremisesPublishingProfile-id @@ -12054,6 +12206,7 @@ paths: tags: - onPremisesPublishingProfiles.publishedResource summary: Update the navigation property publishedResources in onPremisesPublishingProfiles + description: List of publishedResource that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.publishedResources.agentGroups_UpdatePublishedResources parameters: - name: onPremisesPublishingProfile-id @@ -12101,6 +12254,7 @@ paths: tags: - onPremisesPublishingProfiles.publishedResource summary: Delete navigation property publishedResources for onPremisesPublishingProfiles + description: List of publishedResource that are assigned to an onPremisesAgentGroup. Read-only. Nullable. operationId: onPremisesPublishingProfiles.publishedResources.agentGroups_DeletePublishedResources parameters: - name: onPremisesPublishingProfile-id @@ -12151,10 +12305,9 @@ paths: parameters: - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -12391,6 +12544,7 @@ paths: tags: - servicePrincipals.servicePrincipal summary: Get entity from servicePrincipals by key + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: servicePrincipals.servicePrincipal_GetServicePrincipal parameters: - name: servicePrincipal-id @@ -12402,10 +12556,9 @@ paths: x-ms-docs-key-type: servicePrincipal - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -12581,6 +12734,7 @@ paths: tags: - servicePrincipals.servicePrincipal summary: Update entity in servicePrincipals + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: servicePrincipals.servicePrincipal_UpdateServicePrincipal parameters: - name: servicePrincipal-id @@ -12607,6 +12761,7 @@ paths: tags: - servicePrincipals.servicePrincipal summary: Delete entity from servicePrincipals + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: servicePrincipals.servicePrincipal_DeleteServicePrincipal parameters: - name: servicePrincipal-id @@ -12632,6 +12787,7 @@ paths: tags: - servicePrincipals.appRoleAssignment summary: Get appRoleAssignedTo from servicePrincipals + description: 'App role assignments for this app or service, granted to users, groups, and other service principals.' operationId: servicePrincipals_ListAppRoleAssignedTo parameters: - name: servicePrincipal-id @@ -12731,6 +12887,7 @@ paths: tags: - servicePrincipals.appRoleAssignment summary: Create new navigation property to appRoleAssignedTo for servicePrincipals + description: 'App role assignments for this app or service, granted to users, groups, and other service principals.' operationId: servicePrincipals_CreateAppRoleAssignedTo parameters: - name: servicePrincipal-id @@ -12762,6 +12919,7 @@ paths: tags: - servicePrincipals.appRoleAssignment summary: Get appRoleAssignedTo from servicePrincipals + description: 'App role assignments for this app or service, granted to users, groups, and other service principals.' operationId: servicePrincipals_GetAppRoleAssignedTo parameters: - name: servicePrincipal-id @@ -12823,6 +12981,7 @@ paths: tags: - servicePrincipals.appRoleAssignment summary: Update the navigation property appRoleAssignedTo in servicePrincipals + description: 'App role assignments for this app or service, granted to users, groups, and other service principals.' operationId: servicePrincipals_UpdateAppRoleAssignedTo parameters: - name: servicePrincipal-id @@ -12856,6 +13015,7 @@ paths: tags: - servicePrincipals.appRoleAssignment summary: Delete navigation property appRoleAssignedTo for servicePrincipals + description: 'App role assignments for this app or service, granted to users, groups, and other service principals.' operationId: servicePrincipals_DeleteAppRoleAssignedTo parameters: - name: servicePrincipal-id @@ -12888,6 +13048,7 @@ paths: tags: - servicePrincipals.appRoleAssignment summary: Get appRoleAssignments from servicePrincipals + description: 'App role assignment for another app or service, granted to this service principal.' operationId: servicePrincipals_ListAppRoleAssignments parameters: - name: servicePrincipal-id @@ -12987,6 +13148,7 @@ paths: tags: - servicePrincipals.appRoleAssignment summary: Create new navigation property to appRoleAssignments for servicePrincipals + description: 'App role assignment for another app or service, granted to this service principal.' operationId: servicePrincipals_CreateAppRoleAssignments parameters: - name: servicePrincipal-id @@ -13018,6 +13180,7 @@ paths: tags: - servicePrincipals.appRoleAssignment summary: Get appRoleAssignments from servicePrincipals + description: 'App role assignment for another app or service, granted to this service principal.' operationId: servicePrincipals_GetAppRoleAssignments parameters: - name: servicePrincipal-id @@ -13079,6 +13242,7 @@ paths: tags: - servicePrincipals.appRoleAssignment summary: Update the navigation property appRoleAssignments in servicePrincipals + description: 'App role assignment for another app or service, granted to this service principal.' operationId: servicePrincipals_UpdateAppRoleAssignments parameters: - name: servicePrincipal-id @@ -13112,6 +13276,7 @@ paths: tags: - servicePrincipals.appRoleAssignment summary: Delete navigation property appRoleAssignments for servicePrincipals + description: 'App role assignment for another app or service, granted to this service principal.' operationId: servicePrincipals_DeleteAppRoleAssignments parameters: - name: servicePrincipal-id @@ -13144,6 +13309,7 @@ paths: tags: - servicePrincipals.claimsMappingPolicy summary: Get claimsMappingPolicies from servicePrincipals + description: The claimsMappingPolicies assigned to this service principal. operationId: servicePrincipals_ListClaimsMappingPolicies parameters: - name: servicePrincipal-id @@ -13240,6 +13406,7 @@ paths: tags: - servicePrincipals.claimsMappingPolicy summary: Get ref of claimsMappingPolicies from servicePrincipals + description: The claimsMappingPolicies assigned to this service principal. operationId: servicePrincipals_ListRefClaimsMappingPolicies parameters: - name: servicePrincipal-id @@ -13304,6 +13471,7 @@ paths: tags: - servicePrincipals.claimsMappingPolicy summary: Create new navigation property ref to claimsMappingPolicies for servicePrincipals + description: The claimsMappingPolicies assigned to this service principal. operationId: servicePrincipals_CreateRefClaimsMappingPolicies parameters: - name: servicePrincipal-id @@ -13339,6 +13507,7 @@ paths: tags: - servicePrincipals.directoryObject summary: Get createdObjects from servicePrincipals + description: Directory objects created by this service principal. Read-only. Nullable. operationId: servicePrincipals_ListCreatedObjects parameters: - name: servicePrincipal-id @@ -13421,6 +13590,7 @@ paths: tags: - servicePrincipals.directoryObject summary: Get ref of createdObjects from servicePrincipals + description: Directory objects created by this service principal. Read-only. Nullable. operationId: servicePrincipals_ListRefCreatedObjects parameters: - name: servicePrincipal-id @@ -13477,6 +13647,7 @@ paths: tags: - servicePrincipals.directoryObject summary: Create new navigation property ref to createdObjects for servicePrincipals + description: Directory objects created by this service principal. Read-only. Nullable. operationId: servicePrincipals_CreateRefCreatedObjects parameters: - name: servicePrincipal-id @@ -13512,6 +13683,7 @@ paths: tags: - servicePrincipals.delegatedPermissionClassification summary: Get delegatedPermissionClassifications from servicePrincipals + description: The permission classifications for delegated permissions exposed by the app that this service principal represents. operationId: servicePrincipals_ListDelegatedPermissionClassifications parameters: - name: servicePrincipal-id @@ -13599,6 +13771,7 @@ paths: tags: - servicePrincipals.delegatedPermissionClassification summary: Create new navigation property to delegatedPermissionClassifications for servicePrincipals + description: The permission classifications for delegated permissions exposed by the app that this service principal represents. operationId: servicePrincipals_CreateDelegatedPermissionClassifications parameters: - name: servicePrincipal-id @@ -13630,6 +13803,7 @@ paths: tags: - servicePrincipals.delegatedPermissionClassification summary: Get delegatedPermissionClassifications from servicePrincipals + description: The permission classifications for delegated permissions exposed by the app that this service principal represents. operationId: servicePrincipals_GetDelegatedPermissionClassifications parameters: - name: servicePrincipal-id @@ -13687,6 +13861,7 @@ paths: tags: - servicePrincipals.delegatedPermissionClassification summary: Update the navigation property delegatedPermissionClassifications in servicePrincipals + description: The permission classifications for delegated permissions exposed by the app that this service principal represents. operationId: servicePrincipals_UpdateDelegatedPermissionClassifications parameters: - name: servicePrincipal-id @@ -13720,6 +13895,7 @@ paths: tags: - servicePrincipals.delegatedPermissionClassification summary: Delete navigation property delegatedPermissionClassifications for servicePrincipals + description: The permission classifications for delegated permissions exposed by the app that this service principal represents. operationId: servicePrincipals_DeleteDelegatedPermissionClassifications parameters: - name: servicePrincipal-id @@ -13752,6 +13928,7 @@ paths: tags: - servicePrincipals.endpoint summary: Get endpoints from servicePrincipals + description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. operationId: servicePrincipals_ListEndpoints parameters: - name: servicePrincipal-id @@ -13848,6 +14025,7 @@ paths: tags: - servicePrincipals.endpoint summary: Create new navigation property to endpoints for servicePrincipals + description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. operationId: servicePrincipals_CreateEndpoints parameters: - name: servicePrincipal-id @@ -13879,6 +14057,7 @@ paths: tags: - servicePrincipals.endpoint summary: Get endpoints from servicePrincipals + description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. operationId: servicePrincipals_GetEndpoints parameters: - name: servicePrincipal-id @@ -13939,6 +14118,7 @@ paths: tags: - servicePrincipals.endpoint summary: Update the navigation property endpoints in servicePrincipals + description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. operationId: servicePrincipals_UpdateEndpoints parameters: - name: servicePrincipal-id @@ -13972,6 +14152,7 @@ paths: tags: - servicePrincipals.endpoint summary: Delete navigation property endpoints for servicePrincipals + description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. operationId: servicePrincipals_DeleteEndpoints parameters: - name: servicePrincipal-id @@ -14004,6 +14185,7 @@ paths: tags: - servicePrincipals.homeRealmDiscoveryPolicy summary: Get homeRealmDiscoveryPolicies from servicePrincipals + description: The homeRealmDiscoveryPolicies assigned to this service principal. operationId: servicePrincipals_ListHomeRealmDiscoveryPolicies parameters: - name: servicePrincipal-id @@ -14100,6 +14282,7 @@ paths: tags: - servicePrincipals.homeRealmDiscoveryPolicy summary: Get ref of homeRealmDiscoveryPolicies from servicePrincipals + description: The homeRealmDiscoveryPolicies assigned to this service principal. operationId: servicePrincipals_ListRefHomeRealmDiscoveryPolicies parameters: - name: servicePrincipal-id @@ -14164,6 +14347,7 @@ paths: tags: - servicePrincipals.homeRealmDiscoveryPolicy summary: Create new navigation property ref to homeRealmDiscoveryPolicies for servicePrincipals + description: The homeRealmDiscoveryPolicies assigned to this service principal. operationId: servicePrincipals_CreateRefHomeRealmDiscoveryPolicies parameters: - name: servicePrincipal-id @@ -14439,6 +14623,7 @@ paths: tags: - servicePrincipals.directoryObject summary: Get memberOf from servicePrincipals + description: 'Roles that this service principal is a member of. HTTP Methods: GET Read-only. Nullable.' operationId: servicePrincipals_ListMemberOf parameters: - name: servicePrincipal-id @@ -14521,6 +14706,7 @@ paths: tags: - servicePrincipals.directoryObject summary: Get ref of memberOf from servicePrincipals + description: 'Roles that this service principal is a member of. HTTP Methods: GET Read-only. Nullable.' operationId: servicePrincipals_ListRefMemberOf parameters: - name: servicePrincipal-id @@ -14577,6 +14763,7 @@ paths: tags: - servicePrincipals.directoryObject summary: Create new navigation property ref to memberOf for servicePrincipals + description: 'Roles that this service principal is a member of. HTTP Methods: GET Read-only. Nullable.' operationId: servicePrincipals_CreateRefMemberOf parameters: - name: servicePrincipal-id @@ -14982,6 +15169,7 @@ paths: tags: - servicePrincipals.oAuth2PermissionGrant summary: Get oauth2PermissionGrants from servicePrincipals + description: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user. Read-only. Nullable. operationId: servicePrincipals_ListOauth2PermissionGrants parameters: - name: servicePrincipal-id @@ -15082,6 +15270,7 @@ paths: tags: - servicePrincipals.oAuth2PermissionGrant summary: Get ref of oauth2PermissionGrants from servicePrincipals + description: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user. Read-only. Nullable. operationId: servicePrincipals_ListRefOauth2PermissionGrants parameters: - name: servicePrincipal-id @@ -15150,6 +15339,7 @@ paths: tags: - servicePrincipals.oAuth2PermissionGrant summary: Create new navigation property ref to oauth2PermissionGrants for servicePrincipals + description: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user. Read-only. Nullable. operationId: servicePrincipals_CreateRefOauth2PermissionGrants parameters: - name: servicePrincipal-id @@ -15185,6 +15375,7 @@ paths: tags: - servicePrincipals.directoryObject summary: Get ownedObjects from servicePrincipals + description: Directory objects that are owned by this service principal. Read-only. Nullable. operationId: servicePrincipals_ListOwnedObjects parameters: - name: servicePrincipal-id @@ -15267,6 +15458,7 @@ paths: tags: - servicePrincipals.directoryObject summary: Get ref of ownedObjects from servicePrincipals + description: Directory objects that are owned by this service principal. Read-only. Nullable. operationId: servicePrincipals_ListRefOwnedObjects parameters: - name: servicePrincipal-id @@ -15323,6 +15515,7 @@ paths: tags: - servicePrincipals.directoryObject summary: Create new navigation property ref to ownedObjects for servicePrincipals + description: Directory objects that are owned by this service principal. Read-only. Nullable. operationId: servicePrincipals_CreateRefOwnedObjects parameters: - name: servicePrincipal-id @@ -15358,6 +15551,7 @@ paths: tags: - servicePrincipals.directoryObject summary: Get owners from servicePrincipals + description: Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. operationId: servicePrincipals_ListOwners parameters: - name: servicePrincipal-id @@ -15440,6 +15634,7 @@ paths: tags: - servicePrincipals.directoryObject summary: Get ref of owners from servicePrincipals + description: Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. operationId: servicePrincipals_ListRefOwners parameters: - name: servicePrincipal-id @@ -15496,6 +15691,7 @@ paths: tags: - servicePrincipals.directoryObject summary: Create new navigation property ref to owners for servicePrincipals + description: Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. operationId: servicePrincipals_CreateRefOwners parameters: - name: servicePrincipal-id @@ -16113,6 +16309,7 @@ paths: tags: - servicePrincipals.synchronization summary: Get schema from servicePrincipals + description: The synchronization schema configured for the job. operationId: servicePrincipals.synchronization.jobs_GetSchema parameters: - name: servicePrincipal-id @@ -16177,6 +16374,7 @@ paths: tags: - servicePrincipals.synchronization summary: Update the navigation property schema in servicePrincipals + description: The synchronization schema configured for the job. operationId: servicePrincipals.synchronization.jobs_UpdateSchema parameters: - name: servicePrincipal-id @@ -16210,6 +16408,7 @@ paths: tags: - servicePrincipals.synchronization summary: Delete navigation property schema for servicePrincipals + description: The synchronization schema configured for the job. operationId: servicePrincipals.synchronization.jobs_DeleteSchema parameters: - name: servicePrincipal-id @@ -16242,6 +16441,7 @@ paths: tags: - servicePrincipals.synchronization summary: Get directories from servicePrincipals + description: Contains the collection of directories and all of their objects. operationId: servicePrincipals.synchronization.jobs.schema_ListDirectories parameters: - name: servicePrincipal-id @@ -16345,6 +16545,7 @@ paths: tags: - servicePrincipals.synchronization summary: Create new navigation property to directories for servicePrincipals + description: Contains the collection of directories and all of their objects. operationId: servicePrincipals.synchronization.jobs.schema_CreateDirectories parameters: - name: servicePrincipal-id @@ -16383,6 +16584,7 @@ paths: tags: - servicePrincipals.synchronization summary: Get directories from servicePrincipals + description: Contains the collection of directories and all of their objects. operationId: servicePrincipals.synchronization.jobs.schema_GetDirectories parameters: - name: servicePrincipal-id @@ -16450,6 +16652,7 @@ paths: tags: - servicePrincipals.synchronization summary: Update the navigation property directories in servicePrincipals + description: Contains the collection of directories and all of their objects. operationId: servicePrincipals.synchronization.jobs.schema_UpdateDirectories parameters: - name: servicePrincipal-id @@ -16490,6 +16693,7 @@ paths: tags: - servicePrincipals.synchronization summary: Delete navigation property directories for servicePrincipals + description: Contains the collection of directories and all of their objects. operationId: servicePrincipals.synchronization.jobs.schema_DeleteDirectories parameters: - name: servicePrincipal-id @@ -17046,6 +17250,7 @@ paths: tags: - servicePrincipals.synchronization summary: Get schema from servicePrincipals + description: Default synchronization schema for the jobs based on this template. operationId: servicePrincipals.synchronization.templates_GetSchema parameters: - name: servicePrincipal-id @@ -17110,6 +17315,7 @@ paths: tags: - servicePrincipals.synchronization summary: Update the navigation property schema in servicePrincipals + description: Default synchronization schema for the jobs based on this template. operationId: servicePrincipals.synchronization.templates_UpdateSchema parameters: - name: servicePrincipal-id @@ -17143,6 +17349,7 @@ paths: tags: - servicePrincipals.synchronization summary: Delete navigation property schema for servicePrincipals + description: Default synchronization schema for the jobs based on this template. operationId: servicePrincipals.synchronization.templates_DeleteSchema parameters: - name: servicePrincipal-id @@ -17175,6 +17382,7 @@ paths: tags: - servicePrincipals.synchronization summary: Get directories from servicePrincipals + description: Contains the collection of directories and all of their objects. operationId: servicePrincipals.synchronization.templates.schema_ListDirectories parameters: - name: servicePrincipal-id @@ -17278,6 +17486,7 @@ paths: tags: - servicePrincipals.synchronization summary: Create new navigation property to directories for servicePrincipals + description: Contains the collection of directories and all of their objects. operationId: servicePrincipals.synchronization.templates.schema_CreateDirectories parameters: - name: servicePrincipal-id @@ -17316,6 +17525,7 @@ paths: tags: - servicePrincipals.synchronization summary: Get directories from servicePrincipals + description: Contains the collection of directories and all of their objects. operationId: servicePrincipals.synchronization.templates.schema_GetDirectories parameters: - name: servicePrincipal-id @@ -17383,6 +17593,7 @@ paths: tags: - servicePrincipals.synchronization summary: Update the navigation property directories in servicePrincipals + description: Contains the collection of directories and all of their objects. operationId: servicePrincipals.synchronization.templates.schema_UpdateDirectories parameters: - name: servicePrincipal-id @@ -17423,6 +17634,7 @@ paths: tags: - servicePrincipals.synchronization summary: Delete navigation property directories for servicePrincipals + description: Contains the collection of directories and all of their objects. operationId: servicePrincipals.synchronization.templates.schema_DeleteDirectories parameters: - name: servicePrincipal-id @@ -17614,6 +17826,7 @@ paths: tags: - servicePrincipals.tokenIssuancePolicy summary: Get tokenIssuancePolicies from servicePrincipals + description: The tokenIssuancePolicies assigned to this service principal. operationId: servicePrincipals_ListTokenIssuancePolicies parameters: - name: servicePrincipal-id @@ -17710,6 +17923,7 @@ paths: tags: - servicePrincipals.tokenIssuancePolicy summary: Get ref of tokenIssuancePolicies from servicePrincipals + description: The tokenIssuancePolicies assigned to this service principal. operationId: servicePrincipals_ListRefTokenIssuancePolicies parameters: - name: servicePrincipal-id @@ -17774,6 +17988,7 @@ paths: tags: - servicePrincipals.tokenIssuancePolicy summary: Create new navigation property ref to tokenIssuancePolicies for servicePrincipals + description: The tokenIssuancePolicies assigned to this service principal. operationId: servicePrincipals_CreateRefTokenIssuancePolicies parameters: - name: servicePrincipal-id @@ -17809,6 +18024,7 @@ paths: tags: - servicePrincipals.tokenLifetimePolicy summary: Get tokenLifetimePolicies from servicePrincipals + description: The tokenLifetimePolicies assigned to this service principal. operationId: servicePrincipals_ListTokenLifetimePolicies parameters: - name: servicePrincipal-id @@ -17905,6 +18121,7 @@ paths: tags: - servicePrincipals.tokenLifetimePolicy summary: Get ref of tokenLifetimePolicies from servicePrincipals + description: The tokenLifetimePolicies assigned to this service principal. operationId: servicePrincipals_ListRefTokenLifetimePolicies parameters: - name: servicePrincipal-id @@ -17969,6 +18186,7 @@ paths: tags: - servicePrincipals.tokenLifetimePolicy summary: Create new navigation property ref to tokenLifetimePolicies for servicePrincipals + description: The tokenLifetimePolicies assigned to this service principal. operationId: servicePrincipals_CreateRefTokenLifetimePolicies parameters: - name: servicePrincipal-id @@ -18300,6 +18518,7 @@ paths: tags: - users.appRoleAssignment summary: Get appRoleAssignments from users + description: Represents the app roles a user has been granted for an application. operationId: users_ListAppRoleAssignments parameters: - name: user-id @@ -18399,6 +18618,7 @@ paths: tags: - users.appRoleAssignment summary: Create new navigation property to appRoleAssignments for users + description: Represents the app roles a user has been granted for an application. operationId: users_CreateAppRoleAssignments parameters: - name: user-id @@ -18430,6 +18650,7 @@ paths: tags: - users.appRoleAssignment summary: Get appRoleAssignments from users + description: Represents the app roles a user has been granted for an application. operationId: users_GetAppRoleAssignments parameters: - name: user-id @@ -18491,6 +18712,7 @@ paths: tags: - users.appRoleAssignment summary: Update the navigation property appRoleAssignments in users + description: Represents the app roles a user has been granted for an application. operationId: users_UpdateAppRoleAssignments parameters: - name: user-id @@ -18524,6 +18746,7 @@ paths: tags: - users.appRoleAssignment summary: Delete navigation property appRoleAssignments for users + description: Represents the app roles a user has been granted for an application. operationId: users_DeleteAppRoleAssignments parameters: - name: user-id @@ -20192,10 +20415,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -21040,11 +21263,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value. nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Bookings.yml b/openApiDocs/beta/Bookings.yml index da9e445ccb5..f480756d21a 100644 --- a/openApiDocs/beta/Bookings.yml +++ b/openApiDocs/beta/Bookings.yml @@ -148,6 +148,7 @@ paths: tags: - bookingBusinesses.bookingBusiness summary: Get entity from bookingBusinesses by key + description: Represents a Microsot Bookings Business. operationId: bookingBusinesses.bookingBusiness_GetBookingBusiness parameters: - name: bookingBusiness-id @@ -237,6 +238,7 @@ paths: tags: - bookingBusinesses.bookingBusiness summary: Update entity in bookingBusinesses + description: Represents a Microsot Bookings Business. operationId: bookingBusinesses.bookingBusiness_UpdateBookingBusiness parameters: - name: bookingBusiness-id @@ -263,6 +265,7 @@ paths: tags: - bookingBusinesses.bookingBusiness summary: Delete entity from bookingBusinesses + description: Represents a Microsot Bookings Business. operationId: bookingBusinesses.bookingBusiness_DeleteBookingBusiness parameters: - name: bookingBusiness-id @@ -288,6 +291,7 @@ paths: tags: - bookingBusinesses.bookingAppointment summary: Get appointments from bookingBusinesses + description: All the appointments of this business. Read-only. Nullable. operationId: bookingBusinesses_ListAppointments parameters: - name: bookingBusiness-id @@ -453,6 +457,7 @@ paths: tags: - bookingBusinesses.bookingAppointment summary: Create new navigation property to appointments for bookingBusinesses + description: All the appointments of this business. Read-only. Nullable. operationId: bookingBusinesses_CreateAppointments parameters: - name: bookingBusiness-id @@ -484,6 +489,7 @@ paths: tags: - bookingBusinesses.bookingAppointment summary: Get appointments from bookingBusinesses + description: All the appointments of this business. Read-only. Nullable. operationId: bookingBusinesses_GetAppointments parameters: - name: bookingBusiness-id @@ -567,6 +573,7 @@ paths: tags: - bookingBusinesses.bookingAppointment summary: Update the navigation property appointments in bookingBusinesses + description: All the appointments of this business. Read-only. Nullable. operationId: bookingBusinesses_UpdateAppointments parameters: - name: bookingBusiness-id @@ -600,6 +607,7 @@ paths: tags: - bookingBusinesses.bookingAppointment summary: Delete navigation property appointments for bookingBusinesses + description: All the appointments of this business. Read-only. Nullable. operationId: bookingBusinesses_DeleteAppointments parameters: - name: bookingBusiness-id @@ -632,6 +640,7 @@ paths: tags: - bookingBusinesses.Actions summary: Invoke action cancel + description: 'Cancels the giving booking appointment, sending a message to the involved parties.' operationId: bookingBusinesses.appointments_cancel parameters: - name: bookingBusiness-id @@ -672,6 +681,7 @@ paths: tags: - bookingBusinesses.bookingAppointment summary: Get calendarView from bookingBusinesses + description: The set of appointments of this business in a specified date range. Read-only. Nullable. operationId: bookingBusinesses_ListCalendarView parameters: - name: bookingBusiness-id @@ -849,6 +859,7 @@ paths: tags: - bookingBusinesses.bookingAppointment summary: Create new navigation property to calendarView for bookingBusinesses + description: The set of appointments of this business in a specified date range. Read-only. Nullable. operationId: bookingBusinesses_CreateCalendarView parameters: - name: bookingBusiness-id @@ -880,6 +891,7 @@ paths: tags: - bookingBusinesses.bookingAppointment summary: Get calendarView from bookingBusinesses + description: The set of appointments of this business in a specified date range. Read-only. Nullable. operationId: bookingBusinesses_GetCalendarView parameters: - name: bookingBusiness-id @@ -975,6 +987,7 @@ paths: tags: - bookingBusinesses.bookingAppointment summary: Update the navigation property calendarView in bookingBusinesses + description: The set of appointments of this business in a specified date range. Read-only. Nullable. operationId: bookingBusinesses_UpdateCalendarView parameters: - name: bookingBusiness-id @@ -1008,6 +1021,7 @@ paths: tags: - bookingBusinesses.bookingAppointment summary: Delete navigation property calendarView for bookingBusinesses + description: The set of appointments of this business in a specified date range. Read-only. Nullable. operationId: bookingBusinesses_DeleteCalendarView parameters: - name: bookingBusiness-id @@ -1040,6 +1054,7 @@ paths: tags: - bookingBusinesses.Actions summary: Invoke action cancel + description: 'Cancels the giving booking appointment, sending a message to the involved parties.' operationId: bookingBusinesses.calendarView_cancel parameters: - name: bookingBusiness-id @@ -1080,6 +1095,7 @@ paths: tags: - bookingBusinesses.bookingCustomer summary: Get customers from bookingBusinesses + description: All the customers of this business. Read-only. Nullable. operationId: bookingBusinesses_ListCustomers parameters: - name: bookingBusiness-id @@ -1164,6 +1180,7 @@ paths: tags: - bookingBusinesses.bookingCustomer summary: Create new navigation property to customers for bookingBusinesses + description: All the customers of this business. Read-only. Nullable. operationId: bookingBusinesses_CreateCustomers parameters: - name: bookingBusiness-id @@ -1195,6 +1212,7 @@ paths: tags: - bookingBusinesses.bookingCustomer summary: Get customers from bookingBusinesses + description: All the customers of this business. Read-only. Nullable. operationId: bookingBusinesses_GetCustomers parameters: - name: bookingBusiness-id @@ -1251,6 +1269,7 @@ paths: tags: - bookingBusinesses.bookingCustomer summary: Update the navigation property customers in bookingBusinesses + description: All the customers of this business. Read-only. Nullable. operationId: bookingBusinesses_UpdateCustomers parameters: - name: bookingBusiness-id @@ -1284,6 +1303,7 @@ paths: tags: - bookingBusinesses.bookingCustomer summary: Delete navigation property customers for bookingBusinesses + description: All the customers of this business. Read-only. Nullable. operationId: bookingBusinesses_DeleteCustomers parameters: - name: bookingBusiness-id @@ -1316,6 +1336,7 @@ paths: tags: - bookingBusinesses.Actions summary: Invoke action publish + description: Makes the scheduling page of this business available to the general public. operationId: bookingBusinesses_publish parameters: - name: bookingBusiness-id @@ -1336,6 +1357,7 @@ paths: tags: - bookingBusinesses.Actions summary: Invoke action unpublish + description: Prevents the general public from seeing the scheduling page of this business. operationId: bookingBusinesses_unpublish parameters: - name: bookingBusiness-id @@ -1356,6 +1378,7 @@ paths: tags: - bookingBusinesses.bookingService summary: Get services from bookingBusinesses + description: All the services offered by this business. Read-only. Nullable. operationId: bookingBusinesses_ListServices parameters: - name: bookingBusiness-id @@ -1479,6 +1502,7 @@ paths: tags: - bookingBusinesses.bookingService summary: Create new navigation property to services for bookingBusinesses + description: All the services offered by this business. Read-only. Nullable. operationId: bookingBusinesses_CreateServices parameters: - name: bookingBusiness-id @@ -1510,6 +1534,7 @@ paths: tags: - bookingBusinesses.bookingService summary: Get services from bookingBusinesses + description: All the services offered by this business. Read-only. Nullable. operationId: bookingBusinesses_GetServices parameters: - name: bookingBusiness-id @@ -1579,6 +1604,7 @@ paths: tags: - bookingBusinesses.bookingService summary: Update the navigation property services in bookingBusinesses + description: All the services offered by this business. Read-only. Nullable. operationId: bookingBusinesses_UpdateServices parameters: - name: bookingBusiness-id @@ -1612,6 +1638,7 @@ paths: tags: - bookingBusinesses.bookingService summary: Delete navigation property services for bookingBusinesses + description: All the services offered by this business. Read-only. Nullable. operationId: bookingBusinesses_DeleteServices parameters: - name: bookingBusiness-id @@ -1644,6 +1671,7 @@ paths: tags: - bookingBusinesses.bookingStaffMember summary: Get staffMembers from bookingBusinesses + description: All the staff members that provide services in this business. Read-only. Nullable. operationId: bookingBusinesses_ListStaffMembers parameters: - name: bookingBusiness-id @@ -1743,6 +1771,7 @@ paths: tags: - bookingBusinesses.bookingStaffMember summary: Create new navigation property to staffMembers for bookingBusinesses + description: All the staff members that provide services in this business. Read-only. Nullable. operationId: bookingBusinesses_CreateStaffMembers parameters: - name: bookingBusiness-id @@ -1774,6 +1803,7 @@ paths: tags: - bookingBusinesses.bookingStaffMember summary: Get staffMembers from bookingBusinesses + description: All the staff members that provide services in this business. Read-only. Nullable. operationId: bookingBusinesses_GetStaffMembers parameters: - name: bookingBusiness-id @@ -1835,6 +1865,7 @@ paths: tags: - bookingBusinesses.bookingStaffMember summary: Update the navigation property staffMembers in bookingBusinesses + description: All the staff members that provide services in this business. Read-only. Nullable. operationId: bookingBusinesses_UpdateStaffMembers parameters: - name: bookingBusiness-id @@ -1868,6 +1899,7 @@ paths: tags: - bookingBusinesses.bookingStaffMember summary: Delete navigation property staffMembers for bookingBusinesses + description: All the staff members that provide services in this business. Read-only. Nullable. operationId: bookingBusinesses_DeleteStaffMembers parameters: - name: bookingBusiness-id diff --git a/openApiDocs/beta/Calendar.yml b/openApiDocs/beta/Calendar.yml index 394e9823cde..85ce8879d1d 100644 --- a/openApiDocs/beta/Calendar.yml +++ b/openApiDocs/beta/Calendar.yml @@ -11,6 +11,7 @@ paths: tags: - groups.calendar summary: Get calendar from groups + description: The group's calendar. Read-only. operationId: groups_GetCalendar parameters: - name: group-id @@ -105,6 +106,7 @@ paths: tags: - groups.calendar summary: Update the navigation property calendar in groups + description: The group's calendar. Read-only. operationId: groups_UpdateCalendar parameters: - name: group-id @@ -131,6 +133,7 @@ paths: tags: - groups.calendar summary: Delete navigation property calendar for groups + description: The group's calendar. Read-only. operationId: groups_DeleteCalendar parameters: - name: group-id @@ -156,6 +159,7 @@ paths: tags: - groups.calendar summary: Get calendarPermissions from groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.calendar_ListCalendarPermissions parameters: - name: group-id @@ -249,6 +253,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to calendarPermissions for groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.calendar_CreateCalendarPermissions parameters: - name: group-id @@ -280,6 +285,7 @@ paths: tags: - groups.calendar summary: Get calendarPermissions from groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.calendar_GetCalendarPermissions parameters: - name: group-id @@ -339,6 +345,7 @@ paths: tags: - groups.calendar summary: Update the navigation property calendarPermissions in groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.calendar_UpdateCalendarPermissions parameters: - name: group-id @@ -372,6 +379,7 @@ paths: tags: - groups.calendar summary: Delete navigation property calendarPermissions for groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.calendar_DeleteCalendarPermissions parameters: - name: group-id @@ -404,6 +412,7 @@ paths: tags: - groups.calendar summary: Get calendarView from groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.calendar_ListCalendarView parameters: - name: group-id @@ -634,6 +643,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to calendarView for groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.calendar_CreateCalendarView parameters: - name: group-id @@ -665,6 +675,7 @@ paths: tags: - groups.calendar summary: Get calendarView from groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.calendar_GetCalendarView parameters: - name: group-id @@ -823,6 +834,7 @@ paths: tags: - groups.calendar summary: Update the navigation property calendarView in groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.calendar_UpdateCalendarView parameters: - name: group-id @@ -856,6 +868,7 @@ paths: tags: - groups.calendar summary: Delete navigation property calendarView for groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.calendar_DeleteCalendarView parameters: - name: group-id @@ -888,6 +901,7 @@ paths: tags: - groups.calendar summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendar.calendarView_ListAttachments parameters: - name: group-id @@ -988,6 +1002,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to attachments for groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendar.calendarView_CreateAttachments parameters: - name: group-id @@ -1026,6 +1041,7 @@ paths: tags: - groups.calendar summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendar.calendarView_GetAttachments parameters: - name: group-id @@ -1092,6 +1108,7 @@ paths: tags: - groups.calendar summary: Update the navigation property attachments in groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendar.calendarView_UpdateAttachments parameters: - name: group-id @@ -1132,6 +1149,7 @@ paths: tags: - groups.calendar summary: Delete navigation property attachments for groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendar.calendarView_DeleteAttachments parameters: - name: group-id @@ -1171,6 +1189,7 @@ paths: tags: - groups.calendar summary: Get calendar from groups + description: The calendar that contains the event. Navigation property. Read-only. operationId: groups.calendar.calendarView_GetCalendar parameters: - name: group-id @@ -1277,6 +1296,7 @@ paths: tags: - groups.calendar summary: Update the navigation property calendar in groups + description: The calendar that contains the event. Navigation property. Read-only. operationId: groups.calendar.calendarView_UpdateCalendar parameters: - name: group-id @@ -1310,6 +1330,7 @@ paths: tags: - groups.calendar summary: Delete navigation property calendar for groups + description: The calendar that contains the event. Navigation property. Read-only. operationId: groups.calendar.calendarView_DeleteCalendar parameters: - name: group-id @@ -1844,6 +1865,7 @@ paths: tags: - groups.calendar summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendar.calendarView_ListExtensions parameters: - name: group-id @@ -1929,6 +1951,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to extensions for groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendar.calendarView_CreateExtensions parameters: - name: group-id @@ -1967,6 +1990,7 @@ paths: tags: - groups.calendar summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendar.calendarView_GetExtensions parameters: - name: group-id @@ -2028,6 +2052,7 @@ paths: tags: - groups.calendar summary: Update the navigation property extensions in groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendar.calendarView_UpdateExtensions parameters: - name: group-id @@ -2068,6 +2093,7 @@ paths: tags: - groups.calendar summary: Delete navigation property extensions for groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendar.calendarView_DeleteExtensions parameters: - name: group-id @@ -2107,6 +2133,7 @@ paths: tags: - groups.calendar summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendar.calendarView_ListInstances parameters: - name: group-id @@ -2332,6 +2359,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to instances for groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendar.calendarView_CreateInstances parameters: - name: group-id @@ -2370,6 +2398,7 @@ paths: tags: - groups.calendar summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendar.calendarView_GetInstances parameters: - name: group-id @@ -2530,6 +2559,7 @@ paths: tags: - groups.calendar summary: Update the navigation property instances in groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendar.calendarView_UpdateInstances parameters: - name: group-id @@ -2570,6 +2600,7 @@ paths: tags: - groups.calendar summary: Delete navigation property instances for groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendar.calendarView_DeleteInstances parameters: - name: group-id @@ -2609,6 +2640,7 @@ paths: tags: - groups.calendar summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.calendarView_ListMultiValueExtendedProperties parameters: - name: group-id @@ -2697,6 +2729,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.calendarView_CreateMultiValueExtendedProperties parameters: - name: group-id @@ -2735,6 +2768,7 @@ paths: tags: - groups.calendar summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.calendarView_GetMultiValueExtendedProperties parameters: - name: group-id @@ -2797,6 +2831,7 @@ paths: tags: - groups.calendar summary: Update the navigation property multiValueExtendedProperties in groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.calendarView_UpdateMultiValueExtendedProperties parameters: - name: group-id @@ -2837,6 +2872,7 @@ paths: tags: - groups.calendar summary: Delete navigation property multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.calendarView_DeleteMultiValueExtendedProperties parameters: - name: group-id @@ -2876,6 +2912,7 @@ paths: tags: - groups.calendar summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.calendarView_ListSingleValueExtendedProperties parameters: - name: group-id @@ -2964,6 +3001,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.calendarView_CreateSingleValueExtendedProperties parameters: - name: group-id @@ -3002,6 +3040,7 @@ paths: tags: - groups.calendar summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.calendarView_GetSingleValueExtendedProperties parameters: - name: group-id @@ -3064,6 +3103,7 @@ paths: tags: - groups.calendar summary: Update the navigation property singleValueExtendedProperties in groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.calendarView_UpdateSingleValueExtendedProperties parameters: - name: group-id @@ -3104,6 +3144,7 @@ paths: tags: - groups.calendar summary: Delete navigation property singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.calendarView_DeleteSingleValueExtendedProperties parameters: - name: group-id @@ -3143,6 +3184,7 @@ paths: tags: - groups.calendar summary: Get events from groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.calendar_ListEvents parameters: - name: group-id @@ -3361,6 +3403,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to events for groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.calendar_CreateEvents parameters: - name: group-id @@ -3392,6 +3435,7 @@ paths: tags: - groups.calendar summary: Get events from groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.calendar_GetEvents parameters: - name: group-id @@ -3538,6 +3582,7 @@ paths: tags: - groups.calendar summary: Update the navigation property events in groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.calendar_UpdateEvents parameters: - name: group-id @@ -3571,6 +3616,7 @@ paths: tags: - groups.calendar summary: Delete navigation property events for groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.calendar_DeleteEvents parameters: - name: group-id @@ -3603,6 +3649,7 @@ paths: tags: - groups.calendar summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendar.events_ListAttachments parameters: - name: group-id @@ -3703,6 +3750,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to attachments for groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendar.events_CreateAttachments parameters: - name: group-id @@ -3741,6 +3789,7 @@ paths: tags: - groups.calendar summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendar.events_GetAttachments parameters: - name: group-id @@ -3807,6 +3856,7 @@ paths: tags: - groups.calendar summary: Update the navigation property attachments in groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendar.events_UpdateAttachments parameters: - name: group-id @@ -3847,6 +3897,7 @@ paths: tags: - groups.calendar summary: Delete navigation property attachments for groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendar.events_DeleteAttachments parameters: - name: group-id @@ -3886,6 +3937,7 @@ paths: tags: - groups.calendar summary: Get calendar from groups + description: The calendar that contains the event. Navigation property. Read-only. operationId: groups.calendar.events_GetCalendar parameters: - name: group-id @@ -3992,6 +4044,7 @@ paths: tags: - groups.calendar summary: Update the navigation property calendar in groups + description: The calendar that contains the event. Navigation property. Read-only. operationId: groups.calendar.events_UpdateCalendar parameters: - name: group-id @@ -4025,6 +4078,7 @@ paths: tags: - groups.calendar summary: Delete navigation property calendar for groups + description: The calendar that contains the event. Navigation property. Read-only. operationId: groups.calendar.events_DeleteCalendar parameters: - name: group-id @@ -4559,6 +4613,7 @@ paths: tags: - groups.calendar summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendar.events_ListExtensions parameters: - name: group-id @@ -4644,6 +4699,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to extensions for groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendar.events_CreateExtensions parameters: - name: group-id @@ -4682,6 +4738,7 @@ paths: tags: - groups.calendar summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendar.events_GetExtensions parameters: - name: group-id @@ -4743,6 +4800,7 @@ paths: tags: - groups.calendar summary: Update the navigation property extensions in groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendar.events_UpdateExtensions parameters: - name: group-id @@ -4783,6 +4841,7 @@ paths: tags: - groups.calendar summary: Delete navigation property extensions for groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendar.events_DeleteExtensions parameters: - name: group-id @@ -4822,6 +4881,7 @@ paths: tags: - groups.calendar summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendar.events_ListInstances parameters: - name: group-id @@ -5047,6 +5107,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to instances for groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendar.events_CreateInstances parameters: - name: group-id @@ -5085,6 +5146,7 @@ paths: tags: - groups.calendar summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendar.events_GetInstances parameters: - name: group-id @@ -5245,6 +5307,7 @@ paths: tags: - groups.calendar summary: Update the navigation property instances in groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendar.events_UpdateInstances parameters: - name: group-id @@ -5285,6 +5348,7 @@ paths: tags: - groups.calendar summary: Delete navigation property instances for groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendar.events_DeleteInstances parameters: - name: group-id @@ -5324,6 +5388,7 @@ paths: tags: - groups.calendar summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.events_ListMultiValueExtendedProperties parameters: - name: group-id @@ -5412,6 +5477,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.events_CreateMultiValueExtendedProperties parameters: - name: group-id @@ -5450,6 +5516,7 @@ paths: tags: - groups.calendar summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.events_GetMultiValueExtendedProperties parameters: - name: group-id @@ -5512,6 +5579,7 @@ paths: tags: - groups.calendar summary: Update the navigation property multiValueExtendedProperties in groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.events_UpdateMultiValueExtendedProperties parameters: - name: group-id @@ -5552,6 +5620,7 @@ paths: tags: - groups.calendar summary: Delete navigation property multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.events_DeleteMultiValueExtendedProperties parameters: - name: group-id @@ -5591,6 +5660,7 @@ paths: tags: - groups.calendar summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.events_ListSingleValueExtendedProperties parameters: - name: group-id @@ -5679,6 +5749,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.events_CreateSingleValueExtendedProperties parameters: - name: group-id @@ -5717,6 +5788,7 @@ paths: tags: - groups.calendar summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.events_GetSingleValueExtendedProperties parameters: - name: group-id @@ -5779,6 +5851,7 @@ paths: tags: - groups.calendar summary: Update the navigation property singleValueExtendedProperties in groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.events_UpdateSingleValueExtendedProperties parameters: - name: group-id @@ -5819,6 +5892,7 @@ paths: tags: - groups.calendar summary: Delete navigation property singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.events_DeleteSingleValueExtendedProperties parameters: - name: group-id @@ -5858,6 +5932,7 @@ paths: tags: - groups.calendar summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendar_ListMultiValueExtendedProperties parameters: - name: group-id @@ -5939,6 +6014,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendar_CreateMultiValueExtendedProperties parameters: - name: group-id @@ -5970,6 +6046,7 @@ paths: tags: - groups.calendar summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendar_GetMultiValueExtendedProperties parameters: - name: group-id @@ -6025,6 +6102,7 @@ paths: tags: - groups.calendar summary: Update the navigation property multiValueExtendedProperties in groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendar_UpdateMultiValueExtendedProperties parameters: - name: group-id @@ -6058,6 +6136,7 @@ paths: tags: - groups.calendar summary: Delete navigation property multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendar_DeleteMultiValueExtendedProperties parameters: - name: group-id @@ -6090,6 +6169,7 @@ paths: tags: - groups.calendar summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendar_ListSingleValueExtendedProperties parameters: - name: group-id @@ -6171,6 +6251,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendar_CreateSingleValueExtendedProperties parameters: - name: group-id @@ -6202,6 +6283,7 @@ paths: tags: - groups.calendar summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendar_GetSingleValueExtendedProperties parameters: - name: group-id @@ -6257,6 +6339,7 @@ paths: tags: - groups.calendar summary: Update the navigation property singleValueExtendedProperties in groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendar_UpdateSingleValueExtendedProperties parameters: - name: group-id @@ -6290,6 +6373,7 @@ paths: tags: - groups.calendar summary: Delete navigation property singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendar_DeleteSingleValueExtendedProperties parameters: - name: group-id @@ -6322,6 +6406,7 @@ paths: tags: - groups.event summary: Get calendarView from groups + description: The calendar view for the calendar. Read-only. operationId: groups_ListCalendarView parameters: - name: group-id @@ -6552,6 +6637,7 @@ paths: tags: - groups.event summary: Create new navigation property to calendarView for groups + description: The calendar view for the calendar. Read-only. operationId: groups_CreateCalendarView parameters: - name: group-id @@ -6583,6 +6669,7 @@ paths: tags: - groups.event summary: Get calendarView from groups + description: The calendar view for the calendar. Read-only. operationId: groups_GetCalendarView parameters: - name: group-id @@ -6741,6 +6828,7 @@ paths: tags: - groups.event summary: Update the navigation property calendarView in groups + description: The calendar view for the calendar. Read-only. operationId: groups_UpdateCalendarView parameters: - name: group-id @@ -6774,6 +6862,7 @@ paths: tags: - groups.event summary: Delete navigation property calendarView for groups + description: The calendar view for the calendar. Read-only. operationId: groups_DeleteCalendarView parameters: - name: group-id @@ -6806,6 +6895,7 @@ paths: tags: - groups.event summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendarView_ListAttachments parameters: - name: group-id @@ -6906,6 +6996,7 @@ paths: tags: - groups.event summary: Create new navigation property to attachments for groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendarView_CreateAttachments parameters: - name: group-id @@ -6944,6 +7035,7 @@ paths: tags: - groups.event summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendarView_GetAttachments parameters: - name: group-id @@ -7010,6 +7102,7 @@ paths: tags: - groups.event summary: Update the navigation property attachments in groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendarView_UpdateAttachments parameters: - name: group-id @@ -7050,6 +7143,7 @@ paths: tags: - groups.event summary: Delete navigation property attachments for groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendarView_DeleteAttachments parameters: - name: group-id @@ -7089,6 +7183,7 @@ paths: tags: - groups.event summary: Get calendar from groups + description: The calendar that contains the event. Navigation property. Read-only. operationId: groups.calendarView_GetCalendar parameters: - name: group-id @@ -7195,6 +7290,7 @@ paths: tags: - groups.event summary: Update the navigation property calendar in groups + description: The calendar that contains the event. Navigation property. Read-only. operationId: groups.calendarView_UpdateCalendar parameters: - name: group-id @@ -7228,6 +7324,7 @@ paths: tags: - groups.event summary: Delete navigation property calendar for groups + description: The calendar that contains the event. Navigation property. Read-only. operationId: groups.calendarView_DeleteCalendar parameters: - name: group-id @@ -7260,6 +7357,7 @@ paths: tags: - groups.event summary: Get calendarPermissions from groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.calendarView.calendar_ListCalendarPermissions parameters: - name: group-id @@ -7360,6 +7458,7 @@ paths: tags: - groups.event summary: Create new navigation property to calendarPermissions for groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.calendarView.calendar_CreateCalendarPermissions parameters: - name: group-id @@ -7398,6 +7497,7 @@ paths: tags: - groups.event summary: Get calendarPermissions from groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.calendarView.calendar_GetCalendarPermissions parameters: - name: group-id @@ -7464,6 +7564,7 @@ paths: tags: - groups.event summary: Update the navigation property calendarPermissions in groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.calendarView.calendar_UpdateCalendarPermissions parameters: - name: group-id @@ -7504,6 +7605,7 @@ paths: tags: - groups.event summary: Delete navigation property calendarPermissions for groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.calendarView.calendar_DeleteCalendarPermissions parameters: - name: group-id @@ -7543,6 +7645,7 @@ paths: tags: - groups.event summary: Get calendarView from groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.calendarView.calendar_ListCalendarView parameters: - name: group-id @@ -7768,6 +7871,7 @@ paths: tags: - groups.event summary: Create new navigation property to calendarView for groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.calendarView.calendar_CreateCalendarView parameters: - name: group-id @@ -7806,6 +7910,7 @@ paths: tags: - groups.event summary: Get calendarView from groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.calendarView.calendar_GetCalendarView parameters: - name: group-id @@ -7966,6 +8071,7 @@ paths: tags: - groups.event summary: Update the navigation property calendarView in groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.calendarView.calendar_UpdateCalendarView parameters: - name: group-id @@ -8006,6 +8112,7 @@ paths: tags: - groups.event summary: Delete navigation property calendarView for groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.calendarView.calendar_DeleteCalendarView parameters: - name: group-id @@ -8045,6 +8152,7 @@ paths: tags: - groups.event summary: Get events from groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.calendarView.calendar_ListEvents parameters: - name: group-id @@ -8270,6 +8378,7 @@ paths: tags: - groups.event summary: Create new navigation property to events for groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.calendarView.calendar_CreateEvents parameters: - name: group-id @@ -8308,6 +8417,7 @@ paths: tags: - groups.event summary: Get events from groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.calendarView.calendar_GetEvents parameters: - name: group-id @@ -8468,6 +8578,7 @@ paths: tags: - groups.event summary: Update the navigation property events in groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.calendarView.calendar_UpdateEvents parameters: - name: group-id @@ -8508,6 +8619,7 @@ paths: tags: - groups.event summary: Delete navigation property events for groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.calendarView.calendar_DeleteEvents parameters: - name: group-id @@ -8547,6 +8659,7 @@ paths: tags: - groups.event summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendarView.calendar_ListMultiValueExtendedProperties parameters: - name: group-id @@ -8635,6 +8748,7 @@ paths: tags: - groups.event summary: Create new navigation property to multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendarView.calendar_CreateMultiValueExtendedProperties parameters: - name: group-id @@ -8673,6 +8787,7 @@ paths: tags: - groups.event summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendarView.calendar_GetMultiValueExtendedProperties parameters: - name: group-id @@ -8735,6 +8850,7 @@ paths: tags: - groups.event summary: Update the navigation property multiValueExtendedProperties in groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendarView.calendar_UpdateMultiValueExtendedProperties parameters: - name: group-id @@ -8775,6 +8891,7 @@ paths: tags: - groups.event summary: Delete navigation property multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendarView.calendar_DeleteMultiValueExtendedProperties parameters: - name: group-id @@ -8814,6 +8931,7 @@ paths: tags: - groups.event summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendarView.calendar_ListSingleValueExtendedProperties parameters: - name: group-id @@ -8902,6 +9020,7 @@ paths: tags: - groups.event summary: Create new navigation property to singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendarView.calendar_CreateSingleValueExtendedProperties parameters: - name: group-id @@ -8940,6 +9059,7 @@ paths: tags: - groups.event summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendarView.calendar_GetSingleValueExtendedProperties parameters: - name: group-id @@ -9002,6 +9122,7 @@ paths: tags: - groups.event summary: Update the navigation property singleValueExtendedProperties in groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendarView.calendar_UpdateSingleValueExtendedProperties parameters: - name: group-id @@ -9042,6 +9163,7 @@ paths: tags: - groups.event summary: Delete navigation property singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendarView.calendar_DeleteSingleValueExtendedProperties parameters: - name: group-id @@ -9583,6 +9705,7 @@ paths: tags: - groups.event summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendarView_ListExtensions parameters: - name: group-id @@ -9668,6 +9791,7 @@ paths: tags: - groups.event summary: Create new navigation property to extensions for groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendarView_CreateExtensions parameters: - name: group-id @@ -9706,6 +9830,7 @@ paths: tags: - groups.event summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendarView_GetExtensions parameters: - name: group-id @@ -9767,6 +9892,7 @@ paths: tags: - groups.event summary: Update the navigation property extensions in groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendarView_UpdateExtensions parameters: - name: group-id @@ -9807,6 +9933,7 @@ paths: tags: - groups.event summary: Delete navigation property extensions for groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendarView_DeleteExtensions parameters: - name: group-id @@ -9846,6 +9973,7 @@ paths: tags: - groups.event summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendarView_ListInstances parameters: - name: group-id @@ -10071,6 +10199,7 @@ paths: tags: - groups.event summary: Create new navigation property to instances for groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendarView_CreateInstances parameters: - name: group-id @@ -10109,6 +10238,7 @@ paths: tags: - groups.event summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendarView_GetInstances parameters: - name: group-id @@ -10269,6 +10399,7 @@ paths: tags: - groups.event summary: Update the navigation property instances in groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendarView_UpdateInstances parameters: - name: group-id @@ -10309,6 +10440,7 @@ paths: tags: - groups.event summary: Delete navigation property instances for groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendarView_DeleteInstances parameters: - name: group-id @@ -10348,6 +10480,7 @@ paths: tags: - groups.event summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendarView_ListMultiValueExtendedProperties parameters: - name: group-id @@ -10436,6 +10569,7 @@ paths: tags: - groups.event summary: Create new navigation property to multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendarView_CreateMultiValueExtendedProperties parameters: - name: group-id @@ -10474,6 +10608,7 @@ paths: tags: - groups.event summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendarView_GetMultiValueExtendedProperties parameters: - name: group-id @@ -10536,6 +10671,7 @@ paths: tags: - groups.event summary: Update the navigation property multiValueExtendedProperties in groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendarView_UpdateMultiValueExtendedProperties parameters: - name: group-id @@ -10576,6 +10712,7 @@ paths: tags: - groups.event summary: Delete navigation property multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendarView_DeleteMultiValueExtendedProperties parameters: - name: group-id @@ -10615,6 +10752,7 @@ paths: tags: - groups.event summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendarView_ListSingleValueExtendedProperties parameters: - name: group-id @@ -10703,6 +10841,7 @@ paths: tags: - groups.event summary: Create new navigation property to singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendarView_CreateSingleValueExtendedProperties parameters: - name: group-id @@ -10741,6 +10880,7 @@ paths: tags: - groups.event summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendarView_GetSingleValueExtendedProperties parameters: - name: group-id @@ -10803,6 +10943,7 @@ paths: tags: - groups.event summary: Update the navigation property singleValueExtendedProperties in groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendarView_UpdateSingleValueExtendedProperties parameters: - name: group-id @@ -10843,6 +10984,7 @@ paths: tags: - groups.event summary: Delete navigation property singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendarView_DeleteSingleValueExtendedProperties parameters: - name: group-id @@ -10882,6 +11024,7 @@ paths: tags: - groups.event summary: Get events from groups + description: The group's events. operationId: groups_ListEvents parameters: - name: group-id @@ -11100,6 +11243,7 @@ paths: tags: - groups.event summary: Create new navigation property to events for groups + description: The group's events. operationId: groups_CreateEvents parameters: - name: group-id @@ -11131,6 +11275,7 @@ paths: tags: - groups.event summary: Get events from groups + description: The group's events. operationId: groups_GetEvents parameters: - name: group-id @@ -11277,6 +11422,7 @@ paths: tags: - groups.event summary: Update the navigation property events in groups + description: The group's events. operationId: groups_UpdateEvents parameters: - name: group-id @@ -11310,6 +11456,7 @@ paths: tags: - groups.event summary: Delete navigation property events for groups + description: The group's events. operationId: groups_DeleteEvents parameters: - name: group-id @@ -11342,6 +11489,7 @@ paths: tags: - groups.event summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.events_ListAttachments parameters: - name: group-id @@ -11442,6 +11590,7 @@ paths: tags: - groups.event summary: Create new navigation property to attachments for groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.events_CreateAttachments parameters: - name: group-id @@ -11480,6 +11629,7 @@ paths: tags: - groups.event summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.events_GetAttachments parameters: - name: group-id @@ -11546,6 +11696,7 @@ paths: tags: - groups.event summary: Update the navigation property attachments in groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.events_UpdateAttachments parameters: - name: group-id @@ -11586,6 +11737,7 @@ paths: tags: - groups.event summary: Delete navigation property attachments for groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.events_DeleteAttachments parameters: - name: group-id @@ -11625,6 +11777,7 @@ paths: tags: - groups.event summary: Get calendar from groups + description: The calendar that contains the event. Navigation property. Read-only. operationId: groups.events_GetCalendar parameters: - name: group-id @@ -11731,6 +11884,7 @@ paths: tags: - groups.event summary: Update the navigation property calendar in groups + description: The calendar that contains the event. Navigation property. Read-only. operationId: groups.events_UpdateCalendar parameters: - name: group-id @@ -11764,6 +11918,7 @@ paths: tags: - groups.event summary: Delete navigation property calendar for groups + description: The calendar that contains the event. Navigation property. Read-only. operationId: groups.events_DeleteCalendar parameters: - name: group-id @@ -11796,6 +11951,7 @@ paths: tags: - groups.event summary: Get calendarPermissions from groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.events.calendar_ListCalendarPermissions parameters: - name: group-id @@ -11896,6 +12052,7 @@ paths: tags: - groups.event summary: Create new navigation property to calendarPermissions for groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.events.calendar_CreateCalendarPermissions parameters: - name: group-id @@ -11934,6 +12091,7 @@ paths: tags: - groups.event summary: Get calendarPermissions from groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.events.calendar_GetCalendarPermissions parameters: - name: group-id @@ -12000,6 +12158,7 @@ paths: tags: - groups.event summary: Update the navigation property calendarPermissions in groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.events.calendar_UpdateCalendarPermissions parameters: - name: group-id @@ -12040,6 +12199,7 @@ paths: tags: - groups.event summary: Delete navigation property calendarPermissions for groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.events.calendar_DeleteCalendarPermissions parameters: - name: group-id @@ -12079,6 +12239,7 @@ paths: tags: - groups.event summary: Get calendarView from groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.events.calendar_ListCalendarView parameters: - name: group-id @@ -12304,6 +12465,7 @@ paths: tags: - groups.event summary: Create new navigation property to calendarView for groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.events.calendar_CreateCalendarView parameters: - name: group-id @@ -12342,6 +12504,7 @@ paths: tags: - groups.event summary: Get calendarView from groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.events.calendar_GetCalendarView parameters: - name: group-id @@ -12502,6 +12665,7 @@ paths: tags: - groups.event summary: Update the navigation property calendarView in groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.events.calendar_UpdateCalendarView parameters: - name: group-id @@ -12542,6 +12706,7 @@ paths: tags: - groups.event summary: Delete navigation property calendarView for groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.events.calendar_DeleteCalendarView parameters: - name: group-id @@ -12581,6 +12746,7 @@ paths: tags: - groups.event summary: Get events from groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.events.calendar_ListEvents parameters: - name: group-id @@ -12806,6 +12972,7 @@ paths: tags: - groups.event summary: Create new navigation property to events for groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.events.calendar_CreateEvents parameters: - name: group-id @@ -12844,6 +13011,7 @@ paths: tags: - groups.event summary: Get events from groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.events.calendar_GetEvents parameters: - name: group-id @@ -13004,6 +13172,7 @@ paths: tags: - groups.event summary: Update the navigation property events in groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.events.calendar_UpdateEvents parameters: - name: group-id @@ -13044,6 +13213,7 @@ paths: tags: - groups.event summary: Delete navigation property events for groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.events.calendar_DeleteEvents parameters: - name: group-id @@ -13083,6 +13253,7 @@ paths: tags: - groups.event summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.events.calendar_ListMultiValueExtendedProperties parameters: - name: group-id @@ -13171,6 +13342,7 @@ paths: tags: - groups.event summary: Create new navigation property to multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.events.calendar_CreateMultiValueExtendedProperties parameters: - name: group-id @@ -13209,6 +13381,7 @@ paths: tags: - groups.event summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.events.calendar_GetMultiValueExtendedProperties parameters: - name: group-id @@ -13271,6 +13444,7 @@ paths: tags: - groups.event summary: Update the navigation property multiValueExtendedProperties in groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.events.calendar_UpdateMultiValueExtendedProperties parameters: - name: group-id @@ -13311,6 +13485,7 @@ paths: tags: - groups.event summary: Delete navigation property multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.events.calendar_DeleteMultiValueExtendedProperties parameters: - name: group-id @@ -13350,6 +13525,7 @@ paths: tags: - groups.event summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.events.calendar_ListSingleValueExtendedProperties parameters: - name: group-id @@ -13438,6 +13614,7 @@ paths: tags: - groups.event summary: Create new navigation property to singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.events.calendar_CreateSingleValueExtendedProperties parameters: - name: group-id @@ -13476,6 +13653,7 @@ paths: tags: - groups.event summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.events.calendar_GetSingleValueExtendedProperties parameters: - name: group-id @@ -13538,6 +13716,7 @@ paths: tags: - groups.event summary: Update the navigation property singleValueExtendedProperties in groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.events.calendar_UpdateSingleValueExtendedProperties parameters: - name: group-id @@ -13578,6 +13757,7 @@ paths: tags: - groups.event summary: Delete navigation property singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.events.calendar_DeleteSingleValueExtendedProperties parameters: - name: group-id @@ -14119,6 +14299,7 @@ paths: tags: - groups.event summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.events_ListExtensions parameters: - name: group-id @@ -14204,6 +14385,7 @@ paths: tags: - groups.event summary: Create new navigation property to extensions for groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.events_CreateExtensions parameters: - name: group-id @@ -14242,6 +14424,7 @@ paths: tags: - groups.event summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.events_GetExtensions parameters: - name: group-id @@ -14303,6 +14486,7 @@ paths: tags: - groups.event summary: Update the navigation property extensions in groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.events_UpdateExtensions parameters: - name: group-id @@ -14343,6 +14527,7 @@ paths: tags: - groups.event summary: Delete navigation property extensions for groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.events_DeleteExtensions parameters: - name: group-id @@ -14382,6 +14567,7 @@ paths: tags: - groups.event summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.events_ListInstances parameters: - name: group-id @@ -14607,6 +14793,7 @@ paths: tags: - groups.event summary: Create new navigation property to instances for groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.events_CreateInstances parameters: - name: group-id @@ -14645,6 +14832,7 @@ paths: tags: - groups.event summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.events_GetInstances parameters: - name: group-id @@ -14805,6 +14993,7 @@ paths: tags: - groups.event summary: Update the navigation property instances in groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.events_UpdateInstances parameters: - name: group-id @@ -14845,6 +15034,7 @@ paths: tags: - groups.event summary: Delete navigation property instances for groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.events_DeleteInstances parameters: - name: group-id @@ -14884,6 +15074,7 @@ paths: tags: - groups.event summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.events_ListMultiValueExtendedProperties parameters: - name: group-id @@ -14972,6 +15163,7 @@ paths: tags: - groups.event summary: Create new navigation property to multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.events_CreateMultiValueExtendedProperties parameters: - name: group-id @@ -15010,6 +15202,7 @@ paths: tags: - groups.event summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.events_GetMultiValueExtendedProperties parameters: - name: group-id @@ -15072,6 +15265,7 @@ paths: tags: - groups.event summary: Update the navigation property multiValueExtendedProperties in groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.events_UpdateMultiValueExtendedProperties parameters: - name: group-id @@ -15112,6 +15306,7 @@ paths: tags: - groups.event summary: Delete navigation property multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.events_DeleteMultiValueExtendedProperties parameters: - name: group-id @@ -15151,6 +15346,7 @@ paths: tags: - groups.event summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.events_ListSingleValueExtendedProperties parameters: - name: group-id @@ -15239,6 +15435,7 @@ paths: tags: - groups.event summary: Create new navigation property to singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.events_CreateSingleValueExtendedProperties parameters: - name: group-id @@ -15277,6 +15474,7 @@ paths: tags: - groups.event summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.events_GetSingleValueExtendedProperties parameters: - name: group-id @@ -15339,6 +15537,7 @@ paths: tags: - groups.event summary: Update the navigation property singleValueExtendedProperties in groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.events_UpdateSingleValueExtendedProperties parameters: - name: group-id @@ -15379,6 +15578,7 @@ paths: tags: - groups.event summary: Delete navigation property singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.events_DeleteSingleValueExtendedProperties parameters: - name: group-id @@ -15626,6 +15826,7 @@ paths: tags: - users.calendar summary: Get calendar from users + description: The user's primary calendar. Read-only. operationId: users_GetCalendar parameters: - name: user-id @@ -15720,6 +15921,7 @@ paths: tags: - users.calendar summary: Update the navigation property calendar in users + description: The user's primary calendar. Read-only. operationId: users_UpdateCalendar parameters: - name: user-id @@ -15746,6 +15948,7 @@ paths: tags: - users.calendar summary: Delete navigation property calendar for users + description: The user's primary calendar. Read-only. operationId: users_DeleteCalendar parameters: - name: user-id @@ -15771,6 +15974,7 @@ paths: tags: - users.calendar summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendar_ListCalendarPermissions parameters: - name: user-id @@ -15864,6 +16068,7 @@ paths: tags: - users.calendar summary: Create new navigation property to calendarPermissions for users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendar_CreateCalendarPermissions parameters: - name: user-id @@ -15895,6 +16100,7 @@ paths: tags: - users.calendar summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendar_GetCalendarPermissions parameters: - name: user-id @@ -15954,6 +16160,7 @@ paths: tags: - users.calendar summary: Update the navigation property calendarPermissions in users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendar_UpdateCalendarPermissions parameters: - name: user-id @@ -15987,6 +16194,7 @@ paths: tags: - users.calendar summary: Delete navigation property calendarPermissions for users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendar_DeleteCalendarPermissions parameters: - name: user-id @@ -16019,6 +16227,7 @@ paths: tags: - users.calendar summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendar_ListCalendarView parameters: - name: user-id @@ -16249,6 +16458,7 @@ paths: tags: - users.calendar summary: Create new navigation property to calendarView for users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendar_CreateCalendarView parameters: - name: user-id @@ -16280,6 +16490,7 @@ paths: tags: - users.calendar summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendar_GetCalendarView parameters: - name: user-id @@ -16438,6 +16649,7 @@ paths: tags: - users.calendar summary: Update the navigation property calendarView in users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendar_UpdateCalendarView parameters: - name: user-id @@ -16471,6 +16683,7 @@ paths: tags: - users.calendar summary: Delete navigation property calendarView for users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendar_DeleteCalendarView parameters: - name: user-id @@ -16503,6 +16716,7 @@ paths: tags: - users.calendar summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendar.calendarView_ListAttachments parameters: - name: user-id @@ -16603,6 +16817,7 @@ paths: tags: - users.calendar summary: Create new navigation property to attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendar.calendarView_CreateAttachments parameters: - name: user-id @@ -16641,6 +16856,7 @@ paths: tags: - users.calendar summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendar.calendarView_GetAttachments parameters: - name: user-id @@ -16707,6 +16923,7 @@ paths: tags: - users.calendar summary: Update the navigation property attachments in users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendar.calendarView_UpdateAttachments parameters: - name: user-id @@ -16747,6 +16964,7 @@ paths: tags: - users.calendar summary: Delete navigation property attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendar.calendarView_DeleteAttachments parameters: - name: user-id @@ -16786,6 +17004,7 @@ paths: tags: - users.calendar summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendar.calendarView_GetCalendar parameters: - name: user-id @@ -16892,6 +17111,7 @@ paths: tags: - users.calendar summary: Update the navigation property calendar in users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendar.calendarView_UpdateCalendar parameters: - name: user-id @@ -16925,6 +17145,7 @@ paths: tags: - users.calendar summary: Delete navigation property calendar for users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendar.calendarView_DeleteCalendar parameters: - name: user-id @@ -17459,6 +17680,7 @@ paths: tags: - users.calendar summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendar.calendarView_ListExtensions parameters: - name: user-id @@ -17544,6 +17766,7 @@ paths: tags: - users.calendar summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendar.calendarView_CreateExtensions parameters: - name: user-id @@ -17582,6 +17805,7 @@ paths: tags: - users.calendar summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendar.calendarView_GetExtensions parameters: - name: user-id @@ -17643,6 +17867,7 @@ paths: tags: - users.calendar summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendar.calendarView_UpdateExtensions parameters: - name: user-id @@ -17683,6 +17908,7 @@ paths: tags: - users.calendar summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendar.calendarView_DeleteExtensions parameters: - name: user-id @@ -17722,6 +17948,7 @@ paths: tags: - users.calendar summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendar.calendarView_ListInstances parameters: - name: user-id @@ -17947,6 +18174,7 @@ paths: tags: - users.calendar summary: Create new navigation property to instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendar.calendarView_CreateInstances parameters: - name: user-id @@ -17985,6 +18213,7 @@ paths: tags: - users.calendar summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendar.calendarView_GetInstances parameters: - name: user-id @@ -18145,6 +18374,7 @@ paths: tags: - users.calendar summary: Update the navigation property instances in users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendar.calendarView_UpdateInstances parameters: - name: user-id @@ -18185,6 +18415,7 @@ paths: tags: - users.calendar summary: Delete navigation property instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendar.calendarView_DeleteInstances parameters: - name: user-id @@ -18224,6 +18455,7 @@ paths: tags: - users.calendar summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.calendarView_ListMultiValueExtendedProperties parameters: - name: user-id @@ -18312,6 +18544,7 @@ paths: tags: - users.calendar summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.calendarView_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -18350,6 +18583,7 @@ paths: tags: - users.calendar summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.calendarView_GetMultiValueExtendedProperties parameters: - name: user-id @@ -18412,6 +18646,7 @@ paths: tags: - users.calendar summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.calendarView_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -18452,6 +18687,7 @@ paths: tags: - users.calendar summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.calendarView_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -18491,6 +18727,7 @@ paths: tags: - users.calendar summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.calendarView_ListSingleValueExtendedProperties parameters: - name: user-id @@ -18579,6 +18816,7 @@ paths: tags: - users.calendar summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.calendarView_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -18617,6 +18855,7 @@ paths: tags: - users.calendar summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.calendarView_GetSingleValueExtendedProperties parameters: - name: user-id @@ -18679,6 +18918,7 @@ paths: tags: - users.calendar summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.calendarView_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -18719,6 +18959,7 @@ paths: tags: - users.calendar summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.calendarView_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -18758,6 +18999,7 @@ paths: tags: - users.calendar summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendar_ListEvents parameters: - name: user-id @@ -18976,6 +19218,7 @@ paths: tags: - users.calendar summary: Create new navigation property to events for users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendar_CreateEvents parameters: - name: user-id @@ -19007,6 +19250,7 @@ paths: tags: - users.calendar summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendar_GetEvents parameters: - name: user-id @@ -19153,6 +19397,7 @@ paths: tags: - users.calendar summary: Update the navigation property events in users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendar_UpdateEvents parameters: - name: user-id @@ -19186,6 +19431,7 @@ paths: tags: - users.calendar summary: Delete navigation property events for users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendar_DeleteEvents parameters: - name: user-id @@ -19218,6 +19464,7 @@ paths: tags: - users.calendar summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendar.events_ListAttachments parameters: - name: user-id @@ -19318,6 +19565,7 @@ paths: tags: - users.calendar summary: Create new navigation property to attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendar.events_CreateAttachments parameters: - name: user-id @@ -19356,6 +19604,7 @@ paths: tags: - users.calendar summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendar.events_GetAttachments parameters: - name: user-id @@ -19422,6 +19671,7 @@ paths: tags: - users.calendar summary: Update the navigation property attachments in users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendar.events_UpdateAttachments parameters: - name: user-id @@ -19462,6 +19712,7 @@ paths: tags: - users.calendar summary: Delete navigation property attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendar.events_DeleteAttachments parameters: - name: user-id @@ -19501,6 +19752,7 @@ paths: tags: - users.calendar summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendar.events_GetCalendar parameters: - name: user-id @@ -19607,6 +19859,7 @@ paths: tags: - users.calendar summary: Update the navigation property calendar in users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendar.events_UpdateCalendar parameters: - name: user-id @@ -19640,6 +19893,7 @@ paths: tags: - users.calendar summary: Delete navigation property calendar for users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendar.events_DeleteCalendar parameters: - name: user-id @@ -20174,6 +20428,7 @@ paths: tags: - users.calendar summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendar.events_ListExtensions parameters: - name: user-id @@ -20259,6 +20514,7 @@ paths: tags: - users.calendar summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendar.events_CreateExtensions parameters: - name: user-id @@ -20297,6 +20553,7 @@ paths: tags: - users.calendar summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendar.events_GetExtensions parameters: - name: user-id @@ -20358,6 +20615,7 @@ paths: tags: - users.calendar summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendar.events_UpdateExtensions parameters: - name: user-id @@ -20398,6 +20656,7 @@ paths: tags: - users.calendar summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendar.events_DeleteExtensions parameters: - name: user-id @@ -20437,6 +20696,7 @@ paths: tags: - users.calendar summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendar.events_ListInstances parameters: - name: user-id @@ -20662,6 +20922,7 @@ paths: tags: - users.calendar summary: Create new navigation property to instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendar.events_CreateInstances parameters: - name: user-id @@ -20700,6 +20961,7 @@ paths: tags: - users.calendar summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendar.events_GetInstances parameters: - name: user-id @@ -20860,6 +21122,7 @@ paths: tags: - users.calendar summary: Update the navigation property instances in users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendar.events_UpdateInstances parameters: - name: user-id @@ -20900,6 +21163,7 @@ paths: tags: - users.calendar summary: Delete navigation property instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendar.events_DeleteInstances parameters: - name: user-id @@ -20939,6 +21203,7 @@ paths: tags: - users.calendar summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.events_ListMultiValueExtendedProperties parameters: - name: user-id @@ -21027,6 +21292,7 @@ paths: tags: - users.calendar summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.events_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -21065,6 +21331,7 @@ paths: tags: - users.calendar summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.events_GetMultiValueExtendedProperties parameters: - name: user-id @@ -21127,6 +21394,7 @@ paths: tags: - users.calendar summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.events_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -21167,6 +21435,7 @@ paths: tags: - users.calendar summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.events_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -21206,6 +21475,7 @@ paths: tags: - users.calendar summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.events_ListSingleValueExtendedProperties parameters: - name: user-id @@ -21294,6 +21564,7 @@ paths: tags: - users.calendar summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.events_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -21332,6 +21603,7 @@ paths: tags: - users.calendar summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.events_GetSingleValueExtendedProperties parameters: - name: user-id @@ -21394,6 +21666,7 @@ paths: tags: - users.calendar summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.events_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -21434,6 +21707,7 @@ paths: tags: - users.calendar summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.events_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -21473,6 +21747,7 @@ paths: tags: - users.calendar summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendar_ListMultiValueExtendedProperties parameters: - name: user-id @@ -21554,6 +21829,7 @@ paths: tags: - users.calendar summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendar_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -21585,6 +21861,7 @@ paths: tags: - users.calendar summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendar_GetMultiValueExtendedProperties parameters: - name: user-id @@ -21640,6 +21917,7 @@ paths: tags: - users.calendar summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendar_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -21673,6 +21951,7 @@ paths: tags: - users.calendar summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendar_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -21705,6 +21984,7 @@ paths: tags: - users.calendar summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendar_ListSingleValueExtendedProperties parameters: - name: user-id @@ -21786,6 +22066,7 @@ paths: tags: - users.calendar summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendar_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -21817,6 +22098,7 @@ paths: tags: - users.calendar summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendar_GetSingleValueExtendedProperties parameters: - name: user-id @@ -21872,6 +22154,7 @@ paths: tags: - users.calendar summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendar_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -21905,6 +22188,7 @@ paths: tags: - users.calendar summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendar_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -21937,6 +22221,7 @@ paths: tags: - users.calendarGroup summary: Get calendarGroups from users + description: The user's calendar groups. Read-only. Nullable. operationId: users_ListCalendarGroups parameters: - name: user-id @@ -22026,6 +22311,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to calendarGroups for users + description: The user's calendar groups. Read-only. Nullable. operationId: users_CreateCalendarGroups parameters: - name: user-id @@ -22057,6 +22343,7 @@ paths: tags: - users.calendarGroup summary: Get calendarGroups from users + description: The user's calendar groups. Read-only. Nullable. operationId: users_GetCalendarGroups parameters: - name: user-id @@ -22122,6 +22409,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property calendarGroups in users + description: The user's calendar groups. Read-only. Nullable. operationId: users_UpdateCalendarGroups parameters: - name: user-id @@ -22155,6 +22443,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property calendarGroups for users + description: The user's calendar groups. Read-only. Nullable. operationId: users_DeleteCalendarGroups parameters: - name: user-id @@ -22187,6 +22476,7 @@ paths: tags: - users.calendarGroup summary: Get calendars from users + description: The calendars in the calendar group. Navigation property. Read-only. Nullable. operationId: users.calendarGroups_ListCalendars parameters: - name: user-id @@ -22330,6 +22620,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to calendars for users + description: The calendars in the calendar group. Navigation property. Read-only. Nullable. operationId: users.calendarGroups_CreateCalendars parameters: - name: user-id @@ -22368,6 +22659,7 @@ paths: tags: - users.calendarGroup summary: Get calendars from users + description: The calendars in the calendar group. Navigation property. Read-only. Nullable. operationId: users.calendarGroups_GetCalendars parameters: - name: user-id @@ -22486,6 +22778,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property calendars in users + description: The calendars in the calendar group. Navigation property. Read-only. Nullable. operationId: users.calendarGroups_UpdateCalendars parameters: - name: user-id @@ -22526,6 +22819,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property calendars for users + description: The calendars in the calendar group. Navigation property. Read-only. Nullable. operationId: users.calendarGroups_DeleteCalendars parameters: - name: user-id @@ -22565,6 +22859,7 @@ paths: tags: - users.calendarGroup summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendarGroups.calendars_ListCalendarPermissions parameters: - name: user-id @@ -22672,6 +22967,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to calendarPermissions for users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendarGroups.calendars_CreateCalendarPermissions parameters: - name: user-id @@ -22717,6 +23013,7 @@ paths: tags: - users.calendarGroup summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendarGroups.calendars_GetCalendarPermissions parameters: - name: user-id @@ -22790,6 +23087,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property calendarPermissions in users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendarGroups.calendars_UpdateCalendarPermissions parameters: - name: user-id @@ -22837,6 +23135,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property calendarPermissions for users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendarGroups.calendars_DeleteCalendarPermissions parameters: - name: user-id @@ -22883,6 +23182,7 @@ paths: tags: - users.calendarGroup summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendarGroups.calendars_ListCalendarView parameters: - name: user-id @@ -23115,6 +23415,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to calendarView for users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendarGroups.calendars_CreateCalendarView parameters: - name: user-id @@ -23160,6 +23461,7 @@ paths: tags: - users.calendarGroup summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendarGroups.calendars_GetCalendarView parameters: - name: user-id @@ -23334,6 +23636,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property calendarView in users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendarGroups.calendars_UpdateCalendarView parameters: - name: user-id @@ -23381,6 +23684,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property calendarView for users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendarGroups.calendars_DeleteCalendarView parameters: - name: user-id @@ -23427,6 +23731,7 @@ paths: tags: - users.calendarGroup summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.calendarView_ListAttachments parameters: - name: user-id @@ -23541,6 +23846,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.calendarView_CreateAttachments parameters: - name: user-id @@ -23593,6 +23899,7 @@ paths: tags: - users.calendarGroup summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.calendarView_GetAttachments parameters: - name: user-id @@ -23673,6 +23980,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property attachments in users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.calendarView_UpdateAttachments parameters: - name: user-id @@ -23727,6 +24035,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.calendarView_DeleteAttachments parameters: - name: user-id @@ -23780,6 +24089,7 @@ paths: tags: - users.calendarGroup summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendarGroups.calendars.calendarView_GetCalendar parameters: - name: user-id @@ -23910,6 +24220,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property calendar in users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendarGroups.calendars.calendarView_UpdateCalendar parameters: - name: user-id @@ -23957,6 +24268,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property calendar for users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendarGroups.calendars.calendarView_DeleteCalendar parameters: - name: user-id @@ -24589,6 +24901,7 @@ paths: tags: - users.calendarGroup summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarGroups.calendars.calendarView_ListExtensions parameters: - name: user-id @@ -24688,6 +25001,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarGroups.calendars.calendarView_CreateExtensions parameters: - name: user-id @@ -24740,6 +25054,7 @@ paths: tags: - users.calendarGroup summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarGroups.calendars.calendarView_GetExtensions parameters: - name: user-id @@ -24815,6 +25130,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarGroups.calendars.calendarView_UpdateExtensions parameters: - name: user-id @@ -24869,6 +25185,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarGroups.calendars.calendarView_DeleteExtensions parameters: - name: user-id @@ -24922,6 +25239,7 @@ paths: tags: - users.calendarGroup summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.calendarView_ListInstances parameters: - name: user-id @@ -25161,6 +25479,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.calendarView_CreateInstances parameters: - name: user-id @@ -25213,6 +25532,7 @@ paths: tags: - users.calendarGroup summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.calendarView_GetInstances parameters: - name: user-id @@ -25401,6 +25721,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property instances in users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.calendarView_UpdateInstances parameters: - name: user-id @@ -25455,6 +25776,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.calendarView_DeleteInstances parameters: - name: user-id @@ -25508,6 +25830,7 @@ paths: tags: - users.calendarGroup summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.calendarView_ListMultiValueExtendedProperties parameters: - name: user-id @@ -25610,6 +25933,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.calendarView_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -25662,6 +25986,7 @@ paths: tags: - users.calendarGroup summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.calendarView_GetMultiValueExtendedProperties parameters: - name: user-id @@ -25738,6 +26063,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.calendarView_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -25792,6 +26118,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.calendarView_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -25845,6 +26172,7 @@ paths: tags: - users.calendarGroup summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.calendarView_ListSingleValueExtendedProperties parameters: - name: user-id @@ -25947,6 +26275,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.calendarView_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -25999,6 +26328,7 @@ paths: tags: - users.calendarGroup summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.calendarView_GetSingleValueExtendedProperties parameters: - name: user-id @@ -26075,6 +26405,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.calendarView_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -26129,6 +26460,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.calendarView_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -26182,6 +26514,7 @@ paths: tags: - users.calendarGroup summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendarGroups.calendars_ListEvents parameters: - name: user-id @@ -26414,6 +26747,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to events for users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendarGroups.calendars_CreateEvents parameters: - name: user-id @@ -26459,6 +26793,7 @@ paths: tags: - users.calendarGroup summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendarGroups.calendars_GetEvents parameters: - name: user-id @@ -26633,6 +26968,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property events in users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendarGroups.calendars_UpdateEvents parameters: - name: user-id @@ -26680,6 +27016,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property events for users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendarGroups.calendars_DeleteEvents parameters: - name: user-id @@ -26726,6 +27063,7 @@ paths: tags: - users.calendarGroup summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.events_ListAttachments parameters: - name: user-id @@ -26840,6 +27178,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.events_CreateAttachments parameters: - name: user-id @@ -26892,6 +27231,7 @@ paths: tags: - users.calendarGroup summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.events_GetAttachments parameters: - name: user-id @@ -26972,6 +27312,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property attachments in users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.events_UpdateAttachments parameters: - name: user-id @@ -27026,6 +27367,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.events_DeleteAttachments parameters: - name: user-id @@ -27079,6 +27421,7 @@ paths: tags: - users.calendarGroup summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendarGroups.calendars.events_GetCalendar parameters: - name: user-id @@ -27209,6 +27552,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property calendar in users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendarGroups.calendars.events_UpdateCalendar parameters: - name: user-id @@ -27256,6 +27600,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property calendar for users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendarGroups.calendars.events_DeleteCalendar parameters: - name: user-id @@ -27888,6 +28233,7 @@ paths: tags: - users.calendarGroup summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarGroups.calendars.events_ListExtensions parameters: - name: user-id @@ -27987,6 +28333,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarGroups.calendars.events_CreateExtensions parameters: - name: user-id @@ -28039,6 +28386,7 @@ paths: tags: - users.calendarGroup summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarGroups.calendars.events_GetExtensions parameters: - name: user-id @@ -28114,6 +28462,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarGroups.calendars.events_UpdateExtensions parameters: - name: user-id @@ -28168,6 +28517,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarGroups.calendars.events_DeleteExtensions parameters: - name: user-id @@ -28221,6 +28571,7 @@ paths: tags: - users.calendarGroup summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.events_ListInstances parameters: - name: user-id @@ -28460,6 +28811,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.events_CreateInstances parameters: - name: user-id @@ -28512,6 +28864,7 @@ paths: tags: - users.calendarGroup summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.events_GetInstances parameters: - name: user-id @@ -28700,6 +29053,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property instances in users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.events_UpdateInstances parameters: - name: user-id @@ -28754,6 +29108,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.events_DeleteInstances parameters: - name: user-id @@ -28807,6 +29162,7 @@ paths: tags: - users.calendarGroup summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.events_ListMultiValueExtendedProperties parameters: - name: user-id @@ -28909,6 +29265,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.events_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -28961,6 +29318,7 @@ paths: tags: - users.calendarGroup summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.events_GetMultiValueExtendedProperties parameters: - name: user-id @@ -29037,6 +29395,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.events_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -29091,6 +29450,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.events_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -29144,6 +29504,7 @@ paths: tags: - users.calendarGroup summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.events_ListSingleValueExtendedProperties parameters: - name: user-id @@ -29246,6 +29607,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.events_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -29298,6 +29660,7 @@ paths: tags: - users.calendarGroup summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.events_GetSingleValueExtendedProperties parameters: - name: user-id @@ -29374,6 +29737,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.events_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -29428,6 +29792,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.events_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -29481,6 +29846,7 @@ paths: tags: - users.calendarGroup summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarGroups.calendars_ListMultiValueExtendedProperties parameters: - name: user-id @@ -29576,6 +29942,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarGroups.calendars_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -29621,6 +29988,7 @@ paths: tags: - users.calendarGroup summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarGroups.calendars_GetMultiValueExtendedProperties parameters: - name: user-id @@ -29690,6 +30058,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarGroups.calendars_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -29737,6 +30106,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarGroups.calendars_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -29783,6 +30153,7 @@ paths: tags: - users.calendarGroup summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarGroups.calendars_ListSingleValueExtendedProperties parameters: - name: user-id @@ -29878,6 +30249,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarGroups.calendars_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -29923,6 +30295,7 @@ paths: tags: - users.calendarGroup summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarGroups.calendars_GetSingleValueExtendedProperties parameters: - name: user-id @@ -29992,6 +30365,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarGroups.calendars_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -30039,6 +30413,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarGroups.calendars_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -30085,6 +30460,7 @@ paths: tags: - users.calendar summary: Get calendars from users + description: The user's calendars. Read-only. Nullable. operationId: users_ListCalendars parameters: - name: user-id @@ -30221,6 +30597,7 @@ paths: tags: - users.calendar summary: Create new navigation property to calendars for users + description: The user's calendars. Read-only. Nullable. operationId: users_CreateCalendars parameters: - name: user-id @@ -30252,6 +30629,7 @@ paths: tags: - users.calendar summary: Get calendars from users + description: The user's calendars. Read-only. Nullable. operationId: users_GetCalendars parameters: - name: user-id @@ -30358,6 +30736,7 @@ paths: tags: - users.calendar summary: Update the navigation property calendars in users + description: The user's calendars. Read-only. Nullable. operationId: users_UpdateCalendars parameters: - name: user-id @@ -30391,6 +30770,7 @@ paths: tags: - users.calendar summary: Delete navigation property calendars for users + description: The user's calendars. Read-only. Nullable. operationId: users_DeleteCalendars parameters: - name: user-id @@ -30423,6 +30803,7 @@ paths: tags: - users.calendar summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendars_ListCalendarPermissions parameters: - name: user-id @@ -30523,6 +30904,7 @@ paths: tags: - users.calendar summary: Create new navigation property to calendarPermissions for users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendars_CreateCalendarPermissions parameters: - name: user-id @@ -30561,6 +30943,7 @@ paths: tags: - users.calendar summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendars_GetCalendarPermissions parameters: - name: user-id @@ -30627,6 +31010,7 @@ paths: tags: - users.calendar summary: Update the navigation property calendarPermissions in users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendars_UpdateCalendarPermissions parameters: - name: user-id @@ -30667,6 +31051,7 @@ paths: tags: - users.calendar summary: Delete navigation property calendarPermissions for users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendars_DeleteCalendarPermissions parameters: - name: user-id @@ -30706,6 +31091,7 @@ paths: tags: - users.calendar summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendars_ListCalendarView parameters: - name: user-id @@ -30943,6 +31329,7 @@ paths: tags: - users.calendar summary: Create new navigation property to calendarView for users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendars_CreateCalendarView parameters: - name: user-id @@ -30981,6 +31368,7 @@ paths: tags: - users.calendar summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendars_GetCalendarView parameters: - name: user-id @@ -31153,6 +31541,7 @@ paths: tags: - users.calendar summary: Update the navigation property calendarView in users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendars_UpdateCalendarView parameters: - name: user-id @@ -31193,6 +31582,7 @@ paths: tags: - users.calendar summary: Delete navigation property calendarView for users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendars_DeleteCalendarView parameters: - name: user-id @@ -31232,6 +31622,7 @@ paths: tags: - users.calendar summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendars.calendarView_ListAttachments parameters: - name: user-id @@ -31339,6 +31730,7 @@ paths: tags: - users.calendar summary: Create new navigation property to attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendars.calendarView_CreateAttachments parameters: - name: user-id @@ -31384,6 +31776,7 @@ paths: tags: - users.calendar summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendars.calendarView_GetAttachments parameters: - name: user-id @@ -31457,6 +31850,7 @@ paths: tags: - users.calendar summary: Update the navigation property attachments in users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendars.calendarView_UpdateAttachments parameters: - name: user-id @@ -31504,6 +31898,7 @@ paths: tags: - users.calendar summary: Delete navigation property attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendars.calendarView_DeleteAttachments parameters: - name: user-id @@ -31550,6 +31945,7 @@ paths: tags: - users.calendar summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendars.calendarView_GetCalendar parameters: - name: user-id @@ -31668,6 +32064,7 @@ paths: tags: - users.calendar summary: Update the navigation property calendar in users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendars.calendarView_UpdateCalendar parameters: - name: user-id @@ -31708,6 +32105,7 @@ paths: tags: - users.calendar summary: Delete navigation property calendar for users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendars.calendarView_DeleteCalendar parameters: - name: user-id @@ -32291,6 +32689,7 @@ paths: tags: - users.calendar summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendars.calendarView_ListExtensions parameters: - name: user-id @@ -32383,6 +32782,7 @@ paths: tags: - users.calendar summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendars.calendarView_CreateExtensions parameters: - name: user-id @@ -32428,6 +32828,7 @@ paths: tags: - users.calendar summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendars.calendarView_GetExtensions parameters: - name: user-id @@ -32496,6 +32897,7 @@ paths: tags: - users.calendar summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendars.calendarView_UpdateExtensions parameters: - name: user-id @@ -32543,6 +32945,7 @@ paths: tags: - users.calendar summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendars.calendarView_DeleteExtensions parameters: - name: user-id @@ -32589,6 +32992,7 @@ paths: tags: - users.calendar summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendars.calendarView_ListInstances parameters: - name: user-id @@ -32821,6 +33225,7 @@ paths: tags: - users.calendar summary: Create new navigation property to instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendars.calendarView_CreateInstances parameters: - name: user-id @@ -32866,6 +33271,7 @@ paths: tags: - users.calendar summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendars.calendarView_GetInstances parameters: - name: user-id @@ -33040,6 +33446,7 @@ paths: tags: - users.calendar summary: Update the navigation property instances in users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendars.calendarView_UpdateInstances parameters: - name: user-id @@ -33087,6 +33494,7 @@ paths: tags: - users.calendar summary: Delete navigation property instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendars.calendarView_DeleteInstances parameters: - name: user-id @@ -33133,6 +33541,7 @@ paths: tags: - users.calendar summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.calendarView_ListMultiValueExtendedProperties parameters: - name: user-id @@ -33228,6 +33637,7 @@ paths: tags: - users.calendar summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.calendarView_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -33273,6 +33683,7 @@ paths: tags: - users.calendar summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.calendarView_GetMultiValueExtendedProperties parameters: - name: user-id @@ -33342,6 +33753,7 @@ paths: tags: - users.calendar summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.calendarView_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -33389,6 +33801,7 @@ paths: tags: - users.calendar summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.calendarView_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -33435,6 +33848,7 @@ paths: tags: - users.calendar summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.calendarView_ListSingleValueExtendedProperties parameters: - name: user-id @@ -33530,6 +33944,7 @@ paths: tags: - users.calendar summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.calendarView_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -33575,6 +33990,7 @@ paths: tags: - users.calendar summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.calendarView_GetSingleValueExtendedProperties parameters: - name: user-id @@ -33644,6 +34060,7 @@ paths: tags: - users.calendar summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.calendarView_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -33691,6 +34108,7 @@ paths: tags: - users.calendar summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.calendarView_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -33737,6 +34155,7 @@ paths: tags: - users.calendar summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendars_ListEvents parameters: - name: user-id @@ -33962,6 +34381,7 @@ paths: tags: - users.calendar summary: Create new navigation property to events for users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendars_CreateEvents parameters: - name: user-id @@ -34000,6 +34420,7 @@ paths: tags: - users.calendar summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendars_GetEvents parameters: - name: user-id @@ -34160,6 +34581,7 @@ paths: tags: - users.calendar summary: Update the navigation property events in users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendars_UpdateEvents parameters: - name: user-id @@ -34200,6 +34622,7 @@ paths: tags: - users.calendar summary: Delete navigation property events for users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendars_DeleteEvents parameters: - name: user-id @@ -34239,6 +34662,7 @@ paths: tags: - users.calendar summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendars.events_ListAttachments parameters: - name: user-id @@ -34346,6 +34770,7 @@ paths: tags: - users.calendar summary: Create new navigation property to attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendars.events_CreateAttachments parameters: - name: user-id @@ -34391,6 +34816,7 @@ paths: tags: - users.calendar summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendars.events_GetAttachments parameters: - name: user-id @@ -34464,6 +34890,7 @@ paths: tags: - users.calendar summary: Update the navigation property attachments in users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendars.events_UpdateAttachments parameters: - name: user-id @@ -34511,6 +34938,7 @@ paths: tags: - users.calendar summary: Delete navigation property attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendars.events_DeleteAttachments parameters: - name: user-id @@ -34557,6 +34985,7 @@ paths: tags: - users.calendar summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendars.events_GetCalendar parameters: - name: user-id @@ -34675,6 +35104,7 @@ paths: tags: - users.calendar summary: Update the navigation property calendar in users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendars.events_UpdateCalendar parameters: - name: user-id @@ -34715,6 +35145,7 @@ paths: tags: - users.calendar summary: Delete navigation property calendar for users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendars.events_DeleteCalendar parameters: - name: user-id @@ -35298,6 +35729,7 @@ paths: tags: - users.calendar summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendars.events_ListExtensions parameters: - name: user-id @@ -35390,6 +35822,7 @@ paths: tags: - users.calendar summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendars.events_CreateExtensions parameters: - name: user-id @@ -35435,6 +35868,7 @@ paths: tags: - users.calendar summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendars.events_GetExtensions parameters: - name: user-id @@ -35503,6 +35937,7 @@ paths: tags: - users.calendar summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendars.events_UpdateExtensions parameters: - name: user-id @@ -35550,6 +35985,7 @@ paths: tags: - users.calendar summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendars.events_DeleteExtensions parameters: - name: user-id @@ -35596,6 +36032,7 @@ paths: tags: - users.calendar summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendars.events_ListInstances parameters: - name: user-id @@ -35828,6 +36265,7 @@ paths: tags: - users.calendar summary: Create new navigation property to instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendars.events_CreateInstances parameters: - name: user-id @@ -35873,6 +36311,7 @@ paths: tags: - users.calendar summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendars.events_GetInstances parameters: - name: user-id @@ -36047,6 +36486,7 @@ paths: tags: - users.calendar summary: Update the navigation property instances in users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendars.events_UpdateInstances parameters: - name: user-id @@ -36094,6 +36534,7 @@ paths: tags: - users.calendar summary: Delete navigation property instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendars.events_DeleteInstances parameters: - name: user-id @@ -36140,6 +36581,7 @@ paths: tags: - users.calendar summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.events_ListMultiValueExtendedProperties parameters: - name: user-id @@ -36235,6 +36677,7 @@ paths: tags: - users.calendar summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.events_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -36280,6 +36723,7 @@ paths: tags: - users.calendar summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.events_GetMultiValueExtendedProperties parameters: - name: user-id @@ -36349,6 +36793,7 @@ paths: tags: - users.calendar summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.events_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -36396,6 +36841,7 @@ paths: tags: - users.calendar summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.events_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -36442,6 +36888,7 @@ paths: tags: - users.calendar summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.events_ListSingleValueExtendedProperties parameters: - name: user-id @@ -36537,6 +36984,7 @@ paths: tags: - users.calendar summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.events_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -36582,6 +37030,7 @@ paths: tags: - users.calendar summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.events_GetSingleValueExtendedProperties parameters: - name: user-id @@ -36651,6 +37100,7 @@ paths: tags: - users.calendar summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.events_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -36698,6 +37148,7 @@ paths: tags: - users.calendar summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.events_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -36744,6 +37195,7 @@ paths: tags: - users.calendar summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendars_ListMultiValueExtendedProperties parameters: - name: user-id @@ -36832,6 +37284,7 @@ paths: tags: - users.calendar summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendars_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -36870,6 +37323,7 @@ paths: tags: - users.calendar summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendars_GetMultiValueExtendedProperties parameters: - name: user-id @@ -36932,6 +37386,7 @@ paths: tags: - users.calendar summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendars_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -36972,6 +37427,7 @@ paths: tags: - users.calendar summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendars_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -37011,6 +37467,7 @@ paths: tags: - users.calendar summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendars_ListSingleValueExtendedProperties parameters: - name: user-id @@ -37099,6 +37556,7 @@ paths: tags: - users.calendar summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendars_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -37137,6 +37595,7 @@ paths: tags: - users.calendar summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendars_GetSingleValueExtendedProperties parameters: - name: user-id @@ -37199,6 +37658,7 @@ paths: tags: - users.calendar summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendars_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -37239,6 +37699,7 @@ paths: tags: - users.calendar summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendars_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -37278,6 +37739,7 @@ paths: tags: - users.event summary: Get calendarView from users + description: The calendar view for the calendar. Read-only. Nullable. operationId: users_ListCalendarView parameters: - name: user-id @@ -37508,6 +37970,7 @@ paths: tags: - users.event summary: Create new navigation property to calendarView for users + description: The calendar view for the calendar. Read-only. Nullable. operationId: users_CreateCalendarView parameters: - name: user-id @@ -37539,6 +38002,7 @@ paths: tags: - users.event summary: Get calendarView from users + description: The calendar view for the calendar. Read-only. Nullable. operationId: users_GetCalendarView parameters: - name: user-id @@ -37697,6 +38161,7 @@ paths: tags: - users.event summary: Update the navigation property calendarView in users + description: The calendar view for the calendar. Read-only. Nullable. operationId: users_UpdateCalendarView parameters: - name: user-id @@ -37730,6 +38195,7 @@ paths: tags: - users.event summary: Delete navigation property calendarView for users + description: The calendar view for the calendar. Read-only. Nullable. operationId: users_DeleteCalendarView parameters: - name: user-id @@ -37762,6 +38228,7 @@ paths: tags: - users.event summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarView_ListAttachments parameters: - name: user-id @@ -37862,6 +38329,7 @@ paths: tags: - users.event summary: Create new navigation property to attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarView_CreateAttachments parameters: - name: user-id @@ -37900,6 +38368,7 @@ paths: tags: - users.event summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarView_GetAttachments parameters: - name: user-id @@ -37966,6 +38435,7 @@ paths: tags: - users.event summary: Update the navigation property attachments in users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarView_UpdateAttachments parameters: - name: user-id @@ -38006,6 +38476,7 @@ paths: tags: - users.event summary: Delete navigation property attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarView_DeleteAttachments parameters: - name: user-id @@ -38045,6 +38516,7 @@ paths: tags: - users.event summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendarView_GetCalendar parameters: - name: user-id @@ -38151,6 +38623,7 @@ paths: tags: - users.event summary: Update the navigation property calendar in users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendarView_UpdateCalendar parameters: - name: user-id @@ -38184,6 +38657,7 @@ paths: tags: - users.event summary: Delete navigation property calendar for users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendarView_DeleteCalendar parameters: - name: user-id @@ -38216,6 +38690,7 @@ paths: tags: - users.event summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendarView.calendar_ListCalendarPermissions parameters: - name: user-id @@ -38316,6 +38791,7 @@ paths: tags: - users.event summary: Create new navigation property to calendarPermissions for users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendarView.calendar_CreateCalendarPermissions parameters: - name: user-id @@ -38354,6 +38830,7 @@ paths: tags: - users.event summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendarView.calendar_GetCalendarPermissions parameters: - name: user-id @@ -38420,6 +38897,7 @@ paths: tags: - users.event summary: Update the navigation property calendarPermissions in users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendarView.calendar_UpdateCalendarPermissions parameters: - name: user-id @@ -38460,6 +38938,7 @@ paths: tags: - users.event summary: Delete navigation property calendarPermissions for users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendarView.calendar_DeleteCalendarPermissions parameters: - name: user-id @@ -38499,6 +38978,7 @@ paths: tags: - users.event summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendarView.calendar_ListCalendarView parameters: - name: user-id @@ -38724,6 +39204,7 @@ paths: tags: - users.event summary: Create new navigation property to calendarView for users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendarView.calendar_CreateCalendarView parameters: - name: user-id @@ -38762,6 +39243,7 @@ paths: tags: - users.event summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendarView.calendar_GetCalendarView parameters: - name: user-id @@ -38922,6 +39404,7 @@ paths: tags: - users.event summary: Update the navigation property calendarView in users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendarView.calendar_UpdateCalendarView parameters: - name: user-id @@ -38962,6 +39445,7 @@ paths: tags: - users.event summary: Delete navigation property calendarView for users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendarView.calendar_DeleteCalendarView parameters: - name: user-id @@ -39001,6 +39485,7 @@ paths: tags: - users.event summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendarView.calendar_ListEvents parameters: - name: user-id @@ -39226,6 +39711,7 @@ paths: tags: - users.event summary: Create new navigation property to events for users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendarView.calendar_CreateEvents parameters: - name: user-id @@ -39264,6 +39750,7 @@ paths: tags: - users.event summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendarView.calendar_GetEvents parameters: - name: user-id @@ -39424,6 +39911,7 @@ paths: tags: - users.event summary: Update the navigation property events in users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendarView.calendar_UpdateEvents parameters: - name: user-id @@ -39464,6 +39952,7 @@ paths: tags: - users.event summary: Delete navigation property events for users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendarView.calendar_DeleteEvents parameters: - name: user-id @@ -39503,6 +39992,7 @@ paths: tags: - users.event summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarView.calendar_ListMultiValueExtendedProperties parameters: - name: user-id @@ -39591,6 +40081,7 @@ paths: tags: - users.event summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarView.calendar_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -39629,6 +40120,7 @@ paths: tags: - users.event summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarView.calendar_GetMultiValueExtendedProperties parameters: - name: user-id @@ -39691,6 +40183,7 @@ paths: tags: - users.event summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarView.calendar_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -39731,6 +40224,7 @@ paths: tags: - users.event summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarView.calendar_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -39770,6 +40264,7 @@ paths: tags: - users.event summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarView.calendar_ListSingleValueExtendedProperties parameters: - name: user-id @@ -39858,6 +40353,7 @@ paths: tags: - users.event summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarView.calendar_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -39896,6 +40392,7 @@ paths: tags: - users.event summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarView.calendar_GetSingleValueExtendedProperties parameters: - name: user-id @@ -39958,6 +40455,7 @@ paths: tags: - users.event summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarView.calendar_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -39998,6 +40496,7 @@ paths: tags: - users.event summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarView.calendar_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -40539,6 +41038,7 @@ paths: tags: - users.event summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarView_ListExtensions parameters: - name: user-id @@ -40624,6 +41124,7 @@ paths: tags: - users.event summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarView_CreateExtensions parameters: - name: user-id @@ -40662,6 +41163,7 @@ paths: tags: - users.event summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarView_GetExtensions parameters: - name: user-id @@ -40723,6 +41225,7 @@ paths: tags: - users.event summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarView_UpdateExtensions parameters: - name: user-id @@ -40763,6 +41266,7 @@ paths: tags: - users.event summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarView_DeleteExtensions parameters: - name: user-id @@ -40802,6 +41306,7 @@ paths: tags: - users.event summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarView_ListInstances parameters: - name: user-id @@ -41027,6 +41532,7 @@ paths: tags: - users.event summary: Create new navigation property to instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarView_CreateInstances parameters: - name: user-id @@ -41065,6 +41571,7 @@ paths: tags: - users.event summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarView_GetInstances parameters: - name: user-id @@ -41225,6 +41732,7 @@ paths: tags: - users.event summary: Update the navigation property instances in users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarView_UpdateInstances parameters: - name: user-id @@ -41265,6 +41773,7 @@ paths: tags: - users.event summary: Delete navigation property instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarView_DeleteInstances parameters: - name: user-id @@ -41304,6 +41813,7 @@ paths: tags: - users.event summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarView_ListMultiValueExtendedProperties parameters: - name: user-id @@ -41392,6 +41902,7 @@ paths: tags: - users.event summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarView_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -41430,6 +41941,7 @@ paths: tags: - users.event summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarView_GetMultiValueExtendedProperties parameters: - name: user-id @@ -41492,6 +42004,7 @@ paths: tags: - users.event summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarView_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -41532,6 +42045,7 @@ paths: tags: - users.event summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarView_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -41571,6 +42085,7 @@ paths: tags: - users.event summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarView_ListSingleValueExtendedProperties parameters: - name: user-id @@ -41659,6 +42174,7 @@ paths: tags: - users.event summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarView_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -41697,6 +42213,7 @@ paths: tags: - users.event summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarView_GetSingleValueExtendedProperties parameters: - name: user-id @@ -41759,6 +42276,7 @@ paths: tags: - users.event summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarView_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -41799,6 +42317,7 @@ paths: tags: - users.event summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarView_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -41838,6 +42357,7 @@ paths: tags: - users.event summary: Get events from users + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. operationId: users_ListEvents parameters: - name: user-id @@ -42056,6 +42576,7 @@ paths: tags: - users.event summary: Create new navigation property to events for users + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. operationId: users_CreateEvents parameters: - name: user-id @@ -42087,6 +42608,7 @@ paths: tags: - users.event summary: Get events from users + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. operationId: users_GetEvents parameters: - name: user-id @@ -42233,6 +42755,7 @@ paths: tags: - users.event summary: Update the navigation property events in users + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. operationId: users_UpdateEvents parameters: - name: user-id @@ -42266,6 +42789,7 @@ paths: tags: - users.event summary: Delete navigation property events for users + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. operationId: users_DeleteEvents parameters: - name: user-id @@ -42298,6 +42822,7 @@ paths: tags: - users.event summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.events_ListAttachments parameters: - name: user-id @@ -42398,6 +42923,7 @@ paths: tags: - users.event summary: Create new navigation property to attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.events_CreateAttachments parameters: - name: user-id @@ -42436,6 +42962,7 @@ paths: tags: - users.event summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.events_GetAttachments parameters: - name: user-id @@ -42502,6 +43029,7 @@ paths: tags: - users.event summary: Update the navigation property attachments in users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.events_UpdateAttachments parameters: - name: user-id @@ -42542,6 +43070,7 @@ paths: tags: - users.event summary: Delete navigation property attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.events_DeleteAttachments parameters: - name: user-id @@ -42581,6 +43110,7 @@ paths: tags: - users.event summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.events_GetCalendar parameters: - name: user-id @@ -42687,6 +43217,7 @@ paths: tags: - users.event summary: Update the navigation property calendar in users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.events_UpdateCalendar parameters: - name: user-id @@ -42720,6 +43251,7 @@ paths: tags: - users.event summary: Delete navigation property calendar for users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.events_DeleteCalendar parameters: - name: user-id @@ -42752,6 +43284,7 @@ paths: tags: - users.event summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. operationId: users.events.calendar_ListCalendarPermissions parameters: - name: user-id @@ -42852,6 +43385,7 @@ paths: tags: - users.event summary: Create new navigation property to calendarPermissions for users + description: The permissions of the users with whom the calendar is shared. operationId: users.events.calendar_CreateCalendarPermissions parameters: - name: user-id @@ -42890,6 +43424,7 @@ paths: tags: - users.event summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. operationId: users.events.calendar_GetCalendarPermissions parameters: - name: user-id @@ -42956,6 +43491,7 @@ paths: tags: - users.event summary: Update the navigation property calendarPermissions in users + description: The permissions of the users with whom the calendar is shared. operationId: users.events.calendar_UpdateCalendarPermissions parameters: - name: user-id @@ -42996,6 +43532,7 @@ paths: tags: - users.event summary: Delete navigation property calendarPermissions for users + description: The permissions of the users with whom the calendar is shared. operationId: users.events.calendar_DeleteCalendarPermissions parameters: - name: user-id @@ -43035,6 +43572,7 @@ paths: tags: - users.event summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.events.calendar_ListCalendarView parameters: - name: user-id @@ -43260,6 +43798,7 @@ paths: tags: - users.event summary: Create new navigation property to calendarView for users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.events.calendar_CreateCalendarView parameters: - name: user-id @@ -43298,6 +43837,7 @@ paths: tags: - users.event summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.events.calendar_GetCalendarView parameters: - name: user-id @@ -43458,6 +43998,7 @@ paths: tags: - users.event summary: Update the navigation property calendarView in users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.events.calendar_UpdateCalendarView parameters: - name: user-id @@ -43498,6 +44039,7 @@ paths: tags: - users.event summary: Delete navigation property calendarView for users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.events.calendar_DeleteCalendarView parameters: - name: user-id @@ -43537,6 +44079,7 @@ paths: tags: - users.event summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. operationId: users.events.calendar_ListEvents parameters: - name: user-id @@ -43762,6 +44305,7 @@ paths: tags: - users.event summary: Create new navigation property to events for users + description: The events in the calendar. Navigation property. Read-only. operationId: users.events.calendar_CreateEvents parameters: - name: user-id @@ -43800,6 +44344,7 @@ paths: tags: - users.event summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. operationId: users.events.calendar_GetEvents parameters: - name: user-id @@ -43960,6 +44505,7 @@ paths: tags: - users.event summary: Update the navigation property events in users + description: The events in the calendar. Navigation property. Read-only. operationId: users.events.calendar_UpdateEvents parameters: - name: user-id @@ -44000,6 +44546,7 @@ paths: tags: - users.event summary: Delete navigation property events for users + description: The events in the calendar. Navigation property. Read-only. operationId: users.events.calendar_DeleteEvents parameters: - name: user-id @@ -44039,6 +44586,7 @@ paths: tags: - users.event summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.events.calendar_ListMultiValueExtendedProperties parameters: - name: user-id @@ -44127,6 +44675,7 @@ paths: tags: - users.event summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.events.calendar_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -44165,6 +44714,7 @@ paths: tags: - users.event summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.events.calendar_GetMultiValueExtendedProperties parameters: - name: user-id @@ -44227,6 +44777,7 @@ paths: tags: - users.event summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.events.calendar_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -44267,6 +44818,7 @@ paths: tags: - users.event summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.events.calendar_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -44306,6 +44858,7 @@ paths: tags: - users.event summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.events.calendar_ListSingleValueExtendedProperties parameters: - name: user-id @@ -44394,6 +44947,7 @@ paths: tags: - users.event summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.events.calendar_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -44432,6 +44986,7 @@ paths: tags: - users.event summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.events.calendar_GetSingleValueExtendedProperties parameters: - name: user-id @@ -44494,6 +45049,7 @@ paths: tags: - users.event summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.events.calendar_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -44534,6 +45090,7 @@ paths: tags: - users.event summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.events.calendar_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -45075,6 +45632,7 @@ paths: tags: - users.event summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.events_ListExtensions parameters: - name: user-id @@ -45160,6 +45718,7 @@ paths: tags: - users.event summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.events_CreateExtensions parameters: - name: user-id @@ -45198,6 +45757,7 @@ paths: tags: - users.event summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.events_GetExtensions parameters: - name: user-id @@ -45259,6 +45819,7 @@ paths: tags: - users.event summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the event. Nullable. operationId: users.events_UpdateExtensions parameters: - name: user-id @@ -45299,6 +45860,7 @@ paths: tags: - users.event summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.events_DeleteExtensions parameters: - name: user-id @@ -45338,6 +45900,7 @@ paths: tags: - users.event summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.events_ListInstances parameters: - name: user-id @@ -45563,6 +46126,7 @@ paths: tags: - users.event summary: Create new navigation property to instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.events_CreateInstances parameters: - name: user-id @@ -45601,6 +46165,7 @@ paths: tags: - users.event summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.events_GetInstances parameters: - name: user-id @@ -45761,6 +46326,7 @@ paths: tags: - users.event summary: Update the navigation property instances in users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.events_UpdateInstances parameters: - name: user-id @@ -45801,6 +46367,7 @@ paths: tags: - users.event summary: Delete navigation property instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.events_DeleteInstances parameters: - name: user-id @@ -45840,6 +46407,7 @@ paths: tags: - users.event summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.events_ListMultiValueExtendedProperties parameters: - name: user-id @@ -45928,6 +46496,7 @@ paths: tags: - users.event summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.events_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -45966,6 +46535,7 @@ paths: tags: - users.event summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.events_GetMultiValueExtendedProperties parameters: - name: user-id @@ -46028,6 +46598,7 @@ paths: tags: - users.event summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.events_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -46068,6 +46639,7 @@ paths: tags: - users.event summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.events_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -46107,6 +46679,7 @@ paths: tags: - users.event summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.events_ListSingleValueExtendedProperties parameters: - name: user-id @@ -46195,6 +46768,7 @@ paths: tags: - users.event summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.events_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -46233,6 +46807,7 @@ paths: tags: - users.event summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.events_GetSingleValueExtendedProperties parameters: - name: user-id @@ -46295,6 +46870,7 @@ paths: tags: - users.event summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.events_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -46335,6 +46911,7 @@ paths: tags: - users.event summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.events_DeleteSingleValueExtendedProperties parameters: - name: user-id diff --git a/openApiDocs/beta/CloudCommunications.yml b/openApiDocs/beta/CloudCommunications.yml index 10aa6f445d1..6a6293569f1 100644 --- a/openApiDocs/beta/CloudCommunications.yml +++ b/openApiDocs/beta/CloudCommunications.yml @@ -324,6 +324,7 @@ paths: tags: - communications.callRecord summary: Get sessions from communications + description: 'List of sessions involved in the call. Peer-to-peer calls typically only have one session, whereas group calls typically have at least one session per participant. Read-only. Nullable.' operationId: communications.callRecords_ListSessions parameters: - name: callRecord-id @@ -422,6 +423,7 @@ paths: tags: - communications.callRecord summary: Create new navigation property to sessions for communications + description: 'List of sessions involved in the call. Peer-to-peer calls typically only have one session, whereas group calls typically have at least one session per participant. Read-only. Nullable.' operationId: communications.callRecords_CreateSessions parameters: - name: callRecord-id @@ -453,6 +455,7 @@ paths: tags: - communications.callRecord summary: Get sessions from communications + description: 'List of sessions involved in the call. Peer-to-peer calls typically only have one session, whereas group calls typically have at least one session per participant. Read-only. Nullable.' operationId: communications.callRecords_GetSessions parameters: - name: callRecord-id @@ -521,6 +524,7 @@ paths: tags: - communications.callRecord summary: Update the navigation property sessions in communications + description: 'List of sessions involved in the call. Peer-to-peer calls typically only have one session, whereas group calls typically have at least one session per participant. Read-only. Nullable.' operationId: communications.callRecords_UpdateSessions parameters: - name: callRecord-id @@ -554,6 +558,7 @@ paths: tags: - communications.callRecord summary: Delete navigation property sessions for communications + description: 'List of sessions involved in the call. Peer-to-peer calls typically only have one session, whereas group calls typically have at least one session per participant. Read-only. Nullable.' operationId: communications.callRecords_DeleteSessions parameters: - name: callRecord-id @@ -586,6 +591,7 @@ paths: tags: - communications.callRecord summary: Get segments from communications + description: The list of segments involved in the session. Read-only. Nullable. operationId: communications.callRecords.sessions_ListSegments parameters: - name: callRecord-id @@ -689,6 +695,7 @@ paths: tags: - communications.callRecord summary: Create new navigation property to segments for communications + description: The list of segments involved in the session. Read-only. Nullable. operationId: communications.callRecords.sessions_CreateSegments parameters: - name: callRecord-id @@ -727,6 +734,7 @@ paths: tags: - communications.callRecord summary: Get segments from communications + description: The list of segments involved in the session. Read-only. Nullable. operationId: communications.callRecords.sessions_GetSegments parameters: - name: callRecord-id @@ -794,6 +802,7 @@ paths: tags: - communications.callRecord summary: Update the navigation property segments in communications + description: The list of segments involved in the session. Read-only. Nullable. operationId: communications.callRecords.sessions_UpdateSegments parameters: - name: callRecord-id @@ -834,6 +843,7 @@ paths: tags: - communications.callRecord summary: Delete navigation property segments for communications + description: The list of segments involved in the session. Read-only. Nullable. operationId: communications.callRecords.sessions_DeleteSegments parameters: - name: callRecord-id @@ -1194,6 +1204,7 @@ paths: tags: - communications.call summary: Get audioRoutingGroups from communications + description: Read-only. Nullable. operationId: communications.calls_ListAudioRoutingGroups parameters: - name: call-id @@ -1281,6 +1292,7 @@ paths: tags: - communications.call summary: Create new navigation property to audioRoutingGroups for communications + description: Read-only. Nullable. operationId: communications.calls_CreateAudioRoutingGroups parameters: - name: call-id @@ -1312,6 +1324,7 @@ paths: tags: - communications.call summary: Get audioRoutingGroups from communications + description: Read-only. Nullable. operationId: communications.calls_GetAudioRoutingGroups parameters: - name: call-id @@ -1369,6 +1382,7 @@ paths: tags: - communications.call summary: Update the navigation property audioRoutingGroups in communications + description: Read-only. Nullable. operationId: communications.calls_UpdateAudioRoutingGroups parameters: - name: call-id @@ -1402,6 +1416,7 @@ paths: tags: - communications.call summary: Delete navigation property audioRoutingGroups for communications + description: Read-only. Nullable. operationId: communications.calls_DeleteAudioRoutingGroups parameters: - name: call-id @@ -2034,6 +2049,7 @@ paths: tags: - communications.call summary: Get operations from communications + description: Read-only. Nullable. operationId: communications.calls_ListOperations parameters: - name: call-id @@ -2121,6 +2137,7 @@ paths: tags: - communications.call summary: Create new navigation property to operations for communications + description: Read-only. Nullable. operationId: communications.calls_CreateOperations parameters: - name: call-id @@ -2152,6 +2169,7 @@ paths: tags: - communications.call summary: Get operations from communications + description: Read-only. Nullable. operationId: communications.calls_GetOperations parameters: - name: call-id @@ -2209,6 +2227,7 @@ paths: tags: - communications.call summary: Update the navigation property operations in communications + description: Read-only. Nullable. operationId: communications.calls_UpdateOperations parameters: - name: call-id @@ -2242,6 +2261,7 @@ paths: tags: - communications.call summary: Delete navigation property operations for communications + description: Read-only. Nullable. operationId: communications.calls_DeleteOperations parameters: - name: call-id @@ -2274,6 +2294,7 @@ paths: tags: - communications.call summary: Get participants from communications + description: Read-only. Nullable. operationId: communications.calls_ListParticipants parameters: - name: call-id @@ -2370,6 +2391,7 @@ paths: tags: - communications.call summary: Create new navigation property to participants for communications + description: Read-only. Nullable. operationId: communications.calls_CreateParticipants parameters: - name: call-id @@ -2401,6 +2423,7 @@ paths: tags: - communications.call summary: Get participants from communications + description: Read-only. Nullable. operationId: communications.calls_GetParticipants parameters: - name: call-id @@ -2461,6 +2484,7 @@ paths: tags: - communications.call summary: Update the navigation property participants in communications + description: Read-only. Nullable. operationId: communications.calls_UpdateParticipants parameters: - name: call-id @@ -2494,6 +2518,7 @@ paths: tags: - communications.call summary: Delete navigation property participants for communications + description: Read-only. Nullable. operationId: communications.calls_DeleteParticipants parameters: - name: call-id diff --git a/openApiDocs/beta/Compliance.yml b/openApiDocs/beta/Compliance.yml index f928b23a74a..bc257465bbf 100644 --- a/openApiDocs/beta/Compliance.yml +++ b/openApiDocs/beta/Compliance.yml @@ -448,6 +448,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get custodians from compliance + description: Returns a list of case custodian objects for this case. Nullable. operationId: compliance.ediscovery.cases_ListCustodians parameters: - name: case-id @@ -558,6 +559,7 @@ paths: tags: - compliance.ediscoveryroot summary: Create new navigation property to custodians for compliance + description: Returns a list of case custodian objects for this case. Nullable. operationId: compliance.ediscovery.cases_CreateCustodians parameters: - name: case-id @@ -589,6 +591,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get custodians from compliance + description: Returns a list of case custodian objects for this case. Nullable. operationId: compliance.ediscovery.cases_GetCustodians parameters: - name: case-id @@ -680,6 +683,7 @@ paths: tags: - compliance.ediscoveryroot summary: Update the navigation property custodians in compliance + description: Returns a list of case custodian objects for this case. Nullable. operationId: compliance.ediscovery.cases_UpdateCustodians parameters: - name: case-id @@ -713,6 +717,7 @@ paths: tags: - compliance.ediscoveryroot summary: Delete navigation property custodians for compliance + description: Returns a list of case custodian objects for this case. Nullable. operationId: compliance.ediscovery.cases_DeleteCustodians parameters: - name: case-id @@ -826,6 +831,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get siteSources from compliance + description: Data source entity for SharePoint sites associated with the custodian. operationId: compliance.ediscovery.cases.custodians_ListSiteSources parameters: - name: case-id @@ -922,6 +928,7 @@ paths: tags: - compliance.ediscoveryroot summary: Create new navigation property to siteSources for compliance + description: Data source entity for SharePoint sites associated with the custodian. operationId: compliance.ediscovery.cases.custodians_CreateSiteSources parameters: - name: case-id @@ -960,6 +967,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get siteSources from compliance + description: Data source entity for SharePoint sites associated with the custodian. operationId: compliance.ediscovery.cases.custodians_GetSiteSources parameters: - name: case-id @@ -1033,6 +1041,7 @@ paths: tags: - compliance.ediscoveryroot summary: Update the navigation property siteSources in compliance + description: Data source entity for SharePoint sites associated with the custodian. operationId: compliance.ediscovery.cases.custodians_UpdateSiteSources parameters: - name: case-id @@ -1073,6 +1082,7 @@ paths: tags: - compliance.ediscoveryroot summary: Delete navigation property siteSources for compliance + description: Data source entity for SharePoint sites associated with the custodian. operationId: compliance.ediscovery.cases.custodians_DeleteSiteSources parameters: - name: case-id @@ -1112,6 +1122,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get site from compliance + description: The SharePoint site associated with the siteSource. operationId: compliance.ediscovery.cases.custodians.siteSources_GetSite parameters: - name: case-id @@ -1309,6 +1320,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get ref of site from compliance + description: The SharePoint site associated with the siteSource. operationId: compliance.ediscovery.cases.custodians.siteSources_GetRefSite parameters: - name: case-id @@ -1437,6 +1449,7 @@ paths: tags: - compliance.ediscoveryroot summary: Update the ref of navigation property site in compliance + description: The SharePoint site associated with the siteSource. operationId: compliance.ediscovery.cases.custodians.siteSources_SetRefSite parameters: - name: case-id @@ -1479,6 +1492,7 @@ paths: tags: - compliance.ediscoveryroot summary: Delete ref of navigation property site for compliance + description: The SharePoint site associated with the siteSource. operationId: compliance.ediscovery.cases.custodians.siteSources_DeleteRefSite parameters: - name: case-id @@ -1518,6 +1532,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get unifiedGroupSources from compliance + description: Data source entity for groups associated with the custodian. operationId: compliance.ediscovery.cases.custodians_ListUnifiedGroupSources parameters: - name: case-id @@ -1617,6 +1632,7 @@ paths: tags: - compliance.ediscoveryroot summary: Create new navigation property to unifiedGroupSources for compliance + description: Data source entity for groups associated with the custodian. operationId: compliance.ediscovery.cases.custodians_CreateUnifiedGroupSources parameters: - name: case-id @@ -1655,6 +1671,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get unifiedGroupSources from compliance + description: Data source entity for groups associated with the custodian. operationId: compliance.ediscovery.cases.custodians_GetUnifiedGroupSources parameters: - name: case-id @@ -1729,6 +1746,7 @@ paths: tags: - compliance.ediscoveryroot summary: Update the navigation property unifiedGroupSources in compliance + description: Data source entity for groups associated with the custodian. operationId: compliance.ediscovery.cases.custodians_UpdateUnifiedGroupSources parameters: - name: case-id @@ -1769,6 +1787,7 @@ paths: tags: - compliance.ediscoveryroot summary: Delete navigation property unifiedGroupSources for compliance + description: Data source entity for groups associated with the custodian. operationId: compliance.ediscovery.cases.custodians_DeleteUnifiedGroupSources parameters: - name: case-id @@ -1808,6 +1827,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get group from compliance + description: The group associated with the unifiedGroupSource. operationId: compliance.ediscovery.cases.custodians.unifiedGroupSources_GetGroup parameters: - name: case-id @@ -2144,6 +2164,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get ref of group from compliance + description: The group associated with the unifiedGroupSource. operationId: compliance.ediscovery.cases.custodians.unifiedGroupSources_GetRefGroup parameters: - name: case-id @@ -2350,6 +2371,7 @@ paths: tags: - compliance.ediscoveryroot summary: Update the ref of navigation property group in compliance + description: The group associated with the unifiedGroupSource. operationId: compliance.ediscovery.cases.custodians.unifiedGroupSources_SetRefGroup parameters: - name: case-id @@ -2392,6 +2414,7 @@ paths: tags: - compliance.ediscoveryroot summary: Delete ref of navigation property group for compliance + description: The group associated with the unifiedGroupSource. operationId: compliance.ediscovery.cases.custodians.unifiedGroupSources_DeleteRefGroup parameters: - name: case-id @@ -2431,6 +2454,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get userSources from compliance + description: Data source entity for a the custodian. This is the container for a custodian's mailbox and OneDrive for Business site. operationId: compliance.ediscovery.cases.custodians_ListUserSources parameters: - name: case-id @@ -2531,6 +2555,7 @@ paths: tags: - compliance.ediscoveryroot summary: Create new navigation property to userSources for compliance + description: Data source entity for a the custodian. This is the container for a custodian's mailbox and OneDrive for Business site. operationId: compliance.ediscovery.cases.custodians_CreateUserSources parameters: - name: case-id @@ -2569,6 +2594,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get userSources from compliance + description: Data source entity for a the custodian. This is the container for a custodian's mailbox and OneDrive for Business site. operationId: compliance.ediscovery.cases.custodians_GetUserSources parameters: - name: case-id @@ -2635,6 +2661,7 @@ paths: tags: - compliance.ediscoveryroot summary: Update the navigation property userSources in compliance + description: Data source entity for a the custodian. This is the container for a custodian's mailbox and OneDrive for Business site. operationId: compliance.ediscovery.cases.custodians_UpdateUserSources parameters: - name: case-id @@ -2675,6 +2702,7 @@ paths: tags: - compliance.ediscoveryroot summary: Delete navigation property userSources for compliance + description: Data source entity for a the custodian. This is the container for a custodian's mailbox and OneDrive for Business site. operationId: compliance.ediscovery.cases.custodians_DeleteUserSources parameters: - name: case-id @@ -2714,6 +2742,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get legalHolds from compliance + description: Returns a list of case legalHold objects for this case. Nullable. operationId: compliance.ediscovery.cases_ListLegalHolds parameters: - name: case-id @@ -2828,6 +2857,7 @@ paths: tags: - compliance.ediscoveryroot summary: Create new navigation property to legalHolds for compliance + description: Returns a list of case legalHold objects for this case. Nullable. operationId: compliance.ediscovery.cases_CreateLegalHolds parameters: - name: case-id @@ -2859,6 +2889,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get legalHolds from compliance + description: Returns a list of case legalHold objects for this case. Nullable. operationId: compliance.ediscovery.cases_GetLegalHolds parameters: - name: case-id @@ -2945,6 +2976,7 @@ paths: tags: - compliance.ediscoveryroot summary: Update the navigation property legalHolds in compliance + description: Returns a list of case legalHold objects for this case. Nullable. operationId: compliance.ediscovery.cases_UpdateLegalHolds parameters: - name: case-id @@ -2978,6 +3010,7 @@ paths: tags: - compliance.ediscoveryroot summary: Delete navigation property legalHolds for compliance + description: Returns a list of case legalHold objects for this case. Nullable. operationId: compliance.ediscovery.cases_DeleteLegalHolds parameters: - name: case-id @@ -3010,6 +3043,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get siteSources from compliance + description: Data source entity for SharePoint sites associated with the legal hold. operationId: compliance.ediscovery.cases.legalHolds_ListSiteSources parameters: - name: case-id @@ -3106,6 +3140,7 @@ paths: tags: - compliance.ediscoveryroot summary: Create new navigation property to siteSources for compliance + description: Data source entity for SharePoint sites associated with the legal hold. operationId: compliance.ediscovery.cases.legalHolds_CreateSiteSources parameters: - name: case-id @@ -3144,6 +3179,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get siteSources from compliance + description: Data source entity for SharePoint sites associated with the legal hold. operationId: compliance.ediscovery.cases.legalHolds_GetSiteSources parameters: - name: case-id @@ -3217,6 +3253,7 @@ paths: tags: - compliance.ediscoveryroot summary: Update the navigation property siteSources in compliance + description: Data source entity for SharePoint sites associated with the legal hold. operationId: compliance.ediscovery.cases.legalHolds_UpdateSiteSources parameters: - name: case-id @@ -3257,6 +3294,7 @@ paths: tags: - compliance.ediscoveryroot summary: Delete navigation property siteSources for compliance + description: Data source entity for SharePoint sites associated with the legal hold. operationId: compliance.ediscovery.cases.legalHolds_DeleteSiteSources parameters: - name: case-id @@ -3296,6 +3334,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get site from compliance + description: The SharePoint site associated with the siteSource. operationId: compliance.ediscovery.cases.legalHolds.siteSources_GetSite parameters: - name: case-id @@ -3493,6 +3532,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get ref of site from compliance + description: The SharePoint site associated with the siteSource. operationId: compliance.ediscovery.cases.legalHolds.siteSources_GetRefSite parameters: - name: case-id @@ -3621,6 +3661,7 @@ paths: tags: - compliance.ediscoveryroot summary: Update the ref of navigation property site in compliance + description: The SharePoint site associated with the siteSource. operationId: compliance.ediscovery.cases.legalHolds.siteSources_SetRefSite parameters: - name: case-id @@ -3663,6 +3704,7 @@ paths: tags: - compliance.ediscoveryroot summary: Delete ref of navigation property site for compliance + description: The SharePoint site associated with the siteSource. operationId: compliance.ediscovery.cases.legalHolds.siteSources_DeleteRefSite parameters: - name: case-id @@ -3992,6 +4034,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get group from compliance + description: The group associated with the unifiedGroupSource. operationId: compliance.ediscovery.cases.legalHolds.unifiedGroupSources_GetGroup parameters: - name: case-id @@ -4328,6 +4371,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get ref of group from compliance + description: The group associated with the unifiedGroupSource. operationId: compliance.ediscovery.cases.legalHolds.unifiedGroupSources_GetRefGroup parameters: - name: case-id @@ -4534,6 +4578,7 @@ paths: tags: - compliance.ediscoveryroot summary: Update the ref of navigation property group in compliance + description: The group associated with the unifiedGroupSource. operationId: compliance.ediscovery.cases.legalHolds.unifiedGroupSources_SetRefGroup parameters: - name: case-id @@ -4576,6 +4621,7 @@ paths: tags: - compliance.ediscoveryroot summary: Delete ref of navigation property group for compliance + description: The group associated with the unifiedGroupSource. operationId: compliance.ediscovery.cases.legalHolds.unifiedGroupSources_DeleteRefGroup parameters: - name: case-id @@ -4615,6 +4661,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get userSources from compliance + description: Data source entity for a the legal hold. This is the container for a mailbox and OneDrive for Business site. operationId: compliance.ediscovery.cases.legalHolds_ListUserSources parameters: - name: case-id @@ -4715,6 +4762,7 @@ paths: tags: - compliance.ediscoveryroot summary: Create new navigation property to userSources for compliance + description: Data source entity for a the legal hold. This is the container for a mailbox and OneDrive for Business site. operationId: compliance.ediscovery.cases.legalHolds_CreateUserSources parameters: - name: case-id @@ -4753,6 +4801,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get userSources from compliance + description: Data source entity for a the legal hold. This is the container for a mailbox and OneDrive for Business site. operationId: compliance.ediscovery.cases.legalHolds_GetUserSources parameters: - name: case-id @@ -4819,6 +4868,7 @@ paths: tags: - compliance.ediscoveryroot summary: Update the navigation property userSources in compliance + description: Data source entity for a the legal hold. This is the container for a mailbox and OneDrive for Business site. operationId: compliance.ediscovery.cases.legalHolds_UpdateUserSources parameters: - name: case-id @@ -4859,6 +4909,7 @@ paths: tags: - compliance.ediscoveryroot summary: Delete navigation property userSources for compliance + description: Data source entity for a the legal hold. This is the container for a mailbox and OneDrive for Business site. operationId: compliance.ediscovery.cases.legalHolds_DeleteUserSources parameters: - name: case-id @@ -4938,6 +4989,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get noncustodialDataSources from compliance + description: Returns a list of case noncustodialDataSource objects for this case. Nullable. operationId: compliance.ediscovery.cases_ListNoncustodialDataSources parameters: - name: case-id @@ -5038,6 +5090,7 @@ paths: tags: - compliance.ediscoveryroot summary: Create new navigation property to noncustodialDataSources for compliance + description: Returns a list of case noncustodialDataSource objects for this case. Nullable. operationId: compliance.ediscovery.cases_CreateNoncustodialDataSources parameters: - name: case-id @@ -5069,6 +5122,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get noncustodialDataSources from compliance + description: Returns a list of case noncustodialDataSource objects for this case. Nullable. operationId: compliance.ediscovery.cases_GetNoncustodialDataSources parameters: - name: case-id @@ -5144,6 +5198,7 @@ paths: tags: - compliance.ediscoveryroot summary: Update the navigation property noncustodialDataSources in compliance + description: Returns a list of case noncustodialDataSource objects for this case. Nullable. operationId: compliance.ediscovery.cases_UpdateNoncustodialDataSources parameters: - name: case-id @@ -5177,6 +5232,7 @@ paths: tags: - compliance.ediscoveryroot summary: Delete navigation property noncustodialDataSources for compliance + description: Returns a list of case noncustodialDataSource objects for this case. Nullable. operationId: compliance.ediscovery.cases_DeleteNoncustodialDataSources parameters: - name: case-id @@ -5209,6 +5265,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get dataSource from compliance + description: User source or SharePoint site data source as non-custodial data source. operationId: compliance.ediscovery.cases.noncustodialDataSources_GetDataSource parameters: - name: case-id @@ -5266,6 +5323,7 @@ paths: tags: - compliance.ediscoveryroot summary: Update the navigation property dataSource in compliance + description: User source or SharePoint site data source as non-custodial data source. operationId: compliance.ediscovery.cases.noncustodialDataSources_UpdateDataSource parameters: - name: case-id @@ -5299,6 +5357,7 @@ paths: tags: - compliance.ediscoveryroot summary: Delete navigation property dataSource for compliance + description: User source or SharePoint site data source as non-custodial data source. operationId: compliance.ediscovery.cases.noncustodialDataSources_DeleteDataSource parameters: - name: case-id @@ -5385,6 +5444,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get operations from compliance + description: Returns a list of case operation objects for this case. Nullable. operationId: compliance.ediscovery.cases_ListOperations parameters: - name: case-id @@ -5484,6 +5544,7 @@ paths: tags: - compliance.ediscoveryroot summary: Create new navigation property to operations for compliance + description: Returns a list of case operation objects for this case. Nullable. operationId: compliance.ediscovery.cases_CreateOperations parameters: - name: case-id @@ -5515,6 +5576,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get operations from compliance + description: Returns a list of case operation objects for this case. Nullable. operationId: compliance.ediscovery.cases_GetOperations parameters: - name: case-id @@ -5576,6 +5638,7 @@ paths: tags: - compliance.ediscoveryroot summary: Update the navigation property operations in compliance + description: Returns a list of case operation objects for this case. Nullable. operationId: compliance.ediscovery.cases_UpdateOperations parameters: - name: case-id @@ -5609,6 +5672,7 @@ paths: tags: - compliance.ediscoveryroot summary: Delete navigation property operations for compliance + description: Returns a list of case operation objects for this case. Nullable. operationId: compliance.ediscovery.cases_DeleteOperations parameters: - name: case-id @@ -5673,6 +5737,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get reviewSets from compliance + description: Returns a list of reviewSet objects in the case. Read-only. Nullable. operationId: compliance.ediscovery.cases_ListReviewSets parameters: - name: case-id @@ -5762,6 +5827,7 @@ paths: tags: - compliance.ediscoveryroot summary: Create new navigation property to reviewSets for compliance + description: Returns a list of reviewSet objects in the case. Read-only. Nullable. operationId: compliance.ediscovery.cases_CreateReviewSets parameters: - name: case-id @@ -5793,6 +5859,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get reviewSets from compliance + description: Returns a list of reviewSet objects in the case. Read-only. Nullable. operationId: compliance.ediscovery.cases_GetReviewSets parameters: - name: case-id @@ -5858,6 +5925,7 @@ paths: tags: - compliance.ediscoveryroot summary: Update the navigation property reviewSets in compliance + description: Returns a list of reviewSet objects in the case. Read-only. Nullable. operationId: compliance.ediscovery.cases_UpdateReviewSets parameters: - name: case-id @@ -5891,6 +5959,7 @@ paths: tags: - compliance.ediscoveryroot summary: Delete navigation property reviewSets for compliance + description: Returns a list of reviewSet objects in the case. Read-only. Nullable. operationId: compliance.ediscovery.cases_DeleteReviewSets parameters: - name: case-id @@ -6017,6 +6086,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get queries from compliance + description: Read-only. Nullable. operationId: compliance.ediscovery.cases.reviewSets_ListQueries parameters: - name: case-id @@ -6120,6 +6190,7 @@ paths: tags: - compliance.ediscoveryroot summary: Create new navigation property to queries for compliance + description: Read-only. Nullable. operationId: compliance.ediscovery.cases.reviewSets_CreateQueries parameters: - name: case-id @@ -6158,6 +6229,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get queries from compliance + description: Read-only. Nullable. operationId: compliance.ediscovery.cases.reviewSets_GetQueries parameters: - name: case-id @@ -6225,6 +6297,7 @@ paths: tags: - compliance.ediscoveryroot summary: Update the navigation property queries in compliance + description: Read-only. Nullable. operationId: compliance.ediscovery.cases.reviewSets_UpdateQueries parameters: - name: case-id @@ -6265,6 +6338,7 @@ paths: tags: - compliance.ediscoveryroot summary: Delete navigation property queries for compliance + description: Read-only. Nullable. operationId: compliance.ediscovery.cases.reviewSets_DeleteQueries parameters: - name: case-id @@ -6477,6 +6551,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get sourceCollections from compliance + description: Returns a list of sourceCollection objects associated with this case. operationId: compliance.ediscovery.cases_ListSourceCollections parameters: - name: case-id @@ -6589,6 +6664,7 @@ paths: tags: - compliance.ediscoveryroot summary: Create new navigation property to sourceCollections for compliance + description: Returns a list of sourceCollection objects associated with this case. operationId: compliance.ediscovery.cases_CreateSourceCollections parameters: - name: case-id @@ -6620,6 +6696,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get sourceCollections from compliance + description: Returns a list of sourceCollection objects associated with this case. operationId: compliance.ediscovery.cases_GetSourceCollections parameters: - name: case-id @@ -6718,6 +6795,7 @@ paths: tags: - compliance.ediscoveryroot summary: Update the navigation property sourceCollections in compliance + description: Returns a list of sourceCollection objects associated with this case. operationId: compliance.ediscovery.cases_UpdateSourceCollections parameters: - name: case-id @@ -6751,6 +6829,7 @@ paths: tags: - compliance.ediscoveryroot summary: Delete navigation property sourceCollections for compliance + description: Returns a list of sourceCollection objects associated with this case. operationId: compliance.ediscovery.cases_DeleteSourceCollections parameters: - name: case-id @@ -6783,6 +6862,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get additionalSources from compliance + description: Adds an additional source to the sourceCollection. operationId: compliance.ediscovery.cases.sourceCollections_ListAdditionalSources parameters: - name: case-id @@ -6877,6 +6957,7 @@ paths: tags: - compliance.ediscoveryroot summary: Create new navigation property to additionalSources for compliance + description: Adds an additional source to the sourceCollection. operationId: compliance.ediscovery.cases.sourceCollections_CreateAdditionalSources parameters: - name: case-id @@ -6915,6 +6996,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get additionalSources from compliance + description: Adds an additional source to the sourceCollection. operationId: compliance.ediscovery.cases.sourceCollections_GetAdditionalSources parameters: - name: case-id @@ -6979,6 +7061,7 @@ paths: tags: - compliance.ediscoveryroot summary: Update the navigation property additionalSources in compliance + description: Adds an additional source to the sourceCollection. operationId: compliance.ediscovery.cases.sourceCollections_UpdateAdditionalSources parameters: - name: case-id @@ -7019,6 +7102,7 @@ paths: tags: - compliance.ediscoveryroot summary: Delete navigation property additionalSources for compliance + description: Adds an additional source to the sourceCollection. operationId: compliance.ediscovery.cases.sourceCollections_DeleteAdditionalSources parameters: - name: case-id @@ -7058,6 +7142,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get addToReviewSetOperation from compliance + description: Adds the results of the sourceCollection to the specified reviewSet. operationId: compliance.ediscovery.cases.sourceCollections_GetAddToReviewSetOperation parameters: - name: case-id @@ -7135,6 +7220,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get ref of addToReviewSetOperation from compliance + description: Adds the results of the sourceCollection to the specified reviewSet. operationId: compliance.ediscovery.cases.sourceCollections_GetRefAddToReviewSetOperation parameters: - name: case-id @@ -7176,6 +7262,7 @@ paths: tags: - compliance.ediscoveryroot summary: Update the ref of navigation property addToReviewSetOperation in compliance + description: Adds the results of the sourceCollection to the specified reviewSet. operationId: compliance.ediscovery.cases.sourceCollections_SetRefAddToReviewSetOperation parameters: - name: case-id @@ -7211,6 +7298,7 @@ paths: tags: - compliance.ediscoveryroot summary: Delete ref of navigation property addToReviewSetOperation for compliance + description: Adds the results of the sourceCollection to the specified reviewSet. operationId: compliance.ediscovery.cases.sourceCollections_DeleteRefAddToReviewSetOperation parameters: - name: case-id @@ -7243,6 +7331,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get custodianSources from compliance + description: Custodian sources that are included in the sourceCollection. operationId: compliance.ediscovery.cases.sourceCollections_ListCustodianSources parameters: - name: case-id @@ -7338,6 +7427,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get ref of custodianSources from compliance + description: Custodian sources that are included in the sourceCollection. operationId: compliance.ediscovery.cases.sourceCollections_ListRefCustodianSources parameters: - name: case-id @@ -7405,6 +7495,7 @@ paths: tags: - compliance.ediscoveryroot summary: Create new navigation property ref to custodianSources for compliance + description: Custodian sources that are included in the sourceCollection. operationId: compliance.ediscovery.cases.sourceCollections_CreateRefCustodianSources parameters: - name: case-id @@ -7447,6 +7538,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get lastEstimateStatisticsOperation from compliance + description: The last estimate operation associated with the sourceCollection. operationId: compliance.ediscovery.cases.sourceCollections_GetLastEstimateStatisticsOperation parameters: - name: case-id @@ -7523,6 +7615,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get ref of lastEstimateStatisticsOperation from compliance + description: The last estimate operation associated with the sourceCollection. operationId: compliance.ediscovery.cases.sourceCollections_GetRefLastEstimateStatisticsOperation parameters: - name: case-id @@ -7559,6 +7652,7 @@ paths: tags: - compliance.ediscoveryroot summary: Update the ref of navigation property lastEstimateStatisticsOperation in compliance + description: The last estimate operation associated with the sourceCollection. operationId: compliance.ediscovery.cases.sourceCollections_SetRefLastEstimateStatisticsOperation parameters: - name: case-id @@ -7594,6 +7688,7 @@ paths: tags: - compliance.ediscoveryroot summary: Delete ref of navigation property lastEstimateStatisticsOperation for compliance + description: The last estimate operation associated with the sourceCollection. operationId: compliance.ediscovery.cases.sourceCollections_DeleteRefLastEstimateStatisticsOperation parameters: - name: case-id @@ -7653,6 +7748,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get noncustodialSources from compliance + description: noncustodialDataSource sources that are included in the sourceCollection operationId: compliance.ediscovery.cases.sourceCollections_ListNoncustodialSources parameters: - name: case-id @@ -7761,6 +7857,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get ref of noncustodialSources from compliance + description: noncustodialDataSource sources that are included in the sourceCollection operationId: compliance.ediscovery.cases.sourceCollections_ListRefNoncustodialSources parameters: - name: case-id @@ -7834,6 +7931,7 @@ paths: tags: - compliance.ediscoveryroot summary: Create new navigation property ref to noncustodialSources for compliance + description: noncustodialDataSource sources that are included in the sourceCollection operationId: compliance.ediscovery.cases.sourceCollections_CreateRefNoncustodialSources parameters: - name: case-id @@ -7876,6 +7974,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get tags from compliance + description: Returns a list of tag objects associated to this case. operationId: compliance.ediscovery.cases_ListTags parameters: - name: case-id @@ -7973,6 +8072,7 @@ paths: tags: - compliance.ediscoveryroot summary: Create new navigation property to tags for compliance + description: Returns a list of tag objects associated to this case. operationId: compliance.ediscovery.cases_CreateTags parameters: - name: case-id @@ -8004,6 +8104,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get tags from compliance + description: Returns a list of tag objects associated to this case. operationId: compliance.ediscovery.cases_GetTags parameters: - name: case-id @@ -8078,6 +8179,7 @@ paths: tags: - compliance.ediscoveryroot summary: Update the navigation property tags in compliance + description: Returns a list of tag objects associated to this case. operationId: compliance.ediscovery.cases_UpdateTags parameters: - name: case-id @@ -8111,6 +8213,7 @@ paths: tags: - compliance.ediscoveryroot summary: Delete navigation property tags for compliance + description: Returns a list of tag objects associated to this case. operationId: compliance.ediscovery.cases_DeleteTags parameters: - name: case-id @@ -8143,6 +8246,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get childTags from compliance + description: Returns the tags that are a child of a tag. operationId: compliance.ediscovery.cases.tags_ListChildTags parameters: - name: case-id @@ -8248,6 +8352,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get ref of childTags from compliance + description: Returns the tags that are a child of a tag. operationId: compliance.ediscovery.cases.tags_ListRefChildTags parameters: - name: case-id @@ -8319,6 +8424,7 @@ paths: tags: - compliance.ediscoveryroot summary: Create new navigation property ref to childTags for compliance + description: Returns the tags that are a child of a tag. operationId: compliance.ediscovery.cases.tags_CreateRefChildTags parameters: - name: case-id @@ -8394,6 +8500,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get parent from compliance + description: Returns the parent tag of the specified tag. operationId: compliance.ediscovery.cases.tags_GetParent parameters: - name: case-id @@ -8469,6 +8576,7 @@ paths: tags: - compliance.ediscoveryroot summary: Get ref of parent from compliance + description: Returns the parent tag of the specified tag. operationId: compliance.ediscovery.cases.tags_GetRefParent parameters: - name: case-id @@ -8510,6 +8618,7 @@ paths: tags: - compliance.ediscoveryroot summary: Update the ref of navigation property parent in compliance + description: Returns the parent tag of the specified tag. operationId: compliance.ediscovery.cases.tags_SetRefParent parameters: - name: case-id @@ -8545,6 +8654,7 @@ paths: tags: - compliance.ediscoveryroot summary: Delete ref of navigation property parent for compliance + description: Returns the parent tag of the specified tag. operationId: compliance.ediscovery.cases.tags_DeleteRefParent parameters: - name: case-id @@ -10795,7 +10905,7 @@ components: nullable: true description: type: string - description: An optional description for the team. + description: 'An optional description for the team. Maximum length: 1024 characters.' nullable: true discoverySettings: $ref: '#/components/schemas/microsoft.graph.teamDiscoverySettings' @@ -11233,7 +11343,7 @@ components: description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -16626,11 +16736,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value. nullable: true additionalProperties: type: object @@ -17316,6 +17426,8 @@ components: type: string description: Read-only. Version number of the chat message. nullable: true + eventDetail: + $ref: '#/components/schemas/microsoft.graph.eventMessageDetail' from: $ref: '#/components/schemas/microsoft.graph.identitySet' importance: @@ -18505,57 +18617,58 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select. Note: This property has been replaced by fallbackReviewers. However, specifying either backupReviewers or fallbackReviewers automatically populates the same values to the other property.' createdBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was created. + description: Timestamp when the access review series was created. Supports $select. format: date-time nullable: true descriptionForAdmins: type: string - description: Description provided by review creators to provide more context of the review to admins. + description: Description provided by review creators to provide more context of the review to admins. Supports $select. nullable: true descriptionForReviewers: type: string - description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. Supports $select. nullable: true displayName: type: string - description: Name of access review series. Required on create. + description: Name of the access review series. Required on create. Supports $select. nullable: true fallbackReviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select.' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was last modified. + description: Timestamp when the access review series was last modified. Supports $select. format: date-time nullable: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. + description: 'This collection of access review scopes is used to define who are the reviewers. Required on create. Supports $select. For examples of options for assigning reviewers, see Assign reviewers to your access review definition using the Microsoft Graph API.' scope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' settings: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' status: type: string - description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' + description: 'This read-only field specifies the status of an access review. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Supports $select, $orderby, and $filter (eq only).' nullable: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' - description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.' additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -19648,10 +19761,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -21459,7 +21572,7 @@ components: nullable: true languageTag: type: string - description: The anguage tag for the label. + description: The language tag for the label. nullable: true name: type: string @@ -21814,6 +21927,11 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.eventMessageDetail: + title: eventMessageDetail + type: object + additionalProperties: + type: object microsoft.graph.chatMessageImportance: title: chatMessageImportance enum: @@ -21846,6 +21964,8 @@ components: - message - chatEvent - typing + - unknownFutureValue + - systemEventMessage type: string microsoft.graph.chatMessagePolicyViolation: title: chatMessagePolicyViolation @@ -22670,7 +22790,7 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query, for example, ./manager, is specified. Possible value: decisions.' nullable: true queryType: type: string @@ -22689,14 +22809,14 @@ components: description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' autoApplyDecisionsEnabled: type: boolean - description: Flag to indicate whether auto-apply feature is enabled. + description: 'Indicates whether decisions are automatically applied. When set to false, a user must apply the decisions manually once the reviewer completes the access review. When set to true, decisions are applied automatically after the access review instance duration ends, whether or not the reviewers have responded. Default value is false.' defaultDecision: type: string - description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of Approve, Deny, or Recommendation.' nullable: true defaultDecisionEnabled: type: boolean - description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. + description: Indicates whether the default decision is enabled or disabled when reviewers do not respond. Default value is false. instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 @@ -22705,18 +22825,18 @@ components: format: int32 justificationRequiredOnApproval: type: boolean - description: Flag to indicate whether reviewers are required to provide justification with their decision. + description: Indicates whether reviewers are required to provide justification with their decision. Default value is false. mailNotificationsEnabled: type: boolean - description: Flag to indicate whether emails are enabled/disabled. + description: Indicates whether emails are enabled or disabled. Default value is false. recommendationsEnabled: type: boolean - description: Flag to indicate whether decision recommendations are enabled/disabled. + description: Indicates whether decision recommendations are enabled/disabled. recurrence: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderNotificationsEnabled: type: boolean - description: Flag to indicate whether reminders are enabled/disabled. + description: Indicates whether reminders are enabled or disabled. Default value is false. additionalProperties: type: object microsoft.graph.deviceAndAppManagementAssignmentSource: @@ -24166,17 +24286,22 @@ components: properties: color: type: string + description: 'The color that the user interface should display for the label, if configured.' nullable: true description: type: string + description: The admin-defined description for the label. nullable: true id: type: string + description: The label ID is a globally unique identifier (GUID). nullable: true isActive: type: boolean + description: Indicates whether the label is active or not. Active labels should be hidden or disabled in user interfaces. name: type: string + description: The plaintext name of the label. nullable: true parent: $ref: '#/components/schemas/microsoft.graph.parentLabelDetails' @@ -24184,9 +24309,11 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: type: string + description: The tooltip that should be displayed for the label in a user interface. nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/CrossDeviceExperiences.yml b/openApiDocs/beta/CrossDeviceExperiences.yml index 99cf9e34b94..21ff0c42ae0 100644 --- a/openApiDocs/beta/CrossDeviceExperiences.yml +++ b/openApiDocs/beta/CrossDeviceExperiences.yml @@ -11,6 +11,7 @@ paths: tags: - users.userActivity summary: Get activities from users + description: The user's activities across devices. Read-only. Nullable. operationId: users_ListActivities parameters: - name: user-id @@ -130,6 +131,7 @@ paths: tags: - users.userActivity summary: Create new navigation property to activities for users + description: The user's activities across devices. Read-only. Nullable. operationId: users_CreateActivities parameters: - name: user-id @@ -161,6 +163,7 @@ paths: tags: - users.userActivity summary: Get activities from users + description: The user's activities across devices. Read-only. Nullable. operationId: users_GetActivities parameters: - name: user-id @@ -236,6 +239,7 @@ paths: tags: - users.userActivity summary: Update the navigation property activities in users + description: The user's activities across devices. Read-only. Nullable. operationId: users_UpdateActivities parameters: - name: user-id @@ -269,6 +273,7 @@ paths: tags: - users.userActivity summary: Delete navigation property activities for users + description: The user's activities across devices. Read-only. Nullable. operationId: users_DeleteActivities parameters: - name: user-id @@ -301,6 +306,7 @@ paths: tags: - users.userActivity summary: Get historyItems from users + description: Optional. NavigationProperty/Containment; navigation property to the activity's historyItems. operationId: users.activities_ListHistoryItems parameters: - name: user-id @@ -412,6 +418,7 @@ paths: tags: - users.userActivity summary: Create new navigation property to historyItems for users + description: Optional. NavigationProperty/Containment; navigation property to the activity's historyItems. operationId: users.activities_CreateHistoryItems parameters: - name: user-id @@ -450,6 +457,7 @@ paths: tags: - users.userActivity summary: Get historyItems from users + description: Optional. NavigationProperty/Containment; navigation property to the activity's historyItems. operationId: users.activities_GetHistoryItems parameters: - name: user-id @@ -528,6 +536,7 @@ paths: tags: - users.userActivity summary: Update the navigation property historyItems in users + description: Optional. NavigationProperty/Containment; navigation property to the activity's historyItems. operationId: users.activities_UpdateHistoryItems parameters: - name: user-id @@ -568,6 +577,7 @@ paths: tags: - users.userActivity summary: Delete navigation property historyItems for users + description: Optional. NavigationProperty/Containment; navigation property to the activity's historyItems. operationId: users.activities_DeleteHistoryItems parameters: - name: user-id @@ -607,6 +617,7 @@ paths: tags: - users.userActivity summary: Get activity from users + description: Optional. NavigationProperty/Containment; navigation property to the associated activity. operationId: users.activities.historyItems_GetActivity parameters: - name: user-id @@ -691,6 +702,7 @@ paths: tags: - users.userActivity summary: Get ref of activity from users + description: Optional. NavigationProperty/Containment; navigation property to the associated activity. operationId: users.activities.historyItems_GetRefActivity parameters: - name: user-id @@ -735,6 +747,7 @@ paths: tags: - users.userActivity summary: Update the ref of navigation property activity in users + description: Optional. NavigationProperty/Containment; navigation property to the associated activity. operationId: users.activities.historyItems_SetRefActivity parameters: - name: user-id @@ -777,6 +790,7 @@ paths: tags: - users.userActivity summary: Delete ref of navigation property activity for users + description: Optional. NavigationProperty/Containment; navigation property to the associated activity. operationId: users.activities.historyItems_DeleteRefActivity parameters: - name: user-id diff --git a/openApiDocs/beta/DeviceManagement.Actions.yml b/openApiDocs/beta/DeviceManagement.Actions.yml index 48bcbbe9966..d277239d192 100644 --- a/openApiDocs/beta/DeviceManagement.Actions.yml +++ b/openApiDocs/beta/DeviceManagement.Actions.yml @@ -255,6 +255,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action createGooglePlayWebToken + description: Generates a web token that is used in an embeddable component. operationId: deviceManagement.androidManagedStoreAccountEnterpriseSettings_createGooglePlayWebToken requestBody: description: Action parameters @@ -315,6 +316,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action setAndroidDeviceOwnerFullyManagedEnrollmentState + description: Sets the AndroidManagedStoreAccountEnterpriseSettings AndroidDeviceOwnerFullyManagedEnrollmentEnabled to the given value. operationId: deviceManagement.androidManagedStoreAccountEnterpriseSettings_setAndroidDeviceOwnerFullyManagedEnrollmentState requestBody: description: Action parameters @@ -364,6 +366,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action generateApplePushNotificationCertificateSigningRequest + description: Download Apple push notification certificate signing request operationId: deviceManagement.applePushNotificationCertificate_generateApplePushNotificationCertificateSigningRequest responses: '200': @@ -533,6 +536,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action activateDeviceEsim + description: Activate eSIM on the device. operationId: deviceManagement.comanagedDevices_activateDeviceEsim parameters: - name: managedDevice-id @@ -566,6 +570,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action bypassActivationLock + description: Bypass activation lock operationId: deviceManagement.comanagedDevices_bypassActivationLock parameters: - name: managedDevice-id @@ -586,6 +591,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action cleanWindowsDevice + description: Clean Windows device operationId: deviceManagement.comanagedDevices_cleanWindowsDevice parameters: - name: managedDevice-id @@ -655,6 +661,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action deleteUserFromSharedAppleDevice + description: Delete user from shared Apple device operationId: deviceManagement.comanagedDevices_deleteUserFromSharedAppleDevice parameters: - name: managedDevice-id @@ -688,6 +695,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action disableLostMode + description: Disable lost mode operationId: deviceManagement.comanagedDevices_disableLostMode parameters: - name: managedDevice-id @@ -708,6 +716,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action enableLostMode + description: Enable lost mode operationId: deviceManagement.comanagedDevices_enableLostMode parameters: - name: managedDevice-id @@ -747,6 +756,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action locateDevice + description: Locate a device operationId: deviceManagement.comanagedDevices_locateDevice parameters: - name: managedDevice-id @@ -767,6 +777,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action logoutSharedAppleDeviceActiveUser + description: Logout shared Apple device active user operationId: deviceManagement.comanagedDevices_logoutSharedAppleDeviceActiveUser parameters: - name: managedDevice-id @@ -822,6 +833,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action playLostModeSound + description: Remote lock operationId: deviceManagement.comanagedDevices_playLostModeSound parameters: - name: managedDevice-id @@ -842,6 +854,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action rebootNow + description: Reboot device operationId: deviceManagement.comanagedDevices_rebootNow parameters: - name: managedDevice-id @@ -862,6 +875,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action recoverPasscode + description: Recover passcode operationId: deviceManagement.comanagedDevices_recoverPasscode parameters: - name: managedDevice-id @@ -882,6 +896,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action remoteLock + description: Remote lock operationId: deviceManagement.comanagedDevices_remoteLock parameters: - name: managedDevice-id @@ -922,6 +937,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action requestRemoteAssistance + description: Request remote assistance operationId: deviceManagement.comanagedDevices_requestRemoteAssistance parameters: - name: managedDevice-id @@ -942,6 +958,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action resetPasscode + description: Reset passcode operationId: deviceManagement.comanagedDevices_resetPasscode parameters: - name: managedDevice-id @@ -957,11 +974,45 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc': + post: + tags: + - deviceManagement.Actions + summary: Invoke action resizeCloudPc + operationId: deviceManagement.comanagedDevices_resizeCloudPc + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + targetServicePlanId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.retire': post: tags: - deviceManagement.Actions summary: Invoke action retire + description: Retire a device operationId: deviceManagement.comanagedDevices_retire parameters: - name: managedDevice-id @@ -982,6 +1033,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action revokeAppleVppLicenses + description: Revoke all Apple Vpp licenses for a device operationId: deviceManagement.comanagedDevices_revokeAppleVppLicenses parameters: - name: managedDevice-id @@ -1002,6 +1054,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action rotateBitLockerKeys + description: Rotate BitLockerKeys operationId: deviceManagement.comanagedDevices_rotateBitLockerKeys parameters: - name: managedDevice-id @@ -1076,6 +1129,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action setDeviceName + description: Set device name of the device. operationId: deviceManagement.comanagedDevices_setDeviceName parameters: - name: managedDevice-id @@ -1109,6 +1163,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action shutDown + description: Shut down device operationId: deviceManagement.comanagedDevices_shutDown parameters: - name: managedDevice-id @@ -1149,6 +1204,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action triggerConfigurationManagerAction + description: Trigger action on ConfigurationManager client operationId: deviceManagement.comanagedDevices_triggerConfigurationManagerAction parameters: - name: managedDevice-id @@ -1266,6 +1322,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action wipe + description: Wipe a device operationId: deviceManagement.comanagedDevices_wipe parameters: - name: managedDevice-id @@ -1608,6 +1665,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action generateEncryptionPublicKey + description: Generate a public key to use to encrypt the Apple device enrollment program token operationId: deviceManagement.depOnboardingSettings_generateEncryptionPublicKey parameters: - name: depOnboardingSetting-id @@ -1653,6 +1711,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action syncWithAppleDeviceEnrollmentProgram + description: Synchronizes between Apple Device Enrollment Program and Intune operationId: deviceManagement.depOnboardingSettings_syncWithAppleDeviceEnrollmentProgram parameters: - name: depOnboardingSetting-id @@ -1693,6 +1752,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action uploadDepToken + description: Uploads a new Device Enrollment Program token operationId: deviceManagement.depOnboardingSettings_uploadDepToken parameters: - name: depOnboardingSetting-id @@ -2016,6 +2076,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action activateDeviceEsim + description: Activate eSIM on the device. operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_activateDeviceEsim parameters: - name: deviceComplianceScript-id @@ -2056,6 +2117,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action bypassActivationLock + description: Bypass activation lock operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_bypassActivationLock parameters: - name: deviceComplianceScript-id @@ -2083,6 +2145,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action cleanWindowsDevice + description: Clean Windows device operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_cleanWindowsDevice parameters: - name: deviceComplianceScript-id @@ -2166,6 +2229,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action deleteUserFromSharedAppleDevice + description: Delete user from shared Apple device operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_deleteUserFromSharedAppleDevice parameters: - name: deviceComplianceScript-id @@ -2206,6 +2270,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action disableLostMode + description: Disable lost mode operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_disableLostMode parameters: - name: deviceComplianceScript-id @@ -2233,6 +2298,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action enableLostMode + description: Enable lost mode operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_enableLostMode parameters: - name: deviceComplianceScript-id @@ -2279,6 +2345,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action locateDevice + description: Locate a device operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_locateDevice parameters: - name: deviceComplianceScript-id @@ -2306,6 +2373,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action logoutSharedAppleDeviceActiveUser + description: Logout shared Apple device active user operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_logoutSharedAppleDeviceActiveUser parameters: - name: deviceComplianceScript-id @@ -2375,6 +2443,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action playLostModeSound + description: Remote lock operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_playLostModeSound parameters: - name: deviceComplianceScript-id @@ -2402,6 +2471,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action rebootNow + description: Reboot device operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_rebootNow parameters: - name: deviceComplianceScript-id @@ -2429,6 +2499,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action recoverPasscode + description: Recover passcode operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_recoverPasscode parameters: - name: deviceComplianceScript-id @@ -2456,6 +2527,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action remoteLock + description: Remote lock operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_remoteLock parameters: - name: deviceComplianceScript-id @@ -2510,6 +2582,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action requestRemoteAssistance + description: Request remote assistance operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_requestRemoteAssistance parameters: - name: deviceComplianceScript-id @@ -2537,6 +2610,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action resetPasscode + description: Reset passcode operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_resetPasscode parameters: - name: deviceComplianceScript-id @@ -2559,11 +2633,52 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc': + post: + tags: + - deviceManagement.Actions + summary: Invoke action resizeCloudPc + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_resizeCloudPc + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + targetServicePlanId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.retire': post: tags: - deviceManagement.Actions summary: Invoke action retire + description: Retire a device operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_retire parameters: - name: deviceComplianceScript-id @@ -2591,6 +2706,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action revokeAppleVppLicenses + description: Revoke all Apple Vpp licenses for a device operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_revokeAppleVppLicenses parameters: - name: deviceComplianceScript-id @@ -2618,6 +2734,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action rotateBitLockerKeys + description: Rotate BitLockerKeys operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_rotateBitLockerKeys parameters: - name: deviceComplianceScript-id @@ -2713,6 +2830,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action setDeviceName + description: Set device name of the device. operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_setDeviceName parameters: - name: deviceComplianceScript-id @@ -2753,6 +2871,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action shutDown + description: Shut down device operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_shutDown parameters: - name: deviceComplianceScript-id @@ -2807,6 +2926,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action triggerConfigurationManagerAction + description: Trigger action on ConfigurationManager client operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_triggerConfigurationManagerAction parameters: - name: deviceComplianceScript-id @@ -2952,6 +3072,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action wipe + description: Wipe a device operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_wipe parameters: - name: deviceComplianceScript-id @@ -3175,6 +3296,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action extendFeatureUpdatesPause + description: Extend Feature Updates Pause for a Windows Update for Business ring. operationId: deviceManagement.deviceConfigurations.groupAssignments.deviceConfiguration.microsoft.graph.windowsUpdateForBusinessConfiguration_extendFeatureUpdatesPause parameters: - name: deviceConfiguration-id @@ -3202,6 +3324,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action extendQualityUpdatesPause + description: Extend Quality Updates Pause for a Windows Update for Business ring. operationId: deviceManagement.deviceConfigurations.groupAssignments.deviceConfiguration.microsoft.graph.windowsUpdateForBusinessConfiguration_extendQualityUpdatesPause parameters: - name: deviceConfiguration-id @@ -3341,6 +3464,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action extendFeatureUpdatesPause + description: Extend Feature Updates Pause for a Windows Update for Business ring. operationId: deviceManagement.deviceConfigurations.microsoft.graph.windowsUpdateForBusinessConfiguration_extendFeatureUpdatesPause parameters: - name: deviceConfiguration-id @@ -3361,6 +3485,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action extendQualityUpdatesPause + description: Extend Quality Updates Pause for a Windows Update for Business ring. operationId: deviceManagement.deviceConfigurations.microsoft.graph.windowsUpdateForBusinessConfiguration_extendQualityUpdatesPause parameters: - name: deviceConfiguration-id @@ -3447,6 +3572,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action activateDeviceEsim + description: Activate eSIM on the device. operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_activateDeviceEsim parameters: - name: deviceCustomAttributeShellScript-id @@ -3487,6 +3613,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action bypassActivationLock + description: Bypass activation lock operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_bypassActivationLock parameters: - name: deviceCustomAttributeShellScript-id @@ -3514,6 +3641,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action cleanWindowsDevice + description: Clean Windows device operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_cleanWindowsDevice parameters: - name: deviceCustomAttributeShellScript-id @@ -3597,6 +3725,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action deleteUserFromSharedAppleDevice + description: Delete user from shared Apple device operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_deleteUserFromSharedAppleDevice parameters: - name: deviceCustomAttributeShellScript-id @@ -3637,6 +3766,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action disableLostMode + description: Disable lost mode operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_disableLostMode parameters: - name: deviceCustomAttributeShellScript-id @@ -3664,6 +3794,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action enableLostMode + description: Enable lost mode operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_enableLostMode parameters: - name: deviceCustomAttributeShellScript-id @@ -3710,6 +3841,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action locateDevice + description: Locate a device operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_locateDevice parameters: - name: deviceCustomAttributeShellScript-id @@ -3737,6 +3869,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action logoutSharedAppleDeviceActiveUser + description: Logout shared Apple device active user operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_logoutSharedAppleDeviceActiveUser parameters: - name: deviceCustomAttributeShellScript-id @@ -3806,6 +3939,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action playLostModeSound + description: Remote lock operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_playLostModeSound parameters: - name: deviceCustomAttributeShellScript-id @@ -3833,6 +3967,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action rebootNow + description: Reboot device operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_rebootNow parameters: - name: deviceCustomAttributeShellScript-id @@ -3860,6 +3995,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action recoverPasscode + description: Recover passcode operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_recoverPasscode parameters: - name: deviceCustomAttributeShellScript-id @@ -3887,6 +4023,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action remoteLock + description: Remote lock operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_remoteLock parameters: - name: deviceCustomAttributeShellScript-id @@ -3941,6 +4078,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action requestRemoteAssistance + description: Request remote assistance operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_requestRemoteAssistance parameters: - name: deviceCustomAttributeShellScript-id @@ -3968,6 +4106,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action resetPasscode + description: Reset passcode operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_resetPasscode parameters: - name: deviceCustomAttributeShellScript-id @@ -3990,11 +4129,52 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc': + post: + tags: + - deviceManagement.Actions + summary: Invoke action resizeCloudPc + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_resizeCloudPc + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + targetServicePlanId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire': post: tags: - deviceManagement.Actions summary: Invoke action retire + description: Retire a device operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_retire parameters: - name: deviceCustomAttributeShellScript-id @@ -4022,6 +4202,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action revokeAppleVppLicenses + description: Revoke all Apple Vpp licenses for a device operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_revokeAppleVppLicenses parameters: - name: deviceCustomAttributeShellScript-id @@ -4049,6 +4230,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action rotateBitLockerKeys + description: Rotate BitLockerKeys operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_rotateBitLockerKeys parameters: - name: deviceCustomAttributeShellScript-id @@ -4144,6 +4326,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action setDeviceName + description: Set device name of the device. operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_setDeviceName parameters: - name: deviceCustomAttributeShellScript-id @@ -4184,6 +4367,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action shutDown + description: Shut down device operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_shutDown parameters: - name: deviceCustomAttributeShellScript-id @@ -4238,6 +4422,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action triggerConfigurationManagerAction + description: Trigger action on ConfigurationManager client operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_triggerConfigurationManagerAction parameters: - name: deviceCustomAttributeShellScript-id @@ -4383,6 +4568,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action wipe + description: Wipe a device operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_wipe parameters: - name: deviceCustomAttributeShellScript-id @@ -4477,6 +4663,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action activateDeviceEsim + description: Activate eSIM on the device. operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_activateDeviceEsim parameters: - name: deviceCustomAttributeShellScript-id @@ -4524,6 +4711,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action bypassActivationLock + description: Bypass activation lock operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_bypassActivationLock parameters: - name: deviceCustomAttributeShellScript-id @@ -4558,6 +4746,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action cleanWindowsDevice + description: Clean Windows device operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_cleanWindowsDevice parameters: - name: deviceCustomAttributeShellScript-id @@ -4655,6 +4844,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action deleteUserFromSharedAppleDevice + description: Delete user from shared Apple device operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_deleteUserFromSharedAppleDevice parameters: - name: deviceCustomAttributeShellScript-id @@ -4702,6 +4892,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action disableLostMode + description: Disable lost mode operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_disableLostMode parameters: - name: deviceCustomAttributeShellScript-id @@ -4736,6 +4927,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action enableLostMode + description: Enable lost mode operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_enableLostMode parameters: - name: deviceCustomAttributeShellScript-id @@ -4789,6 +4981,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action locateDevice + description: Locate a device operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_locateDevice parameters: - name: deviceCustomAttributeShellScript-id @@ -4823,6 +5016,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action logoutSharedAppleDeviceActiveUser + description: Logout shared Apple device active user operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_logoutSharedAppleDeviceActiveUser parameters: - name: deviceCustomAttributeShellScript-id @@ -4906,6 +5100,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action playLostModeSound + description: Remote lock operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_playLostModeSound parameters: - name: deviceCustomAttributeShellScript-id @@ -4940,6 +5135,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action rebootNow + description: Reboot device operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_rebootNow parameters: - name: deviceCustomAttributeShellScript-id @@ -4974,6 +5170,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action recoverPasscode + description: Recover passcode operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_recoverPasscode parameters: - name: deviceCustomAttributeShellScript-id @@ -5008,6 +5205,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action remoteLock + description: Remote lock operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_remoteLock parameters: - name: deviceCustomAttributeShellScript-id @@ -5076,6 +5274,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action requestRemoteAssistance + description: Request remote assistance operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_requestRemoteAssistance parameters: - name: deviceCustomAttributeShellScript-id @@ -5110,6 +5309,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action resetPasscode + description: Reset passcode operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_resetPasscode parameters: - name: deviceCustomAttributeShellScript-id @@ -5139,11 +5339,59 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc': + post: + tags: + - deviceManagement.Actions + summary: Invoke action resizeCloudPc + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_resizeCloudPc + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + targetServicePlanId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire': post: tags: - deviceManagement.Actions summary: Invoke action retire + description: Retire a device operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_retire parameters: - name: deviceCustomAttributeShellScript-id @@ -5178,6 +5426,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action revokeAppleVppLicenses + description: Revoke all Apple Vpp licenses for a device operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_revokeAppleVppLicenses parameters: - name: deviceCustomAttributeShellScript-id @@ -5212,6 +5461,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action rotateBitLockerKeys + description: Rotate BitLockerKeys operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_rotateBitLockerKeys parameters: - name: deviceCustomAttributeShellScript-id @@ -5328,6 +5578,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action setDeviceName + description: Set device name of the device. operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_setDeviceName parameters: - name: deviceCustomAttributeShellScript-id @@ -5375,6 +5626,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action shutDown + description: Shut down device operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_shutDown parameters: - name: deviceCustomAttributeShellScript-id @@ -5443,6 +5695,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action triggerConfigurationManagerAction + description: Trigger action on ConfigurationManager client operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_triggerConfigurationManagerAction parameters: - name: deviceCustomAttributeShellScript-id @@ -5616,6 +5869,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action wipe + description: Wipe a device operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_wipe parameters: - name: deviceCustomAttributeShellScript-id @@ -5781,6 +6035,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action activateDeviceEsim + description: Activate eSIM on the device. operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_activateDeviceEsim parameters: - name: deviceHealthScript-id @@ -5821,6 +6076,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action bypassActivationLock + description: Bypass activation lock operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_bypassActivationLock parameters: - name: deviceHealthScript-id @@ -5848,6 +6104,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action cleanWindowsDevice + description: Clean Windows device operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_cleanWindowsDevice parameters: - name: deviceHealthScript-id @@ -5931,6 +6188,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action deleteUserFromSharedAppleDevice + description: Delete user from shared Apple device operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_deleteUserFromSharedAppleDevice parameters: - name: deviceHealthScript-id @@ -5971,6 +6229,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action disableLostMode + description: Disable lost mode operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_disableLostMode parameters: - name: deviceHealthScript-id @@ -5998,6 +6257,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action enableLostMode + description: Enable lost mode operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_enableLostMode parameters: - name: deviceHealthScript-id @@ -6044,6 +6304,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action locateDevice + description: Locate a device operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_locateDevice parameters: - name: deviceHealthScript-id @@ -6071,6 +6332,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action logoutSharedAppleDeviceActiveUser + description: Logout shared Apple device active user operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_logoutSharedAppleDeviceActiveUser parameters: - name: deviceHealthScript-id @@ -6140,6 +6402,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action playLostModeSound + description: Remote lock operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_playLostModeSound parameters: - name: deviceHealthScript-id @@ -6167,6 +6430,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action rebootNow + description: Reboot device operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_rebootNow parameters: - name: deviceHealthScript-id @@ -6194,6 +6458,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action recoverPasscode + description: Recover passcode operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_recoverPasscode parameters: - name: deviceHealthScript-id @@ -6221,6 +6486,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action remoteLock + description: Remote lock operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_remoteLock parameters: - name: deviceHealthScript-id @@ -6275,6 +6541,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action requestRemoteAssistance + description: Request remote assistance operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_requestRemoteAssistance parameters: - name: deviceHealthScript-id @@ -6302,6 +6569,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action resetPasscode + description: Reset passcode operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_resetPasscode parameters: - name: deviceHealthScript-id @@ -6324,11 +6592,52 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc': + post: + tags: + - deviceManagement.Actions + summary: Invoke action resizeCloudPc + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_resizeCloudPc + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + targetServicePlanId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.retire': post: tags: - deviceManagement.Actions summary: Invoke action retire + description: Retire a device operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_retire parameters: - name: deviceHealthScript-id @@ -6356,6 +6665,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action revokeAppleVppLicenses + description: Revoke all Apple Vpp licenses for a device operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_revokeAppleVppLicenses parameters: - name: deviceHealthScript-id @@ -6383,6 +6693,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action rotateBitLockerKeys + description: Rotate BitLockerKeys operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_rotateBitLockerKeys parameters: - name: deviceHealthScript-id @@ -6478,6 +6789,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action setDeviceName + description: Set device name of the device. operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_setDeviceName parameters: - name: deviceHealthScript-id @@ -6518,6 +6830,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action shutDown + description: Shut down device operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_shutDown parameters: - name: deviceHealthScript-id @@ -6572,6 +6885,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action triggerConfigurationManagerAction + description: Trigger action on ConfigurationManager client operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_triggerConfigurationManagerAction parameters: - name: deviceHealthScript-id @@ -6717,6 +7031,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action wipe + description: Wipe a device operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_wipe parameters: - name: deviceHealthScript-id @@ -6807,6 +7122,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action getGlobalScriptHighestAvailableVersion + description: Update the Proprietary Device Health Script operationId: deviceManagement.deviceHealthScripts_getGlobalScriptHighestAvailableVersion parameters: - name: deviceHealthScript-id @@ -6832,6 +7148,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action updateGlobalScript + description: Update the Proprietary Device Health Script operationId: deviceManagement.deviceHealthScripts_updateGlobalScript parameters: - name: deviceHealthScript-id @@ -6882,6 +7199,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action activateDeviceEsim + description: Activate eSIM on the device. operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_activateDeviceEsim parameters: - name: deviceManagementScript-id @@ -6922,6 +7240,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action bypassActivationLock + description: Bypass activation lock operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_bypassActivationLock parameters: - name: deviceManagementScript-id @@ -6949,6 +7268,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action cleanWindowsDevice + description: Clean Windows device operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_cleanWindowsDevice parameters: - name: deviceManagementScript-id @@ -7032,6 +7352,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action deleteUserFromSharedAppleDevice + description: Delete user from shared Apple device operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_deleteUserFromSharedAppleDevice parameters: - name: deviceManagementScript-id @@ -7072,6 +7393,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action disableLostMode + description: Disable lost mode operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_disableLostMode parameters: - name: deviceManagementScript-id @@ -7099,6 +7421,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action enableLostMode + description: Enable lost mode operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_enableLostMode parameters: - name: deviceManagementScript-id @@ -7145,6 +7468,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action locateDevice + description: Locate a device operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_locateDevice parameters: - name: deviceManagementScript-id @@ -7172,6 +7496,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action logoutSharedAppleDeviceActiveUser + description: Logout shared Apple device active user operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_logoutSharedAppleDeviceActiveUser parameters: - name: deviceManagementScript-id @@ -7241,6 +7566,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action playLostModeSound + description: Remote lock operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_playLostModeSound parameters: - name: deviceManagementScript-id @@ -7268,6 +7594,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action rebootNow + description: Reboot device operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_rebootNow parameters: - name: deviceManagementScript-id @@ -7295,6 +7622,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action recoverPasscode + description: Recover passcode operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_recoverPasscode parameters: - name: deviceManagementScript-id @@ -7322,6 +7650,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action remoteLock + description: Remote lock operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_remoteLock parameters: - name: deviceManagementScript-id @@ -7376,6 +7705,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action requestRemoteAssistance + description: Request remote assistance operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_requestRemoteAssistance parameters: - name: deviceManagementScript-id @@ -7403,6 +7733,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action resetPasscode + description: Reset passcode operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_resetPasscode parameters: - name: deviceManagementScript-id @@ -7425,11 +7756,52 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc': + post: + tags: + - deviceManagement.Actions + summary: Invoke action resizeCloudPc + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_resizeCloudPc + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + targetServicePlanId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire': post: tags: - deviceManagement.Actions summary: Invoke action retire + description: Retire a device operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_retire parameters: - name: deviceManagementScript-id @@ -7457,6 +7829,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action revokeAppleVppLicenses + description: Revoke all Apple Vpp licenses for a device operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_revokeAppleVppLicenses parameters: - name: deviceManagementScript-id @@ -7484,6 +7857,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action rotateBitLockerKeys + description: Rotate BitLockerKeys operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_rotateBitLockerKeys parameters: - name: deviceManagementScript-id @@ -7579,6 +7953,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action setDeviceName + description: Set device name of the device. operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_setDeviceName parameters: - name: deviceManagementScript-id @@ -7619,6 +7994,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action shutDown + description: Shut down device operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_shutDown parameters: - name: deviceManagementScript-id @@ -7673,6 +8049,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action triggerConfigurationManagerAction + description: Trigger action on ConfigurationManager client operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_triggerConfigurationManagerAction parameters: - name: deviceManagementScript-id @@ -7818,6 +8195,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action wipe + description: Wipe a device operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_wipe parameters: - name: deviceManagementScript-id @@ -7912,6 +8290,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action activateDeviceEsim + description: Activate eSIM on the device. operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_activateDeviceEsim parameters: - name: deviceManagementScript-id @@ -7959,6 +8338,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action bypassActivationLock + description: Bypass activation lock operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_bypassActivationLock parameters: - name: deviceManagementScript-id @@ -7993,6 +8373,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action cleanWindowsDevice + description: Clean Windows device operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_cleanWindowsDevice parameters: - name: deviceManagementScript-id @@ -8090,6 +8471,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action deleteUserFromSharedAppleDevice + description: Delete user from shared Apple device operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_deleteUserFromSharedAppleDevice parameters: - name: deviceManagementScript-id @@ -8137,6 +8519,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action disableLostMode + description: Disable lost mode operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_disableLostMode parameters: - name: deviceManagementScript-id @@ -8171,6 +8554,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action enableLostMode + description: Enable lost mode operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_enableLostMode parameters: - name: deviceManagementScript-id @@ -8224,6 +8608,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action locateDevice + description: Locate a device operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_locateDevice parameters: - name: deviceManagementScript-id @@ -8258,6 +8643,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action logoutSharedAppleDeviceActiveUser + description: Logout shared Apple device active user operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_logoutSharedAppleDeviceActiveUser parameters: - name: deviceManagementScript-id @@ -8341,6 +8727,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action playLostModeSound + description: Remote lock operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_playLostModeSound parameters: - name: deviceManagementScript-id @@ -8375,6 +8762,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action rebootNow + description: Reboot device operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_rebootNow parameters: - name: deviceManagementScript-id @@ -8409,6 +8797,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action recoverPasscode + description: Recover passcode operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_recoverPasscode parameters: - name: deviceManagementScript-id @@ -8443,6 +8832,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action remoteLock + description: Remote lock operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_remoteLock parameters: - name: deviceManagementScript-id @@ -8511,6 +8901,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action requestRemoteAssistance + description: Request remote assistance operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_requestRemoteAssistance parameters: - name: deviceManagementScript-id @@ -8545,6 +8936,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action resetPasscode + description: Reset passcode operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_resetPasscode parameters: - name: deviceManagementScript-id @@ -8574,11 +8966,59 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc': + post: + tags: + - deviceManagement.Actions + summary: Invoke action resizeCloudPc + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_resizeCloudPc + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + targetServicePlanId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire': post: tags: - deviceManagement.Actions summary: Invoke action retire + description: Retire a device operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_retire parameters: - name: deviceManagementScript-id @@ -8613,6 +9053,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action revokeAppleVppLicenses + description: Revoke all Apple Vpp licenses for a device operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_revokeAppleVppLicenses parameters: - name: deviceManagementScript-id @@ -8647,6 +9088,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action rotateBitLockerKeys + description: Rotate BitLockerKeys operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_rotateBitLockerKeys parameters: - name: deviceManagementScript-id @@ -8763,6 +9205,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action setDeviceName + description: Set device name of the device. operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_setDeviceName parameters: - name: deviceManagementScript-id @@ -8810,6 +9253,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action shutDown + description: Shut down device operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_shutDown parameters: - name: deviceManagementScript-id @@ -8878,6 +9322,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action triggerConfigurationManagerAction + description: Trigger action on ConfigurationManager client operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_triggerConfigurationManagerAction parameters: - name: deviceManagementScript-id @@ -9051,6 +9496,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action wipe + description: Wipe a device operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_wipe parameters: - name: deviceManagementScript-id @@ -9147,6 +9593,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action activateDeviceEsim + description: Activate eSIM on the device. operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_activateDeviceEsim parameters: - name: deviceShellScript-id @@ -9187,6 +9634,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action bypassActivationLock + description: Bypass activation lock operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_bypassActivationLock parameters: - name: deviceShellScript-id @@ -9214,6 +9662,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action cleanWindowsDevice + description: Clean Windows device operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_cleanWindowsDevice parameters: - name: deviceShellScript-id @@ -9297,6 +9746,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action deleteUserFromSharedAppleDevice + description: Delete user from shared Apple device operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_deleteUserFromSharedAppleDevice parameters: - name: deviceShellScript-id @@ -9337,6 +9787,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action disableLostMode + description: Disable lost mode operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_disableLostMode parameters: - name: deviceShellScript-id @@ -9364,6 +9815,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action enableLostMode + description: Enable lost mode operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_enableLostMode parameters: - name: deviceShellScript-id @@ -9410,6 +9862,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action locateDevice + description: Locate a device operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_locateDevice parameters: - name: deviceShellScript-id @@ -9437,6 +9890,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action logoutSharedAppleDeviceActiveUser + description: Logout shared Apple device active user operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_logoutSharedAppleDeviceActiveUser parameters: - name: deviceShellScript-id @@ -9506,6 +9960,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action playLostModeSound + description: Remote lock operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_playLostModeSound parameters: - name: deviceShellScript-id @@ -9533,6 +9988,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action rebootNow + description: Reboot device operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_rebootNow parameters: - name: deviceShellScript-id @@ -9560,6 +10016,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action recoverPasscode + description: Recover passcode operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_recoverPasscode parameters: - name: deviceShellScript-id @@ -9587,6 +10044,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action remoteLock + description: Remote lock operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_remoteLock parameters: - name: deviceShellScript-id @@ -9641,6 +10099,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action requestRemoteAssistance + description: Request remote assistance operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_requestRemoteAssistance parameters: - name: deviceShellScript-id @@ -9668,6 +10127,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action resetPasscode + description: Reset passcode operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_resetPasscode parameters: - name: deviceShellScript-id @@ -9690,11 +10150,52 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc': + post: + tags: + - deviceManagement.Actions + summary: Invoke action resizeCloudPc + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_resizeCloudPc + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + targetServicePlanId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire': post: tags: - deviceManagement.Actions summary: Invoke action retire + description: Retire a device operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_retire parameters: - name: deviceShellScript-id @@ -9722,6 +10223,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action revokeAppleVppLicenses + description: Revoke all Apple Vpp licenses for a device operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_revokeAppleVppLicenses parameters: - name: deviceShellScript-id @@ -9749,6 +10251,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action rotateBitLockerKeys + description: Rotate BitLockerKeys operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_rotateBitLockerKeys parameters: - name: deviceShellScript-id @@ -9844,6 +10347,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action setDeviceName + description: Set device name of the device. operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_setDeviceName parameters: - name: deviceShellScript-id @@ -9884,6 +10388,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action shutDown + description: Shut down device operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_shutDown parameters: - name: deviceShellScript-id @@ -9938,6 +10443,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action triggerConfigurationManagerAction + description: Trigger action on ConfigurationManager client operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_triggerConfigurationManagerAction parameters: - name: deviceShellScript-id @@ -10083,6 +10589,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action wipe + description: Wipe a device operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_wipe parameters: - name: deviceShellScript-id @@ -10177,6 +10684,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action activateDeviceEsim + description: Activate eSIM on the device. operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_activateDeviceEsim parameters: - name: deviceShellScript-id @@ -10224,6 +10732,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action bypassActivationLock + description: Bypass activation lock operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_bypassActivationLock parameters: - name: deviceShellScript-id @@ -10258,6 +10767,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action cleanWindowsDevice + description: Clean Windows device operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_cleanWindowsDevice parameters: - name: deviceShellScript-id @@ -10355,6 +10865,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action deleteUserFromSharedAppleDevice + description: Delete user from shared Apple device operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_deleteUserFromSharedAppleDevice parameters: - name: deviceShellScript-id @@ -10402,6 +10913,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action disableLostMode + description: Disable lost mode operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_disableLostMode parameters: - name: deviceShellScript-id @@ -10436,6 +10948,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action enableLostMode + description: Enable lost mode operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_enableLostMode parameters: - name: deviceShellScript-id @@ -10489,6 +11002,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action locateDevice + description: Locate a device operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_locateDevice parameters: - name: deviceShellScript-id @@ -10523,6 +11037,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action logoutSharedAppleDeviceActiveUser + description: Logout shared Apple device active user operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_logoutSharedAppleDeviceActiveUser parameters: - name: deviceShellScript-id @@ -10606,6 +11121,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action playLostModeSound + description: Remote lock operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_playLostModeSound parameters: - name: deviceShellScript-id @@ -10640,6 +11156,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action rebootNow + description: Reboot device operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_rebootNow parameters: - name: deviceShellScript-id @@ -10674,6 +11191,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action recoverPasscode + description: Recover passcode operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_recoverPasscode parameters: - name: deviceShellScript-id @@ -10708,6 +11226,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action remoteLock + description: Remote lock operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_remoteLock parameters: - name: deviceShellScript-id @@ -10776,6 +11295,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action requestRemoteAssistance + description: Request remote assistance operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_requestRemoteAssistance parameters: - name: deviceShellScript-id @@ -10810,6 +11330,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action resetPasscode + description: Reset passcode operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_resetPasscode parameters: - name: deviceShellScript-id @@ -10839,11 +11360,59 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc': + post: + tags: + - deviceManagement.Actions + summary: Invoke action resizeCloudPc + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_resizeCloudPc + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + targetServicePlanId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire': post: tags: - deviceManagement.Actions summary: Invoke action retire + description: Retire a device operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_retire parameters: - name: deviceShellScript-id @@ -10878,6 +11447,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action revokeAppleVppLicenses + description: Revoke all Apple Vpp licenses for a device operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_revokeAppleVppLicenses parameters: - name: deviceShellScript-id @@ -10912,6 +11482,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action rotateBitLockerKeys + description: Rotate BitLockerKeys operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_rotateBitLockerKeys parameters: - name: deviceShellScript-id @@ -11028,6 +11599,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action setDeviceName + description: Set device name of the device. operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_setDeviceName parameters: - name: deviceShellScript-id @@ -11075,6 +11647,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action shutDown + description: Shut down device operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_shutDown parameters: - name: deviceShellScript-id @@ -11143,6 +11716,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action triggerConfigurationManagerAction + description: Trigger action on ConfigurationManager client operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_triggerConfigurationManagerAction parameters: - name: deviceShellScript-id @@ -11316,6 +11890,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action wipe + description: Wipe a device operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_wipe parameters: - name: deviceShellScript-id @@ -12028,6 +12603,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action activateDeviceEsim + description: Activate eSIM on the device. operationId: deviceManagement.managedDevices_activateDeviceEsim parameters: - name: managedDevice-id @@ -12061,6 +12637,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action bypassActivationLock + description: Bypass activation lock operationId: deviceManagement.managedDevices_bypassActivationLock parameters: - name: managedDevice-id @@ -12081,6 +12658,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action cleanWindowsDevice + description: Clean Windows device operationId: deviceManagement.managedDevices_cleanWindowsDevice parameters: - name: managedDevice-id @@ -12150,6 +12728,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action deleteUserFromSharedAppleDevice + description: Delete user from shared Apple device operationId: deviceManagement.managedDevices_deleteUserFromSharedAppleDevice parameters: - name: managedDevice-id @@ -12183,6 +12762,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action disableLostMode + description: Disable lost mode operationId: deviceManagement.managedDevices_disableLostMode parameters: - name: managedDevice-id @@ -12203,6 +12783,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action enableLostMode + description: Enable lost mode operationId: deviceManagement.managedDevices_enableLostMode parameters: - name: managedDevice-id @@ -12242,6 +12823,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action locateDevice + description: Locate a device operationId: deviceManagement.managedDevices_locateDevice parameters: - name: managedDevice-id @@ -12262,6 +12844,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action logoutSharedAppleDeviceActiveUser + description: Logout shared Apple device active user operationId: deviceManagement.managedDevices_logoutSharedAppleDeviceActiveUser parameters: - name: managedDevice-id @@ -12317,6 +12900,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action playLostModeSound + description: Remote lock operationId: deviceManagement.managedDevices_playLostModeSound parameters: - name: managedDevice-id @@ -12337,6 +12921,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action rebootNow + description: Reboot device operationId: deviceManagement.managedDevices_rebootNow parameters: - name: managedDevice-id @@ -12357,6 +12942,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action recoverPasscode + description: Recover passcode operationId: deviceManagement.managedDevices_recoverPasscode parameters: - name: managedDevice-id @@ -12377,6 +12963,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action remoteLock + description: Remote lock operationId: deviceManagement.managedDevices_remoteLock parameters: - name: managedDevice-id @@ -12417,6 +13004,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action requestRemoteAssistance + description: Request remote assistance operationId: deviceManagement.managedDevices_requestRemoteAssistance parameters: - name: managedDevice-id @@ -12437,6 +13025,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action resetPasscode + description: Reset passcode operationId: deviceManagement.managedDevices_resetPasscode parameters: - name: managedDevice-id @@ -12452,11 +13041,45 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc': + post: + tags: + - deviceManagement.Actions + summary: Invoke action resizeCloudPc + operationId: deviceManagement.managedDevices_resizeCloudPc + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + targetServicePlanId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.retire': post: tags: - deviceManagement.Actions summary: Invoke action retire + description: Retire a device operationId: deviceManagement.managedDevices_retire parameters: - name: managedDevice-id @@ -12477,6 +13100,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action revokeAppleVppLicenses + description: Revoke all Apple Vpp licenses for a device operationId: deviceManagement.managedDevices_revokeAppleVppLicenses parameters: - name: managedDevice-id @@ -12497,6 +13121,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action rotateBitLockerKeys + description: Rotate BitLockerKeys operationId: deviceManagement.managedDevices_rotateBitLockerKeys parameters: - name: managedDevice-id @@ -12571,6 +13196,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action setDeviceName + description: Set device name of the device. operationId: deviceManagement.managedDevices_setDeviceName parameters: - name: managedDevice-id @@ -12604,6 +13230,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action shutDown + description: Shut down device operationId: deviceManagement.managedDevices_shutDown parameters: - name: managedDevice-id @@ -12644,6 +13271,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action triggerConfigurationManagerAction + description: Trigger action on ConfigurationManager client operationId: deviceManagement.managedDevices_triggerConfigurationManagerAction parameters: - name: managedDevice-id @@ -12761,6 +13389,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action wipe + description: Wipe a device operationId: deviceManagement.managedDevices_wipe parameters: - name: managedDevice-id @@ -12911,6 +13540,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action enableUnlicensedAdminstrators + description: 'Upon enabling, users assigned as administrators via Role Assignment Memberships will no longer require an assigned Intune license. You are limited to 350 unlicensed direct members for each AAD security group in a role assignment, but you can assign multiple AAD security groups to a role if you need to support more than 350 unlicensed administrators. Licensed administrators will continue to function as-is in that transitive memberships apply and are not subject to the 350 member limit.' operationId: deviceManagement_enableUnlicensedAdminstrators responses: '204': @@ -13235,6 +13865,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action sendTestMessage + description: Sends test message using the specified notificationMessageTemplate in the default locale operationId: deviceManagement.notificationMessageTemplates_sendTestMessage parameters: - name: notificationMessageTemplate-id @@ -13255,6 +13886,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action beginOnboarding + description: A request to start onboarding. Must be coupled with the appropriate TeamViewer account information operationId: deviceManagement.remoteAssistancePartners_beginOnboarding parameters: - name: remoteAssistancePartner-id @@ -13275,6 +13907,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action disconnect + description: A request to remove the active TeamViewer connector operationId: deviceManagement.remoteAssistancePartners_disconnect parameters: - name: remoteAssistancePartner-id @@ -16556,6 +17189,40 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/userSettings/{cloudPcUserSetting-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assign + operationId: deviceManagement.virtualEndpoint.userSettings_assign + parameters: + - name: cloudPcUserSetting-id + in: path + description: 'key: id of cloudPcUserSetting' + required: true + schema: + type: string + x-ms-docs-key-type: cloudPcUserSetting + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcUserSettingAssignment' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/deploymentProfile/microsoft.graph.assign': post: tags: @@ -16645,6 +17312,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action assignResourceAccountToDevice + description: Assigns resource account to Autopilot devices. operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_assignResourceAccountToDevice parameters: - name: windowsAutopilotDeploymentProfile-id @@ -16691,6 +17359,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action assignUserToDevice + description: Assigns user to Autopilot devices. operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_assignUserToDevice parameters: - name: windowsAutopilotDeploymentProfile-id @@ -16734,6 +17403,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action unassignResourceAccountFromDevice + description: Unassigns the resource account from an Autopilot device. operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_unassignResourceAccountFromDevice parameters: - name: windowsAutopilotDeploymentProfile-id @@ -16761,6 +17431,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action unassignUserFromDevice + description: Unassigns the user from an Autopilot device. operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_unassignUserFromDevice parameters: - name: windowsAutopilotDeploymentProfile-id @@ -16788,6 +17459,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action updateDeviceProperties + description: Updates properties on Autopilot devices. operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_updateDeviceProperties parameters: - name: windowsAutopilotDeploymentProfile-id @@ -16832,47 +17504,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/microsoft.graph.deleteDevices': - post: - tags: - - deviceManagement.Actions - summary: Invoke action deleteDevices - operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_deleteDevices - parameters: - - name: windowsAutopilotDeploymentProfile-id - in: path - description: 'key: id of windowsAutopilotDeploymentProfile' - required: true - schema: - type: string - x-ms-docs-key-type: windowsAutopilotDeploymentProfile - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - serialNumbers: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - '200': - description: Success - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deletedWindowsAutopilotDeviceState' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/microsoft.graph.assign': post: tags: @@ -17016,6 +17647,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action assignResourceAccountToDevice + description: Assigns resource account to Autopilot devices. operationId: deviceManagement.windowsAutopilotDeviceIdentities_assignResourceAccountToDevice parameters: - name: windowsAutopilotDeviceIdentity-id @@ -17055,6 +17687,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action assignUserToDevice + description: Assigns user to Autopilot devices. operationId: deviceManagement.windowsAutopilotDeviceIdentities_assignUserToDevice parameters: - name: windowsAutopilotDeviceIdentity-id @@ -17091,6 +17724,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action unassignResourceAccountFromDevice + description: Unassigns the resource account from an Autopilot device. operationId: deviceManagement.windowsAutopilotDeviceIdentities_unassignResourceAccountFromDevice parameters: - name: windowsAutopilotDeviceIdentity-id @@ -17111,6 +17745,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action unassignUserFromDevice + description: Unassigns the user from an Autopilot device. operationId: deviceManagement.windowsAutopilotDeviceIdentities_unassignUserFromDevice parameters: - name: windowsAutopilotDeviceIdentity-id @@ -17131,6 +17766,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action updateDeviceProperties + description: Updates properties on Autopilot devices. operationId: deviceManagement.windowsAutopilotDeviceIdentities_updateDeviceProperties parameters: - name: windowsAutopilotDeviceIdentity-id @@ -17168,44 +17804,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - /deviceManagement/windowsAutopilotDeviceIdentities/microsoft.graph.deleteDevices: - post: - tags: - - deviceManagement.Actions - summary: Invoke action deleteDevices - operationId: deviceManagement.windowsAutopilotDeviceIdentities_deleteDevices - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - serialNumbers: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - '200': - description: Success - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deletedWindowsAutopilotDeviceState' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action /deviceManagement/windowsAutopilotSettings/microsoft.graph.sync: post: tags: - deviceManagement.Actions summary: Invoke action sync + description: 'Initiates a sync of all AutoPilot registered devices from Store for Business and other portals. If the sync successful, this action returns a 204 No Content response code. If a sync is already in progress, the action returns a 409 Conflict response code. If this sync action is called within 10 minutes of the previous sync, the action returns a 429 Too Many Requests response code.' operationId: deviceManagement.windowsAutopilotSettings_sync responses: '204': @@ -18386,10 +18990,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -18521,26 +19125,16 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcManagementAssignmentTarget' additionalProperties: type: object - microsoft.graph.deletedWindowsAutopilotDeviceState: - title: deletedWindowsAutopilotDeviceState - type: object - properties: - deletionState: - $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceDeletionState' - deviceRegistrationId: - type: string - description: ZTD Device Registration ID . - nullable: true - errorMessage: - type: string - description: Device deletion error message. - nullable: true - serialNumber: - type: string - description: Autopilot Device Serial Number - nullable: true - additionalProperties: - type: object + microsoft.graph.cloudPcUserSettingAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudPcUserSettingAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.cloudPcManagementAssignmentTarget' + additionalProperties: + type: object microsoft.graph.windowsFeatureUpdateProfileAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -18636,6 +19230,7 @@ components: - mdm - windows10XManagement - configManager + - microsoftSense type: string microsoft.graph.deviceManagementConfigurationPolicyTemplateReference: title: deviceManagementConfigurationPolicyTemplateReference @@ -19345,6 +19940,8 @@ components: settingDefinitionId: type: string description: Setting Definition Id + settingInstanceTemplateReference: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference' additionalProperties: type: object description: Setting instance within policy @@ -19353,14 +19950,6 @@ components: type: object additionalProperties: type: object - microsoft.graph.windowsAutopilotDeviceDeletionState: - title: windowsAutopilotDeviceDeletionState - enum: - - unknown - - failed - - accepted - - error - type: string odata.error: required: - error @@ -19384,7 +19973,7 @@ components: - endpointSecurityAntivirus - endpointSecurityDiskEncryption - endpointSecurityFirewall - - endpointSecurityEndpointDectionAndResponse + - endpointSecurityEndpointDetectionAndResponse - endpointSecurityAttackSurfaceReduction - endpointSecurityAccountProtection - endpointSecurityApplicationControl @@ -20105,6 +20694,16 @@ components: - failure - notEvaluated type: string + microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference: + title: deviceManagementConfigurationSettingInstanceTemplateReference + type: object + properties: + settingInstanceTemplateId: + type: string + description: Setting instance template id + additionalProperties: + type: object + description: Setting instance template reference information odata.error.main: required: - code diff --git a/openApiDocs/beta/DeviceManagement.Administration.yml b/openApiDocs/beta/DeviceManagement.Administration.yml index 2d794d0eeaa..751c69eb46b 100644 --- a/openApiDocs/beta/DeviceManagement.Administration.yml +++ b/openApiDocs/beta/DeviceManagement.Administration.yml @@ -11,6 +11,7 @@ paths: tags: - deviceManagement.applePushNotificationCertificate summary: Get applePushNotificationCertificate from deviceManagement + description: Apple push notification certificate. operationId: deviceManagement_GetApplePushNotificationCertificate parameters: - name: $select @@ -59,6 +60,7 @@ paths: tags: - deviceManagement.applePushNotificationCertificate summary: Update the navigation property applePushNotificationCertificate in deviceManagement + description: Apple push notification certificate. operationId: deviceManagement_UpdateApplePushNotificationCertificate requestBody: description: New navigation property values @@ -77,6 +79,7 @@ paths: tags: - deviceManagement.applePushNotificationCertificate summary: Delete navigation property applePushNotificationCertificate for deviceManagement + description: Apple push notification certificate. operationId: deviceManagement_DeleteApplePushNotificationCertificate parameters: - name: If-Match @@ -95,6 +98,7 @@ paths: tags: - deviceManagement.auditEvent summary: Get auditEvents from deviceManagement + description: The Audit Events operationId: deviceManagement_ListAuditEvents parameters: - $ref: '#/components/parameters/top' @@ -199,6 +203,7 @@ paths: tags: - deviceManagement.auditEvent summary: Create new navigation property to auditEvents for deviceManagement + description: The Audit Events operationId: deviceManagement_CreateAuditEvents requestBody: description: New navigation property @@ -222,6 +227,7 @@ paths: tags: - deviceManagement.auditEvent summary: Get auditEvents from deviceManagement + description: The Audit Events operationId: deviceManagement_GetAuditEvents parameters: - name: auditEvent-id @@ -280,6 +286,7 @@ paths: tags: - deviceManagement.auditEvent summary: Update the navigation property auditEvents in deviceManagement + description: The Audit Events operationId: deviceManagement_UpdateAuditEvents parameters: - name: auditEvent-id @@ -306,6 +313,7 @@ paths: tags: - deviceManagement.auditEvent summary: Delete navigation property auditEvents for deviceManagement + description: The Audit Events operationId: deviceManagement_DeleteAuditEvents parameters: - name: auditEvent-id @@ -331,6 +339,7 @@ paths: tags: - deviceManagement.cartToClassAssociation summary: Get cartToClassAssociations from deviceManagement + description: The Cart To Class Associations. operationId: deviceManagement_ListCartToClassAssociations parameters: - $ref: '#/components/parameters/top' @@ -423,6 +432,7 @@ paths: tags: - deviceManagement.cartToClassAssociation summary: Create new navigation property to cartToClassAssociations for deviceManagement + description: The Cart To Class Associations. operationId: deviceManagement_CreateCartToClassAssociations requestBody: description: New navigation property @@ -446,6 +456,7 @@ paths: tags: - deviceManagement.cartToClassAssociation summary: Get cartToClassAssociations from deviceManagement + description: The Cart To Class Associations. operationId: deviceManagement_GetCartToClassAssociations parameters: - name: cartToClassAssociation-id @@ -500,6 +511,7 @@ paths: tags: - deviceManagement.cartToClassAssociation summary: Update the navigation property cartToClassAssociations in deviceManagement + description: The Cart To Class Associations. operationId: deviceManagement_UpdateCartToClassAssociations parameters: - name: cartToClassAssociation-id @@ -526,6 +538,7 @@ paths: tags: - deviceManagement.cartToClassAssociation summary: Delete navigation property cartToClassAssociations for deviceManagement + description: The Cart To Class Associations. operationId: deviceManagement_DeleteCartToClassAssociations parameters: - name: cartToClassAssociation-id @@ -551,6 +564,7 @@ paths: tags: - deviceManagement.comanagementEligibleDevice summary: Get comanagementEligibleDevices from deviceManagement + description: The list of co-management eligible devices report operationId: deviceManagement_ListComanagementEligibleDevices parameters: - $ref: '#/components/parameters/top' @@ -679,6 +693,7 @@ paths: tags: - deviceManagement.comanagementEligibleDevice summary: Create new navigation property to comanagementEligibleDevices for deviceManagement + description: The list of co-management eligible devices report operationId: deviceManagement_CreateComanagementEligibleDevices requestBody: description: New navigation property @@ -702,6 +717,7 @@ paths: tags: - deviceManagement.comanagementEligibleDevice summary: Get comanagementEligibleDevices from deviceManagement + description: The list of co-management eligible devices report operationId: deviceManagement_GetComanagementEligibleDevices parameters: - name: comanagementEligibleDevice-id @@ -768,6 +784,7 @@ paths: tags: - deviceManagement.comanagementEligibleDevice summary: Update the navigation property comanagementEligibleDevices in deviceManagement + description: The list of co-management eligible devices report operationId: deviceManagement_UpdateComanagementEligibleDevices parameters: - name: comanagementEligibleDevice-id @@ -794,6 +811,7 @@ paths: tags: - deviceManagement.comanagementEligibleDevice summary: Delete navigation property comanagementEligibleDevices for deviceManagement + description: The list of co-management eligible devices report operationId: deviceManagement_DeleteComanagementEligibleDevices parameters: - name: comanagementEligibleDevice-id @@ -819,6 +837,7 @@ paths: tags: - deviceManagement.complianceManagementPartner summary: Get complianceManagementPartners from deviceManagement + description: The list of Compliance Management Partners configured by the tenant. operationId: deviceManagement_ListComplianceManagementPartners parameters: - $ref: '#/components/parameters/top' @@ -923,6 +942,7 @@ paths: tags: - deviceManagement.complianceManagementPartner summary: Create new navigation property to complianceManagementPartners for deviceManagement + description: The list of Compliance Management Partners configured by the tenant. operationId: deviceManagement_CreateComplianceManagementPartners requestBody: description: New navigation property @@ -946,6 +966,7 @@ paths: tags: - deviceManagement.complianceManagementPartner summary: Get complianceManagementPartners from deviceManagement + description: The list of Compliance Management Partners configured by the tenant. operationId: deviceManagement_GetComplianceManagementPartners parameters: - name: complianceManagementPartner-id @@ -1004,6 +1025,7 @@ paths: tags: - deviceManagement.complianceManagementPartner summary: Update the navigation property complianceManagementPartners in deviceManagement + description: The list of Compliance Management Partners configured by the tenant. operationId: deviceManagement_UpdateComplianceManagementPartners parameters: - name: complianceManagementPartner-id @@ -1030,6 +1052,7 @@ paths: tags: - deviceManagement.complianceManagementPartner summary: Delete navigation property complianceManagementPartners for deviceManagement + description: The list of Compliance Management Partners configured by the tenant. operationId: deviceManagement_DeleteComplianceManagementPartners parameters: - name: complianceManagementPartner-id @@ -1055,6 +1078,7 @@ paths: tags: - deviceManagement.restrictedAppsViolation summary: Get deviceConfigurationRestrictedAppsViolations from deviceManagement + description: Restricted apps violations for this account. operationId: deviceManagement_ListDeviceConfigurationRestrictedAppsViolations parameters: - $ref: '#/components/parameters/top' @@ -1153,6 +1177,7 @@ paths: tags: - deviceManagement.restrictedAppsViolation summary: Create new navigation property to deviceConfigurationRestrictedAppsViolations for deviceManagement + description: Restricted apps violations for this account. operationId: deviceManagement_CreateDeviceConfigurationRestrictedAppsViolations requestBody: description: New navigation property @@ -1176,6 +1201,7 @@ paths: tags: - deviceManagement.restrictedAppsViolation summary: Get deviceConfigurationRestrictedAppsViolations from deviceManagement + description: Restricted apps violations for this account. operationId: deviceManagement_GetDeviceConfigurationRestrictedAppsViolations parameters: - name: restrictedAppsViolation-id @@ -1232,6 +1258,7 @@ paths: tags: - deviceManagement.restrictedAppsViolation summary: Update the navigation property deviceConfigurationRestrictedAppsViolations in deviceManagement + description: Restricted apps violations for this account. operationId: deviceManagement_UpdateDeviceConfigurationRestrictedAppsViolations parameters: - name: restrictedAppsViolation-id @@ -1258,6 +1285,7 @@ paths: tags: - deviceManagement.restrictedAppsViolation summary: Delete navigation property deviceConfigurationRestrictedAppsViolations for deviceManagement + description: Restricted apps violations for this account. operationId: deviceManagement_DeleteDeviceConfigurationRestrictedAppsViolations parameters: - name: restrictedAppsViolation-id @@ -1283,6 +1311,7 @@ paths: tags: - deviceManagement.managedAllDeviceCertificateState summary: Get deviceConfigurationsAllManagedDeviceCertificateStates from deviceManagement + description: Summary of all certificates for all devices. operationId: deviceManagement_ListDeviceConfigurationsAllManagedDeviceCertificateStates parameters: - $ref: '#/components/parameters/top' @@ -1390,6 +1419,7 @@ paths: tags: - deviceManagement.managedAllDeviceCertificateState summary: Create new navigation property to deviceConfigurationsAllManagedDeviceCertificateStates for deviceManagement + description: Summary of all certificates for all devices. operationId: deviceManagement_CreateDeviceConfigurationsAllManagedDeviceCertificateStates requestBody: description: New navigation property @@ -1413,6 +1443,7 @@ paths: tags: - deviceManagement.managedAllDeviceCertificateState summary: Get deviceConfigurationsAllManagedDeviceCertificateStates from deviceManagement + description: Summary of all certificates for all devices. operationId: deviceManagement_GetDeviceConfigurationsAllManagedDeviceCertificateStates parameters: - name: managedAllDeviceCertificateState-id @@ -1472,6 +1503,7 @@ paths: tags: - deviceManagement.managedAllDeviceCertificateState summary: Update the navigation property deviceConfigurationsAllManagedDeviceCertificateStates in deviceManagement + description: Summary of all certificates for all devices. operationId: deviceManagement_UpdateDeviceConfigurationsAllManagedDeviceCertificateStates parameters: - name: managedAllDeviceCertificateState-id @@ -1498,6 +1530,7 @@ paths: tags: - deviceManagement.managedAllDeviceCertificateState summary: Delete navigation property deviceConfigurationsAllManagedDeviceCertificateStates for deviceManagement + description: Summary of all certificates for all devices. operationId: deviceManagement_DeleteDeviceConfigurationsAllManagedDeviceCertificateStates parameters: - name: managedAllDeviceCertificateState-id @@ -1523,6 +1556,7 @@ paths: tags: - deviceManagement.deviceManagementPartner summary: Get deviceManagementPartners from deviceManagement + description: The list of Device Management Partners configured by the tenant. operationId: deviceManagement_ListDeviceManagementPartners parameters: - $ref: '#/components/parameters/top' @@ -1627,6 +1661,7 @@ paths: tags: - deviceManagement.deviceManagementPartner summary: Create new navigation property to deviceManagementPartners for deviceManagement + description: The list of Device Management Partners configured by the tenant. operationId: deviceManagement_CreateDeviceManagementPartners requestBody: description: New navigation property @@ -1650,6 +1685,7 @@ paths: tags: - deviceManagement.deviceManagementPartner summary: Get deviceManagementPartners from deviceManagement + description: The list of Device Management Partners configured by the tenant. operationId: deviceManagement_GetDeviceManagementPartners parameters: - name: deviceManagementPartner-id @@ -1708,6 +1744,7 @@ paths: tags: - deviceManagement.deviceManagementPartner summary: Update the navigation property deviceManagementPartners in deviceManagement + description: The list of Device Management Partners configured by the tenant. operationId: deviceManagement_UpdateDeviceManagementPartners parameters: - name: deviceManagementPartner-id @@ -1734,6 +1771,7 @@ paths: tags: - deviceManagement.deviceManagementPartner summary: Delete navigation property deviceManagementPartners for deviceManagement + description: The list of Device Management Partners configured by the tenant. operationId: deviceManagement_DeleteDeviceManagementPartners parameters: - name: deviceManagementPartner-id @@ -1759,6 +1797,7 @@ paths: tags: - deviceManagement.deviceManagementDomainJoinConnector summary: Get domainJoinConnectors from deviceManagement + description: A list of connector objects. operationId: deviceManagement_ListDomainJoinConnectors parameters: - $ref: '#/components/parameters/top' @@ -1842,6 +1881,7 @@ paths: tags: - deviceManagement.deviceManagementDomainJoinConnector summary: Create new navigation property to domainJoinConnectors for deviceManagement + description: A list of connector objects. operationId: deviceManagement_CreateDomainJoinConnectors requestBody: description: New navigation property @@ -1865,6 +1905,7 @@ paths: tags: - deviceManagement.deviceManagementDomainJoinConnector summary: Get domainJoinConnectors from deviceManagement + description: A list of connector objects. operationId: deviceManagement_GetDomainJoinConnectors parameters: - name: deviceManagementDomainJoinConnector-id @@ -1916,6 +1957,7 @@ paths: tags: - deviceManagement.deviceManagementDomainJoinConnector summary: Update the navigation property domainJoinConnectors in deviceManagement + description: A list of connector objects. operationId: deviceManagement_UpdateDomainJoinConnectors parameters: - name: deviceManagementDomainJoinConnector-id @@ -1942,6 +1984,7 @@ paths: tags: - deviceManagement.deviceManagementDomainJoinConnector summary: Delete navigation property domainJoinConnectors for deviceManagement + description: A list of connector objects. operationId: deviceManagement_DeleteDomainJoinConnectors parameters: - name: deviceManagementDomainJoinConnector-id @@ -1967,6 +2010,7 @@ paths: tags: - deviceManagement.deviceManagementExchangeConnector summary: Get exchangeConnectors from deviceManagement + description: The list of Exchange Connectors configured by the tenant. operationId: deviceManagement_ListExchangeConnectors parameters: - $ref: '#/components/parameters/top' @@ -2065,6 +2109,7 @@ paths: tags: - deviceManagement.deviceManagementExchangeConnector summary: Create new navigation property to exchangeConnectors for deviceManagement + description: The list of Exchange Connectors configured by the tenant. operationId: deviceManagement_CreateExchangeConnectors requestBody: description: New navigation property @@ -2088,6 +2133,7 @@ paths: tags: - deviceManagement.deviceManagementExchangeConnector summary: Get exchangeConnectors from deviceManagement + description: The list of Exchange Connectors configured by the tenant. operationId: deviceManagement_GetExchangeConnectors parameters: - name: deviceManagementExchangeConnector-id @@ -2144,6 +2190,7 @@ paths: tags: - deviceManagement.deviceManagementExchangeConnector summary: Update the navigation property exchangeConnectors in deviceManagement + description: The list of Exchange Connectors configured by the tenant. operationId: deviceManagement_UpdateExchangeConnectors parameters: - name: deviceManagementExchangeConnector-id @@ -2170,6 +2217,7 @@ paths: tags: - deviceManagement.deviceManagementExchangeConnector summary: Delete navigation property exchangeConnectors for deviceManagement + description: The list of Exchange Connectors configured by the tenant. operationId: deviceManagement_DeleteExchangeConnectors parameters: - name: deviceManagementExchangeConnector-id @@ -2195,6 +2243,7 @@ paths: tags: - deviceManagement.deviceManagementExchangeOnPremisesPolicy summary: Get exchangeOnPremisesPolicies from deviceManagement + description: The list of Exchange On Premisis policies configured by the tenant. operationId: deviceManagement_ListExchangeOnPremisesPolicies parameters: - $ref: '#/components/parameters/top' @@ -2280,6 +2329,7 @@ paths: tags: - deviceManagement.deviceManagementExchangeOnPremisesPolicy summary: Create new navigation property to exchangeOnPremisesPolicies for deviceManagement + description: The list of Exchange On Premisis policies configured by the tenant. operationId: deviceManagement_CreateExchangeOnPremisesPolicies requestBody: description: New navigation property @@ -2303,6 +2353,7 @@ paths: tags: - deviceManagement.deviceManagementExchangeOnPremisesPolicy summary: Get exchangeOnPremisesPolicies from deviceManagement + description: The list of Exchange On Premisis policies configured by the tenant. operationId: deviceManagement_GetExchangeOnPremisesPolicies parameters: - name: deviceManagementExchangeOnPremisesPolicy-id @@ -2361,6 +2412,7 @@ paths: tags: - deviceManagement.deviceManagementExchangeOnPremisesPolicy summary: Update the navigation property exchangeOnPremisesPolicies in deviceManagement + description: The list of Exchange On Premisis policies configured by the tenant. operationId: deviceManagement_UpdateExchangeOnPremisesPolicies parameters: - name: deviceManagementExchangeOnPremisesPolicy-id @@ -2387,6 +2439,7 @@ paths: tags: - deviceManagement.deviceManagementExchangeOnPremisesPolicy summary: Delete navigation property exchangeOnPremisesPolicies for deviceManagement + description: The list of Exchange On Premisis policies configured by the tenant. operationId: deviceManagement_DeleteExchangeOnPremisesPolicies parameters: - name: deviceManagementExchangeOnPremisesPolicy-id @@ -2412,6 +2465,7 @@ paths: tags: - deviceManagement.deviceManagementExchangeOnPremisesPolicy summary: Get conditionalAccessSettings from deviceManagement + description: The Exchange on premises conditional access settings. On premises conditional access will require devices to be both enrolled and compliant for mail access operationId: deviceManagement.exchangeOnPremisesPolicies_GetConditionalAccessSettings parameters: - name: deviceManagementExchangeOnPremisesPolicy-id @@ -2463,6 +2517,7 @@ paths: tags: - deviceManagement.deviceManagementExchangeOnPremisesPolicy summary: Update the navigation property conditionalAccessSettings in deviceManagement + description: The Exchange on premises conditional access settings. On premises conditional access will require devices to be both enrolled and compliant for mail access operationId: deviceManagement.exchangeOnPremisesPolicies_UpdateConditionalAccessSettings parameters: - name: deviceManagementExchangeOnPremisesPolicy-id @@ -2489,6 +2544,7 @@ paths: tags: - deviceManagement.deviceManagementExchangeOnPremisesPolicy summary: Delete navigation property conditionalAccessSettings for deviceManagement + description: The Exchange on premises conditional access settings. On premises conditional access will require devices to be both enrolled and compliant for mail access operationId: deviceManagement.exchangeOnPremisesPolicies_DeleteConditionalAccessSettings parameters: - name: deviceManagementExchangeOnPremisesPolicy-id @@ -2514,6 +2570,7 @@ paths: tags: - deviceManagement.deviceManagementExchangeOnPremisesPolicy summary: Get exchangeOnPremisesPolicy from deviceManagement + description: The policy which controls mobile device access to Exchange On Premises operationId: deviceManagement_GetExchangeOnPremisesPolicy parameters: - name: $select @@ -2563,6 +2620,7 @@ paths: tags: - deviceManagement.deviceManagementExchangeOnPremisesPolicy summary: Update the navigation property exchangeOnPremisesPolicy in deviceManagement + description: The policy which controls mobile device access to Exchange On Premises operationId: deviceManagement_UpdateExchangeOnPremisesPolicy requestBody: description: New navigation property values @@ -2581,6 +2639,7 @@ paths: tags: - deviceManagement.deviceManagementExchangeOnPremisesPolicy summary: Delete navigation property exchangeOnPremisesPolicy for deviceManagement + description: The policy which controls mobile device access to Exchange On Premises operationId: deviceManagement_DeleteExchangeOnPremisesPolicy parameters: - name: If-Match @@ -2599,6 +2658,7 @@ paths: tags: - deviceManagement.deviceManagementExchangeOnPremisesPolicy summary: Get conditionalAccessSettings from deviceManagement + description: The Exchange on premises conditional access settings. On premises conditional access will require devices to be both enrolled and compliant for mail access operationId: deviceManagement.exchangeOnPremisesPolicy_GetConditionalAccessSettings parameters: - name: $select @@ -2643,6 +2703,7 @@ paths: tags: - deviceManagement.deviceManagementExchangeOnPremisesPolicy summary: Update the navigation property conditionalAccessSettings in deviceManagement + description: The Exchange on premises conditional access settings. On premises conditional access will require devices to be both enrolled and compliant for mail access operationId: deviceManagement.exchangeOnPremisesPolicy_UpdateConditionalAccessSettings requestBody: description: New navigation property values @@ -2661,6 +2722,7 @@ paths: tags: - deviceManagement.deviceManagementExchangeOnPremisesPolicy summary: Delete navigation property conditionalAccessSettings for deviceManagement + description: The Exchange on premises conditional access settings. On premises conditional access will require devices to be both enrolled and compliant for mail access operationId: deviceManagement.exchangeOnPremisesPolicy_DeleteConditionalAccessSettings parameters: - name: If-Match @@ -2679,6 +2741,7 @@ paths: tags: - deviceManagement.groupPolicyCategory summary: Get groupPolicyCategories from deviceManagement + description: The available group policy categories for this account. operationId: deviceManagement_ListGroupPolicyCategories parameters: - $ref: '#/components/parameters/top' @@ -2767,6 +2830,7 @@ paths: tags: - deviceManagement.groupPolicyCategory summary: Create new navigation property to groupPolicyCategories for deviceManagement + description: The available group policy categories for this account. operationId: deviceManagement_CreateGroupPolicyCategories requestBody: description: New navigation property @@ -2790,6 +2854,7 @@ paths: tags: - deviceManagement.groupPolicyCategory summary: Get groupPolicyCategories from deviceManagement + description: The available group policy categories for this account. operationId: deviceManagement_GetGroupPolicyCategories parameters: - name: groupPolicyCategory-id @@ -2865,6 +2930,7 @@ paths: tags: - deviceManagement.groupPolicyCategory summary: Update the navigation property groupPolicyCategories in deviceManagement + description: The available group policy categories for this account. operationId: deviceManagement_UpdateGroupPolicyCategories parameters: - name: groupPolicyCategory-id @@ -2891,6 +2957,7 @@ paths: tags: - deviceManagement.groupPolicyCategory summary: Delete navigation property groupPolicyCategories for deviceManagement + description: The available group policy categories for this account. operationId: deviceManagement_DeleteGroupPolicyCategories parameters: - name: groupPolicyCategory-id @@ -2916,6 +2983,7 @@ paths: tags: - deviceManagement.groupPolicyCategory summary: Get children from deviceManagement + description: The children categories operationId: deviceManagement.groupPolicyCategories_ListChildren parameters: - name: groupPolicyCategory-id @@ -3012,6 +3080,7 @@ paths: tags: - deviceManagement.groupPolicyCategory summary: Get ref of children from deviceManagement + description: The children categories operationId: deviceManagement.groupPolicyCategories_ListRefChildren parameters: - name: groupPolicyCategory-id @@ -3072,6 +3141,7 @@ paths: tags: - deviceManagement.groupPolicyCategory summary: Create new navigation property ref to children for deviceManagement + description: The children categories operationId: deviceManagement.groupPolicyCategories_CreateRefChildren parameters: - name: groupPolicyCategory-id @@ -3107,6 +3177,7 @@ paths: tags: - deviceManagement.groupPolicyCategory summary: Get definitionFile from deviceManagement + description: The id of the definition file the category came from operationId: deviceManagement.groupPolicyCategories_GetDefinitionFile parameters: - name: groupPolicyCategory-id @@ -3170,6 +3241,7 @@ paths: tags: - deviceManagement.groupPolicyCategory summary: Get ref of definitionFile from deviceManagement + description: The id of the definition file the category came from operationId: deviceManagement.groupPolicyCategories_GetRefDefinitionFile parameters: - name: groupPolicyCategory-id @@ -3198,6 +3270,7 @@ paths: tags: - deviceManagement.groupPolicyCategory summary: Update the ref of navigation property definitionFile in deviceManagement + description: The id of the definition file the category came from operationId: deviceManagement.groupPolicyCategories_SetRefDefinitionFile parameters: - name: groupPolicyCategory-id @@ -3226,6 +3299,7 @@ paths: tags: - deviceManagement.groupPolicyCategory summary: Delete ref of navigation property definitionFile for deviceManagement + description: The id of the definition file the category came from operationId: deviceManagement.groupPolicyCategories_DeleteRefDefinitionFile parameters: - name: groupPolicyCategory-id @@ -3251,6 +3325,7 @@ paths: tags: - deviceManagement.groupPolicyCategory summary: Get definitions from deviceManagement + description: The immediate GroupPolicyDefinition children of the category operationId: deviceManagement.groupPolicyCategories_ListDefinitions parameters: - name: groupPolicyCategory-id @@ -3360,6 +3435,7 @@ paths: tags: - deviceManagement.groupPolicyCategory summary: Get ref of definitions from deviceManagement + description: The immediate GroupPolicyDefinition children of the category operationId: deviceManagement.groupPolicyCategories_ListRefDefinitions parameters: - name: groupPolicyCategory-id @@ -3430,6 +3506,7 @@ paths: tags: - deviceManagement.groupPolicyCategory summary: Create new navigation property ref to definitions for deviceManagement + description: The immediate GroupPolicyDefinition children of the category operationId: deviceManagement.groupPolicyCategories_CreateRefDefinitions parameters: - name: groupPolicyCategory-id @@ -3465,6 +3542,7 @@ paths: tags: - deviceManagement.groupPolicyCategory summary: Get parent from deviceManagement + description: The parent category operationId: deviceManagement.groupPolicyCategories_GetParent parameters: - name: groupPolicyCategory-id @@ -3541,6 +3619,7 @@ paths: tags: - deviceManagement.groupPolicyCategory summary: Get ref of parent from deviceManagement + description: The parent category operationId: deviceManagement.groupPolicyCategories_GetRefParent parameters: - name: groupPolicyCategory-id @@ -3581,6 +3660,7 @@ paths: tags: - deviceManagement.groupPolicyCategory summary: Update the ref of navigation property parent in deviceManagement + description: The parent category operationId: deviceManagement.groupPolicyCategories_SetRefParent parameters: - name: groupPolicyCategory-id @@ -3609,6 +3689,7 @@ paths: tags: - deviceManagement.groupPolicyCategory summary: Delete ref of navigation property parent for deviceManagement + description: The parent category operationId: deviceManagement.groupPolicyCategories_DeleteRefParent parameters: - name: groupPolicyCategory-id @@ -3634,6 +3715,7 @@ paths: tags: - deviceManagement.groupPolicyDefinitionFile summary: Get groupPolicyDefinitionFiles from deviceManagement + description: The available group policy definition files for this account. operationId: deviceManagement_ListGroupPolicyDefinitionFiles parameters: - $ref: '#/components/parameters/top' @@ -3731,6 +3813,7 @@ paths: tags: - deviceManagement.groupPolicyDefinitionFile summary: Create new navigation property to groupPolicyDefinitionFiles for deviceManagement + description: The available group policy definition files for this account. operationId: deviceManagement_CreateGroupPolicyDefinitionFiles requestBody: description: New navigation property @@ -3754,6 +3837,7 @@ paths: tags: - deviceManagement.groupPolicyDefinitionFile summary: Get groupPolicyDefinitionFiles from deviceManagement + description: The available group policy definition files for this account. operationId: deviceManagement_GetGroupPolicyDefinitionFiles parameters: - name: groupPolicyDefinitionFile-id @@ -3816,6 +3900,7 @@ paths: tags: - deviceManagement.groupPolicyDefinitionFile summary: Update the navigation property groupPolicyDefinitionFiles in deviceManagement + description: The available group policy definition files for this account. operationId: deviceManagement_UpdateGroupPolicyDefinitionFiles parameters: - name: groupPolicyDefinitionFile-id @@ -3842,6 +3927,7 @@ paths: tags: - deviceManagement.groupPolicyDefinitionFile summary: Delete navigation property groupPolicyDefinitionFiles for deviceManagement + description: The available group policy definition files for this account. operationId: deviceManagement_DeleteGroupPolicyDefinitionFiles parameters: - name: groupPolicyDefinitionFile-id @@ -3867,6 +3953,7 @@ paths: tags: - deviceManagement.groupPolicyDefinitionFile summary: Get definitions from deviceManagement + description: The group policy definitions associated with the file. operationId: deviceManagement.groupPolicyDefinitionFiles_ListDefinitions parameters: - name: groupPolicyDefinitionFile-id @@ -3976,6 +4063,7 @@ paths: tags: - deviceManagement.groupPolicyDefinitionFile summary: Get ref of definitions from deviceManagement + description: The group policy definitions associated with the file. operationId: deviceManagement.groupPolicyDefinitionFiles_ListRefDefinitions parameters: - name: groupPolicyDefinitionFile-id @@ -4046,6 +4134,7 @@ paths: tags: - deviceManagement.groupPolicyDefinitionFile summary: Create new navigation property ref to definitions for deviceManagement + description: The group policy definitions associated with the file. operationId: deviceManagement.groupPolicyDefinitionFiles_CreateRefDefinitions parameters: - name: groupPolicyDefinitionFile-id @@ -4081,6 +4170,7 @@ paths: tags: - deviceManagement.groupPolicyDefinition summary: Get groupPolicyDefinitions from deviceManagement + description: The available group policy definitions for this account. operationId: deviceManagement_ListGroupPolicyDefinitions parameters: - $ref: '#/components/parameters/top' @@ -4182,6 +4272,7 @@ paths: tags: - deviceManagement.groupPolicyDefinition summary: Create new navigation property to groupPolicyDefinitions for deviceManagement + description: The available group policy definitions for this account. operationId: deviceManagement_CreateGroupPolicyDefinitions requestBody: description: New navigation property @@ -4205,6 +4296,7 @@ paths: tags: - deviceManagement.groupPolicyDefinition summary: Get groupPolicyDefinitions from deviceManagement + description: The available group policy definitions for this account. operationId: deviceManagement_GetGroupPolicyDefinitions parameters: - name: groupPolicyDefinition-id @@ -4279,6 +4371,7 @@ paths: tags: - deviceManagement.groupPolicyDefinition summary: Update the navigation property groupPolicyDefinitions in deviceManagement + description: The available group policy definitions for this account. operationId: deviceManagement_UpdateGroupPolicyDefinitions parameters: - name: groupPolicyDefinition-id @@ -4305,6 +4398,7 @@ paths: tags: - deviceManagement.groupPolicyDefinition summary: Delete navigation property groupPolicyDefinitions for deviceManagement + description: The available group policy definitions for this account. operationId: deviceManagement_DeleteGroupPolicyDefinitions parameters: - name: groupPolicyDefinition-id @@ -4330,6 +4424,7 @@ paths: tags: - deviceManagement.groupPolicyDefinition summary: Get category from deviceManagement + description: The group policy category associated with the definition. operationId: deviceManagement.groupPolicyDefinitions_GetCategory parameters: - name: groupPolicyDefinition-id @@ -4406,6 +4501,7 @@ paths: tags: - deviceManagement.groupPolicyDefinition summary: Get ref of category from deviceManagement + description: The group policy category associated with the definition. operationId: deviceManagement.groupPolicyDefinitions_GetRefCategory parameters: - name: groupPolicyDefinition-id @@ -4446,6 +4542,7 @@ paths: tags: - deviceManagement.groupPolicyDefinition summary: Update the ref of navigation property category in deviceManagement + description: The group policy category associated with the definition. operationId: deviceManagement.groupPolicyDefinitions_SetRefCategory parameters: - name: groupPolicyDefinition-id @@ -4474,6 +4571,7 @@ paths: tags: - deviceManagement.groupPolicyDefinition summary: Delete ref of navigation property category for deviceManagement + description: The group policy category associated with the definition. operationId: deviceManagement.groupPolicyDefinitions_DeleteRefCategory parameters: - name: groupPolicyDefinition-id @@ -4499,6 +4597,7 @@ paths: tags: - deviceManagement.groupPolicyDefinition summary: Get definitionFile from deviceManagement + description: The group policy file associated with the definition. operationId: deviceManagement.groupPolicyDefinitions_GetDefinitionFile parameters: - name: groupPolicyDefinition-id @@ -4562,6 +4661,7 @@ paths: tags: - deviceManagement.groupPolicyDefinition summary: Get ref of definitionFile from deviceManagement + description: The group policy file associated with the definition. operationId: deviceManagement.groupPolicyDefinitions_GetRefDefinitionFile parameters: - name: groupPolicyDefinition-id @@ -4590,6 +4690,7 @@ paths: tags: - deviceManagement.groupPolicyDefinition summary: Update the ref of navigation property definitionFile in deviceManagement + description: The group policy file associated with the definition. operationId: deviceManagement.groupPolicyDefinitions_SetRefDefinitionFile parameters: - name: groupPolicyDefinition-id @@ -4618,6 +4719,7 @@ paths: tags: - deviceManagement.groupPolicyDefinition summary: Delete ref of navigation property definitionFile for deviceManagement + description: The group policy file associated with the definition. operationId: deviceManagement.groupPolicyDefinitions_DeleteRefDefinitionFile parameters: - name: groupPolicyDefinition-id @@ -4643,6 +4745,7 @@ paths: tags: - deviceManagement.groupPolicyDefinition summary: Get presentations from deviceManagement + description: The group policy presentations associated with the definition. operationId: deviceManagement.groupPolicyDefinitions_ListPresentations parameters: - name: groupPolicyDefinition-id @@ -4729,6 +4832,7 @@ paths: tags: - deviceManagement.groupPolicyDefinition summary: Create new navigation property to presentations for deviceManagement + description: The group policy presentations associated with the definition. operationId: deviceManagement.groupPolicyDefinitions_CreatePresentations parameters: - name: groupPolicyDefinition-id @@ -4760,6 +4864,7 @@ paths: tags: - deviceManagement.groupPolicyDefinition summary: Get presentations from deviceManagement + description: The group policy presentations associated with the definition. operationId: deviceManagement.groupPolicyDefinitions_GetPresentations parameters: - name: groupPolicyDefinition-id @@ -4824,6 +4929,7 @@ paths: tags: - deviceManagement.groupPolicyDefinition summary: Update the navigation property presentations in deviceManagement + description: The group policy presentations associated with the definition. operationId: deviceManagement.groupPolicyDefinitions_UpdatePresentations parameters: - name: groupPolicyDefinition-id @@ -4857,6 +4963,7 @@ paths: tags: - deviceManagement.groupPolicyDefinition summary: Delete navigation property presentations for deviceManagement + description: The group policy presentations associated with the definition. operationId: deviceManagement.groupPolicyDefinitions_DeletePresentations parameters: - name: groupPolicyDefinition-id @@ -4889,6 +4996,7 @@ paths: tags: - deviceManagement.groupPolicyDefinition summary: Get definition from deviceManagement + description: The group policy definition associated with the presentation. operationId: deviceManagement.groupPolicyDefinitions.presentations_GetDefinition parameters: - name: groupPolicyDefinition-id @@ -4974,6 +5082,7 @@ paths: tags: - deviceManagement.groupPolicyDefinition summary: Get ref of definition from deviceManagement + description: The group policy definition associated with the presentation. operationId: deviceManagement.groupPolicyDefinitions.presentations_GetRefDefinition parameters: - name: groupPolicyDefinition-id @@ -5020,6 +5129,7 @@ paths: tags: - deviceManagement.groupPolicyDefinition summary: Update the ref of navigation property definition in deviceManagement + description: The group policy definition associated with the presentation. operationId: deviceManagement.groupPolicyDefinitions.presentations_SetRefDefinition parameters: - name: groupPolicyDefinition-id @@ -5055,6 +5165,7 @@ paths: tags: - deviceManagement.groupPolicyDefinition summary: Delete ref of navigation property definition for deviceManagement + description: The group policy definition associated with the presentation. operationId: deviceManagement.groupPolicyDefinitions.presentations_DeleteRefDefinition parameters: - name: groupPolicyDefinition-id @@ -5087,6 +5198,7 @@ paths: tags: - deviceManagement.groupPolicyMigrationReport summary: Get groupPolicyMigrationReports from deviceManagement + description: A list of Group Policy migration reports. operationId: deviceManagement_ListGroupPolicyMigrationReports parameters: - $ref: '#/components/parameters/top' @@ -5198,6 +5310,7 @@ paths: tags: - deviceManagement.groupPolicyMigrationReport summary: Create new navigation property to groupPolicyMigrationReports for deviceManagement + description: A list of Group Policy migration reports. operationId: deviceManagement_CreateGroupPolicyMigrationReports requestBody: description: New navigation property @@ -5221,6 +5334,7 @@ paths: tags: - deviceManagement.groupPolicyMigrationReport summary: Get groupPolicyMigrationReports from deviceManagement + description: A list of Group Policy migration reports. operationId: deviceManagement_GetGroupPolicyMigrationReports parameters: - name: groupPolicyMigrationReport-id @@ -5293,6 +5407,7 @@ paths: tags: - deviceManagement.groupPolicyMigrationReport summary: Update the navigation property groupPolicyMigrationReports in deviceManagement + description: A list of Group Policy migration reports. operationId: deviceManagement_UpdateGroupPolicyMigrationReports parameters: - name: groupPolicyMigrationReport-id @@ -5319,6 +5434,7 @@ paths: tags: - deviceManagement.groupPolicyMigrationReport summary: Delete navigation property groupPolicyMigrationReports for deviceManagement + description: A list of Group Policy migration reports. operationId: deviceManagement_DeleteGroupPolicyMigrationReports parameters: - name: groupPolicyMigrationReport-id @@ -5344,6 +5460,7 @@ paths: tags: - deviceManagement.groupPolicyMigrationReport summary: Get groupPolicySettingMappings from deviceManagement + description: A list of group policy settings to MDM/Intune mappings. operationId: deviceManagement.groupPolicyMigrationReports_ListGroupPolicySettingMappings parameters: - name: groupPolicyMigrationReport-id @@ -5482,6 +5599,7 @@ paths: tags: - deviceManagement.groupPolicyMigrationReport summary: Create new navigation property to groupPolicySettingMappings for deviceManagement + description: A list of group policy settings to MDM/Intune mappings. operationId: deviceManagement.groupPolicyMigrationReports_CreateGroupPolicySettingMappings parameters: - name: groupPolicyMigrationReport-id @@ -5513,6 +5631,7 @@ paths: tags: - deviceManagement.groupPolicyMigrationReport summary: Get groupPolicySettingMappings from deviceManagement + description: A list of group policy settings to MDM/Intune mappings. operationId: deviceManagement.groupPolicyMigrationReports_GetGroupPolicySettingMappings parameters: - name: groupPolicyMigrationReport-id @@ -5587,6 +5706,7 @@ paths: tags: - deviceManagement.groupPolicyMigrationReport summary: Update the navigation property groupPolicySettingMappings in deviceManagement + description: A list of group policy settings to MDM/Intune mappings. operationId: deviceManagement.groupPolicyMigrationReports_UpdateGroupPolicySettingMappings parameters: - name: groupPolicyMigrationReport-id @@ -5620,6 +5740,7 @@ paths: tags: - deviceManagement.groupPolicyMigrationReport summary: Delete navigation property groupPolicySettingMappings for deviceManagement + description: A list of group policy settings to MDM/Intune mappings. operationId: deviceManagement.groupPolicyMigrationReports_DeleteGroupPolicySettingMappings parameters: - name: groupPolicyMigrationReport-id @@ -5652,6 +5773,7 @@ paths: tags: - deviceManagement.groupPolicyMigrationReport summary: Get unsupportedGroupPolicyExtensions from deviceManagement + description: A list of unsupported group policy extensions inside the Group Policy Object. operationId: deviceManagement.groupPolicyMigrationReports_ListUnsupportedGroupPolicyExtensions parameters: - name: groupPolicyMigrationReport-id @@ -5742,6 +5864,7 @@ paths: tags: - deviceManagement.groupPolicyMigrationReport summary: Create new navigation property to unsupportedGroupPolicyExtensions for deviceManagement + description: A list of unsupported group policy extensions inside the Group Policy Object. operationId: deviceManagement.groupPolicyMigrationReports_CreateUnsupportedGroupPolicyExtensions parameters: - name: groupPolicyMigrationReport-id @@ -5773,6 +5896,7 @@ paths: tags: - deviceManagement.groupPolicyMigrationReport summary: Get unsupportedGroupPolicyExtensions from deviceManagement + description: A list of unsupported group policy extensions inside the Group Policy Object. operationId: deviceManagement.groupPolicyMigrationReports_GetUnsupportedGroupPolicyExtensions parameters: - name: groupPolicyMigrationReport-id @@ -5831,6 +5955,7 @@ paths: tags: - deviceManagement.groupPolicyMigrationReport summary: Update the navigation property unsupportedGroupPolicyExtensions in deviceManagement + description: A list of unsupported group policy extensions inside the Group Policy Object. operationId: deviceManagement.groupPolicyMigrationReports_UpdateUnsupportedGroupPolicyExtensions parameters: - name: groupPolicyMigrationReport-id @@ -5864,6 +5989,7 @@ paths: tags: - deviceManagement.groupPolicyMigrationReport summary: Delete navigation property unsupportedGroupPolicyExtensions for deviceManagement + description: A list of unsupported group policy extensions inside the Group Policy Object. operationId: deviceManagement.groupPolicyMigrationReports_DeleteUnsupportedGroupPolicyExtensions parameters: - name: groupPolicyMigrationReport-id @@ -5896,6 +6022,7 @@ paths: tags: - deviceManagement.groupPolicyObjectFile summary: Get groupPolicyObjectFiles from deviceManagement + description: A list of Group Policy Object files uploaded. operationId: deviceManagement_ListGroupPolicyObjectFiles parameters: - $ref: '#/components/parameters/top' @@ -5982,6 +6109,7 @@ paths: tags: - deviceManagement.groupPolicyObjectFile summary: Create new navigation property to groupPolicyObjectFiles for deviceManagement + description: A list of Group Policy Object files uploaded. operationId: deviceManagement_CreateGroupPolicyObjectFiles requestBody: description: New navigation property @@ -6005,6 +6133,7 @@ paths: tags: - deviceManagement.groupPolicyObjectFile summary: Get groupPolicyObjectFiles from deviceManagement + description: A list of Group Policy Object files uploaded. operationId: deviceManagement_GetGroupPolicyObjectFiles parameters: - name: groupPolicyObjectFile-id @@ -6057,6 +6186,7 @@ paths: tags: - deviceManagement.groupPolicyObjectFile summary: Update the navigation property groupPolicyObjectFiles in deviceManagement + description: A list of Group Policy Object files uploaded. operationId: deviceManagement_UpdateGroupPolicyObjectFiles parameters: - name: groupPolicyObjectFile-id @@ -6083,6 +6213,7 @@ paths: tags: - deviceManagement.groupPolicyObjectFile summary: Delete navigation property groupPolicyObjectFiles for deviceManagement + description: A list of Group Policy Object files uploaded. operationId: deviceManagement_DeleteGroupPolicyObjectFiles parameters: - name: groupPolicyObjectFile-id @@ -6108,6 +6239,7 @@ paths: tags: - deviceManagement.groupPolicyUploadedDefinitionFile summary: Get groupPolicyUploadedDefinitionFiles from deviceManagement + description: The available group policy uploaded definition files for this account. operationId: deviceManagement_ListGroupPolicyUploadedDefinitionFiles parameters: - $ref: '#/components/parameters/top' @@ -6225,6 +6357,7 @@ paths: tags: - deviceManagement.groupPolicyUploadedDefinitionFile summary: Create new navigation property to groupPolicyUploadedDefinitionFiles for deviceManagement + description: The available group policy uploaded definition files for this account. operationId: deviceManagement_CreateGroupPolicyUploadedDefinitionFiles requestBody: description: New navigation property @@ -6248,6 +6381,7 @@ paths: tags: - deviceManagement.groupPolicyUploadedDefinitionFile summary: Get groupPolicyUploadedDefinitionFiles from deviceManagement + description: The available group policy uploaded definition files for this account. operationId: deviceManagement_GetGroupPolicyUploadedDefinitionFiles parameters: - name: groupPolicyUploadedDefinitionFile-id @@ -6322,6 +6456,7 @@ paths: tags: - deviceManagement.groupPolicyUploadedDefinitionFile summary: Update the navigation property groupPolicyUploadedDefinitionFiles in deviceManagement + description: The available group policy uploaded definition files for this account. operationId: deviceManagement_UpdateGroupPolicyUploadedDefinitionFiles parameters: - name: groupPolicyUploadedDefinitionFile-id @@ -6348,6 +6483,7 @@ paths: tags: - deviceManagement.groupPolicyUploadedDefinitionFile summary: Delete navigation property groupPolicyUploadedDefinitionFiles for deviceManagement + description: The available group policy uploaded definition files for this account. operationId: deviceManagement_DeleteGroupPolicyUploadedDefinitionFiles parameters: - name: groupPolicyUploadedDefinitionFile-id @@ -6373,6 +6509,7 @@ paths: tags: - deviceManagement.groupPolicyUploadedDefinitionFile summary: Get groupPolicyOperations from deviceManagement + description: The list of operations on the uploaded ADMX file. operationId: deviceManagement.groupPolicyUploadedDefinitionFiles_ListGroupPolicyOperations parameters: - name: groupPolicyUploadedDefinitionFile-id @@ -6463,6 +6600,7 @@ paths: tags: - deviceManagement.groupPolicyUploadedDefinitionFile summary: Create new navigation property to groupPolicyOperations for deviceManagement + description: The list of operations on the uploaded ADMX file. operationId: deviceManagement.groupPolicyUploadedDefinitionFiles_CreateGroupPolicyOperations parameters: - name: groupPolicyUploadedDefinitionFile-id @@ -6494,6 +6632,7 @@ paths: tags: - deviceManagement.groupPolicyUploadedDefinitionFile summary: Get groupPolicyOperations from deviceManagement + description: The list of operations on the uploaded ADMX file. operationId: deviceManagement.groupPolicyUploadedDefinitionFiles_GetGroupPolicyOperations parameters: - name: groupPolicyUploadedDefinitionFile-id @@ -6552,6 +6691,7 @@ paths: tags: - deviceManagement.groupPolicyUploadedDefinitionFile summary: Update the navigation property groupPolicyOperations in deviceManagement + description: The list of operations on the uploaded ADMX file. operationId: deviceManagement.groupPolicyUploadedDefinitionFiles_UpdateGroupPolicyOperations parameters: - name: groupPolicyUploadedDefinitionFile-id @@ -6585,6 +6725,7 @@ paths: tags: - deviceManagement.groupPolicyUploadedDefinitionFile summary: Delete navigation property groupPolicyOperations for deviceManagement + description: The list of operations on the uploaded ADMX file. operationId: deviceManagement.groupPolicyUploadedDefinitionFiles_DeleteGroupPolicyOperations parameters: - name: groupPolicyUploadedDefinitionFile-id @@ -6617,6 +6758,7 @@ paths: tags: - deviceManagement.intuneBrandingProfile summary: Get intuneBrandingProfiles from deviceManagement + description: Intune branding profiles targeted to AAD groups operationId: deviceManagement_ListIntuneBrandingProfiles parameters: - $ref: '#/components/parameters/top' @@ -6783,6 +6925,7 @@ paths: tags: - deviceManagement.intuneBrandingProfile summary: Create new navigation property to intuneBrandingProfiles for deviceManagement + description: Intune branding profiles targeted to AAD groups operationId: deviceManagement_CreateIntuneBrandingProfiles requestBody: description: New navigation property @@ -6806,6 +6949,7 @@ paths: tags: - deviceManagement.intuneBrandingProfile summary: Get intuneBrandingProfiles from deviceManagement + description: Intune branding profiles targeted to AAD groups operationId: deviceManagement_GetIntuneBrandingProfiles parameters: - name: intuneBrandingProfile-id @@ -6891,6 +7035,7 @@ paths: tags: - deviceManagement.intuneBrandingProfile summary: Update the navigation property intuneBrandingProfiles in deviceManagement + description: Intune branding profiles targeted to AAD groups operationId: deviceManagement_UpdateIntuneBrandingProfiles parameters: - name: intuneBrandingProfile-id @@ -6917,6 +7062,7 @@ paths: tags: - deviceManagement.intuneBrandingProfile summary: Delete navigation property intuneBrandingProfiles for deviceManagement + description: Intune branding profiles targeted to AAD groups operationId: deviceManagement_DeleteIntuneBrandingProfiles parameters: - name: intuneBrandingProfile-id @@ -6942,6 +7088,7 @@ paths: tags: - deviceManagement.intuneBrandingProfile summary: Get assignments from deviceManagement + description: The list of group assignments for the branding profile operationId: deviceManagement.intuneBrandingProfiles_ListAssignments parameters: - name: intuneBrandingProfile-id @@ -7023,6 +7170,7 @@ paths: tags: - deviceManagement.intuneBrandingProfile summary: Create new navigation property to assignments for deviceManagement + description: The list of group assignments for the branding profile operationId: deviceManagement.intuneBrandingProfiles_CreateAssignments parameters: - name: intuneBrandingProfile-id @@ -7054,6 +7202,7 @@ paths: tags: - deviceManagement.intuneBrandingProfile summary: Get assignments from deviceManagement + description: The list of group assignments for the branding profile operationId: deviceManagement.intuneBrandingProfiles_GetAssignments parameters: - name: intuneBrandingProfile-id @@ -7109,6 +7258,7 @@ paths: tags: - deviceManagement.intuneBrandingProfile summary: Update the navigation property assignments in deviceManagement + description: The list of group assignments for the branding profile operationId: deviceManagement.intuneBrandingProfiles_UpdateAssignments parameters: - name: intuneBrandingProfile-id @@ -7142,6 +7292,7 @@ paths: tags: - deviceManagement.intuneBrandingProfile summary: Delete navigation property assignments for deviceManagement + description: The list of group assignments for the branding profile operationId: deviceManagement.intuneBrandingProfiles_DeleteAssignments parameters: - name: intuneBrandingProfile-id @@ -7174,6 +7325,7 @@ paths: tags: - deviceManagement.iosUpdateDeviceStatus summary: Get iosUpdateStatuses from deviceManagement + description: The IOS software update installation statuses for this account. operationId: deviceManagement_ListIosUpdateStatuses parameters: - $ref: '#/components/parameters/top' @@ -7281,6 +7433,7 @@ paths: tags: - deviceManagement.iosUpdateDeviceStatus summary: Create new navigation property to iosUpdateStatuses for deviceManagement + description: The IOS software update installation statuses for this account. operationId: deviceManagement_CreateIosUpdateStatuses requestBody: description: New navigation property @@ -7304,6 +7457,7 @@ paths: tags: - deviceManagement.iosUpdateDeviceStatus summary: Get iosUpdateStatuses from deviceManagement + description: The IOS software update installation statuses for this account. operationId: deviceManagement_GetIosUpdateStatuses parameters: - name: iosUpdateDeviceStatus-id @@ -7363,6 +7517,7 @@ paths: tags: - deviceManagement.iosUpdateDeviceStatus summary: Update the navigation property iosUpdateStatuses in deviceManagement + description: The IOS software update installation statuses for this account. operationId: deviceManagement_UpdateIosUpdateStatuses parameters: - name: iosUpdateDeviceStatus-id @@ -7389,6 +7544,7 @@ paths: tags: - deviceManagement.iosUpdateDeviceStatus summary: Delete navigation property iosUpdateStatuses for deviceManagement + description: The IOS software update installation statuses for this account. operationId: deviceManagement_DeleteIosUpdateStatuses parameters: - name: iosUpdateDeviceStatus-id @@ -7414,6 +7570,7 @@ paths: tags: - deviceManagement.mobileThreatDefenseConnector summary: Get mobileThreatDefenseConnectors from deviceManagement + description: The list of Mobile threat Defense connectors configured by the tenant. operationId: deviceManagement_ListMobileThreatDefenseConnectors parameters: - $ref: '#/components/parameters/top' @@ -7530,6 +7687,7 @@ paths: tags: - deviceManagement.mobileThreatDefenseConnector summary: Create new navigation property to mobileThreatDefenseConnectors for deviceManagement + description: The list of Mobile threat Defense connectors configured by the tenant. operationId: deviceManagement_CreateMobileThreatDefenseConnectors requestBody: description: New navigation property @@ -7553,6 +7711,7 @@ paths: tags: - deviceManagement.mobileThreatDefenseConnector summary: Get mobileThreatDefenseConnectors from deviceManagement + description: The list of Mobile threat Defense connectors configured by the tenant. operationId: deviceManagement_GetMobileThreatDefenseConnectors parameters: - name: mobileThreatDefenseConnector-id @@ -7615,6 +7774,7 @@ paths: tags: - deviceManagement.mobileThreatDefenseConnector summary: Update the navigation property mobileThreatDefenseConnectors in deviceManagement + description: The list of Mobile threat Defense connectors configured by the tenant. operationId: deviceManagement_UpdateMobileThreatDefenseConnectors parameters: - name: mobileThreatDefenseConnector-id @@ -7641,6 +7801,7 @@ paths: tags: - deviceManagement.mobileThreatDefenseConnector summary: Delete navigation property mobileThreatDefenseConnectors for deviceManagement + description: The list of Mobile threat Defense connectors configured by the tenant. operationId: deviceManagement_DeleteMobileThreatDefenseConnectors parameters: - name: mobileThreatDefenseConnector-id @@ -7666,6 +7827,7 @@ paths: tags: - deviceManagement.ndesConnector summary: Get ndesConnectors from deviceManagement + description: The collection of Ndes connectors for this account. operationId: deviceManagement_ListNdesConnectors parameters: - $ref: '#/components/parameters/top' @@ -7746,6 +7908,7 @@ paths: tags: - deviceManagement.ndesConnector summary: Create new navigation property to ndesConnectors for deviceManagement + description: The collection of Ndes connectors for this account. operationId: deviceManagement_CreateNdesConnectors requestBody: description: New navigation property @@ -7769,6 +7932,7 @@ paths: tags: - deviceManagement.ndesConnector summary: Get ndesConnectors from deviceManagement + description: The collection of Ndes connectors for this account. operationId: deviceManagement_GetNdesConnectors parameters: - name: ndesConnector-id @@ -7819,6 +7983,7 @@ paths: tags: - deviceManagement.ndesConnector summary: Update the navigation property ndesConnectors in deviceManagement + description: The collection of Ndes connectors for this account. operationId: deviceManagement_UpdateNdesConnectors parameters: - name: ndesConnector-id @@ -7845,6 +8010,7 @@ paths: tags: - deviceManagement.ndesConnector summary: Delete navigation property ndesConnectors for deviceManagement + description: The collection of Ndes connectors for this account. operationId: deviceManagement_DeleteNdesConnectors parameters: - name: ndesConnector-id @@ -7870,6 +8036,7 @@ paths: tags: - deviceManagement.remoteAssistancePartner summary: Get remoteAssistancePartners from deviceManagement + description: The remote assist partners. operationId: deviceManagement_ListRemoteAssistancePartners parameters: - $ref: '#/components/parameters/top' @@ -7956,6 +8123,7 @@ paths: tags: - deviceManagement.remoteAssistancePartner summary: Create new navigation property to remoteAssistancePartners for deviceManagement + description: The remote assist partners. operationId: deviceManagement_CreateRemoteAssistancePartners requestBody: description: New navigation property @@ -7979,6 +8147,7 @@ paths: tags: - deviceManagement.remoteAssistancePartner summary: Get remoteAssistancePartners from deviceManagement + description: The remote assist partners. operationId: deviceManagement_GetRemoteAssistancePartners parameters: - name: remoteAssistancePartner-id @@ -8031,6 +8200,7 @@ paths: tags: - deviceManagement.remoteAssistancePartner summary: Update the navigation property remoteAssistancePartners in deviceManagement + description: The remote assist partners. operationId: deviceManagement_UpdateRemoteAssistancePartners parameters: - name: remoteAssistancePartner-id @@ -8057,6 +8227,7 @@ paths: tags: - deviceManagement.remoteAssistancePartner summary: Delete navigation property remoteAssistancePartners for deviceManagement + description: The remote assist partners. operationId: deviceManagement_DeleteRemoteAssistancePartners parameters: - name: remoteAssistancePartner-id @@ -8082,6 +8253,7 @@ paths: tags: - deviceManagement.resourceOperation summary: Get resourceOperations from deviceManagement + description: The Resource Operations. operationId: deviceManagement_ListResourceOperations parameters: - $ref: '#/components/parameters/top' @@ -8168,6 +8340,7 @@ paths: tags: - deviceManagement.resourceOperation summary: Create new navigation property to resourceOperations for deviceManagement + description: The Resource Operations. operationId: deviceManagement_CreateResourceOperations requestBody: description: New navigation property @@ -8191,6 +8364,7 @@ paths: tags: - deviceManagement.resourceOperation summary: Get resourceOperations from deviceManagement + description: The Resource Operations. operationId: deviceManagement_GetResourceOperations parameters: - name: resourceOperation-id @@ -8243,6 +8417,7 @@ paths: tags: - deviceManagement.resourceOperation summary: Update the navigation property resourceOperations in deviceManagement + description: The Resource Operations. operationId: deviceManagement_UpdateResourceOperations parameters: - name: resourceOperation-id @@ -8269,6 +8444,7 @@ paths: tags: - deviceManagement.resourceOperation summary: Delete navigation property resourceOperations for deviceManagement + description: The Resource Operations. operationId: deviceManagement_DeleteResourceOperations parameters: - name: resourceOperation-id @@ -8294,6 +8470,7 @@ paths: tags: - deviceManagement.deviceAndAppManagementRoleAssignment summary: Get roleAssignments from deviceManagement + description: The Role Assignments. operationId: deviceManagement_ListRoleAssignments parameters: - $ref: '#/components/parameters/top' @@ -8387,6 +8564,7 @@ paths: tags: - deviceManagement.deviceAndAppManagementRoleAssignment summary: Create new navigation property to roleAssignments for deviceManagement + description: The Role Assignments. operationId: deviceManagement_CreateRoleAssignments requestBody: description: New navigation property @@ -8410,6 +8588,7 @@ paths: tags: - deviceManagement.deviceAndAppManagementRoleAssignment summary: Get roleAssignments from deviceManagement + description: The Role Assignments. operationId: deviceManagement_GetRoleAssignments parameters: - name: deviceAndAppManagementRoleAssignment-id @@ -8476,6 +8655,7 @@ paths: tags: - deviceManagement.deviceAndAppManagementRoleAssignment summary: Update the navigation property roleAssignments in deviceManagement + description: The Role Assignments. operationId: deviceManagement_UpdateRoleAssignments parameters: - name: deviceAndAppManagementRoleAssignment-id @@ -8502,6 +8682,7 @@ paths: tags: - deviceManagement.deviceAndAppManagementRoleAssignment summary: Delete navigation property roleAssignments for deviceManagement + description: The Role Assignments. operationId: deviceManagement_DeleteRoleAssignments parameters: - name: deviceAndAppManagementRoleAssignment-id @@ -8527,6 +8708,7 @@ paths: tags: - deviceManagement.deviceAndAppManagementRoleAssignment summary: Get roleScopeTags from deviceManagement + description: The set of Role Scope Tags defined on the Role Assignment. operationId: deviceManagement.roleAssignments_ListRoleScopeTags parameters: - name: deviceAndAppManagementRoleAssignment-id @@ -8617,6 +8799,7 @@ paths: tags: - deviceManagement.deviceAndAppManagementRoleAssignment summary: Get ref of roleScopeTags from deviceManagement + description: The set of Role Scope Tags defined on the Role Assignment. operationId: deviceManagement.roleAssignments_ListRefRoleScopeTags parameters: - name: deviceAndAppManagementRoleAssignment-id @@ -8677,6 +8860,7 @@ paths: tags: - deviceManagement.deviceAndAppManagementRoleAssignment summary: Create new navigation property ref to roleScopeTags for deviceManagement + description: The set of Role Scope Tags defined on the Role Assignment. operationId: deviceManagement.roleAssignments_CreateRefRoleScopeTags parameters: - name: deviceAndAppManagementRoleAssignment-id @@ -8712,6 +8896,7 @@ paths: tags: - deviceManagement.roleDefinition summary: Get roleDefinitions from deviceManagement + description: The Role Definitions. operationId: deviceManagement_ListRoleDefinitions parameters: - $ref: '#/components/parameters/top' @@ -8806,6 +8991,7 @@ paths: tags: - deviceManagement.roleDefinition summary: Create new navigation property to roleDefinitions for deviceManagement + description: The Role Definitions. operationId: deviceManagement_CreateRoleDefinitions requestBody: description: New navigation property @@ -8829,6 +9015,7 @@ paths: tags: - deviceManagement.roleDefinition summary: Get roleDefinitions from deviceManagement + description: The Role Definitions. operationId: deviceManagement_GetRoleDefinitions parameters: - name: roleDefinition-id @@ -8890,6 +9077,7 @@ paths: tags: - deviceManagement.roleDefinition summary: Update the navigation property roleDefinitions in deviceManagement + description: The Role Definitions. operationId: deviceManagement_UpdateRoleDefinitions parameters: - name: roleDefinition-id @@ -8916,6 +9104,7 @@ paths: tags: - deviceManagement.roleDefinition summary: Delete navigation property roleDefinitions for deviceManagement + description: The Role Definitions. operationId: deviceManagement_DeleteRoleDefinitions parameters: - name: roleDefinition-id @@ -8941,6 +9130,7 @@ paths: tags: - deviceManagement.roleDefinition summary: Get roleAssignments from deviceManagement + description: List of Role assignments for this role definition. operationId: deviceManagement.roleDefinitions_ListRoleAssignments parameters: - name: roleDefinition-id @@ -9036,6 +9226,7 @@ paths: tags: - deviceManagement.roleDefinition summary: Create new navigation property to roleAssignments for deviceManagement + description: List of Role assignments for this role definition. operationId: deviceManagement.roleDefinitions_CreateRoleAssignments parameters: - name: roleDefinition-id @@ -9067,6 +9258,7 @@ paths: tags: - deviceManagement.roleDefinition summary: Get roleAssignments from deviceManagement + description: List of Role assignments for this role definition. operationId: deviceManagement.roleDefinitions_GetRoleAssignments parameters: - name: roleDefinition-id @@ -9134,6 +9326,7 @@ paths: tags: - deviceManagement.roleDefinition summary: Update the navigation property roleAssignments in deviceManagement + description: List of Role assignments for this role definition. operationId: deviceManagement.roleDefinitions_UpdateRoleAssignments parameters: - name: roleDefinition-id @@ -9167,6 +9360,7 @@ paths: tags: - deviceManagement.roleDefinition summary: Delete navigation property roleAssignments for deviceManagement + description: List of Role assignments for this role definition. operationId: deviceManagement.roleDefinitions_DeleteRoleAssignments parameters: - name: roleDefinition-id @@ -9199,6 +9393,7 @@ paths: tags: - deviceManagement.roleDefinition summary: Get roleDefinition from deviceManagement + description: Role definition this assignment is part of. operationId: deviceManagement.roleDefinitions.roleAssignments_GetRoleDefinition parameters: - name: roleDefinition-id @@ -9269,6 +9464,7 @@ paths: tags: - deviceManagement.roleDefinition summary: Get ref of roleDefinition from deviceManagement + description: Role definition this assignment is part of. operationId: deviceManagement.roleDefinitions.roleAssignments_GetRefRoleDefinition parameters: - name: roleDefinition-id @@ -9305,6 +9501,7 @@ paths: tags: - deviceManagement.roleDefinition summary: Update the ref of navigation property roleDefinition in deviceManagement + description: Role definition this assignment is part of. operationId: deviceManagement.roleDefinitions.roleAssignments_SetRefRoleDefinition parameters: - name: roleDefinition-id @@ -9340,6 +9537,7 @@ paths: tags: - deviceManagement.roleDefinition summary: Delete ref of navigation property roleDefinition for deviceManagement + description: Role definition this assignment is part of. operationId: deviceManagement.roleDefinitions.roleAssignments_DeleteRefRoleDefinition parameters: - name: roleDefinition-id @@ -9372,6 +9570,7 @@ paths: tags: - deviceManagement.roleScopeTag summary: Get roleScopeTags from deviceManagement + description: The Role Scope Tags. operationId: deviceManagement_ListRoleScopeTags parameters: - $ref: '#/components/parameters/top' @@ -9454,6 +9653,7 @@ paths: tags: - deviceManagement.roleScopeTag summary: Create new navigation property to roleScopeTags for deviceManagement + description: The Role Scope Tags. operationId: deviceManagement_CreateRoleScopeTags requestBody: description: New navigation property @@ -9477,6 +9677,7 @@ paths: tags: - deviceManagement.roleScopeTag summary: Get roleScopeTags from deviceManagement + description: The Role Scope Tags. operationId: deviceManagement_GetRoleScopeTags parameters: - name: roleScopeTag-id @@ -9534,6 +9735,7 @@ paths: tags: - deviceManagement.roleScopeTag summary: Update the navigation property roleScopeTags in deviceManagement + description: The Role Scope Tags. operationId: deviceManagement_UpdateRoleScopeTags parameters: - name: roleScopeTag-id @@ -9560,6 +9762,7 @@ paths: tags: - deviceManagement.roleScopeTag summary: Delete navigation property roleScopeTags for deviceManagement + description: The Role Scope Tags. operationId: deviceManagement_DeleteRoleScopeTags parameters: - name: roleScopeTag-id @@ -9585,6 +9788,7 @@ paths: tags: - deviceManagement.roleScopeTag summary: Get assignments from deviceManagement + description: The list of assignments for this Role Scope Tag. operationId: deviceManagement.roleScopeTags_ListAssignments parameters: - name: roleScopeTag-id @@ -9666,6 +9870,7 @@ paths: tags: - deviceManagement.roleScopeTag summary: Create new navigation property to assignments for deviceManagement + description: The list of assignments for this Role Scope Tag. operationId: deviceManagement.roleScopeTags_CreateAssignments parameters: - name: roleScopeTag-id @@ -9697,6 +9902,7 @@ paths: tags: - deviceManagement.roleScopeTag summary: Get assignments from deviceManagement + description: The list of assignments for this Role Scope Tag. operationId: deviceManagement.roleScopeTags_GetAssignments parameters: - name: roleScopeTag-id @@ -9752,6 +9958,7 @@ paths: tags: - deviceManagement.roleScopeTag summary: Update the navigation property assignments in deviceManagement + description: The list of assignments for this Role Scope Tag. operationId: deviceManagement.roleScopeTags_UpdateAssignments parameters: - name: roleScopeTag-id @@ -9785,6 +9992,7 @@ paths: tags: - deviceManagement.roleScopeTag summary: Delete navigation property assignments for deviceManagement + description: The list of assignments for this Role Scope Tag. operationId: deviceManagement.roleScopeTags_DeleteAssignments parameters: - name: roleScopeTag-id @@ -9817,6 +10025,7 @@ paths: tags: - deviceManagement.telecomExpenseManagementPartner summary: Get telecomExpenseManagementPartners from deviceManagement + description: The telecom expense management partners. operationId: deviceManagement_ListTelecomExpenseManagementPartners parameters: - $ref: '#/components/parameters/top' @@ -9903,6 +10112,7 @@ paths: tags: - deviceManagement.telecomExpenseManagementPartner summary: Create new navigation property to telecomExpenseManagementPartners for deviceManagement + description: The telecom expense management partners. operationId: deviceManagement_CreateTelecomExpenseManagementPartners requestBody: description: New navigation property @@ -9926,6 +10136,7 @@ paths: tags: - deviceManagement.telecomExpenseManagementPartner summary: Get telecomExpenseManagementPartners from deviceManagement + description: The telecom expense management partners. operationId: deviceManagement_GetTelecomExpenseManagementPartners parameters: - name: telecomExpenseManagementPartner-id @@ -9978,6 +10189,7 @@ paths: tags: - deviceManagement.telecomExpenseManagementPartner summary: Update the navigation property telecomExpenseManagementPartners in deviceManagement + description: The telecom expense management partners. operationId: deviceManagement_UpdateTelecomExpenseManagementPartners parameters: - name: telecomExpenseManagementPartner-id @@ -10004,6 +10216,7 @@ paths: tags: - deviceManagement.telecomExpenseManagementPartner summary: Delete navigation property telecomExpenseManagementPartners for deviceManagement + description: The telecom expense management partners. operationId: deviceManagement_DeleteTelecomExpenseManagementPartners parameters: - name: telecomExpenseManagementPartner-id @@ -10029,6 +10242,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Get termsAndConditions from deviceManagement + description: The terms and conditions associated with device management of the company. operationId: deviceManagement_ListTermsAndConditions parameters: - $ref: '#/components/parameters/top' @@ -10136,6 +10350,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Create new navigation property to termsAndConditions for deviceManagement + description: The terms and conditions associated with device management of the company. operationId: deviceManagement_CreateTermsAndConditions requestBody: description: New navigation property @@ -10159,6 +10374,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Get termsAndConditions from deviceManagement + description: The terms and conditions associated with device management of the company. operationId: deviceManagement_GetTermsAndConditions parameters: - name: termsAndConditions-id @@ -10235,6 +10451,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Update the navigation property termsAndConditions in deviceManagement + description: The terms and conditions associated with device management of the company. operationId: deviceManagement_UpdateTermsAndConditions parameters: - name: termsAndConditions-id @@ -10261,6 +10478,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Delete navigation property termsAndConditions for deviceManagement + description: The terms and conditions associated with device management of the company. operationId: deviceManagement_DeleteTermsAndConditions parameters: - name: termsAndConditions-id @@ -10286,6 +10504,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Get acceptanceStatuses from deviceManagement + description: The list of acceptance statuses for this T&C policy. operationId: deviceManagement.termsAndConditions_ListAcceptanceStatuses parameters: - name: termsAndConditions-id @@ -10378,6 +10597,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Create new navigation property to acceptanceStatuses for deviceManagement + description: The list of acceptance statuses for this T&C policy. operationId: deviceManagement.termsAndConditions_CreateAcceptanceStatuses parameters: - name: termsAndConditions-id @@ -10409,6 +10629,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Get acceptanceStatuses from deviceManagement + description: The list of acceptance statuses for this T&C policy. operationId: deviceManagement.termsAndConditions_GetAcceptanceStatuses parameters: - name: termsAndConditions-id @@ -10475,6 +10696,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Update the navigation property acceptanceStatuses in deviceManagement + description: The list of acceptance statuses for this T&C policy. operationId: deviceManagement.termsAndConditions_UpdateAcceptanceStatuses parameters: - name: termsAndConditions-id @@ -10508,6 +10730,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Delete navigation property acceptanceStatuses for deviceManagement + description: The list of acceptance statuses for this T&C policy. operationId: deviceManagement.termsAndConditions_DeleteAcceptanceStatuses parameters: - name: termsAndConditions-id @@ -10540,6 +10763,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Get termsAndConditions from deviceManagement + description: Navigation link to the terms and conditions that are assigned. operationId: deviceManagement.termsAndConditions.acceptanceStatuses_GetTermsAndConditions parameters: - name: termsAndConditions-id @@ -10627,6 +10851,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Get ref of termsAndConditions from deviceManagement + description: Navigation link to the terms and conditions that are assigned. operationId: deviceManagement.termsAndConditions.acceptanceStatuses_GetRefTermsAndConditions parameters: - name: termsAndConditions-id @@ -10673,6 +10898,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Update the ref of navigation property termsAndConditions in deviceManagement + description: Navigation link to the terms and conditions that are assigned. operationId: deviceManagement.termsAndConditions.acceptanceStatuses_SetRefTermsAndConditions parameters: - name: termsAndConditions-id @@ -10708,6 +10934,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Delete ref of navigation property termsAndConditions for deviceManagement + description: Navigation link to the terms and conditions that are assigned. operationId: deviceManagement.termsAndConditions.acceptanceStatuses_DeleteRefTermsAndConditions parameters: - name: termsAndConditions-id @@ -10740,6 +10967,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Get assignments from deviceManagement + description: The list of assignments for this T&C policy. operationId: deviceManagement.termsAndConditions_ListAssignments parameters: - name: termsAndConditions-id @@ -10821,6 +11049,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Create new navigation property to assignments for deviceManagement + description: The list of assignments for this T&C policy. operationId: deviceManagement.termsAndConditions_CreateAssignments parameters: - name: termsAndConditions-id @@ -10852,6 +11081,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Get assignments from deviceManagement + description: The list of assignments for this T&C policy. operationId: deviceManagement.termsAndConditions_GetAssignments parameters: - name: termsAndConditions-id @@ -10907,6 +11137,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Update the navigation property assignments in deviceManagement + description: The list of assignments for this T&C policy. operationId: deviceManagement.termsAndConditions_UpdateAssignments parameters: - name: termsAndConditions-id @@ -10940,6 +11171,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Delete navigation property assignments for deviceManagement + description: The list of assignments for this T&C policy. operationId: deviceManagement.termsAndConditions_DeleteAssignments parameters: - name: termsAndConditions-id @@ -10972,6 +11204,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Get groupAssignments from deviceManagement + description: The list of group assignments for this T&C policy. operationId: deviceManagement.termsAndConditions_ListGroupAssignments parameters: - name: termsAndConditions-id @@ -11055,6 +11288,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Create new navigation property to groupAssignments for deviceManagement + description: The list of group assignments for this T&C policy. operationId: deviceManagement.termsAndConditions_CreateGroupAssignments parameters: - name: termsAndConditions-id @@ -11086,6 +11320,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Get groupAssignments from deviceManagement + description: The list of group assignments for this T&C policy. operationId: deviceManagement.termsAndConditions_GetGroupAssignments parameters: - name: termsAndConditions-id @@ -11149,6 +11384,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Update the navigation property groupAssignments in deviceManagement + description: The list of group assignments for this T&C policy. operationId: deviceManagement.termsAndConditions_UpdateGroupAssignments parameters: - name: termsAndConditions-id @@ -11182,6 +11418,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Delete navigation property groupAssignments for deviceManagement + description: The list of group assignments for this T&C policy. operationId: deviceManagement.termsAndConditions_DeleteGroupAssignments parameters: - name: termsAndConditions-id @@ -11214,6 +11451,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Get termsAndConditions from deviceManagement + description: Navigation link to the terms and conditions that are assigned. operationId: deviceManagement.termsAndConditions.groupAssignments_GetTermsAndConditions parameters: - name: termsAndConditions-id @@ -11301,6 +11539,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Get ref of termsAndConditions from deviceManagement + description: Navigation link to the terms and conditions that are assigned. operationId: deviceManagement.termsAndConditions.groupAssignments_GetRefTermsAndConditions parameters: - name: termsAndConditions-id @@ -11347,6 +11586,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Update the ref of navigation property termsAndConditions in deviceManagement + description: Navigation link to the terms and conditions that are assigned. operationId: deviceManagement.termsAndConditions.groupAssignments_SetRefTermsAndConditions parameters: - name: termsAndConditions-id @@ -11382,6 +11622,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Delete ref of navigation property termsAndConditions for deviceManagement + description: Navigation link to the terms and conditions that are assigned. operationId: deviceManagement.termsAndConditions.groupAssignments_DeleteRefTermsAndConditions parameters: - name: termsAndConditions-id @@ -11414,6 +11655,7 @@ paths: tags: - deviceManagement.userPFXCertificate summary: Get userPfxCertificates from deviceManagement + description: Collection of PFX certificates associated with a user. operationId: deviceManagement_ListUserPfxCertificates parameters: - $ref: '#/components/parameters/top' @@ -11521,6 +11763,7 @@ paths: tags: - deviceManagement.userPFXCertificate summary: Create new navigation property to userPfxCertificates for deviceManagement + description: Collection of PFX certificates associated with a user. operationId: deviceManagement_CreateUserPfxCertificates requestBody: description: New navigation property @@ -11544,6 +11787,7 @@ paths: tags: - deviceManagement.userPFXCertificate summary: Get userPfxCertificates from deviceManagement + description: Collection of PFX certificates associated with a user. operationId: deviceManagement_GetUserPfxCertificates parameters: - name: userPFXCertificate-id @@ -11603,6 +11847,7 @@ paths: tags: - deviceManagement.userPFXCertificate summary: Update the navigation property userPfxCertificates in deviceManagement + description: Collection of PFX certificates associated with a user. operationId: deviceManagement_UpdateUserPfxCertificates parameters: - name: userPFXCertificate-id @@ -11629,6 +11874,7 @@ paths: tags: - deviceManagement.userPFXCertificate summary: Delete navigation property userPfxCertificates for deviceManagement + description: Collection of PFX certificates associated with a user. operationId: deviceManagement_DeleteUserPfxCertificates parameters: - name: userPFXCertificate-id diff --git a/openApiDocs/beta/DeviceManagement.Enrolment.yml b/openApiDocs/beta/DeviceManagement.Enrolment.yml index d5014733fa8..5203c4bfd02 100644 --- a/openApiDocs/beta/DeviceManagement.Enrolment.yml +++ b/openApiDocs/beta/DeviceManagement.Enrolment.yml @@ -11,6 +11,7 @@ paths: tags: - deviceManagement.androidDeviceOwnerEnrollmentProfile summary: Get androidDeviceOwnerEnrollmentProfiles from deviceManagement + description: Android device owner enrollment profile entities. operationId: deviceManagement_ListAndroidDeviceOwnerEnrollmentProfiles parameters: - $ref: '#/components/parameters/top' @@ -124,6 +125,7 @@ paths: tags: - deviceManagement.androidDeviceOwnerEnrollmentProfile summary: Create new navigation property to androidDeviceOwnerEnrollmentProfiles for deviceManagement + description: Android device owner enrollment profile entities. operationId: deviceManagement_CreateAndroidDeviceOwnerEnrollmentProfiles requestBody: description: New navigation property @@ -147,6 +149,7 @@ paths: tags: - deviceManagement.androidDeviceOwnerEnrollmentProfile summary: Get androidDeviceOwnerEnrollmentProfiles from deviceManagement + description: Android device owner enrollment profile entities. operationId: deviceManagement_GetAndroidDeviceOwnerEnrollmentProfiles parameters: - name: androidDeviceOwnerEnrollmentProfile-id @@ -208,6 +211,7 @@ paths: tags: - deviceManagement.androidDeviceOwnerEnrollmentProfile summary: Update the navigation property androidDeviceOwnerEnrollmentProfiles in deviceManagement + description: Android device owner enrollment profile entities. operationId: deviceManagement_UpdateAndroidDeviceOwnerEnrollmentProfiles parameters: - name: androidDeviceOwnerEnrollmentProfile-id @@ -234,6 +238,7 @@ paths: tags: - deviceManagement.androidDeviceOwnerEnrollmentProfile summary: Delete navigation property androidDeviceOwnerEnrollmentProfiles for deviceManagement + description: Android device owner enrollment profile entities. operationId: deviceManagement_DeleteAndroidDeviceOwnerEnrollmentProfiles parameters: - name: androidDeviceOwnerEnrollmentProfile-id @@ -259,6 +264,7 @@ paths: tags: - deviceManagement.androidForWorkEnrollmentProfile summary: Get androidForWorkEnrollmentProfiles from deviceManagement + description: Android for Work enrollment profile entities. operationId: deviceManagement_ListAndroidForWorkEnrollmentProfiles parameters: - $ref: '#/components/parameters/top' @@ -360,6 +366,7 @@ paths: tags: - deviceManagement.androidForWorkEnrollmentProfile summary: Create new navigation property to androidForWorkEnrollmentProfiles for deviceManagement + description: Android for Work enrollment profile entities. operationId: deviceManagement_CreateAndroidForWorkEnrollmentProfiles requestBody: description: New navigation property @@ -383,6 +390,7 @@ paths: tags: - deviceManagement.androidForWorkEnrollmentProfile summary: Get androidForWorkEnrollmentProfiles from deviceManagement + description: Android for Work enrollment profile entities. operationId: deviceManagement_GetAndroidForWorkEnrollmentProfiles parameters: - name: androidForWorkEnrollmentProfile-id @@ -440,6 +448,7 @@ paths: tags: - deviceManagement.androidForWorkEnrollmentProfile summary: Update the navigation property androidForWorkEnrollmentProfiles in deviceManagement + description: Android for Work enrollment profile entities. operationId: deviceManagement_UpdateAndroidForWorkEnrollmentProfiles parameters: - name: androidForWorkEnrollmentProfile-id @@ -466,6 +475,7 @@ paths: tags: - deviceManagement.androidForWorkEnrollmentProfile summary: Delete navigation property androidForWorkEnrollmentProfiles for deviceManagement + description: Android for Work enrollment profile entities. operationId: deviceManagement_DeleteAndroidForWorkEnrollmentProfiles parameters: - name: androidForWorkEnrollmentProfile-id @@ -491,6 +501,7 @@ paths: tags: - deviceManagement.appleUserInitiatedEnrollmentProfile summary: Get appleUserInitiatedEnrollmentProfiles from deviceManagement + description: Apple user initiated enrollment profiles operationId: deviceManagement_ListAppleUserInitiatedEnrollmentProfiles parameters: - $ref: '#/components/parameters/top' @@ -588,6 +599,7 @@ paths: tags: - deviceManagement.appleUserInitiatedEnrollmentProfile summary: Create new navigation property to appleUserInitiatedEnrollmentProfiles for deviceManagement + description: Apple user initiated enrollment profiles operationId: deviceManagement_CreateAppleUserInitiatedEnrollmentProfiles requestBody: description: New navigation property @@ -611,6 +623,7 @@ paths: tags: - deviceManagement.appleUserInitiatedEnrollmentProfile summary: Get appleUserInitiatedEnrollmentProfiles from deviceManagement + description: Apple user initiated enrollment profiles operationId: deviceManagement_GetAppleUserInitiatedEnrollmentProfiles parameters: - name: appleUserInitiatedEnrollmentProfile-id @@ -673,6 +686,7 @@ paths: tags: - deviceManagement.appleUserInitiatedEnrollmentProfile summary: Update the navigation property appleUserInitiatedEnrollmentProfiles in deviceManagement + description: Apple user initiated enrollment profiles operationId: deviceManagement_UpdateAppleUserInitiatedEnrollmentProfiles parameters: - name: appleUserInitiatedEnrollmentProfile-id @@ -699,6 +713,7 @@ paths: tags: - deviceManagement.appleUserInitiatedEnrollmentProfile summary: Delete navigation property appleUserInitiatedEnrollmentProfiles for deviceManagement + description: Apple user initiated enrollment profiles operationId: deviceManagement_DeleteAppleUserInitiatedEnrollmentProfiles parameters: - name: appleUserInitiatedEnrollmentProfile-id @@ -724,6 +739,7 @@ paths: tags: - deviceManagement.appleUserInitiatedEnrollmentProfile summary: Get assignments from deviceManagement + description: The list of assignments for this profile. operationId: deviceManagement.appleUserInitiatedEnrollmentProfiles_ListAssignments parameters: - name: appleUserInitiatedEnrollmentProfile-id @@ -805,6 +821,7 @@ paths: tags: - deviceManagement.appleUserInitiatedEnrollmentProfile summary: Create new navigation property to assignments for deviceManagement + description: The list of assignments for this profile. operationId: deviceManagement.appleUserInitiatedEnrollmentProfiles_CreateAssignments parameters: - name: appleUserInitiatedEnrollmentProfile-id @@ -836,6 +853,7 @@ paths: tags: - deviceManagement.appleUserInitiatedEnrollmentProfile summary: Get assignments from deviceManagement + description: The list of assignments for this profile. operationId: deviceManagement.appleUserInitiatedEnrollmentProfiles_GetAssignments parameters: - name: appleUserInitiatedEnrollmentProfile-id @@ -891,6 +909,7 @@ paths: tags: - deviceManagement.appleUserInitiatedEnrollmentProfile summary: Update the navigation property assignments in deviceManagement + description: The list of assignments for this profile. operationId: deviceManagement.appleUserInitiatedEnrollmentProfiles_UpdateAssignments parameters: - name: appleUserInitiatedEnrollmentProfile-id @@ -924,6 +943,7 @@ paths: tags: - deviceManagement.appleUserInitiatedEnrollmentProfile summary: Delete navigation property assignments for deviceManagement + description: The list of assignments for this profile. operationId: deviceManagement.appleUserInitiatedEnrollmentProfiles_DeleteAssignments parameters: - name: appleUserInitiatedEnrollmentProfile-id @@ -956,6 +976,7 @@ paths: tags: - deviceManagement.deviceManagementAutopilotEvent summary: Get autopilotEvents from deviceManagement + description: The list of autopilot events for the tenant. operationId: deviceManagement_ListAutopilotEvents parameters: - $ref: '#/components/parameters/top' @@ -1107,6 +1128,7 @@ paths: tags: - deviceManagement.deviceManagementAutopilotEvent summary: Create new navigation property to autopilotEvents for deviceManagement + description: The list of autopilot events for the tenant. operationId: deviceManagement_CreateAutopilotEvents requestBody: description: New navigation property @@ -1130,6 +1152,7 @@ paths: tags: - deviceManagement.deviceManagementAutopilotEvent summary: Get autopilotEvents from deviceManagement + description: The list of autopilot events for the tenant. operationId: deviceManagement_GetAutopilotEvents parameters: - name: deviceManagementAutopilotEvent-id @@ -1210,6 +1233,7 @@ paths: tags: - deviceManagement.deviceManagementAutopilotEvent summary: Update the navigation property autopilotEvents in deviceManagement + description: The list of autopilot events for the tenant. operationId: deviceManagement_UpdateAutopilotEvents parameters: - name: deviceManagementAutopilotEvent-id @@ -1236,6 +1260,7 @@ paths: tags: - deviceManagement.deviceManagementAutopilotEvent summary: Delete navigation property autopilotEvents for deviceManagement + description: The list of autopilot events for the tenant. operationId: deviceManagement_DeleteAutopilotEvents parameters: - name: deviceManagementAutopilotEvent-id @@ -1261,6 +1286,7 @@ paths: tags: - deviceManagement.deviceManagementAutopilotEvent summary: Get policyStatusDetails from deviceManagement + description: Policy and application status details for this device. operationId: deviceManagement.autopilotEvents_ListPolicyStatusDetails parameters: - name: deviceManagementAutopilotEvent-id @@ -1357,6 +1383,7 @@ paths: tags: - deviceManagement.deviceManagementAutopilotEvent summary: Create new navigation property to policyStatusDetails for deviceManagement + description: Policy and application status details for this device. operationId: deviceManagement.autopilotEvents_CreatePolicyStatusDetails parameters: - name: deviceManagementAutopilotEvent-id @@ -1388,6 +1415,7 @@ paths: tags: - deviceManagement.deviceManagementAutopilotEvent summary: Get policyStatusDetails from deviceManagement + description: Policy and application status details for this device. operationId: deviceManagement.autopilotEvents_GetPolicyStatusDetails parameters: - name: deviceManagementAutopilotEvent-id @@ -1448,6 +1476,7 @@ paths: tags: - deviceManagement.deviceManagementAutopilotEvent summary: Update the navigation property policyStatusDetails in deviceManagement + description: Policy and application status details for this device. operationId: deviceManagement.autopilotEvents_UpdatePolicyStatusDetails parameters: - name: deviceManagementAutopilotEvent-id @@ -1481,6 +1510,7 @@ paths: tags: - deviceManagement.deviceManagementAutopilotEvent summary: Delete navigation property policyStatusDetails for deviceManagement + description: Policy and application status details for this device. operationId: deviceManagement.autopilotEvents_DeletePolicyStatusDetails parameters: - name: deviceManagementAutopilotEvent-id @@ -1513,6 +1543,7 @@ paths: tags: - deviceManagement.onPremisesConditionalAccessSettings summary: Get conditionalAccessSettings from deviceManagement + description: The Exchange on premises conditional access settings. On premises conditional access will require devices to be both enrolled and compliant for mail access operationId: deviceManagement_GetConditionalAccessSettings parameters: - name: $select @@ -1557,6 +1588,7 @@ paths: tags: - deviceManagement.onPremisesConditionalAccessSettings summary: Update the navigation property conditionalAccessSettings in deviceManagement + description: The Exchange on premises conditional access settings. On premises conditional access will require devices to be both enrolled and compliant for mail access operationId: deviceManagement_UpdateConditionalAccessSettings requestBody: description: New navigation property values @@ -1575,6 +1607,7 @@ paths: tags: - deviceManagement.onPremisesConditionalAccessSettings summary: Delete navigation property conditionalAccessSettings for deviceManagement + description: The Exchange on premises conditional access settings. On premises conditional access will require devices to be both enrolled and compliant for mail access operationId: deviceManagement_DeleteConditionalAccessSettings parameters: - name: If-Match @@ -1593,6 +1626,7 @@ paths: tags: - deviceManagement.depOnboardingSetting summary: Get depOnboardingSettings from deviceManagement + description: This collections of multiple DEP tokens per-tenant. operationId: deviceManagement_ListDepOnboardingSettings parameters: - $ref: '#/components/parameters/top' @@ -1708,6 +1742,7 @@ paths: tags: - deviceManagement.depOnboardingSetting summary: Create new navigation property to depOnboardingSettings for deviceManagement + description: This collections of multiple DEP tokens per-tenant. operationId: deviceManagement_CreateDepOnboardingSettings requestBody: description: New navigation property @@ -1731,6 +1766,7 @@ paths: tags: - deviceManagement.depOnboardingSetting summary: Get depOnboardingSettings from deviceManagement + description: This collections of multiple DEP tokens per-tenant. operationId: deviceManagement_GetDepOnboardingSettings parameters: - name: depOnboardingSetting-id @@ -1815,6 +1851,7 @@ paths: tags: - deviceManagement.depOnboardingSetting summary: Update the navigation property depOnboardingSettings in deviceManagement + description: This collections of multiple DEP tokens per-tenant. operationId: deviceManagement_UpdateDepOnboardingSettings parameters: - name: depOnboardingSetting-id @@ -1841,6 +1878,7 @@ paths: tags: - deviceManagement.depOnboardingSetting summary: Delete navigation property depOnboardingSettings for deviceManagement + description: This collections of multiple DEP tokens per-tenant. operationId: deviceManagement_DeleteDepOnboardingSettings parameters: - name: depOnboardingSetting-id @@ -1866,6 +1904,7 @@ paths: tags: - deviceManagement.depOnboardingSetting summary: Get defaultIosEnrollmentProfile from deviceManagement + description: Default iOS Enrollment Profile operationId: deviceManagement.depOnboardingSettings_GetDefaultIosEnrollmentProfile parameters: - name: depOnboardingSetting-id @@ -1962,6 +2001,7 @@ paths: tags: - deviceManagement.depOnboardingSetting summary: Get ref of defaultIosEnrollmentProfile from deviceManagement + description: Default iOS Enrollment Profile operationId: deviceManagement.depOnboardingSettings_GetRefDefaultIosEnrollmentProfile parameters: - name: depOnboardingSetting-id @@ -1985,6 +2025,7 @@ paths: tags: - deviceManagement.depOnboardingSetting summary: Update the ref of navigation property defaultIosEnrollmentProfile in deviceManagement + description: Default iOS Enrollment Profile operationId: deviceManagement.depOnboardingSettings_SetRefDefaultIosEnrollmentProfile parameters: - name: depOnboardingSetting-id @@ -2013,6 +2054,7 @@ paths: tags: - deviceManagement.depOnboardingSetting summary: Delete ref of navigation property defaultIosEnrollmentProfile for deviceManagement + description: Default iOS Enrollment Profile operationId: deviceManagement.depOnboardingSettings_DeleteRefDefaultIosEnrollmentProfile parameters: - name: depOnboardingSetting-id @@ -2038,6 +2080,7 @@ paths: tags: - deviceManagement.depOnboardingSetting summary: Get defaultMacOsEnrollmentProfile from deviceManagement + description: Default MacOs Enrollment Profile operationId: deviceManagement.depOnboardingSettings_GetDefaultMacOsEnrollmentProfile parameters: - name: depOnboardingSetting-id @@ -2119,6 +2162,7 @@ paths: tags: - deviceManagement.depOnboardingSetting summary: Get ref of defaultMacOsEnrollmentProfile from deviceManagement + description: Default MacOs Enrollment Profile operationId: deviceManagement.depOnboardingSettings_GetRefDefaultMacOsEnrollmentProfile parameters: - name: depOnboardingSetting-id @@ -2142,6 +2186,7 @@ paths: tags: - deviceManagement.depOnboardingSetting summary: Update the ref of navigation property defaultMacOsEnrollmentProfile in deviceManagement + description: Default MacOs Enrollment Profile operationId: deviceManagement.depOnboardingSettings_SetRefDefaultMacOsEnrollmentProfile parameters: - name: depOnboardingSetting-id @@ -2170,6 +2215,7 @@ paths: tags: - deviceManagement.depOnboardingSetting summary: Delete ref of navigation property defaultMacOsEnrollmentProfile for deviceManagement + description: Default MacOs Enrollment Profile operationId: deviceManagement.depOnboardingSettings_DeleteRefDefaultMacOsEnrollmentProfile parameters: - name: depOnboardingSetting-id @@ -2195,6 +2241,7 @@ paths: tags: - deviceManagement.depOnboardingSetting summary: Get enrollmentProfiles from deviceManagement + description: The enrollment profiles. operationId: deviceManagement.depOnboardingSettings_ListEnrollmentProfiles parameters: - name: depOnboardingSetting-id @@ -2291,6 +2338,7 @@ paths: tags: - deviceManagement.depOnboardingSetting summary: Create new navigation property to enrollmentProfiles for deviceManagement + description: The enrollment profiles. operationId: deviceManagement.depOnboardingSettings_CreateEnrollmentProfiles parameters: - name: depOnboardingSetting-id @@ -2322,6 +2370,7 @@ paths: tags: - deviceManagement.depOnboardingSetting summary: Get enrollmentProfiles from deviceManagement + description: The enrollment profiles. operationId: deviceManagement.depOnboardingSettings_GetEnrollmentProfiles parameters: - name: depOnboardingSetting-id @@ -2382,6 +2431,7 @@ paths: tags: - deviceManagement.depOnboardingSetting summary: Update the navigation property enrollmentProfiles in deviceManagement + description: The enrollment profiles. operationId: deviceManagement.depOnboardingSettings_UpdateEnrollmentProfiles parameters: - name: depOnboardingSetting-id @@ -2415,6 +2465,7 @@ paths: tags: - deviceManagement.depOnboardingSetting summary: Delete navigation property enrollmentProfiles for deviceManagement + description: The enrollment profiles. operationId: deviceManagement.depOnboardingSettings_DeleteEnrollmentProfiles parameters: - name: depOnboardingSetting-id @@ -2447,6 +2498,7 @@ paths: tags: - deviceManagement.depOnboardingSetting summary: Get importedAppleDeviceIdentities from deviceManagement + description: The imported Apple device identities. operationId: deviceManagement.depOnboardingSettings_ListImportedAppleDeviceIdentities parameters: - name: depOnboardingSetting-id @@ -2558,6 +2610,7 @@ paths: tags: - deviceManagement.depOnboardingSetting summary: Create new navigation property to importedAppleDeviceIdentities for deviceManagement + description: The imported Apple device identities. operationId: deviceManagement.depOnboardingSettings_CreateImportedAppleDeviceIdentities parameters: - name: depOnboardingSetting-id @@ -2589,6 +2642,7 @@ paths: tags: - deviceManagement.depOnboardingSetting summary: Get importedAppleDeviceIdentities from deviceManagement + description: The imported Apple device identities. operationId: deviceManagement.depOnboardingSettings_GetImportedAppleDeviceIdentities parameters: - name: depOnboardingSetting-id @@ -2654,6 +2708,7 @@ paths: tags: - deviceManagement.depOnboardingSetting summary: Update the navigation property importedAppleDeviceIdentities in deviceManagement + description: The imported Apple device identities. operationId: deviceManagement.depOnboardingSettings_UpdateImportedAppleDeviceIdentities parameters: - name: depOnboardingSetting-id @@ -2687,6 +2742,7 @@ paths: tags: - deviceManagement.depOnboardingSetting summary: Delete navigation property importedAppleDeviceIdentities for deviceManagement + description: The imported Apple device identities. operationId: deviceManagement.depOnboardingSettings_DeleteImportedAppleDeviceIdentities parameters: - name: depOnboardingSetting-id @@ -2719,6 +2775,7 @@ paths: tags: - deviceManagement.deviceEnrollmentConfiguration summary: Get deviceEnrollmentConfigurations from deviceManagement + description: The list of device enrollment configurations operationId: deviceManagement_ListDeviceEnrollmentConfigurations parameters: - $ref: '#/components/parameters/top' @@ -2813,6 +2870,7 @@ paths: tags: - deviceManagement.deviceEnrollmentConfiguration summary: Create new navigation property to deviceEnrollmentConfigurations for deviceManagement + description: The list of device enrollment configurations operationId: deviceManagement_CreateDeviceEnrollmentConfigurations requestBody: description: New navigation property @@ -2836,6 +2894,7 @@ paths: tags: - deviceManagement.deviceEnrollmentConfiguration summary: Get deviceEnrollmentConfigurations from deviceManagement + description: The list of device enrollment configurations operationId: deviceManagement_GetDeviceEnrollmentConfigurations parameters: - name: deviceEnrollmentConfiguration-id @@ -2897,6 +2956,7 @@ paths: tags: - deviceManagement.deviceEnrollmentConfiguration summary: Update the navigation property deviceEnrollmentConfigurations in deviceManagement + description: The list of device enrollment configurations operationId: deviceManagement_UpdateDeviceEnrollmentConfigurations parameters: - name: deviceEnrollmentConfiguration-id @@ -2923,6 +2983,7 @@ paths: tags: - deviceManagement.deviceEnrollmentConfiguration summary: Delete navigation property deviceEnrollmentConfigurations for deviceManagement + description: The list of device enrollment configurations operationId: deviceManagement_DeleteDeviceEnrollmentConfigurations parameters: - name: deviceEnrollmentConfiguration-id @@ -2948,6 +3009,7 @@ paths: tags: - deviceManagement.deviceEnrollmentConfiguration summary: Get assignments from deviceManagement + description: The list of group assignments for the device configuration profile operationId: deviceManagement.deviceEnrollmentConfigurations_ListAssignments parameters: - name: deviceEnrollmentConfiguration-id @@ -3035,6 +3097,7 @@ paths: tags: - deviceManagement.deviceEnrollmentConfiguration summary: Create new navigation property to assignments for deviceManagement + description: The list of group assignments for the device configuration profile operationId: deviceManagement.deviceEnrollmentConfigurations_CreateAssignments parameters: - name: deviceEnrollmentConfiguration-id @@ -3066,6 +3129,7 @@ paths: tags: - deviceManagement.deviceEnrollmentConfiguration summary: Get assignments from deviceManagement + description: The list of group assignments for the device configuration profile operationId: deviceManagement.deviceEnrollmentConfigurations_GetAssignments parameters: - name: deviceEnrollmentConfiguration-id @@ -3123,6 +3187,7 @@ paths: tags: - deviceManagement.deviceEnrollmentConfiguration summary: Update the navigation property assignments in deviceManagement + description: The list of group assignments for the device configuration profile operationId: deviceManagement.deviceEnrollmentConfigurations_UpdateAssignments parameters: - name: deviceEnrollmentConfiguration-id @@ -3156,6 +3221,7 @@ paths: tags: - deviceManagement.deviceEnrollmentConfiguration summary: Delete navigation property assignments for deviceManagement + description: The list of group assignments for the device configuration profile operationId: deviceManagement.deviceEnrollmentConfigurations_DeleteAssignments parameters: - name: deviceEnrollmentConfiguration-id @@ -3188,6 +3254,7 @@ paths: tags: - deviceManagement.importedDeviceIdentity summary: Get importedDeviceIdentities from deviceManagement + description: The imported device identities. operationId: deviceManagement_ListImportedDeviceIdentities parameters: - $ref: '#/components/parameters/top' @@ -3283,6 +3350,7 @@ paths: tags: - deviceManagement.importedDeviceIdentity summary: Create new navigation property to importedDeviceIdentities for deviceManagement + description: The imported device identities. operationId: deviceManagement_CreateImportedDeviceIdentities requestBody: description: New navigation property @@ -3306,6 +3374,7 @@ paths: tags: - deviceManagement.importedDeviceIdentity summary: Get importedDeviceIdentities from deviceManagement + description: The imported device identities. operationId: deviceManagement_GetImportedDeviceIdentities parameters: - name: importedDeviceIdentity-id @@ -3361,6 +3430,7 @@ paths: tags: - deviceManagement.importedDeviceIdentity summary: Update the navigation property importedDeviceIdentities in deviceManagement + description: The imported device identities. operationId: deviceManagement_UpdateImportedDeviceIdentities parameters: - name: importedDeviceIdentity-id @@ -3387,6 +3457,7 @@ paths: tags: - deviceManagement.importedDeviceIdentity summary: Delete navigation property importedDeviceIdentities for deviceManagement + description: The imported device identities. operationId: deviceManagement_DeleteImportedDeviceIdentities parameters: - name: importedDeviceIdentity-id @@ -3412,6 +3483,7 @@ paths: tags: - deviceManagement.importedWindowsAutopilotDeviceIdentity summary: Get importedWindowsAutopilotDeviceIdentities from deviceManagement + description: Collection of imported Windows autopilot devices. operationId: deviceManagement_ListImportedWindowsAutopilotDeviceIdentities parameters: - $ref: '#/components/parameters/top' @@ -3504,6 +3576,7 @@ paths: tags: - deviceManagement.importedWindowsAutopilotDeviceIdentity summary: Create new navigation property to importedWindowsAutopilotDeviceIdentities for deviceManagement + description: Collection of imported Windows autopilot devices. operationId: deviceManagement_CreateImportedWindowsAutopilotDeviceIdentities requestBody: description: New navigation property @@ -3527,6 +3600,7 @@ paths: tags: - deviceManagement.importedWindowsAutopilotDeviceIdentity summary: Get importedWindowsAutopilotDeviceIdentities from deviceManagement + description: Collection of imported Windows autopilot devices. operationId: deviceManagement_GetImportedWindowsAutopilotDeviceIdentities parameters: - name: importedWindowsAutopilotDeviceIdentity-id @@ -3581,6 +3655,7 @@ paths: tags: - deviceManagement.importedWindowsAutopilotDeviceIdentity summary: Update the navigation property importedWindowsAutopilotDeviceIdentities in deviceManagement + description: Collection of imported Windows autopilot devices. operationId: deviceManagement_UpdateImportedWindowsAutopilotDeviceIdentities parameters: - name: importedWindowsAutopilotDeviceIdentity-id @@ -3607,6 +3682,7 @@ paths: tags: - deviceManagement.importedWindowsAutopilotDeviceIdentity summary: Delete navigation property importedWindowsAutopilotDeviceIdentities for deviceManagement + description: Collection of imported Windows autopilot devices. operationId: deviceManagement_DeleteImportedWindowsAutopilotDeviceIdentities parameters: - name: importedWindowsAutopilotDeviceIdentity-id @@ -3632,6 +3708,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsNotAutopilotReadyDevice summary: Get userExperienceAnalyticsNotAutopilotReadyDevice from deviceManagement + description: User experience analytics devices not Windows Autopilot ready. operationId: deviceManagement_ListUserExperienceAnalyticsNotAutopilotReadyDevice parameters: - $ref: '#/components/parameters/top' @@ -3730,6 +3807,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsNotAutopilotReadyDevice summary: Create new navigation property to userExperienceAnalyticsNotAutopilotReadyDevice for deviceManagement + description: User experience analytics devices not Windows Autopilot ready. operationId: deviceManagement_CreateUserExperienceAnalyticsNotAutopilotReadyDevice requestBody: description: New navigation property @@ -3753,6 +3831,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsNotAutopilotReadyDevice summary: Get userExperienceAnalyticsNotAutopilotReadyDevice from deviceManagement + description: User experience analytics devices not Windows Autopilot ready. operationId: deviceManagement_GetUserExperienceAnalyticsNotAutopilotReadyDevice parameters: - name: userExperienceAnalyticsNotAutopilotReadyDevice-id @@ -3809,6 +3888,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsNotAutopilotReadyDevice summary: Update the navigation property userExperienceAnalyticsNotAutopilotReadyDevice in deviceManagement + description: User experience analytics devices not Windows Autopilot ready. operationId: deviceManagement_UpdateUserExperienceAnalyticsNotAutopilotReadyDevice parameters: - name: userExperienceAnalyticsNotAutopilotReadyDevice-id @@ -3835,6 +3915,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsNotAutopilotReadyDevice summary: Delete navigation property userExperienceAnalyticsNotAutopilotReadyDevice for deviceManagement + description: User experience analytics devices not Windows Autopilot ready. operationId: deviceManagement_DeleteUserExperienceAnalyticsNotAutopilotReadyDevice parameters: - name: userExperienceAnalyticsNotAutopilotReadyDevice-id @@ -3860,6 +3941,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeploymentProfile summary: Get windowsAutopilotDeploymentProfiles from deviceManagement + description: Windows auto pilot deployment profiles operationId: deviceManagement_ListWindowsAutopilotDeploymentProfiles parameters: - $ref: '#/components/parameters/top' @@ -3971,6 +4053,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeploymentProfile summary: Create new navigation property to windowsAutopilotDeploymentProfiles for deviceManagement + description: Windows auto pilot deployment profiles operationId: deviceManagement_CreateWindowsAutopilotDeploymentProfiles requestBody: description: New navigation property @@ -3994,6 +4077,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeploymentProfile summary: Get windowsAutopilotDeploymentProfiles from deviceManagement + description: Windows auto pilot deployment profiles operationId: deviceManagement_GetWindowsAutopilotDeploymentProfiles parameters: - name: windowsAutopilotDeploymentProfile-id @@ -4066,6 +4150,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeploymentProfile summary: Update the navigation property windowsAutopilotDeploymentProfiles in deviceManagement + description: Windows auto pilot deployment profiles operationId: deviceManagement_UpdateWindowsAutopilotDeploymentProfiles parameters: - name: windowsAutopilotDeploymentProfile-id @@ -4092,6 +4177,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeploymentProfile summary: Delete navigation property windowsAutopilotDeploymentProfiles for deviceManagement + description: Windows auto pilot deployment profiles operationId: deviceManagement_DeleteWindowsAutopilotDeploymentProfiles parameters: - name: windowsAutopilotDeploymentProfile-id @@ -4117,6 +4203,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeploymentProfile summary: Get assignedDevices from deviceManagement + description: The list of assigned devices for the profile. operationId: deviceManagement.windowsAutopilotDeploymentProfiles_ListAssignedDevices parameters: - name: windowsAutopilotDeploymentProfile-id @@ -4259,6 +4346,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeploymentProfile summary: Create new navigation property to assignedDevices for deviceManagement + description: The list of assigned devices for the profile. operationId: deviceManagement.windowsAutopilotDeploymentProfiles_CreateAssignedDevices parameters: - name: windowsAutopilotDeploymentProfile-id @@ -4290,6 +4378,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeploymentProfile summary: Get assignedDevices from deviceManagement + description: The list of assigned devices for the profile. operationId: deviceManagement.windowsAutopilotDeploymentProfiles_GetAssignedDevices parameters: - name: windowsAutopilotDeploymentProfile-id @@ -4379,6 +4468,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeploymentProfile summary: Update the navigation property assignedDevices in deviceManagement + description: The list of assigned devices for the profile. operationId: deviceManagement.windowsAutopilotDeploymentProfiles_UpdateAssignedDevices parameters: - name: windowsAutopilotDeploymentProfile-id @@ -4412,6 +4502,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeploymentProfile summary: Delete navigation property assignedDevices for deviceManagement + description: The list of assigned devices for the profile. operationId: deviceManagement.windowsAutopilotDeploymentProfiles_DeleteAssignedDevices parameters: - name: windowsAutopilotDeploymentProfile-id @@ -4444,6 +4535,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeploymentProfile summary: Get deploymentProfile from deviceManagement + description: Deployment profile currently assigned to the Windows autopilot device. operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_GetDeploymentProfile parameters: - name: windowsAutopilotDeploymentProfile-id @@ -4526,6 +4618,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeploymentProfile summary: Get ref of deploymentProfile from deviceManagement + description: Deployment profile currently assigned to the Windows autopilot device. operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_GetRefDeploymentProfile parameters: - name: windowsAutopilotDeploymentProfile-id @@ -4567,6 +4660,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeploymentProfile summary: Update the ref of navigation property deploymentProfile in deviceManagement + description: Deployment profile currently assigned to the Windows autopilot device. operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_SetRefDeploymentProfile parameters: - name: windowsAutopilotDeploymentProfile-id @@ -4602,6 +4696,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeploymentProfile summary: Delete ref of navigation property deploymentProfile for deviceManagement + description: Deployment profile currently assigned to the Windows autopilot device. operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_DeleteRefDeploymentProfile parameters: - name: windowsAutopilotDeploymentProfile-id @@ -4634,6 +4729,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeploymentProfile summary: Get intendedDeploymentProfile from deviceManagement + description: Deployment profile intended to be assigned to the Windows autopilot device. operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_GetIntendedDeploymentProfile parameters: - name: windowsAutopilotDeploymentProfile-id @@ -4716,6 +4812,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeploymentProfile summary: Get ref of intendedDeploymentProfile from deviceManagement + description: Deployment profile intended to be assigned to the Windows autopilot device. operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_GetRefIntendedDeploymentProfile parameters: - name: windowsAutopilotDeploymentProfile-id @@ -4757,6 +4854,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeploymentProfile summary: Update the ref of navigation property intendedDeploymentProfile in deviceManagement + description: Deployment profile intended to be assigned to the Windows autopilot device. operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_SetRefIntendedDeploymentProfile parameters: - name: windowsAutopilotDeploymentProfile-id @@ -4792,6 +4890,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeploymentProfile summary: Delete ref of navigation property intendedDeploymentProfile for deviceManagement + description: Deployment profile intended to be assigned to the Windows autopilot device. operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_DeleteRefIntendedDeploymentProfile parameters: - name: windowsAutopilotDeploymentProfile-id @@ -4824,6 +4923,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeploymentProfile summary: Get assignments from deviceManagement + description: The list of group assignments for the profile. operationId: deviceManagement.windowsAutopilotDeploymentProfiles_ListAssignments parameters: - name: windowsAutopilotDeploymentProfile-id @@ -4911,6 +5011,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeploymentProfile summary: Create new navigation property to assignments for deviceManagement + description: The list of group assignments for the profile. operationId: deviceManagement.windowsAutopilotDeploymentProfiles_CreateAssignments parameters: - name: windowsAutopilotDeploymentProfile-id @@ -4942,6 +5043,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeploymentProfile summary: Get assignments from deviceManagement + description: The list of group assignments for the profile. operationId: deviceManagement.windowsAutopilotDeploymentProfiles_GetAssignments parameters: - name: windowsAutopilotDeploymentProfile-id @@ -4999,6 +5101,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeploymentProfile summary: Update the navigation property assignments in deviceManagement + description: The list of group assignments for the profile. operationId: deviceManagement.windowsAutopilotDeploymentProfiles_UpdateAssignments parameters: - name: windowsAutopilotDeploymentProfile-id @@ -5032,6 +5135,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeploymentProfile summary: Delete navigation property assignments for deviceManagement + description: The list of group assignments for the profile. operationId: deviceManagement.windowsAutopilotDeploymentProfiles_DeleteAssignments parameters: - name: windowsAutopilotDeploymentProfile-id @@ -5064,6 +5168,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeviceIdentity summary: Get windowsAutopilotDeviceIdentities from deviceManagement + description: The Windows autopilot device identities contained collection. operationId: deviceManagement_ListWindowsAutopilotDeviceIdentities parameters: - $ref: '#/components/parameters/top' @@ -5199,6 +5304,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeviceIdentity summary: Create new navigation property to windowsAutopilotDeviceIdentities for deviceManagement + description: The Windows autopilot device identities contained collection. operationId: deviceManagement_CreateWindowsAutopilotDeviceIdentities requestBody: description: New navigation property @@ -5222,6 +5328,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeviceIdentity summary: Get windowsAutopilotDeviceIdentities from deviceManagement + description: The Windows autopilot device identities contained collection. operationId: deviceManagement_GetWindowsAutopilotDeviceIdentities parameters: - name: windowsAutopilotDeviceIdentity-id @@ -5302,6 +5409,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeviceIdentity summary: Update the navigation property windowsAutopilotDeviceIdentities in deviceManagement + description: The Windows autopilot device identities contained collection. operationId: deviceManagement_UpdateWindowsAutopilotDeviceIdentities parameters: - name: windowsAutopilotDeviceIdentity-id @@ -5328,6 +5436,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeviceIdentity summary: Delete navigation property windowsAutopilotDeviceIdentities for deviceManagement + description: The Windows autopilot device identities contained collection. operationId: deviceManagement_DeleteWindowsAutopilotDeviceIdentities parameters: - name: windowsAutopilotDeviceIdentity-id @@ -5353,6 +5462,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeviceIdentity summary: Get deploymentProfile from deviceManagement + description: Deployment profile currently assigned to the Windows autopilot device. operationId: deviceManagement.windowsAutopilotDeviceIdentities_GetDeploymentProfile parameters: - name: windowsAutopilotDeviceIdentity-id @@ -5426,6 +5536,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeviceIdentity summary: Get ref of deploymentProfile from deviceManagement + description: Deployment profile currently assigned to the Windows autopilot device. operationId: deviceManagement.windowsAutopilotDeviceIdentities_GetRefDeploymentProfile parameters: - name: windowsAutopilotDeviceIdentity-id @@ -5458,6 +5569,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeviceIdentity summary: Update the ref of navigation property deploymentProfile in deviceManagement + description: Deployment profile currently assigned to the Windows autopilot device. operationId: deviceManagement.windowsAutopilotDeviceIdentities_SetRefDeploymentProfile parameters: - name: windowsAutopilotDeviceIdentity-id @@ -5486,6 +5598,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeviceIdentity summary: Delete ref of navigation property deploymentProfile for deviceManagement + description: Deployment profile currently assigned to the Windows autopilot device. operationId: deviceManagement.windowsAutopilotDeviceIdentities_DeleteRefDeploymentProfile parameters: - name: windowsAutopilotDeviceIdentity-id @@ -5511,6 +5624,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeviceIdentity summary: Get intendedDeploymentProfile from deviceManagement + description: Deployment profile intended to be assigned to the Windows autopilot device. operationId: deviceManagement.windowsAutopilotDeviceIdentities_GetIntendedDeploymentProfile parameters: - name: windowsAutopilotDeviceIdentity-id @@ -5584,6 +5698,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeviceIdentity summary: Get ref of intendedDeploymentProfile from deviceManagement + description: Deployment profile intended to be assigned to the Windows autopilot device. operationId: deviceManagement.windowsAutopilotDeviceIdentities_GetRefIntendedDeploymentProfile parameters: - name: windowsAutopilotDeviceIdentity-id @@ -5616,6 +5731,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeviceIdentity summary: Update the ref of navigation property intendedDeploymentProfile in deviceManagement + description: Deployment profile intended to be assigned to the Windows autopilot device. operationId: deviceManagement.windowsAutopilotDeviceIdentities_SetRefIntendedDeploymentProfile parameters: - name: windowsAutopilotDeviceIdentity-id @@ -5644,6 +5760,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeviceIdentity summary: Delete ref of navigation property intendedDeploymentProfile for deviceManagement + description: Deployment profile intended to be assigned to the Windows autopilot device. operationId: deviceManagement.windowsAutopilotDeviceIdentities_DeleteRefIntendedDeploymentProfile parameters: - name: windowsAutopilotDeviceIdentity-id @@ -5669,6 +5786,7 @@ paths: tags: - deviceManagement.windowsAutopilotSettings summary: Get windowsAutopilotSettings from deviceManagement + description: The Windows autopilot account settings. operationId: deviceManagement_GetWindowsAutopilotSettings parameters: - name: $select @@ -5712,6 +5830,7 @@ paths: tags: - deviceManagement.windowsAutopilotSettings summary: Update the navigation property windowsAutopilotSettings in deviceManagement + description: The Windows autopilot account settings. operationId: deviceManagement_UpdateWindowsAutopilotSettings requestBody: description: New navigation property values @@ -5730,6 +5849,7 @@ paths: tags: - deviceManagement.windowsAutopilotSettings summary: Delete navigation property windowsAutopilotSettings for deviceManagement + description: The Windows autopilot account settings. operationId: deviceManagement_DeleteWindowsAutopilotSettings parameters: - name: If-Match @@ -5748,6 +5868,7 @@ paths: tags: - deviceManagement.windowsFeatureUpdateProfile summary: Get windowsFeatureUpdateProfiles from deviceManagement + description: A collection of windows feature update profiles operationId: deviceManagement_ListWindowsFeatureUpdateProfiles parameters: - $ref: '#/components/parameters/top' @@ -5847,6 +5968,7 @@ paths: tags: - deviceManagement.windowsFeatureUpdateProfile summary: Create new navigation property to windowsFeatureUpdateProfiles for deviceManagement + description: A collection of windows feature update profiles operationId: deviceManagement_CreateWindowsFeatureUpdateProfiles requestBody: description: New navigation property @@ -5870,6 +5992,7 @@ paths: tags: - deviceManagement.windowsFeatureUpdateProfile summary: Get windowsFeatureUpdateProfiles from deviceManagement + description: A collection of windows feature update profiles operationId: deviceManagement_GetWindowsFeatureUpdateProfiles parameters: - name: windowsFeatureUpdateProfile-id @@ -5938,6 +6061,7 @@ paths: tags: - deviceManagement.windowsFeatureUpdateProfile summary: Update the navigation property windowsFeatureUpdateProfiles in deviceManagement + description: A collection of windows feature update profiles operationId: deviceManagement_UpdateWindowsFeatureUpdateProfiles parameters: - name: windowsFeatureUpdateProfile-id @@ -5964,6 +6088,7 @@ paths: tags: - deviceManagement.windowsFeatureUpdateProfile summary: Delete navigation property windowsFeatureUpdateProfiles for deviceManagement + description: A collection of windows feature update profiles operationId: deviceManagement_DeleteWindowsFeatureUpdateProfiles parameters: - name: windowsFeatureUpdateProfile-id @@ -5989,6 +6114,7 @@ paths: tags: - deviceManagement.windowsFeatureUpdateProfile summary: Get assignments from deviceManagement + description: The list of group assignments of the profile. operationId: deviceManagement.windowsFeatureUpdateProfiles_ListAssignments parameters: - name: windowsFeatureUpdateProfile-id @@ -6070,6 +6196,7 @@ paths: tags: - deviceManagement.windowsFeatureUpdateProfile summary: Create new navigation property to assignments for deviceManagement + description: The list of group assignments of the profile. operationId: deviceManagement.windowsFeatureUpdateProfiles_CreateAssignments parameters: - name: windowsFeatureUpdateProfile-id @@ -6101,6 +6228,7 @@ paths: tags: - deviceManagement.windowsFeatureUpdateProfile summary: Get assignments from deviceManagement + description: The list of group assignments of the profile. operationId: deviceManagement.windowsFeatureUpdateProfiles_GetAssignments parameters: - name: windowsFeatureUpdateProfile-id @@ -6156,6 +6284,7 @@ paths: tags: - deviceManagement.windowsFeatureUpdateProfile summary: Update the navigation property assignments in deviceManagement + description: The list of group assignments of the profile. operationId: deviceManagement.windowsFeatureUpdateProfiles_UpdateAssignments parameters: - name: windowsFeatureUpdateProfile-id @@ -6189,6 +6318,7 @@ paths: tags: - deviceManagement.windowsFeatureUpdateProfile summary: Delete navigation property assignments for deviceManagement + description: The list of group assignments of the profile. operationId: deviceManagement.windowsFeatureUpdateProfiles_DeleteAssignments parameters: - name: windowsFeatureUpdateProfile-id @@ -6221,6 +6351,7 @@ paths: tags: - deviceManagement.windowsFeatureUpdateProfile summary: Get deviceUpdateStates from deviceManagement + description: The list of device states this profile targeted to operationId: deviceManagement.windowsFeatureUpdateProfiles_ListDeviceUpdateStates parameters: - name: windowsFeatureUpdateProfile-id @@ -6326,6 +6457,7 @@ paths: tags: - deviceManagement.windowsFeatureUpdateProfile summary: Create new navigation property to deviceUpdateStates for deviceManagement + description: The list of device states this profile targeted to operationId: deviceManagement.windowsFeatureUpdateProfiles_CreateDeviceUpdateStates parameters: - name: windowsFeatureUpdateProfile-id @@ -6357,6 +6489,7 @@ paths: tags: - deviceManagement.windowsFeatureUpdateProfile summary: Get deviceUpdateStates from deviceManagement + description: The list of device states this profile targeted to operationId: deviceManagement.windowsFeatureUpdateProfiles_GetDeviceUpdateStates parameters: - name: windowsFeatureUpdateProfile-id @@ -6420,6 +6553,7 @@ paths: tags: - deviceManagement.windowsFeatureUpdateProfile summary: Update the navigation property deviceUpdateStates in deviceManagement + description: The list of device states this profile targeted to operationId: deviceManagement.windowsFeatureUpdateProfiles_UpdateDeviceUpdateStates parameters: - name: windowsFeatureUpdateProfile-id @@ -6453,6 +6587,7 @@ paths: tags: - deviceManagement.windowsFeatureUpdateProfile summary: Delete navigation property deviceUpdateStates for deviceManagement + description: The list of device states this profile targeted to operationId: deviceManagement.windowsFeatureUpdateProfiles_DeleteDeviceUpdateStates parameters: - name: windowsFeatureUpdateProfile-id @@ -7524,6 +7659,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Get appScopes from roleManagement + description: Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. operationId: roleManagement.cloudPC.roleAssignments_ListAppScopes parameters: - name: unifiedRoleAssignmentMultiple-id @@ -7608,6 +7744,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Create new navigation property to appScopes for roleManagement + description: Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. operationId: roleManagement.cloudPC.roleAssignments_CreateAppScopes parameters: - name: unifiedRoleAssignmentMultiple-id @@ -7639,6 +7776,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Get appScopes from roleManagement + description: Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. operationId: roleManagement.cloudPC.roleAssignments_GetAppScopes parameters: - name: unifiedRoleAssignmentMultiple-id @@ -7695,6 +7833,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Update the navigation property appScopes in roleManagement + description: Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. operationId: roleManagement.cloudPC.roleAssignments_UpdateAppScopes parameters: - name: unifiedRoleAssignmentMultiple-id @@ -7728,6 +7867,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Delete navigation property appScopes for roleManagement + description: Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. operationId: roleManagement.cloudPC.roleAssignments_DeleteAppScopes parameters: - name: unifiedRoleAssignmentMultiple-id @@ -7760,6 +7900,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Get directoryScopes from roleManagement + description: Read-only collection referencing the directory objects that are scope of the assignment. Provided so that callers can get the directory objects using $expand at the same time as getting the role assignment. Read-only. Supports $expand. operationId: roleManagement.cloudPC.roleAssignments_ListDirectoryScopes parameters: - name: unifiedRoleAssignmentMultiple-id @@ -7842,6 +7983,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Get ref of directoryScopes from roleManagement + description: Read-only collection referencing the directory objects that are scope of the assignment. Provided so that callers can get the directory objects using $expand at the same time as getting the role assignment. Read-only. Supports $expand. operationId: roleManagement.cloudPC.roleAssignments_ListRefDirectoryScopes parameters: - name: unifiedRoleAssignmentMultiple-id @@ -7898,6 +8040,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Create new navigation property ref to directoryScopes for roleManagement + description: Read-only collection referencing the directory objects that are scope of the assignment. Provided so that callers can get the directory objects using $expand at the same time as getting the role assignment. Read-only. Supports $expand. operationId: roleManagement.cloudPC.roleAssignments_CreateRefDirectoryScopes parameters: - name: unifiedRoleAssignmentMultiple-id @@ -7933,6 +8076,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Get principals from roleManagement + description: Read-only collection referencing the assigned principals. Provided so that callers can get the principals using $expand at the same time as getting the role assignment. Read-only. Supports $expand. operationId: roleManagement.cloudPC.roleAssignments_ListPrincipals parameters: - name: unifiedRoleAssignmentMultiple-id @@ -8015,6 +8159,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Get ref of principals from roleManagement + description: Read-only collection referencing the assigned principals. Provided so that callers can get the principals using $expand at the same time as getting the role assignment. Read-only. Supports $expand. operationId: roleManagement.cloudPC.roleAssignments_ListRefPrincipals parameters: - name: unifiedRoleAssignmentMultiple-id @@ -8071,6 +8216,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Create new navigation property ref to principals for roleManagement + description: Read-only collection referencing the assigned principals. Provided so that callers can get the principals using $expand at the same time as getting the role assignment. Read-only. Supports $expand. operationId: roleManagement.cloudPC.roleAssignments_CreateRefPrincipals parameters: - name: unifiedRoleAssignmentMultiple-id @@ -8106,6 +8252,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Get roleDefinition from roleManagement + description: 'Specifies the roleDefinition that the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. Supports $filter (eq operator on id, isBuiltIn, and displayName, and startsWith operator on displayName) and $expand.' operationId: roleManagement.cloudPC.roleAssignments_GetRoleDefinition parameters: - name: unifiedRoleAssignmentMultiple-id @@ -8169,6 +8316,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Get ref of roleDefinition from roleManagement + description: 'Specifies the roleDefinition that the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. Supports $filter (eq operator on id, isBuiltIn, and displayName, and startsWith operator on displayName) and $expand.' operationId: roleManagement.cloudPC.roleAssignments_GetRefRoleDefinition parameters: - name: unifiedRoleAssignmentMultiple-id @@ -8197,6 +8345,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Update the ref of navigation property roleDefinition in roleManagement + description: 'Specifies the roleDefinition that the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. Supports $filter (eq operator on id, isBuiltIn, and displayName, and startsWith operator on displayName) and $expand.' operationId: roleManagement.cloudPC.roleAssignments_SetRefRoleDefinition parameters: - name: unifiedRoleAssignmentMultiple-id @@ -8225,6 +8374,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Delete ref of navigation property roleDefinition for roleManagement + description: 'Specifies the roleDefinition that the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. Supports $filter (eq operator on id, isBuiltIn, and displayName, and startsWith operator on displayName) and $expand.' operationId: roleManagement.cloudPC.roleAssignments_DeleteRefRoleDefinition parameters: - name: unifiedRoleAssignmentMultiple-id @@ -8483,6 +8633,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Get inheritsPermissionsFrom from roleManagement + description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute. operationId: roleManagement.cloudPC.roleDefinitions_ListInheritsPermissionsFrom parameters: - name: unifiedRoleDefinition-id @@ -8587,6 +8738,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Create new navigation property to inheritsPermissionsFrom for roleManagement + description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute. operationId: roleManagement.cloudPC.roleDefinitions_CreateInheritsPermissionsFrom parameters: - name: unifiedRoleDefinition-id @@ -8618,6 +8770,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Get inheritsPermissionsFrom from roleManagement + description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute. operationId: roleManagement.cloudPC.roleDefinitions_GetInheritsPermissionsFrom parameters: - name: unifiedRoleDefinition-id @@ -8688,6 +8841,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Update the navigation property inheritsPermissionsFrom in roleManagement + description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute. operationId: roleManagement.cloudPC.roleDefinitions_UpdateInheritsPermissionsFrom parameters: - name: unifiedRoleDefinition-id @@ -8721,6 +8875,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Delete navigation property inheritsPermissionsFrom for roleManagement + description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute. operationId: roleManagement.cloudPC.roleDefinitions_DeleteInheritsPermissionsFrom parameters: - name: unifiedRoleDefinition-id @@ -8753,6 +8908,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Get deviceManagement from roleManagement + description: The RbacApplication for Device Management operationId: roleManagement_GetDeviceManagement parameters: - name: $select @@ -8806,6 +8962,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Update the navigation property deviceManagement in roleManagement + description: The RbacApplication for Device Management operationId: roleManagement_UpdateDeviceManagement requestBody: description: New navigation property values @@ -8824,6 +8981,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Delete navigation property deviceManagement for roleManagement + description: The RbacApplication for Device Management operationId: roleManagement_DeleteDeviceManagement parameters: - name: If-Match @@ -9717,6 +9875,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Get appScopes from roleManagement + description: Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. operationId: roleManagement.deviceManagement.roleAssignments_ListAppScopes parameters: - name: unifiedRoleAssignmentMultiple-id @@ -9801,6 +9960,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Create new navigation property to appScopes for roleManagement + description: Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. operationId: roleManagement.deviceManagement.roleAssignments_CreateAppScopes parameters: - name: unifiedRoleAssignmentMultiple-id @@ -9832,6 +9992,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Get appScopes from roleManagement + description: Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. operationId: roleManagement.deviceManagement.roleAssignments_GetAppScopes parameters: - name: unifiedRoleAssignmentMultiple-id @@ -9888,6 +10049,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Update the navigation property appScopes in roleManagement + description: Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. operationId: roleManagement.deviceManagement.roleAssignments_UpdateAppScopes parameters: - name: unifiedRoleAssignmentMultiple-id @@ -9921,6 +10083,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Delete navigation property appScopes for roleManagement + description: Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. operationId: roleManagement.deviceManagement.roleAssignments_DeleteAppScopes parameters: - name: unifiedRoleAssignmentMultiple-id @@ -9953,6 +10116,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Get directoryScopes from roleManagement + description: Read-only collection referencing the directory objects that are scope of the assignment. Provided so that callers can get the directory objects using $expand at the same time as getting the role assignment. Read-only. Supports $expand. operationId: roleManagement.deviceManagement.roleAssignments_ListDirectoryScopes parameters: - name: unifiedRoleAssignmentMultiple-id @@ -10035,6 +10199,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Get ref of directoryScopes from roleManagement + description: Read-only collection referencing the directory objects that are scope of the assignment. Provided so that callers can get the directory objects using $expand at the same time as getting the role assignment. Read-only. Supports $expand. operationId: roleManagement.deviceManagement.roleAssignments_ListRefDirectoryScopes parameters: - name: unifiedRoleAssignmentMultiple-id @@ -10091,6 +10256,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Create new navigation property ref to directoryScopes for roleManagement + description: Read-only collection referencing the directory objects that are scope of the assignment. Provided so that callers can get the directory objects using $expand at the same time as getting the role assignment. Read-only. Supports $expand. operationId: roleManagement.deviceManagement.roleAssignments_CreateRefDirectoryScopes parameters: - name: unifiedRoleAssignmentMultiple-id @@ -10126,6 +10292,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Get principals from roleManagement + description: Read-only collection referencing the assigned principals. Provided so that callers can get the principals using $expand at the same time as getting the role assignment. Read-only. Supports $expand. operationId: roleManagement.deviceManagement.roleAssignments_ListPrincipals parameters: - name: unifiedRoleAssignmentMultiple-id @@ -10208,6 +10375,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Get ref of principals from roleManagement + description: Read-only collection referencing the assigned principals. Provided so that callers can get the principals using $expand at the same time as getting the role assignment. Read-only. Supports $expand. operationId: roleManagement.deviceManagement.roleAssignments_ListRefPrincipals parameters: - name: unifiedRoleAssignmentMultiple-id @@ -10264,6 +10432,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Create new navigation property ref to principals for roleManagement + description: Read-only collection referencing the assigned principals. Provided so that callers can get the principals using $expand at the same time as getting the role assignment. Read-only. Supports $expand. operationId: roleManagement.deviceManagement.roleAssignments_CreateRefPrincipals parameters: - name: unifiedRoleAssignmentMultiple-id @@ -10299,6 +10468,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Get roleDefinition from roleManagement + description: 'Specifies the roleDefinition that the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. Supports $filter (eq operator on id, isBuiltIn, and displayName, and startsWith operator on displayName) and $expand.' operationId: roleManagement.deviceManagement.roleAssignments_GetRoleDefinition parameters: - name: unifiedRoleAssignmentMultiple-id @@ -10362,6 +10532,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Get ref of roleDefinition from roleManagement + description: 'Specifies the roleDefinition that the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. Supports $filter (eq operator on id, isBuiltIn, and displayName, and startsWith operator on displayName) and $expand.' operationId: roleManagement.deviceManagement.roleAssignments_GetRefRoleDefinition parameters: - name: unifiedRoleAssignmentMultiple-id @@ -10390,6 +10561,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Update the ref of navigation property roleDefinition in roleManagement + description: 'Specifies the roleDefinition that the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. Supports $filter (eq operator on id, isBuiltIn, and displayName, and startsWith operator on displayName) and $expand.' operationId: roleManagement.deviceManagement.roleAssignments_SetRefRoleDefinition parameters: - name: unifiedRoleAssignmentMultiple-id @@ -10418,6 +10590,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Delete ref of navigation property roleDefinition for roleManagement + description: 'Specifies the roleDefinition that the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. Supports $filter (eq operator on id, isBuiltIn, and displayName, and startsWith operator on displayName) and $expand.' operationId: roleManagement.deviceManagement.roleAssignments_DeleteRefRoleDefinition parameters: - name: unifiedRoleAssignmentMultiple-id @@ -10676,6 +10849,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Get inheritsPermissionsFrom from roleManagement + description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute. operationId: roleManagement.deviceManagement.roleDefinitions_ListInheritsPermissionsFrom parameters: - name: unifiedRoleDefinition-id @@ -10780,6 +10954,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Create new navigation property to inheritsPermissionsFrom for roleManagement + description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute. operationId: roleManagement.deviceManagement.roleDefinitions_CreateInheritsPermissionsFrom parameters: - name: unifiedRoleDefinition-id @@ -10811,6 +10986,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Get inheritsPermissionsFrom from roleManagement + description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute. operationId: roleManagement.deviceManagement.roleDefinitions_GetInheritsPermissionsFrom parameters: - name: unifiedRoleDefinition-id @@ -10881,6 +11057,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Update the navigation property inheritsPermissionsFrom in roleManagement + description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute. operationId: roleManagement.deviceManagement.roleDefinitions_UpdateInheritsPermissionsFrom parameters: - name: unifiedRoleDefinition-id @@ -10914,6 +11091,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Delete navigation property inheritsPermissionsFrom for roleManagement + description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute. operationId: roleManagement.deviceManagement.roleDefinitions_DeleteInheritsPermissionsFrom parameters: - name: unifiedRoleDefinition-id @@ -12510,6 +12688,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get appScope from roleManagement + description: Details of the app specific scope when the assignment scope is app specific. Containment entity. operationId: roleManagement.directory.roleAssignments_GetAppScope parameters: - name: unifiedRoleAssignment-id @@ -12559,6 +12738,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the navigation property appScope in roleManagement + description: Details of the app specific scope when the assignment scope is app specific. Containment entity. operationId: roleManagement.directory.roleAssignments_UpdateAppScope parameters: - name: unifiedRoleAssignment-id @@ -12585,6 +12765,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete navigation property appScope for roleManagement + description: Details of the app specific scope when the assignment scope is app specific. Containment entity. operationId: roleManagement.directory.roleAssignments_DeleteAppScope parameters: - name: unifiedRoleAssignment-id @@ -12610,6 +12791,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get directoryScope from roleManagement + description: The directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. Supports $expand. operationId: roleManagement.directory.roleAssignments_GetDirectoryScope parameters: - name: unifiedRoleAssignment-id @@ -12659,6 +12841,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get ref of directoryScope from roleManagement + description: The directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. Supports $expand. operationId: roleManagement.directory.roleAssignments_GetRefDirectoryScope parameters: - name: unifiedRoleAssignment-id @@ -12682,6 +12865,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property directoryScope in roleManagement + description: The directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. Supports $expand. operationId: roleManagement.directory.roleAssignments_SetRefDirectoryScope parameters: - name: unifiedRoleAssignment-id @@ -12710,6 +12894,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property directoryScope for roleManagement + description: The directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. Supports $expand. operationId: roleManagement.directory.roleAssignments_DeleteRefDirectoryScope parameters: - name: unifiedRoleAssignment-id @@ -12735,6 +12920,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get principal from roleManagement + description: The assigned principal. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. Supports $expand. operationId: roleManagement.directory.roleAssignments_GetPrincipal parameters: - name: unifiedRoleAssignment-id @@ -12784,6 +12970,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get ref of principal from roleManagement + description: The assigned principal. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. Supports $expand. operationId: roleManagement.directory.roleAssignments_GetRefPrincipal parameters: - name: unifiedRoleAssignment-id @@ -12807,6 +12994,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property principal in roleManagement + description: The assigned principal. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. Supports $expand. operationId: roleManagement.directory.roleAssignments_SetRefPrincipal parameters: - name: unifiedRoleAssignment-id @@ -12835,6 +13023,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property principal for roleManagement + description: The assigned principal. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. Supports $expand. operationId: roleManagement.directory.roleAssignments_DeleteRefPrincipal parameters: - name: unifiedRoleAssignment-id @@ -12860,6 +13049,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get roleDefinition from roleManagement + description: The roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.id will be auto expanded. Supports $expand. operationId: roleManagement.directory.roleAssignments_GetRoleDefinition parameters: - name: unifiedRoleAssignment-id @@ -12923,6 +13113,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get ref of roleDefinition from roleManagement + description: The roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.id will be auto expanded. Supports $expand. operationId: roleManagement.directory.roleAssignments_GetRefRoleDefinition parameters: - name: unifiedRoleAssignment-id @@ -12951,6 +13142,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property roleDefinition in roleManagement + description: The roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.id will be auto expanded. Supports $expand. operationId: roleManagement.directory.roleAssignments_SetRefRoleDefinition parameters: - name: unifiedRoleAssignment-id @@ -12979,6 +13171,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property roleDefinition for roleManagement + description: The roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.id will be auto expanded. Supports $expand. operationId: roleManagement.directory.roleAssignments_DeleteRefRoleDefinition parameters: - name: unifiedRoleAssignment-id @@ -13277,6 +13470,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get activatedUsing from roleManagement + description: 'If the roleAssignmentScheduleInstance is activated by a roleEligibilityScheduleRequest, this is the link to the related schedule instance.' operationId: roleManagement.directory.roleAssignmentScheduleInstances_GetActivatedUsing parameters: - name: unifiedRoleAssignmentScheduleInstance-id @@ -13358,6 +13552,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get ref of activatedUsing from roleManagement + description: 'If the roleAssignmentScheduleInstance is activated by a roleEligibilityScheduleRequest, this is the link to the related schedule instance.' operationId: roleManagement.directory.roleAssignmentScheduleInstances_GetRefActivatedUsing parameters: - name: unifiedRoleAssignmentScheduleInstance-id @@ -13398,6 +13593,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property activatedUsing in roleManagement + description: 'If the roleAssignmentScheduleInstance is activated by a roleEligibilityScheduleRequest, this is the link to the related schedule instance.' operationId: roleManagement.directory.roleAssignmentScheduleInstances_SetRefActivatedUsing parameters: - name: unifiedRoleAssignmentScheduleInstance-id @@ -13426,6 +13622,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property activatedUsing for roleManagement + description: 'If the roleAssignmentScheduleInstance is activated by a roleEligibilityScheduleRequest, this is the link to the related schedule instance.' operationId: roleManagement.directory.roleAssignmentScheduleInstances_DeleteRefActivatedUsing parameters: - name: unifiedRoleAssignmentScheduleInstance-id @@ -13781,6 +13978,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get activatedUsing from roleManagement + description: 'If the request is from an eligible administrator to activate a role, this parameter will show the related eligible assignment for that activation.' operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetActivatedUsing parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -13864,6 +14062,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get ref of activatedUsing from roleManagement + description: 'If the request is from an eligible administrator to activate a role, this parameter will show the related eligible assignment for that activation.' operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetRefActivatedUsing parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -13904,6 +14103,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property activatedUsing in roleManagement + description: 'If the request is from an eligible administrator to activate a role, this parameter will show the related eligible assignment for that activation.' operationId: roleManagement.directory.roleAssignmentScheduleRequests_SetRefActivatedUsing parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -13932,6 +14132,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property activatedUsing for roleManagement + description: 'If the request is from an eligible administrator to activate a role, this parameter will show the related eligible assignment for that activation.' operationId: roleManagement.directory.roleAssignmentScheduleRequests_DeleteRefActivatedUsing parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -13957,6 +14158,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get appScope from roleManagement + description: Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetAppScope parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -14007,6 +14209,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get ref of appScope from roleManagement + description: Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetRefAppScope parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -14030,6 +14233,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property appScope in roleManagement + description: Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. operationId: roleManagement.directory.roleAssignmentScheduleRequests_SetRefAppScope parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -14058,6 +14262,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property appScope for roleManagement + description: Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. operationId: roleManagement.directory.roleAssignmentScheduleRequests_DeleteRefAppScope parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -14083,6 +14288,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get directoryScope from roleManagement + description: Property referencing the directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetDirectoryScope parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -14132,6 +14338,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get ref of directoryScope from roleManagement + description: Property referencing the directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetRefDirectoryScope parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -14155,6 +14362,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property directoryScope in roleManagement + description: Property referencing the directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.directory.roleAssignmentScheduleRequests_SetRefDirectoryScope parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -14183,6 +14391,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property directoryScope for roleManagement + description: Property referencing the directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.directory.roleAssignmentScheduleRequests_DeleteRefDirectoryScope parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -14228,6 +14437,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get principal from roleManagement + description: Property referencing the principal that is getting a role assignment through the request. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetPrincipal parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -14277,6 +14487,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get ref of principal from roleManagement + description: Property referencing the principal that is getting a role assignment through the request. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetRefPrincipal parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -14300,6 +14511,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property principal in roleManagement + description: Property referencing the principal that is getting a role assignment through the request. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.directory.roleAssignmentScheduleRequests_SetRefPrincipal parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -14328,6 +14540,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property principal for roleManagement + description: Property referencing the principal that is getting a role assignment through the request. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.directory.roleAssignmentScheduleRequests_DeleteRefPrincipal parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -14353,6 +14566,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get roleDefinition from roleManagement + description: Property indicating the roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.Id will be auto expanded. operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetRoleDefinition parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -14416,6 +14630,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get ref of roleDefinition from roleManagement + description: Property indicating the roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.Id will be auto expanded. operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetRefRoleDefinition parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -14444,6 +14659,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property roleDefinition in roleManagement + description: Property indicating the roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.Id will be auto expanded. operationId: roleManagement.directory.roleAssignmentScheduleRequests_SetRefRoleDefinition parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -14472,6 +14688,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property roleDefinition for roleManagement + description: Property indicating the roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.Id will be auto expanded. operationId: roleManagement.directory.roleAssignmentScheduleRequests_DeleteRefRoleDefinition parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -14986,6 +15203,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get activatedUsing from roleManagement + description: 'If the roleAssignmentSchedule is activated by a roleEligibilitySchedule, this is the link to that schedule.' operationId: roleManagement.directory.roleAssignmentSchedules_GetActivatedUsing parameters: - name: unifiedRoleAssignmentSchedule-id @@ -15069,6 +15287,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get ref of activatedUsing from roleManagement + description: 'If the roleAssignmentSchedule is activated by a roleEligibilitySchedule, this is the link to that schedule.' operationId: roleManagement.directory.roleAssignmentSchedules_GetRefActivatedUsing parameters: - name: unifiedRoleAssignmentSchedule-id @@ -15109,6 +15328,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property activatedUsing in roleManagement + description: 'If the roleAssignmentSchedule is activated by a roleEligibilitySchedule, this is the link to that schedule.' operationId: roleManagement.directory.roleAssignmentSchedules_SetRefActivatedUsing parameters: - name: unifiedRoleAssignmentSchedule-id @@ -15137,6 +15357,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property activatedUsing for roleManagement + description: 'If the roleAssignmentSchedule is activated by a roleEligibilitySchedule, this is the link to that schedule.' operationId: roleManagement.directory.roleAssignmentSchedules_DeleteRefActivatedUsing parameters: - name: unifiedRoleAssignmentSchedule-id @@ -15420,6 +15641,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get inheritsPermissionsFrom from roleManagement + description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute. operationId: roleManagement.directory.roleDefinitions_ListInheritsPermissionsFrom parameters: - name: unifiedRoleDefinition-id @@ -15524,6 +15746,7 @@ paths: tags: - roleManagement.rbacApplication summary: Create new navigation property to inheritsPermissionsFrom for roleManagement + description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute. operationId: roleManagement.directory.roleDefinitions_CreateInheritsPermissionsFrom parameters: - name: unifiedRoleDefinition-id @@ -15555,6 +15778,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get inheritsPermissionsFrom from roleManagement + description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute. operationId: roleManagement.directory.roleDefinitions_GetInheritsPermissionsFrom parameters: - name: unifiedRoleDefinition-id @@ -15625,6 +15849,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the navigation property inheritsPermissionsFrom in roleManagement + description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute. operationId: roleManagement.directory.roleDefinitions_UpdateInheritsPermissionsFrom parameters: - name: unifiedRoleDefinition-id @@ -15658,6 +15883,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete navigation property inheritsPermissionsFrom for roleManagement + description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute. operationId: roleManagement.directory.roleDefinitions_DeleteInheritsPermissionsFrom parameters: - name: unifiedRoleDefinition-id @@ -16269,6 +16495,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get appScope from roleManagement + description: Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. operationId: roleManagement.directory.roleEligibilityScheduleRequests_GetAppScope parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -16319,6 +16546,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get ref of appScope from roleManagement + description: Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. operationId: roleManagement.directory.roleEligibilityScheduleRequests_GetRefAppScope parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -16342,6 +16570,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property appScope in roleManagement + description: Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. operationId: roleManagement.directory.roleEligibilityScheduleRequests_SetRefAppScope parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -16370,6 +16599,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property appScope for roleManagement + description: Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. operationId: roleManagement.directory.roleEligibilityScheduleRequests_DeleteRefAppScope parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -16395,6 +16625,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get directoryScope from roleManagement + description: Property referencing the directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.directory.roleEligibilityScheduleRequests_GetDirectoryScope parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -16444,6 +16675,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get ref of directoryScope from roleManagement + description: Property referencing the directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.directory.roleEligibilityScheduleRequests_GetRefDirectoryScope parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -16467,6 +16699,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property directoryScope in roleManagement + description: Property referencing the directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.directory.roleEligibilityScheduleRequests_SetRefDirectoryScope parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -16495,6 +16728,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property directoryScope for roleManagement + description: Property referencing the directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.directory.roleEligibilityScheduleRequests_DeleteRefDirectoryScope parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -16540,6 +16774,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get principal from roleManagement + description: Property referencing the principal that is getting a role assignment through the request. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.directory.roleEligibilityScheduleRequests_GetPrincipal parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -16589,6 +16824,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get ref of principal from roleManagement + description: Property referencing the principal that is getting a role assignment through the request. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.directory.roleEligibilityScheduleRequests_GetRefPrincipal parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -16612,6 +16848,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property principal in roleManagement + description: Property referencing the principal that is getting a role assignment through the request. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.directory.roleEligibilityScheduleRequests_SetRefPrincipal parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -16640,6 +16877,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property principal for roleManagement + description: Property referencing the principal that is getting a role assignment through the request. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.directory.roleEligibilityScheduleRequests_DeleteRefPrincipal parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -16665,6 +16903,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get roleDefinition from roleManagement + description: Property indicating the roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.Id will be auto expanded operationId: roleManagement.directory.roleEligibilityScheduleRequests_GetRoleDefinition parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -16728,6 +16967,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get ref of roleDefinition from roleManagement + description: Property indicating the roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.Id will be auto expanded operationId: roleManagement.directory.roleEligibilityScheduleRequests_GetRefRoleDefinition parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -16756,6 +16996,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property roleDefinition in roleManagement + description: Property indicating the roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.Id will be auto expanded operationId: roleManagement.directory.roleEligibilityScheduleRequests_SetRefRoleDefinition parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -16784,6 +17025,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property roleDefinition for roleManagement + description: Property indicating the roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.Id will be auto expanded operationId: roleManagement.directory.roleEligibilityScheduleRequests_DeleteRefRoleDefinition parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -17300,6 +17542,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get entitlementManagement from roleManagement + description: The RbacApplication for Entitlement Management operationId: roleManagement_GetEntitlementManagement parameters: - name: $select @@ -17381,6 +17624,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the navigation property entitlementManagement in roleManagement + description: The RbacApplication for Entitlement Management operationId: roleManagement_UpdateEntitlementManagement requestBody: description: New navigation property values @@ -17399,6 +17643,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete navigation property entitlementManagement for roleManagement + description: The RbacApplication for Entitlement Management operationId: roleManagement_DeleteEntitlementManagement parameters: - name: If-Match @@ -18864,6 +19109,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get appScope from roleManagement + description: Details of the app specific scope when the assignment scope is app specific. Containment entity. operationId: roleManagement.entitlementManagement.roleAssignments_GetAppScope parameters: - name: unifiedRoleAssignment-id @@ -18913,6 +19159,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the navigation property appScope in roleManagement + description: Details of the app specific scope when the assignment scope is app specific. Containment entity. operationId: roleManagement.entitlementManagement.roleAssignments_UpdateAppScope parameters: - name: unifiedRoleAssignment-id @@ -18939,6 +19186,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete navigation property appScope for roleManagement + description: Details of the app specific scope when the assignment scope is app specific. Containment entity. operationId: roleManagement.entitlementManagement.roleAssignments_DeleteAppScope parameters: - name: unifiedRoleAssignment-id @@ -18964,6 +19212,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get directoryScope from roleManagement + description: The directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. Supports $expand. operationId: roleManagement.entitlementManagement.roleAssignments_GetDirectoryScope parameters: - name: unifiedRoleAssignment-id @@ -19013,6 +19262,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get ref of directoryScope from roleManagement + description: The directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. Supports $expand. operationId: roleManagement.entitlementManagement.roleAssignments_GetRefDirectoryScope parameters: - name: unifiedRoleAssignment-id @@ -19036,6 +19286,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property directoryScope in roleManagement + description: The directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. Supports $expand. operationId: roleManagement.entitlementManagement.roleAssignments_SetRefDirectoryScope parameters: - name: unifiedRoleAssignment-id @@ -19064,6 +19315,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property directoryScope for roleManagement + description: The directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. Supports $expand. operationId: roleManagement.entitlementManagement.roleAssignments_DeleteRefDirectoryScope parameters: - name: unifiedRoleAssignment-id @@ -19089,6 +19341,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get principal from roleManagement + description: The assigned principal. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. Supports $expand. operationId: roleManagement.entitlementManagement.roleAssignments_GetPrincipal parameters: - name: unifiedRoleAssignment-id @@ -19138,6 +19391,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get ref of principal from roleManagement + description: The assigned principal. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. Supports $expand. operationId: roleManagement.entitlementManagement.roleAssignments_GetRefPrincipal parameters: - name: unifiedRoleAssignment-id @@ -19161,6 +19415,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property principal in roleManagement + description: The assigned principal. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. Supports $expand. operationId: roleManagement.entitlementManagement.roleAssignments_SetRefPrincipal parameters: - name: unifiedRoleAssignment-id @@ -19189,6 +19444,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property principal for roleManagement + description: The assigned principal. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. Supports $expand. operationId: roleManagement.entitlementManagement.roleAssignments_DeleteRefPrincipal parameters: - name: unifiedRoleAssignment-id @@ -19214,6 +19470,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get roleDefinition from roleManagement + description: The roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.id will be auto expanded. Supports $expand. operationId: roleManagement.entitlementManagement.roleAssignments_GetRoleDefinition parameters: - name: unifiedRoleAssignment-id @@ -19277,6 +19534,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get ref of roleDefinition from roleManagement + description: The roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.id will be auto expanded. Supports $expand. operationId: roleManagement.entitlementManagement.roleAssignments_GetRefRoleDefinition parameters: - name: unifiedRoleAssignment-id @@ -19305,6 +19563,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property roleDefinition in roleManagement + description: The roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.id will be auto expanded. Supports $expand. operationId: roleManagement.entitlementManagement.roleAssignments_SetRefRoleDefinition parameters: - name: unifiedRoleAssignment-id @@ -19333,6 +19592,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property roleDefinition for roleManagement + description: The roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.id will be auto expanded. Supports $expand. operationId: roleManagement.entitlementManagement.roleAssignments_DeleteRefRoleDefinition parameters: - name: unifiedRoleAssignment-id @@ -19631,6 +19891,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get activatedUsing from roleManagement + description: 'If the roleAssignmentScheduleInstance is activated by a roleEligibilityScheduleRequest, this is the link to the related schedule instance.' operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances_GetActivatedUsing parameters: - name: unifiedRoleAssignmentScheduleInstance-id @@ -19712,6 +19973,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get ref of activatedUsing from roleManagement + description: 'If the roleAssignmentScheduleInstance is activated by a roleEligibilityScheduleRequest, this is the link to the related schedule instance.' operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances_GetRefActivatedUsing parameters: - name: unifiedRoleAssignmentScheduleInstance-id @@ -19752,6 +20014,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property activatedUsing in roleManagement + description: 'If the roleAssignmentScheduleInstance is activated by a roleEligibilityScheduleRequest, this is the link to the related schedule instance.' operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances_SetRefActivatedUsing parameters: - name: unifiedRoleAssignmentScheduleInstance-id @@ -19780,6 +20043,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property activatedUsing for roleManagement + description: 'If the roleAssignmentScheduleInstance is activated by a roleEligibilityScheduleRequest, this is the link to the related schedule instance.' operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances_DeleteRefActivatedUsing parameters: - name: unifiedRoleAssignmentScheduleInstance-id @@ -20135,6 +20399,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get activatedUsing from roleManagement + description: 'If the request is from an eligible administrator to activate a role, this parameter will show the related eligible assignment for that activation.' operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetActivatedUsing parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -20218,6 +20483,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get ref of activatedUsing from roleManagement + description: 'If the request is from an eligible administrator to activate a role, this parameter will show the related eligible assignment for that activation.' operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetRefActivatedUsing parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -20258,6 +20524,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property activatedUsing in roleManagement + description: 'If the request is from an eligible administrator to activate a role, this parameter will show the related eligible assignment for that activation.' operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_SetRefActivatedUsing parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -20286,6 +20553,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property activatedUsing for roleManagement + description: 'If the request is from an eligible administrator to activate a role, this parameter will show the related eligible assignment for that activation.' operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_DeleteRefActivatedUsing parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -20311,6 +20579,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get appScope from roleManagement + description: Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetAppScope parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -20361,6 +20630,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get ref of appScope from roleManagement + description: Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetRefAppScope parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -20384,6 +20654,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property appScope in roleManagement + description: Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_SetRefAppScope parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -20412,6 +20683,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property appScope for roleManagement + description: Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_DeleteRefAppScope parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -20437,6 +20709,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get directoryScope from roleManagement + description: Property referencing the directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetDirectoryScope parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -20486,6 +20759,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get ref of directoryScope from roleManagement + description: Property referencing the directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetRefDirectoryScope parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -20509,6 +20783,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property directoryScope in roleManagement + description: Property referencing the directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_SetRefDirectoryScope parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -20537,6 +20812,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property directoryScope for roleManagement + description: Property referencing the directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_DeleteRefDirectoryScope parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -20582,6 +20858,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get principal from roleManagement + description: Property referencing the principal that is getting a role assignment through the request. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetPrincipal parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -20631,6 +20908,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get ref of principal from roleManagement + description: Property referencing the principal that is getting a role assignment through the request. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetRefPrincipal parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -20654,6 +20932,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property principal in roleManagement + description: Property referencing the principal that is getting a role assignment through the request. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_SetRefPrincipal parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -20682,6 +20961,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property principal for roleManagement + description: Property referencing the principal that is getting a role assignment through the request. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_DeleteRefPrincipal parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -20707,6 +20987,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get roleDefinition from roleManagement + description: Property indicating the roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.Id will be auto expanded. operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetRoleDefinition parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -20770,6 +21051,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get ref of roleDefinition from roleManagement + description: Property indicating the roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.Id will be auto expanded. operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetRefRoleDefinition parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -20798,6 +21080,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property roleDefinition in roleManagement + description: Property indicating the roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.Id will be auto expanded. operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_SetRefRoleDefinition parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -20826,6 +21109,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property roleDefinition for roleManagement + description: Property indicating the roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.Id will be auto expanded. operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_DeleteRefRoleDefinition parameters: - name: unifiedRoleAssignmentScheduleRequest-id @@ -21340,6 +21624,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get activatedUsing from roleManagement + description: 'If the roleAssignmentSchedule is activated by a roleEligibilitySchedule, this is the link to that schedule.' operationId: roleManagement.entitlementManagement.roleAssignmentSchedules_GetActivatedUsing parameters: - name: unifiedRoleAssignmentSchedule-id @@ -21423,6 +21708,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get ref of activatedUsing from roleManagement + description: 'If the roleAssignmentSchedule is activated by a roleEligibilitySchedule, this is the link to that schedule.' operationId: roleManagement.entitlementManagement.roleAssignmentSchedules_GetRefActivatedUsing parameters: - name: unifiedRoleAssignmentSchedule-id @@ -21463,6 +21749,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property activatedUsing in roleManagement + description: 'If the roleAssignmentSchedule is activated by a roleEligibilitySchedule, this is the link to that schedule.' operationId: roleManagement.entitlementManagement.roleAssignmentSchedules_SetRefActivatedUsing parameters: - name: unifiedRoleAssignmentSchedule-id @@ -21491,6 +21778,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property activatedUsing for roleManagement + description: 'If the roleAssignmentSchedule is activated by a roleEligibilitySchedule, this is the link to that schedule.' operationId: roleManagement.entitlementManagement.roleAssignmentSchedules_DeleteRefActivatedUsing parameters: - name: unifiedRoleAssignmentSchedule-id @@ -21774,6 +22062,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get inheritsPermissionsFrom from roleManagement + description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute. operationId: roleManagement.entitlementManagement.roleDefinitions_ListInheritsPermissionsFrom parameters: - name: unifiedRoleDefinition-id @@ -21878,6 +22167,7 @@ paths: tags: - roleManagement.rbacApplication summary: Create new navigation property to inheritsPermissionsFrom for roleManagement + description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute. operationId: roleManagement.entitlementManagement.roleDefinitions_CreateInheritsPermissionsFrom parameters: - name: unifiedRoleDefinition-id @@ -21909,6 +22199,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get inheritsPermissionsFrom from roleManagement + description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute. operationId: roleManagement.entitlementManagement.roleDefinitions_GetInheritsPermissionsFrom parameters: - name: unifiedRoleDefinition-id @@ -21979,6 +22270,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the navigation property inheritsPermissionsFrom in roleManagement + description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute. operationId: roleManagement.entitlementManagement.roleDefinitions_UpdateInheritsPermissionsFrom parameters: - name: unifiedRoleDefinition-id @@ -22012,6 +22304,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete navigation property inheritsPermissionsFrom for roleManagement + description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute. operationId: roleManagement.entitlementManagement.roleDefinitions_DeleteInheritsPermissionsFrom parameters: - name: unifiedRoleDefinition-id @@ -22623,6 +22916,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get appScope from roleManagement + description: Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_GetAppScope parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -22673,6 +22967,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get ref of appScope from roleManagement + description: Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_GetRefAppScope parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -22696,6 +22991,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property appScope in roleManagement + description: Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_SetRefAppScope parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -22724,6 +23020,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property appScope for roleManagement + description: Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_DeleteRefAppScope parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -22749,6 +23046,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get directoryScope from roleManagement + description: Property referencing the directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_GetDirectoryScope parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -22798,6 +23096,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get ref of directoryScope from roleManagement + description: Property referencing the directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_GetRefDirectoryScope parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -22821,6 +23120,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property directoryScope in roleManagement + description: Property referencing the directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_SetRefDirectoryScope parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -22849,6 +23149,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property directoryScope for roleManagement + description: Property referencing the directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_DeleteRefDirectoryScope parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -22894,6 +23195,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get principal from roleManagement + description: Property referencing the principal that is getting a role assignment through the request. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_GetPrincipal parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -22943,6 +23245,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get ref of principal from roleManagement + description: Property referencing the principal that is getting a role assignment through the request. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_GetRefPrincipal parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -22966,6 +23269,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property principal in roleManagement + description: Property referencing the principal that is getting a role assignment through the request. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_SetRefPrincipal parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -22994,6 +23298,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property principal for roleManagement + description: Property referencing the principal that is getting a role assignment through the request. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_DeleteRefPrincipal parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -23019,6 +23324,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get roleDefinition from roleManagement + description: Property indicating the roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.Id will be auto expanded operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_GetRoleDefinition parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -23082,6 +23388,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get ref of roleDefinition from roleManagement + description: Property indicating the roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.Id will be auto expanded operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_GetRefRoleDefinition parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -23110,6 +23417,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property roleDefinition in roleManagement + description: Property indicating the roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.Id will be auto expanded operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_SetRefRoleDefinition parameters: - name: unifiedRoleEligibilityScheduleRequest-id @@ -23138,6 +23446,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property roleDefinition for roleManagement + description: Property indicating the roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.Id will be auto expanded operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_DeleteRefRoleDefinition parameters: - name: unifiedRoleEligibilityScheduleRequest-id diff --git a/openApiDocs/beta/DeviceManagement.Functions.yml b/openApiDocs/beta/DeviceManagement.Functions.yml index 33cd6edcdfe..1752a2906ba 100644 --- a/openApiDocs/beta/DeviceManagement.Functions.yml +++ b/openApiDocs/beta/DeviceManagement.Functions.yml @@ -11,6 +11,7 @@ paths: tags: - deviceManagement.Functions summary: Invoke function downloadApplePushNotificationCertificateSigningRequest + description: Download Apple push notification certificate signing request operationId: deviceManagement.applePushNotificationCertificate_downloadApplePushNotificationCertificateSigningRequest responses: '200': @@ -191,6 +192,7 @@ paths: tags: - deviceManagement.Functions summary: Invoke function exportMobileConfig + description: Exports the mobile configuration operationId: deviceManagement.depOnboardingSettings.enrollmentProfiles_exportMobileConfig parameters: - name: depOnboardingSetting-id @@ -223,6 +225,7 @@ paths: tags: - deviceManagement.Functions summary: Invoke function getEncryptionPublicKey + description: Get a public key to use to encrypt the Apple device enrollment program token operationId: deviceManagement.depOnboardingSettings_getEncryptionPublicKey parameters: - name: depOnboardingSetting-id @@ -777,6 +780,7 @@ paths: tags: - deviceManagement.Functions summary: Invoke function getRemediationHistory + description: Function to get the number of remediations by a device health scripts operationId: deviceManagement.deviceHealthScripts_getRemediationHistory parameters: - name: deviceHealthScript-id @@ -1515,6 +1519,7 @@ paths: tags: - deviceManagement.Functions summary: Invoke function getAssignedRoleDetails + description: Retrieves the assigned role definitions and role assignments of the currently authenticated user. operationId: deviceManagement_getAssignedRoleDetails responses: '200': @@ -3071,10 +3076,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/DeviceManagement.yml b/openApiDocs/beta/DeviceManagement.yml index e32813d5264..e99f7dc7107 100644 --- a/openApiDocs/beta/DeviceManagement.yml +++ b/openApiDocs/beta/DeviceManagement.yml @@ -69,9 +69,11 @@ paths: - softwareUpdateStatusSummary - configurationCategories - configurationPolicies + - configurationPolicyTemplates - configurationSettings - reusablePolicySettings - reusableSettings + - templateSettings - complianceManagementPartners - conditionalAccessSettings - deviceCategories @@ -86,6 +88,7 @@ paths: - settingDefinitions - templates - applePushNotificationCertificate + - cloudPCConnectivityIssues - comanagedDevices - comanagementEligibleDevices - dataSharingConsents @@ -209,9 +212,11 @@ paths: - softwareUpdateStatusSummary - configurationCategories - configurationPolicies + - configurationPolicyTemplates - configurationSettings - reusablePolicySettings - reusableSettings + - templateSettings - complianceManagementPartners - conditionalAccessSettings - deviceCategories @@ -226,6 +231,7 @@ paths: - settingDefinitions - templates - applePushNotificationCertificate + - cloudPCConnectivityIssues - comanagedDevices - comanagementEligibleDevices - dataSharingConsents @@ -375,12 +381,16 @@ paths: operationId: deviceManagement.ListConfigurationCategories configurationPolicies: operationId: deviceManagement.ListConfigurationPolicies + configurationPolicyTemplates: + operationId: deviceManagement.ListConfigurationPolicyTemplates configurationSettings: operationId: deviceManagement.ListConfigurationSettings reusablePolicySettings: operationId: deviceManagement.ListReusablePolicySettings reusableSettings: operationId: deviceManagement.ListReusableSettings + templateSettings: + operationId: deviceManagement.ListTemplateSettings complianceManagementPartners: operationId: deviceManagement.ListComplianceManagementPartners conditionalAccessSettings: @@ -409,6 +419,8 @@ paths: operationId: deviceManagement.ListTemplates applePushNotificationCertificate: operationId: deviceManagement.GetApplePushNotificationCertificate + cloudPCConnectivityIssues: + operationId: deviceManagement.ListCloudPCConnectivityIssues comanagedDevices: operationId: deviceManagement.ListComanagedDevices comanagementEligibleDevices: @@ -599,6 +611,7 @@ paths: tags: - deviceManagement.advancedThreatProtectionOnboardingStateSummary summary: Get advancedThreatProtectionOnboardingStateSummary from deviceManagement + description: The summary state of ATP onboarding state for this account. operationId: deviceManagement_GetAdvancedThreatProtectionOnboardingStateSummary parameters: - name: $select @@ -652,6 +665,7 @@ paths: tags: - deviceManagement.advancedThreatProtectionOnboardingStateSummary summary: Update the navigation property advancedThreatProtectionOnboardingStateSummary in deviceManagement + description: The summary state of ATP onboarding state for this account. operationId: deviceManagement_UpdateAdvancedThreatProtectionOnboardingStateSummary requestBody: description: New navigation property values @@ -670,6 +684,7 @@ paths: tags: - deviceManagement.advancedThreatProtectionOnboardingStateSummary summary: Delete navigation property advancedThreatProtectionOnboardingStateSummary for deviceManagement + description: The summary state of ATP onboarding state for this account. operationId: deviceManagement_DeleteAdvancedThreatProtectionOnboardingStateSummary parameters: - name: If-Match @@ -688,6 +703,7 @@ paths: tags: - deviceManagement.advancedThreatProtectionOnboardingStateSummary summary: Get advancedThreatProtectionOnboardingDeviceSettingStates from deviceManagement + description: Not yet documented operationId: deviceManagement.advancedThreatProtectionOnboardingStateSummary_ListAdvancedThreatProtectionOnboardingDeviceSettingStates parameters: - $ref: '#/components/parameters/top' @@ -795,6 +811,7 @@ paths: tags: - deviceManagement.advancedThreatProtectionOnboardingStateSummary summary: Create new navigation property to advancedThreatProtectionOnboardingDeviceSettingStates for deviceManagement + description: Not yet documented operationId: deviceManagement.advancedThreatProtectionOnboardingStateSummary_CreateAdvancedThreatProtectionOnboardingDeviceSettingStates requestBody: description: New navigation property @@ -818,6 +835,7 @@ paths: tags: - deviceManagement.advancedThreatProtectionOnboardingStateSummary summary: Get advancedThreatProtectionOnboardingDeviceSettingStates from deviceManagement + description: Not yet documented operationId: deviceManagement.advancedThreatProtectionOnboardingStateSummary_GetAdvancedThreatProtectionOnboardingDeviceSettingStates parameters: - name: advancedThreatProtectionOnboardingDeviceSettingState-id @@ -877,6 +895,7 @@ paths: tags: - deviceManagement.advancedThreatProtectionOnboardingStateSummary summary: Update the navigation property advancedThreatProtectionOnboardingDeviceSettingStates in deviceManagement + description: Not yet documented operationId: deviceManagement.advancedThreatProtectionOnboardingStateSummary_UpdateAdvancedThreatProtectionOnboardingDeviceSettingStates parameters: - name: advancedThreatProtectionOnboardingDeviceSettingState-id @@ -903,6 +922,7 @@ paths: tags: - deviceManagement.advancedThreatProtectionOnboardingStateSummary summary: Delete navigation property advancedThreatProtectionOnboardingDeviceSettingStates for deviceManagement + description: Not yet documented operationId: deviceManagement.advancedThreatProtectionOnboardingStateSummary_DeleteAdvancedThreatProtectionOnboardingDeviceSettingStates parameters: - name: advancedThreatProtectionOnboardingDeviceSettingState-id @@ -928,6 +948,7 @@ paths: tags: - deviceManagement.androidForWorkAppConfigurationSchema summary: Get androidForWorkAppConfigurationSchemas from deviceManagement + description: Android for Work app configuration schema entities. operationId: deviceManagement_ListAndroidForWorkAppConfigurationSchemas parameters: - $ref: '#/components/parameters/top' @@ -1005,6 +1026,7 @@ paths: tags: - deviceManagement.androidForWorkAppConfigurationSchema summary: Create new navigation property to androidForWorkAppConfigurationSchemas for deviceManagement + description: Android for Work app configuration schema entities. operationId: deviceManagement_CreateAndroidForWorkAppConfigurationSchemas requestBody: description: New navigation property @@ -1028,6 +1050,7 @@ paths: tags: - deviceManagement.androidForWorkAppConfigurationSchema summary: Get androidForWorkAppConfigurationSchemas from deviceManagement + description: Android for Work app configuration schema entities. operationId: deviceManagement_GetAndroidForWorkAppConfigurationSchemas parameters: - name: androidForWorkAppConfigurationSchema-id @@ -1077,6 +1100,7 @@ paths: tags: - deviceManagement.androidForWorkAppConfigurationSchema summary: Update the navigation property androidForWorkAppConfigurationSchemas in deviceManagement + description: Android for Work app configuration schema entities. operationId: deviceManagement_UpdateAndroidForWorkAppConfigurationSchemas parameters: - name: androidForWorkAppConfigurationSchema-id @@ -1103,6 +1127,7 @@ paths: tags: - deviceManagement.androidForWorkAppConfigurationSchema summary: Delete navigation property androidForWorkAppConfigurationSchemas for deviceManagement + description: Android for Work app configuration schema entities. operationId: deviceManagement_DeleteAndroidForWorkAppConfigurationSchemas parameters: - name: androidForWorkAppConfigurationSchema-id @@ -1128,6 +1153,7 @@ paths: tags: - deviceManagement.androidForWorkSettings summary: Get androidForWorkSettings from deviceManagement + description: The singleton Android for Work settings entity. operationId: deviceManagement_GetAndroidForWorkSettings parameters: - name: $select @@ -1177,6 +1203,7 @@ paths: tags: - deviceManagement.androidForWorkSettings summary: Update the navigation property androidForWorkSettings in deviceManagement + description: The singleton Android for Work settings entity. operationId: deviceManagement_UpdateAndroidForWorkSettings requestBody: description: New navigation property values @@ -1195,6 +1222,7 @@ paths: tags: - deviceManagement.androidForWorkSettings summary: Delete navigation property androidForWorkSettings for deviceManagement + description: The singleton Android for Work settings entity. operationId: deviceManagement_DeleteAndroidForWorkSettings parameters: - name: If-Match @@ -1213,6 +1241,7 @@ paths: tags: - deviceManagement.androidManagedStoreAccountEnterpriseSettings summary: Get androidManagedStoreAccountEnterpriseSettings from deviceManagement + description: The singleton Android managed store account enterprise settings entity. operationId: deviceManagement_GetAndroidManagedStoreAccountEnterpriseSettings parameters: - name: $select @@ -1264,6 +1293,7 @@ paths: tags: - deviceManagement.androidManagedStoreAccountEnterpriseSettings summary: Update the navigation property androidManagedStoreAccountEnterpriseSettings in deviceManagement + description: The singleton Android managed store account enterprise settings entity. operationId: deviceManagement_UpdateAndroidManagedStoreAccountEnterpriseSettings requestBody: description: New navigation property values @@ -1282,6 +1312,7 @@ paths: tags: - deviceManagement.androidManagedStoreAccountEnterpriseSettings summary: Delete navigation property androidManagedStoreAccountEnterpriseSettings for deviceManagement + description: The singleton Android managed store account enterprise settings entity. operationId: deviceManagement_DeleteAndroidManagedStoreAccountEnterpriseSettings parameters: - name: If-Match @@ -1300,6 +1331,7 @@ paths: tags: - deviceManagement.androidManagedStoreAppConfigurationSchema summary: Get androidManagedStoreAppConfigurationSchemas from deviceManagement + description: Android Enterprise app configuration schema entities. operationId: deviceManagement_ListAndroidManagedStoreAppConfigurationSchemas parameters: - $ref: '#/components/parameters/top' @@ -1380,6 +1412,7 @@ paths: tags: - deviceManagement.androidManagedStoreAppConfigurationSchema summary: Create new navigation property to androidManagedStoreAppConfigurationSchemas for deviceManagement + description: Android Enterprise app configuration schema entities. operationId: deviceManagement_CreateAndroidManagedStoreAppConfigurationSchemas requestBody: description: New navigation property @@ -1403,6 +1436,7 @@ paths: tags: - deviceManagement.androidManagedStoreAppConfigurationSchema summary: Get androidManagedStoreAppConfigurationSchemas from deviceManagement + description: Android Enterprise app configuration schema entities. operationId: deviceManagement_GetAndroidManagedStoreAppConfigurationSchemas parameters: - name: androidManagedStoreAppConfigurationSchema-id @@ -1453,6 +1487,7 @@ paths: tags: - deviceManagement.androidManagedStoreAppConfigurationSchema summary: Update the navigation property androidManagedStoreAppConfigurationSchemas in deviceManagement + description: Android Enterprise app configuration schema entities. operationId: deviceManagement_UpdateAndroidManagedStoreAppConfigurationSchemas parameters: - name: androidManagedStoreAppConfigurationSchema-id @@ -1479,6 +1514,7 @@ paths: tags: - deviceManagement.androidManagedStoreAppConfigurationSchema summary: Delete navigation property androidManagedStoreAppConfigurationSchemas for deviceManagement + description: Android Enterprise app configuration schema entities. operationId: deviceManagement_DeleteAndroidManagedStoreAppConfigurationSchemas parameters: - name: androidManagedStoreAppConfigurationSchema-id @@ -1504,6 +1540,7 @@ paths: tags: - deviceManagement.deviceAndAppManagementAssignmentFilter summary: Get assignmentFilters from deviceManagement + description: The list of assignment filters operationId: deviceManagement_ListAssignmentFilters parameters: - $ref: '#/components/parameters/top' @@ -1596,6 +1633,7 @@ paths: tags: - deviceManagement.deviceAndAppManagementAssignmentFilter summary: Create new navigation property to assignmentFilters for deviceManagement + description: The list of assignment filters operationId: deviceManagement_CreateAssignmentFilters requestBody: description: New navigation property @@ -1619,6 +1657,7 @@ paths: tags: - deviceManagement.deviceAndAppManagementAssignmentFilter summary: Get assignmentFilters from deviceManagement + description: The list of assignment filters operationId: deviceManagement_GetAssignmentFilters parameters: - name: deviceAndAppManagementAssignmentFilter-id @@ -1673,6 +1712,7 @@ paths: tags: - deviceManagement.deviceAndAppManagementAssignmentFilter summary: Update the navigation property assignmentFilters in deviceManagement + description: The list of assignment filters operationId: deviceManagement_UpdateAssignmentFilters parameters: - name: deviceAndAppManagementAssignmentFilter-id @@ -1699,6 +1739,7 @@ paths: tags: - deviceManagement.deviceAndAppManagementAssignmentFilter summary: Delete navigation property assignmentFilters for deviceManagement + description: The list of assignment filters operationId: deviceManagement_DeleteAssignmentFilters parameters: - name: deviceAndAppManagementAssignmentFilter-id @@ -1724,6 +1765,7 @@ paths: tags: - deviceManagement.deviceManagementSettingCategory summary: Get categories from deviceManagement + description: The available categories operationId: deviceManagement_ListCategories parameters: - $ref: '#/components/parameters/top' @@ -1803,6 +1845,7 @@ paths: tags: - deviceManagement.deviceManagementSettingCategory summary: Create new navigation property to categories for deviceManagement + description: The available categories operationId: deviceManagement_CreateCategories requestBody: description: New navigation property @@ -1826,6 +1869,7 @@ paths: tags: - deviceManagement.deviceManagementSettingCategory summary: Get categories from deviceManagement + description: The available categories operationId: deviceManagement_GetCategories parameters: - name: deviceManagementSettingCategory-id @@ -1882,6 +1926,7 @@ paths: tags: - deviceManagement.deviceManagementSettingCategory summary: Update the navigation property categories in deviceManagement + description: The available categories operationId: deviceManagement_UpdateCategories parameters: - name: deviceManagementSettingCategory-id @@ -1908,6 +1953,7 @@ paths: tags: - deviceManagement.deviceManagementSettingCategory summary: Delete navigation property categories for deviceManagement + description: The available categories operationId: deviceManagement_DeleteCategories parameters: - name: deviceManagementSettingCategory-id @@ -1933,6 +1979,7 @@ paths: tags: - deviceManagement.deviceManagementSettingCategory summary: Get settingDefinitions from deviceManagement + description: The setting definitions this category contains operationId: deviceManagement.categories_ListSettingDefinitions parameters: - name: deviceManagementSettingCategory-id @@ -2044,6 +2091,7 @@ paths: tags: - deviceManagement.deviceManagementSettingCategory summary: Create new navigation property to settingDefinitions for deviceManagement + description: The setting definitions this category contains operationId: deviceManagement.categories_CreateSettingDefinitions parameters: - name: deviceManagementSettingCategory-id @@ -2075,6 +2123,7 @@ paths: tags: - deviceManagement.deviceManagementSettingCategory summary: Get settingDefinitions from deviceManagement + description: The setting definitions this category contains operationId: deviceManagement.categories_GetSettingDefinitions parameters: - name: deviceManagementSettingCategory-id @@ -2140,6 +2189,7 @@ paths: tags: - deviceManagement.deviceManagementSettingCategory summary: Update the navigation property settingDefinitions in deviceManagement + description: The setting definitions this category contains operationId: deviceManagement.categories_UpdateSettingDefinitions parameters: - name: deviceManagementSettingCategory-id @@ -2173,6 +2223,7 @@ paths: tags: - deviceManagement.deviceManagementSettingCategory summary: Delete navigation property settingDefinitions for deviceManagement + description: The setting definitions this category contains operationId: deviceManagement.categories_DeleteSettingDefinitions parameters: - name: deviceManagementSettingCategory-id @@ -2205,6 +2256,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get comanagedDevices from deviceManagement + description: The list of co-managed devices report operationId: deviceManagement_ListComanagedDevices parameters: - $ref: '#/components/parameters/top' @@ -2530,6 +2582,7 @@ paths: tags: - deviceManagement.managedDevice summary: Create new navigation property to comanagedDevices for deviceManagement + description: The list of co-managed devices report operationId: deviceManagement_CreateComanagedDevices requestBody: description: New navigation property @@ -2553,6 +2606,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get comanagedDevices from deviceManagement + description: The list of co-managed devices report operationId: deviceManagement_GetComanagedDevices parameters: - name: managedDevice-id @@ -2739,6 +2793,7 @@ paths: tags: - deviceManagement.managedDevice summary: Update the navigation property comanagedDevices in deviceManagement + description: The list of co-managed devices report operationId: deviceManagement_UpdateComanagedDevices parameters: - name: managedDevice-id @@ -2765,6 +2820,7 @@ paths: tags: - deviceManagement.managedDevice summary: Delete navigation property comanagedDevices for deviceManagement + description: The list of co-managed devices report operationId: deviceManagement_DeleteComanagedDevices parameters: - name: managedDevice-id @@ -2790,6 +2846,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get assignmentFilterEvaluationStatusDetails from deviceManagement + description: Managed device mobile app configuration states for this device. operationId: deviceManagement.comanagedDevices_ListAssignmentFilterEvaluationStatusDetails parameters: - name: managedDevice-id @@ -2871,6 +2928,7 @@ paths: tags: - deviceManagement.managedDevice summary: Create new navigation property to assignmentFilterEvaluationStatusDetails for deviceManagement + description: Managed device mobile app configuration states for this device. operationId: deviceManagement.comanagedDevices_CreateAssignmentFilterEvaluationStatusDetails parameters: - name: managedDevice-id @@ -2902,6 +2960,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get assignmentFilterEvaluationStatusDetails from deviceManagement + description: Managed device mobile app configuration states for this device. operationId: deviceManagement.comanagedDevices_GetAssignmentFilterEvaluationStatusDetails parameters: - name: managedDevice-id @@ -2957,6 +3016,7 @@ paths: tags: - deviceManagement.managedDevice summary: Update the navigation property assignmentFilterEvaluationStatusDetails in deviceManagement + description: Managed device mobile app configuration states for this device. operationId: deviceManagement.comanagedDevices_UpdateAssignmentFilterEvaluationStatusDetails parameters: - name: managedDevice-id @@ -2990,6 +3050,7 @@ paths: tags: - deviceManagement.managedDevice summary: Delete navigation property assignmentFilterEvaluationStatusDetails for deviceManagement + description: Managed device mobile app configuration states for this device. operationId: deviceManagement.comanagedDevices_DeleteAssignmentFilterEvaluationStatusDetails parameters: - name: managedDevice-id @@ -3022,6 +3083,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get detectedApps from deviceManagement + description: All applications currently installed on the device operationId: deviceManagement.comanagedDevices_ListDetectedApps parameters: - name: managedDevice-id @@ -3115,6 +3177,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get ref of detectedApps from deviceManagement + description: All applications currently installed on the device operationId: deviceManagement.comanagedDevices_ListRefDetectedApps parameters: - name: managedDevice-id @@ -3177,6 +3240,7 @@ paths: tags: - deviceManagement.managedDevice summary: Create new navigation property ref to detectedApps for deviceManagement + description: All applications currently installed on the device operationId: deviceManagement.comanagedDevices_CreateRefDetectedApps parameters: - name: managedDevice-id @@ -3212,6 +3276,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get deviceCategory from deviceManagement + description: Device category operationId: deviceManagement.comanagedDevices_GetDeviceCategory parameters: - name: managedDevice-id @@ -3262,6 +3327,7 @@ paths: tags: - deviceManagement.managedDevice summary: Update the navigation property deviceCategory in deviceManagement + description: Device category operationId: deviceManagement.comanagedDevices_UpdateDeviceCategory parameters: - name: managedDevice-id @@ -3288,6 +3354,7 @@ paths: tags: - deviceManagement.managedDevice summary: Delete navigation property deviceCategory for deviceManagement + description: Device category operationId: deviceManagement.comanagedDevices_DeleteDeviceCategory parameters: - name: managedDevice-id @@ -3313,6 +3380,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get deviceCompliancePolicyStates from deviceManagement + description: Device compliance policy states for this device. operationId: deviceManagement.comanagedDevices_ListDeviceCompliancePolicyStates parameters: - name: managedDevice-id @@ -3415,6 +3483,7 @@ paths: tags: - deviceManagement.managedDevice summary: Create new navigation property to deviceCompliancePolicyStates for deviceManagement + description: Device compliance policy states for this device. operationId: deviceManagement.comanagedDevices_CreateDeviceCompliancePolicyStates parameters: - name: managedDevice-id @@ -3446,6 +3515,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get deviceCompliancePolicyStates from deviceManagement + description: Device compliance policy states for this device. operationId: deviceManagement.comanagedDevices_GetDeviceCompliancePolicyStates parameters: - name: managedDevice-id @@ -3508,6 +3578,7 @@ paths: tags: - deviceManagement.managedDevice summary: Update the navigation property deviceCompliancePolicyStates in deviceManagement + description: Device compliance policy states for this device. operationId: deviceManagement.comanagedDevices_UpdateDeviceCompliancePolicyStates parameters: - name: managedDevice-id @@ -3541,6 +3612,7 @@ paths: tags: - deviceManagement.managedDevice summary: Delete navigation property deviceCompliancePolicyStates for deviceManagement + description: Device compliance policy states for this device. operationId: deviceManagement.comanagedDevices_DeleteDeviceCompliancePolicyStates parameters: - name: managedDevice-id @@ -3573,6 +3645,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get deviceConfigurationStates from deviceManagement + description: Device configuration states for this device. operationId: deviceManagement.comanagedDevices_ListDeviceConfigurationStates parameters: - name: managedDevice-id @@ -3675,6 +3748,7 @@ paths: tags: - deviceManagement.managedDevice summary: Create new navigation property to deviceConfigurationStates for deviceManagement + description: Device configuration states for this device. operationId: deviceManagement.comanagedDevices_CreateDeviceConfigurationStates parameters: - name: managedDevice-id @@ -3706,6 +3780,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get deviceConfigurationStates from deviceManagement + description: Device configuration states for this device. operationId: deviceManagement.comanagedDevices_GetDeviceConfigurationStates parameters: - name: managedDevice-id @@ -3768,6 +3843,7 @@ paths: tags: - deviceManagement.managedDevice summary: Update the navigation property deviceConfigurationStates in deviceManagement + description: Device configuration states for this device. operationId: deviceManagement.comanagedDevices_UpdateDeviceConfigurationStates parameters: - name: managedDevice-id @@ -3801,6 +3877,7 @@ paths: tags: - deviceManagement.managedDevice summary: Delete navigation property deviceConfigurationStates for deviceManagement + description: Device configuration states for this device. operationId: deviceManagement.comanagedDevices_DeleteDeviceConfigurationStates parameters: - name: managedDevice-id @@ -3833,6 +3910,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get logCollectionRequests from deviceManagement + description: List of log collection requests operationId: deviceManagement.comanagedDevices_ListLogCollectionRequests parameters: - name: managedDevice-id @@ -3935,6 +4013,7 @@ paths: tags: - deviceManagement.managedDevice summary: Create new navigation property to logCollectionRequests for deviceManagement + description: List of log collection requests operationId: deviceManagement.comanagedDevices_CreateLogCollectionRequests parameters: - name: managedDevice-id @@ -3966,6 +4045,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get logCollectionRequests from deviceManagement + description: List of log collection requests operationId: deviceManagement.comanagedDevices_GetLogCollectionRequests parameters: - name: managedDevice-id @@ -4028,6 +4108,7 @@ paths: tags: - deviceManagement.managedDevice summary: Update the navigation property logCollectionRequests in deviceManagement + description: List of log collection requests operationId: deviceManagement.comanagedDevices_UpdateLogCollectionRequests parameters: - name: managedDevice-id @@ -4061,6 +4142,7 @@ paths: tags: - deviceManagement.managedDevice summary: Delete navigation property logCollectionRequests for deviceManagement + description: List of log collection requests operationId: deviceManagement.comanagedDevices_DeleteLogCollectionRequests parameters: - name: managedDevice-id @@ -4093,6 +4175,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get managedDeviceMobileAppConfigurationStates from deviceManagement + description: Managed device mobile app configuration states for this device. operationId: deviceManagement.comanagedDevices_ListManagedDeviceMobileAppConfigurationStates parameters: - name: managedDevice-id @@ -4195,6 +4278,7 @@ paths: tags: - deviceManagement.managedDevice summary: Create new navigation property to managedDeviceMobileAppConfigurationStates for deviceManagement + description: Managed device mobile app configuration states for this device. operationId: deviceManagement.comanagedDevices_CreateManagedDeviceMobileAppConfigurationStates parameters: - name: managedDevice-id @@ -4226,6 +4310,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get managedDeviceMobileAppConfigurationStates from deviceManagement + description: Managed device mobile app configuration states for this device. operationId: deviceManagement.comanagedDevices_GetManagedDeviceMobileAppConfigurationStates parameters: - name: managedDevice-id @@ -4288,6 +4373,7 @@ paths: tags: - deviceManagement.managedDevice summary: Update the navigation property managedDeviceMobileAppConfigurationStates in deviceManagement + description: Managed device mobile app configuration states for this device. operationId: deviceManagement.comanagedDevices_UpdateManagedDeviceMobileAppConfigurationStates parameters: - name: managedDevice-id @@ -4321,6 +4407,7 @@ paths: tags: - deviceManagement.managedDevice summary: Delete navigation property managedDeviceMobileAppConfigurationStates for deviceManagement + description: Managed device mobile app configuration states for this device. operationId: deviceManagement.comanagedDevices_DeleteManagedDeviceMobileAppConfigurationStates parameters: - name: managedDevice-id @@ -4353,6 +4440,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get securityBaselineStates from deviceManagement + description: Security baseline states for this device. operationId: deviceManagement.comanagedDevices_ListSecurityBaselineStates parameters: - name: managedDevice-id @@ -4445,6 +4533,7 @@ paths: tags: - deviceManagement.managedDevice summary: Create new navigation property to securityBaselineStates for deviceManagement + description: Security baseline states for this device. operationId: deviceManagement.comanagedDevices_CreateSecurityBaselineStates parameters: - name: managedDevice-id @@ -4476,6 +4565,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get securityBaselineStates from deviceManagement + description: Security baseline states for this device. operationId: deviceManagement.comanagedDevices_GetSecurityBaselineStates parameters: - name: managedDevice-id @@ -4542,6 +4632,7 @@ paths: tags: - deviceManagement.managedDevice summary: Update the navigation property securityBaselineStates in deviceManagement + description: Security baseline states for this device. operationId: deviceManagement.comanagedDevices_UpdateSecurityBaselineStates parameters: - name: managedDevice-id @@ -4575,6 +4666,7 @@ paths: tags: - deviceManagement.managedDevice summary: Delete navigation property securityBaselineStates for deviceManagement + description: Security baseline states for this device. operationId: deviceManagement.comanagedDevices_DeleteSecurityBaselineStates parameters: - name: managedDevice-id @@ -4607,6 +4699,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get settingStates from deviceManagement + description: The security baseline state for different settings for a device operationId: deviceManagement.comanagedDevices.securityBaselineStates_ListSettingStates parameters: - name: managedDevice-id @@ -4716,6 +4809,7 @@ paths: tags: - deviceManagement.managedDevice summary: Create new navigation property to settingStates for deviceManagement + description: The security baseline state for different settings for a device operationId: deviceManagement.comanagedDevices.securityBaselineStates_CreateSettingStates parameters: - name: managedDevice-id @@ -4754,6 +4848,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get settingStates from deviceManagement + description: The security baseline state for different settings for a device operationId: deviceManagement.comanagedDevices.securityBaselineStates_GetSettingStates parameters: - name: managedDevice-id @@ -4823,6 +4918,7 @@ paths: tags: - deviceManagement.managedDevice summary: Update the navigation property settingStates in deviceManagement + description: The security baseline state for different settings for a device operationId: deviceManagement.comanagedDevices.securityBaselineStates_UpdateSettingStates parameters: - name: managedDevice-id @@ -4863,6 +4959,7 @@ paths: tags: - deviceManagement.managedDevice summary: Delete navigation property settingStates for deviceManagement + description: The security baseline state for different settings for a device operationId: deviceManagement.comanagedDevices.securityBaselineStates_DeleteSettingStates parameters: - name: managedDevice-id @@ -4902,6 +4999,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get users from deviceManagement + description: The primary users associated with the managed device. operationId: deviceManagement.comanagedDevices_ListUsers parameters: - name: managedDevice-id @@ -5327,6 +5425,7 @@ paths: tags: - deviceManagement.managedDevice summary: Create new navigation property to users for deviceManagement + description: The primary users associated with the managed device. operationId: deviceManagement.comanagedDevices_CreateUsers parameters: - name: managedDevice-id @@ -5358,6 +5457,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get users from deviceManagement + description: The primary users associated with the managed device. operationId: deviceManagement.comanagedDevices_GetUsers parameters: - name: managedDevice-id @@ -5915,6 +6015,7 @@ paths: tags: - deviceManagement.managedDevice summary: Update the navigation property users in deviceManagement + description: The primary users associated with the managed device. operationId: deviceManagement.comanagedDevices_UpdateUsers parameters: - name: managedDevice-id @@ -5948,6 +6049,7 @@ paths: tags: - deviceManagement.managedDevice summary: Delete navigation property users for deviceManagement + description: The primary users associated with the managed device. operationId: deviceManagement.comanagedDevices_DeleteUsers parameters: - name: managedDevice-id @@ -5980,6 +6082,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get windowsProtectionState from deviceManagement + description: The device protection status. operationId: deviceManagement.comanagedDevices_GetWindowsProtectionState parameters: - name: managedDevice-id @@ -6054,6 +6157,7 @@ paths: tags: - deviceManagement.managedDevice summary: Update the navigation property windowsProtectionState in deviceManagement + description: The device protection status. operationId: deviceManagement.comanagedDevices_UpdateWindowsProtectionState parameters: - name: managedDevice-id @@ -6080,6 +6184,7 @@ paths: tags: - deviceManagement.managedDevice summary: Delete navigation property windowsProtectionState for deviceManagement + description: The device protection status. operationId: deviceManagement.comanagedDevices_DeleteWindowsProtectionState parameters: - name: managedDevice-id @@ -6105,6 +6210,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get detectedMalwareState from deviceManagement + description: Device malware list operationId: deviceManagement.comanagedDevices.windowsProtectionState_ListDetectedMalwareState parameters: - name: managedDevice-id @@ -6213,6 +6319,7 @@ paths: tags: - deviceManagement.managedDevice summary: Create new navigation property to detectedMalwareState for deviceManagement + description: Device malware list operationId: deviceManagement.comanagedDevices.windowsProtectionState_CreateDetectedMalwareState parameters: - name: managedDevice-id @@ -6244,6 +6351,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get detectedMalwareState from deviceManagement + description: Device malware list operationId: deviceManagement.comanagedDevices.windowsProtectionState_GetDetectedMalwareState parameters: - name: managedDevice-id @@ -6308,6 +6416,7 @@ paths: tags: - deviceManagement.managedDevice summary: Update the navigation property detectedMalwareState in deviceManagement + description: Device malware list operationId: deviceManagement.comanagedDevices.windowsProtectionState_UpdateDetectedMalwareState parameters: - name: managedDevice-id @@ -6341,6 +6450,7 @@ paths: tags: - deviceManagement.managedDevice summary: Delete navigation property detectedMalwareState for deviceManagement + description: Device malware list operationId: deviceManagement.comanagedDevices.windowsProtectionState_DeleteDetectedMalwareState parameters: - name: managedDevice-id @@ -6373,6 +6483,7 @@ paths: tags: - deviceManagement.dataSharingConsent summary: Get dataSharingConsents from deviceManagement + description: Data sharing consents. operationId: deviceManagement_ListDataSharingConsents parameters: - $ref: '#/components/parameters/top' @@ -6462,6 +6573,7 @@ paths: tags: - deviceManagement.dataSharingConsent summary: Create new navigation property to dataSharingConsents for deviceManagement + description: Data sharing consents. operationId: deviceManagement_CreateDataSharingConsents requestBody: description: New navigation property @@ -6485,6 +6597,7 @@ paths: tags: - deviceManagement.dataSharingConsent summary: Get dataSharingConsents from deviceManagement + description: Data sharing consents. operationId: deviceManagement_GetDataSharingConsents parameters: - name: dataSharingConsent-id @@ -6538,6 +6651,7 @@ paths: tags: - deviceManagement.dataSharingConsent summary: Update the navigation property dataSharingConsents in deviceManagement + description: Data sharing consents. operationId: deviceManagement_UpdateDataSharingConsents parameters: - name: dataSharingConsent-id @@ -6564,6 +6678,7 @@ paths: tags: - deviceManagement.dataSharingConsent summary: Delete navigation property dataSharingConsents for deviceManagement + description: Data sharing consents. operationId: deviceManagement_DeleteDataSharingConsents parameters: - name: dataSharingConsent-id @@ -6589,6 +6704,7 @@ paths: tags: - deviceManagement.deviceManagementDerivedCredentialSettings summary: Get derivedCredentials from deviceManagement + description: Collection of Derived credential settings associated with account. operationId: deviceManagement_ListDerivedCredentials parameters: - $ref: '#/components/parameters/top' @@ -6672,6 +6788,7 @@ paths: tags: - deviceManagement.deviceManagementDerivedCredentialSettings summary: Create new navigation property to derivedCredentials for deviceManagement + description: Collection of Derived credential settings associated with account. operationId: deviceManagement_CreateDerivedCredentials requestBody: description: New navigation property @@ -6695,6 +6812,7 @@ paths: tags: - deviceManagement.deviceManagementDerivedCredentialSettings summary: Get derivedCredentials from deviceManagement + description: Collection of Derived credential settings associated with account. operationId: deviceManagement_GetDerivedCredentials parameters: - name: deviceManagementDerivedCredentialSettings-id @@ -6746,6 +6864,7 @@ paths: tags: - deviceManagement.deviceManagementDerivedCredentialSettings summary: Update the navigation property derivedCredentials in deviceManagement + description: Collection of Derived credential settings associated with account. operationId: deviceManagement_UpdateDerivedCredentials parameters: - name: deviceManagementDerivedCredentialSettings-id @@ -6772,6 +6891,7 @@ paths: tags: - deviceManagement.deviceManagementDerivedCredentialSettings summary: Delete navigation property derivedCredentials for deviceManagement + description: Collection of Derived credential settings associated with account. operationId: deviceManagement_DeleteDerivedCredentials parameters: - name: deviceManagementDerivedCredentialSettings-id @@ -6797,6 +6917,7 @@ paths: tags: - deviceManagement.detectedApp summary: Get detectedApps from deviceManagement + description: The list of detected apps associated with a device. operationId: deviceManagement_ListDetectedApps parameters: - $ref: '#/components/parameters/top' @@ -6882,6 +7003,7 @@ paths: tags: - deviceManagement.detectedApp summary: Create new navigation property to detectedApps for deviceManagement + description: The list of detected apps associated with a device. operationId: deviceManagement_CreateDetectedApps requestBody: description: New navigation property @@ -6905,6 +7027,7 @@ paths: tags: - deviceManagement.detectedApp summary: Get detectedApps from deviceManagement + description: The list of detected apps associated with a device. operationId: deviceManagement_GetDetectedApps parameters: - name: detectedApp-id @@ -6963,6 +7086,7 @@ paths: tags: - deviceManagement.detectedApp summary: Update the navigation property detectedApps in deviceManagement + description: The list of detected apps associated with a device. operationId: deviceManagement_UpdateDetectedApps parameters: - name: detectedApp-id @@ -6989,6 +7113,7 @@ paths: tags: - deviceManagement.detectedApp summary: Delete navigation property detectedApps for deviceManagement + description: The list of detected apps associated with a device. operationId: deviceManagement_DeleteDetectedApps parameters: - name: detectedApp-id @@ -7014,6 +7139,7 @@ paths: tags: - deviceManagement.detectedApp summary: Get managedDevices from deviceManagement + description: The devices that have the discovered application installed operationId: deviceManagement.detectedApps_ListManagedDevices parameters: - name: detectedApp-id @@ -7347,6 +7473,7 @@ paths: tags: - deviceManagement.detectedApp summary: Get ref of managedDevices from deviceManagement + description: The devices that have the discovered application installed operationId: deviceManagement.detectedApps_ListRefManagedDevices parameters: - name: detectedApp-id @@ -7557,6 +7684,7 @@ paths: tags: - deviceManagement.detectedApp summary: Create new navigation property ref to managedDevices for deviceManagement + description: The devices that have the discovered application installed operationId: deviceManagement.detectedApps_CreateRefManagedDevices parameters: - name: detectedApp-id @@ -7592,6 +7720,7 @@ paths: tags: - deviceManagement.deviceCategory summary: Get deviceCategories from deviceManagement + description: The list of device categories with the tenant. operationId: deviceManagement_ListDeviceCategories parameters: - $ref: '#/components/parameters/top' @@ -7672,6 +7801,7 @@ paths: tags: - deviceManagement.deviceCategory summary: Create new navigation property to deviceCategories for deviceManagement + description: The list of device categories with the tenant. operationId: deviceManagement_CreateDeviceCategories requestBody: description: New navigation property @@ -7695,6 +7825,7 @@ paths: tags: - deviceManagement.deviceCategory summary: Get deviceCategories from deviceManagement + description: The list of device categories with the tenant. operationId: deviceManagement_GetDeviceCategories parameters: - name: deviceCategory-id @@ -7745,6 +7876,7 @@ paths: tags: - deviceManagement.deviceCategory summary: Update the navigation property deviceCategories in deviceManagement + description: The list of device categories with the tenant. operationId: deviceManagement_UpdateDeviceCategories parameters: - name: deviceCategory-id @@ -7771,6 +7903,7 @@ paths: tags: - deviceManagement.deviceCategory summary: Delete navigation property deviceCategories for deviceManagement + description: The list of device categories with the tenant. operationId: deviceManagement_DeleteDeviceCategories parameters: - name: deviceCategory-id @@ -7796,6 +7929,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get deviceCompliancePolicies from deviceManagement + description: The device compliance policies. operationId: deviceManagement_ListDeviceCompliancePolicies parameters: - $ref: '#/components/parameters/top' @@ -7899,6 +8033,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Create new navigation property to deviceCompliancePolicies for deviceManagement + description: The device compliance policies. operationId: deviceManagement_CreateDeviceCompliancePolicies requestBody: description: New navigation property @@ -7922,6 +8057,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get deviceCompliancePolicies from deviceManagement + description: The device compliance policies. operationId: deviceManagement_GetDeviceCompliancePolicies parameters: - name: deviceCompliancePolicy-id @@ -8018,6 +8154,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Update the navigation property deviceCompliancePolicies in deviceManagement + description: The device compliance policies. operationId: deviceManagement_UpdateDeviceCompliancePolicies parameters: - name: deviceCompliancePolicy-id @@ -8044,6 +8181,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Delete navigation property deviceCompliancePolicies for deviceManagement + description: The device compliance policies. operationId: deviceManagement_DeleteDeviceCompliancePolicies parameters: - name: deviceCompliancePolicy-id @@ -8069,6 +8207,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get assignments from deviceManagement + description: The collection of assignments for this compliance policy. operationId: deviceManagement.deviceCompliancePolicies_ListAssignments parameters: - name: deviceCompliancePolicy-id @@ -8156,6 +8295,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Create new navigation property to assignments for deviceManagement + description: The collection of assignments for this compliance policy. operationId: deviceManagement.deviceCompliancePolicies_CreateAssignments parameters: - name: deviceCompliancePolicy-id @@ -8187,6 +8327,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get assignments from deviceManagement + description: The collection of assignments for this compliance policy. operationId: deviceManagement.deviceCompliancePolicies_GetAssignments parameters: - name: deviceCompliancePolicy-id @@ -8244,6 +8385,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Update the navigation property assignments in deviceManagement + description: The collection of assignments for this compliance policy. operationId: deviceManagement.deviceCompliancePolicies_UpdateAssignments parameters: - name: deviceCompliancePolicy-id @@ -8277,6 +8419,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Delete navigation property assignments for deviceManagement + description: The collection of assignments for this compliance policy. operationId: deviceManagement.deviceCompliancePolicies_DeleteAssignments parameters: - name: deviceCompliancePolicy-id @@ -8309,6 +8452,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get deviceSettingStateSummaries from deviceManagement + description: Compliance Setting State Device Summary operationId: deviceManagement.deviceCompliancePolicies_ListDeviceSettingStateSummaries parameters: - name: deviceCompliancePolicy-id @@ -8414,6 +8558,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Create new navigation property to deviceSettingStateSummaries for deviceManagement + description: Compliance Setting State Device Summary operationId: deviceManagement.deviceCompliancePolicies_CreateDeviceSettingStateSummaries parameters: - name: deviceCompliancePolicy-id @@ -8445,6 +8590,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get deviceSettingStateSummaries from deviceManagement + description: Compliance Setting State Device Summary operationId: deviceManagement.deviceCompliancePolicies_GetDeviceSettingStateSummaries parameters: - name: deviceCompliancePolicy-id @@ -8508,6 +8654,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Update the navigation property deviceSettingStateSummaries in deviceManagement + description: Compliance Setting State Device Summary operationId: deviceManagement.deviceCompliancePolicies_UpdateDeviceSettingStateSummaries parameters: - name: deviceCompliancePolicy-id @@ -8541,6 +8688,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Delete navigation property deviceSettingStateSummaries for deviceManagement + description: Compliance Setting State Device Summary operationId: deviceManagement.deviceCompliancePolicies_DeleteDeviceSettingStateSummaries parameters: - name: deviceCompliancePolicy-id @@ -8573,6 +8721,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get deviceStatuses from deviceManagement + description: List of DeviceComplianceDeviceStatus. operationId: deviceManagement.deviceCompliancePolicies_ListDeviceStatuses parameters: - name: deviceCompliancePolicy-id @@ -8675,6 +8824,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Create new navigation property to deviceStatuses for deviceManagement + description: List of DeviceComplianceDeviceStatus. operationId: deviceManagement.deviceCompliancePolicies_CreateDeviceStatuses parameters: - name: deviceCompliancePolicy-id @@ -8706,6 +8856,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get deviceStatuses from deviceManagement + description: List of DeviceComplianceDeviceStatus. operationId: deviceManagement.deviceCompliancePolicies_GetDeviceStatuses parameters: - name: deviceCompliancePolicy-id @@ -8768,6 +8919,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Update the navigation property deviceStatuses in deviceManagement + description: List of DeviceComplianceDeviceStatus. operationId: deviceManagement.deviceCompliancePolicies_UpdateDeviceStatuses parameters: - name: deviceCompliancePolicy-id @@ -8801,6 +8953,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Delete navigation property deviceStatuses for deviceManagement + description: List of DeviceComplianceDeviceStatus. operationId: deviceManagement.deviceCompliancePolicies_DeleteDeviceStatuses parameters: - name: deviceCompliancePolicy-id @@ -8833,6 +8986,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get deviceStatusOverview from deviceManagement + description: Device compliance devices status overview operationId: deviceManagement.deviceCompliancePolicies_GetDeviceStatusOverview parameters: - name: deviceCompliancePolicy-id @@ -8889,6 +9043,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Update the navigation property deviceStatusOverview in deviceManagement + description: Device compliance devices status overview operationId: deviceManagement.deviceCompliancePolicies_UpdateDeviceStatusOverview parameters: - name: deviceCompliancePolicy-id @@ -8915,6 +9070,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Delete navigation property deviceStatusOverview for deviceManagement + description: Device compliance devices status overview operationId: deviceManagement.deviceCompliancePolicies_DeleteDeviceStatusOverview parameters: - name: deviceCompliancePolicy-id @@ -8940,6 +9096,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get scheduledActionsForRule from deviceManagement + description: The list of scheduled action for this rule operationId: deviceManagement.deviceCompliancePolicies_ListScheduledActionsForRule parameters: - name: deviceCompliancePolicy-id @@ -9023,6 +9180,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Create new navigation property to scheduledActionsForRule for deviceManagement + description: The list of scheduled action for this rule operationId: deviceManagement.deviceCompliancePolicies_CreateScheduledActionsForRule parameters: - name: deviceCompliancePolicy-id @@ -9054,6 +9212,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get scheduledActionsForRule from deviceManagement + description: The list of scheduled action for this rule operationId: deviceManagement.deviceCompliancePolicies_GetScheduledActionsForRule parameters: - name: deviceCompliancePolicy-id @@ -9117,6 +9276,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Update the navigation property scheduledActionsForRule in deviceManagement + description: The list of scheduled action for this rule operationId: deviceManagement.deviceCompliancePolicies_UpdateScheduledActionsForRule parameters: - name: deviceCompliancePolicy-id @@ -9150,6 +9310,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Delete navigation property scheduledActionsForRule for deviceManagement + description: The list of scheduled action for this rule operationId: deviceManagement.deviceCompliancePolicies_DeleteScheduledActionsForRule parameters: - name: deviceCompliancePolicy-id @@ -9182,6 +9343,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get scheduledActionConfigurations from deviceManagement + description: The list of scheduled action configurations for this compliance policy. operationId: deviceManagement.deviceCompliancePolicies.scheduledActionsForRule_ListScheduledActionConfigurations parameters: - name: deviceCompliancePolicy-id @@ -9279,6 +9441,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Create new navigation property to scheduledActionConfigurations for deviceManagement + description: The list of scheduled action configurations for this compliance policy. operationId: deviceManagement.deviceCompliancePolicies.scheduledActionsForRule_CreateScheduledActionConfigurations parameters: - name: deviceCompliancePolicy-id @@ -9317,6 +9480,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get scheduledActionConfigurations from deviceManagement + description: The list of scheduled action configurations for this compliance policy. operationId: deviceManagement.deviceCompliancePolicies.scheduledActionsForRule_GetScheduledActionConfigurations parameters: - name: deviceCompliancePolicy-id @@ -9382,6 +9546,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Update the navigation property scheduledActionConfigurations in deviceManagement + description: The list of scheduled action configurations for this compliance policy. operationId: deviceManagement.deviceCompliancePolicies.scheduledActionsForRule_UpdateScheduledActionConfigurations parameters: - name: deviceCompliancePolicy-id @@ -9422,6 +9587,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Delete navigation property scheduledActionConfigurations for deviceManagement + description: The list of scheduled action configurations for this compliance policy. operationId: deviceManagement.deviceCompliancePolicies.scheduledActionsForRule_DeleteScheduledActionConfigurations parameters: - name: deviceCompliancePolicy-id @@ -9461,6 +9627,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get userStatuses from deviceManagement + description: List of DeviceComplianceUserStatus. operationId: deviceManagement.deviceCompliancePolicies_ListUserStatuses parameters: - name: deviceCompliancePolicy-id @@ -9554,6 +9721,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Create new navigation property to userStatuses for deviceManagement + description: List of DeviceComplianceUserStatus. operationId: deviceManagement.deviceCompliancePolicies_CreateUserStatuses parameters: - name: deviceCompliancePolicy-id @@ -9585,6 +9753,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get userStatuses from deviceManagement + description: List of DeviceComplianceUserStatus. operationId: deviceManagement.deviceCompliancePolicies_GetUserStatuses parameters: - name: deviceCompliancePolicy-id @@ -9644,6 +9813,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Update the navigation property userStatuses in deviceManagement + description: List of DeviceComplianceUserStatus. operationId: deviceManagement.deviceCompliancePolicies_UpdateUserStatuses parameters: - name: deviceCompliancePolicy-id @@ -9677,6 +9847,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Delete navigation property userStatuses for deviceManagement + description: List of DeviceComplianceUserStatus. operationId: deviceManagement.deviceCompliancePolicies_DeleteUserStatuses parameters: - name: deviceCompliancePolicy-id @@ -9709,6 +9880,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get userStatusOverview from deviceManagement + description: Device compliance users status overview operationId: deviceManagement.deviceCompliancePolicies_GetUserStatusOverview parameters: - name: deviceCompliancePolicy-id @@ -9764,6 +9936,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Update the navigation property userStatusOverview in deviceManagement + description: Device compliance users status overview operationId: deviceManagement.deviceCompliancePolicies_UpdateUserStatusOverview parameters: - name: deviceCompliancePolicy-id @@ -9790,6 +9963,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Delete navigation property userStatusOverview for deviceManagement + description: Device compliance users status overview operationId: deviceManagement.deviceCompliancePolicies_DeleteUserStatusOverview parameters: - name: deviceCompliancePolicy-id @@ -9815,6 +9989,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicyDeviceStateSummary summary: Get deviceCompliancePolicyDeviceStateSummary from deviceManagement + description: The device compliance state summary for this account. operationId: deviceManagement_GetDeviceCompliancePolicyDeviceStateSummary parameters: - name: $select @@ -9864,6 +10039,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicyDeviceStateSummary summary: Update the navigation property deviceCompliancePolicyDeviceStateSummary in deviceManagement + description: The device compliance state summary for this account. operationId: deviceManagement_UpdateDeviceCompliancePolicyDeviceStateSummary requestBody: description: New navigation property values @@ -9882,6 +10058,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicyDeviceStateSummary summary: Delete navigation property deviceCompliancePolicyDeviceStateSummary for deviceManagement + description: The device compliance state summary for this account. operationId: deviceManagement_DeleteDeviceCompliancePolicyDeviceStateSummary parameters: - name: If-Match @@ -9900,6 +10077,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicySettingStateSummary summary: Get deviceCompliancePolicySettingStateSummaries from deviceManagement + description: The summary states of compliance policy settings for this account. operationId: deviceManagement_ListDeviceCompliancePolicySettingStateSummaries parameters: - $ref: '#/components/parameters/top' @@ -10003,6 +10181,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicySettingStateSummary summary: Create new navigation property to deviceCompliancePolicySettingStateSummaries for deviceManagement + description: The summary states of compliance policy settings for this account. operationId: deviceManagement_CreateDeviceCompliancePolicySettingStateSummaries requestBody: description: New navigation property @@ -10026,6 +10205,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicySettingStateSummary summary: Get deviceCompliancePolicySettingStateSummaries from deviceManagement + description: The summary states of compliance policy settings for this account. operationId: deviceManagement_GetDeviceCompliancePolicySettingStateSummaries parameters: - name: deviceCompliancePolicySettingStateSummary-id @@ -10090,6 +10270,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicySettingStateSummary summary: Update the navigation property deviceCompliancePolicySettingStateSummaries in deviceManagement + description: The summary states of compliance policy settings for this account. operationId: deviceManagement_UpdateDeviceCompliancePolicySettingStateSummaries parameters: - name: deviceCompliancePolicySettingStateSummary-id @@ -10116,6 +10297,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicySettingStateSummary summary: Delete navigation property deviceCompliancePolicySettingStateSummaries for deviceManagement + description: The summary states of compliance policy settings for this account. operationId: deviceManagement_DeleteDeviceCompliancePolicySettingStateSummaries parameters: - name: deviceCompliancePolicySettingStateSummary-id @@ -10141,6 +10323,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicySettingStateSummary summary: Get deviceComplianceSettingStates from deviceManagement + description: Not yet documented operationId: deviceManagement.deviceCompliancePolicySettingStateSummaries_ListDeviceComplianceSettingStates parameters: - name: deviceCompliancePolicySettingStateSummary-id @@ -10255,6 +10438,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicySettingStateSummary summary: Create new navigation property to deviceComplianceSettingStates for deviceManagement + description: Not yet documented operationId: deviceManagement.deviceCompliancePolicySettingStateSummaries_CreateDeviceComplianceSettingStates parameters: - name: deviceCompliancePolicySettingStateSummary-id @@ -10286,6 +10470,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicySettingStateSummary summary: Get deviceComplianceSettingStates from deviceManagement + description: Not yet documented operationId: deviceManagement.deviceCompliancePolicySettingStateSummaries_GetDeviceComplianceSettingStates parameters: - name: deviceCompliancePolicySettingStateSummary-id @@ -10352,6 +10537,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicySettingStateSummary summary: Update the navigation property deviceComplianceSettingStates in deviceManagement + description: Not yet documented operationId: deviceManagement.deviceCompliancePolicySettingStateSummaries_UpdateDeviceComplianceSettingStates parameters: - name: deviceCompliancePolicySettingStateSummary-id @@ -10385,6 +10571,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicySettingStateSummary summary: Delete navigation property deviceComplianceSettingStates for deviceManagement + description: Not yet documented operationId: deviceManagement.deviceCompliancePolicySettingStateSummaries_DeleteDeviceComplianceSettingStates parameters: - name: deviceCompliancePolicySettingStateSummary-id @@ -10417,6 +10604,7 @@ paths: tags: - deviceManagement.deviceConfigurationConflictSummary summary: Get deviceConfigurationConflictSummary from deviceManagement + description: Summary of policies in conflict state for this account. operationId: deviceManagement_ListDeviceConfigurationConflictSummary parameters: - $ref: '#/components/parameters/top' @@ -10497,6 +10685,7 @@ paths: tags: - deviceManagement.deviceConfigurationConflictSummary summary: Create new navigation property to deviceConfigurationConflictSummary for deviceManagement + description: Summary of policies in conflict state for this account. operationId: deviceManagement_CreateDeviceConfigurationConflictSummary requestBody: description: New navigation property @@ -10520,6 +10709,7 @@ paths: tags: - deviceManagement.deviceConfigurationConflictSummary summary: Get deviceConfigurationConflictSummary from deviceManagement + description: Summary of policies in conflict state for this account. operationId: deviceManagement_GetDeviceConfigurationConflictSummary parameters: - name: deviceConfigurationConflictSummary-id @@ -10570,6 +10760,7 @@ paths: tags: - deviceManagement.deviceConfigurationConflictSummary summary: Update the navigation property deviceConfigurationConflictSummary in deviceManagement + description: Summary of policies in conflict state for this account. operationId: deviceManagement_UpdateDeviceConfigurationConflictSummary parameters: - name: deviceConfigurationConflictSummary-id @@ -10596,6 +10787,7 @@ paths: tags: - deviceManagement.deviceConfigurationConflictSummary summary: Delete navigation property deviceConfigurationConflictSummary for deviceManagement + description: Summary of policies in conflict state for this account. operationId: deviceManagement_DeleteDeviceConfigurationConflictSummary parameters: - name: deviceConfigurationConflictSummary-id @@ -10621,6 +10813,7 @@ paths: tags: - deviceManagement.deviceConfigurationDeviceStateSummary summary: Get deviceConfigurationDeviceStateSummaries from deviceManagement + description: The device configuration device state summary for this account. operationId: deviceManagement_GetDeviceConfigurationDeviceStateSummaries parameters: - name: $select @@ -10668,6 +10861,7 @@ paths: tags: - deviceManagement.deviceConfigurationDeviceStateSummary summary: Update the navigation property deviceConfigurationDeviceStateSummaries in deviceManagement + description: The device configuration device state summary for this account. operationId: deviceManagement_UpdateDeviceConfigurationDeviceStateSummaries requestBody: description: New navigation property values @@ -10686,6 +10880,7 @@ paths: tags: - deviceManagement.deviceConfigurationDeviceStateSummary summary: Delete navigation property deviceConfigurationDeviceStateSummaries for deviceManagement + description: The device configuration device state summary for this account. operationId: deviceManagement_DeleteDeviceConfigurationDeviceStateSummaries parameters: - name: If-Match @@ -10704,6 +10899,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Get deviceConfigurations from deviceManagement + description: The device configurations. operationId: deviceManagement_ListDeviceConfigurations parameters: - $ref: '#/components/parameters/top' @@ -10819,6 +11015,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Create new navigation property to deviceConfigurations for deviceManagement + description: The device configurations. operationId: deviceManagement_CreateDeviceConfigurations requestBody: description: New navigation property @@ -10842,6 +11039,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Get deviceConfigurations from deviceManagement + description: The device configurations. operationId: deviceManagement_GetDeviceConfigurations parameters: - name: deviceConfiguration-id @@ -10942,6 +11140,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Update the navigation property deviceConfigurations in deviceManagement + description: The device configurations. operationId: deviceManagement_UpdateDeviceConfigurations parameters: - name: deviceConfiguration-id @@ -10968,6 +11167,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Delete navigation property deviceConfigurations for deviceManagement + description: The device configurations. operationId: deviceManagement_DeleteDeviceConfigurations parameters: - name: deviceConfiguration-id @@ -10993,6 +11193,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Get assignments from deviceManagement + description: The list of assignments for the device configuration profile. operationId: deviceManagement.deviceConfigurations_ListAssignments parameters: - name: deviceConfiguration-id @@ -11080,6 +11281,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Create new navigation property to assignments for deviceManagement + description: The list of assignments for the device configuration profile. operationId: deviceManagement.deviceConfigurations_CreateAssignments parameters: - name: deviceConfiguration-id @@ -11111,6 +11313,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Get assignments from deviceManagement + description: The list of assignments for the device configuration profile. operationId: deviceManagement.deviceConfigurations_GetAssignments parameters: - name: deviceConfiguration-id @@ -11168,6 +11371,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Update the navigation property assignments in deviceManagement + description: The list of assignments for the device configuration profile. operationId: deviceManagement.deviceConfigurations_UpdateAssignments parameters: - name: deviceConfiguration-id @@ -11201,6 +11405,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Delete navigation property assignments for deviceManagement + description: The list of assignments for the device configuration profile. operationId: deviceManagement.deviceConfigurations_DeleteAssignments parameters: - name: deviceConfiguration-id @@ -11233,6 +11438,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Get deviceSettingStateSummaries from deviceManagement + description: Device Configuration Setting State Device Summary operationId: deviceManagement.deviceConfigurations_ListDeviceSettingStateSummaries parameters: - name: deviceConfiguration-id @@ -11338,6 +11544,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Create new navigation property to deviceSettingStateSummaries for deviceManagement + description: Device Configuration Setting State Device Summary operationId: deviceManagement.deviceConfigurations_CreateDeviceSettingStateSummaries parameters: - name: deviceConfiguration-id @@ -11369,6 +11576,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Get deviceSettingStateSummaries from deviceManagement + description: Device Configuration Setting State Device Summary operationId: deviceManagement.deviceConfigurations_GetDeviceSettingStateSummaries parameters: - name: deviceConfiguration-id @@ -11432,6 +11640,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Update the navigation property deviceSettingStateSummaries in deviceManagement + description: Device Configuration Setting State Device Summary operationId: deviceManagement.deviceConfigurations_UpdateDeviceSettingStateSummaries parameters: - name: deviceConfiguration-id @@ -11465,6 +11674,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Delete navigation property deviceSettingStateSummaries for deviceManagement + description: Device Configuration Setting State Device Summary operationId: deviceManagement.deviceConfigurations_DeleteDeviceSettingStateSummaries parameters: - name: deviceConfiguration-id @@ -11497,6 +11707,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Get deviceStatuses from deviceManagement + description: Device configuration installation status by device. operationId: deviceManagement.deviceConfigurations_ListDeviceStatuses parameters: - name: deviceConfiguration-id @@ -11599,6 +11810,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Create new navigation property to deviceStatuses for deviceManagement + description: Device configuration installation status by device. operationId: deviceManagement.deviceConfigurations_CreateDeviceStatuses parameters: - name: deviceConfiguration-id @@ -11630,6 +11842,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Get deviceStatuses from deviceManagement + description: Device configuration installation status by device. operationId: deviceManagement.deviceConfigurations_GetDeviceStatuses parameters: - name: deviceConfiguration-id @@ -11692,6 +11905,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Update the navigation property deviceStatuses in deviceManagement + description: Device configuration installation status by device. operationId: deviceManagement.deviceConfigurations_UpdateDeviceStatuses parameters: - name: deviceConfiguration-id @@ -11725,6 +11939,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Delete navigation property deviceStatuses for deviceManagement + description: Device configuration installation status by device. operationId: deviceManagement.deviceConfigurations_DeleteDeviceStatuses parameters: - name: deviceConfiguration-id @@ -11757,6 +11972,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Get deviceStatusOverview from deviceManagement + description: Device Configuration devices status overview operationId: deviceManagement.deviceConfigurations_GetDeviceStatusOverview parameters: - name: deviceConfiguration-id @@ -11813,6 +12029,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Update the navigation property deviceStatusOverview in deviceManagement + description: Device Configuration devices status overview operationId: deviceManagement.deviceConfigurations_UpdateDeviceStatusOverview parameters: - name: deviceConfiguration-id @@ -11839,6 +12056,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Delete navigation property deviceStatusOverview for deviceManagement + description: Device Configuration devices status overview operationId: deviceManagement.deviceConfigurations_DeleteDeviceStatusOverview parameters: - name: deviceConfiguration-id @@ -11864,6 +12082,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Get groupAssignments from deviceManagement + description: The list of group assignments for the device configuration profile. operationId: deviceManagement.deviceConfigurations_ListGroupAssignments parameters: - name: deviceConfiguration-id @@ -11950,6 +12169,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Create new navigation property to groupAssignments for deviceManagement + description: The list of group assignments for the device configuration profile. operationId: deviceManagement.deviceConfigurations_CreateGroupAssignments parameters: - name: deviceConfiguration-id @@ -11981,6 +12201,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Get groupAssignments from deviceManagement + description: The list of group assignments for the device configuration profile. operationId: deviceManagement.deviceConfigurations_GetGroupAssignments parameters: - name: deviceConfiguration-id @@ -12045,6 +12266,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Update the navigation property groupAssignments in deviceManagement + description: The list of group assignments for the device configuration profile. operationId: deviceManagement.deviceConfigurations_UpdateGroupAssignments parameters: - name: deviceConfiguration-id @@ -12078,6 +12300,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Delete navigation property groupAssignments for deviceManagement + description: The list of group assignments for the device configuration profile. operationId: deviceManagement.deviceConfigurations_DeleteGroupAssignments parameters: - name: deviceConfiguration-id @@ -12110,6 +12333,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Get deviceConfiguration from deviceManagement + description: The navigation link to the Device Configuration being targeted. operationId: deviceManagement.deviceConfigurations.groupAssignments_GetDeviceConfiguration parameters: - name: deviceConfiguration-id @@ -12225,6 +12449,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Get ref of deviceConfiguration from deviceManagement + description: The navigation link to the Device Configuration being targeted. operationId: deviceManagement.deviceConfigurations.groupAssignments_GetRefDeviceConfiguration parameters: - name: deviceConfiguration-id @@ -12291,6 +12516,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Update the ref of navigation property deviceConfiguration in deviceManagement + description: The navigation link to the Device Configuration being targeted. operationId: deviceManagement.deviceConfigurations.groupAssignments_SetRefDeviceConfiguration parameters: - name: deviceConfiguration-id @@ -12326,6 +12552,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Delete ref of navigation property deviceConfiguration for deviceManagement + description: The navigation link to the Device Configuration being targeted. operationId: deviceManagement.deviceConfigurations.groupAssignments_DeleteRefDeviceConfiguration parameters: - name: deviceConfiguration-id @@ -12358,6 +12585,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Get userStatuses from deviceManagement + description: Device configuration installation status by user. operationId: deviceManagement.deviceConfigurations_ListUserStatuses parameters: - name: deviceConfiguration-id @@ -12451,6 +12679,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Create new navigation property to userStatuses for deviceManagement + description: Device configuration installation status by user. operationId: deviceManagement.deviceConfigurations_CreateUserStatuses parameters: - name: deviceConfiguration-id @@ -12482,6 +12711,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Get userStatuses from deviceManagement + description: Device configuration installation status by user. operationId: deviceManagement.deviceConfigurations_GetUserStatuses parameters: - name: deviceConfiguration-id @@ -12541,6 +12771,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Update the navigation property userStatuses in deviceManagement + description: Device configuration installation status by user. operationId: deviceManagement.deviceConfigurations_UpdateUserStatuses parameters: - name: deviceConfiguration-id @@ -12574,6 +12805,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Delete navigation property userStatuses for deviceManagement + description: Device configuration installation status by user. operationId: deviceManagement.deviceConfigurations_DeleteUserStatuses parameters: - name: deviceConfiguration-id @@ -12606,6 +12838,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Get userStatusOverview from deviceManagement + description: Device Configuration users status overview operationId: deviceManagement.deviceConfigurations_GetUserStatusOverview parameters: - name: deviceConfiguration-id @@ -12661,6 +12894,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Update the navigation property userStatusOverview in deviceManagement + description: Device Configuration users status overview operationId: deviceManagement.deviceConfigurations_UpdateUserStatusOverview parameters: - name: deviceConfiguration-id @@ -12687,6 +12921,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Delete navigation property userStatusOverview for deviceManagement + description: Device Configuration users status overview operationId: deviceManagement.deviceConfigurations_DeleteUserStatusOverview parameters: - name: deviceConfiguration-id @@ -12712,6 +12947,7 @@ paths: tags: - deviceManagement.deviceConfigurationUserStateSummary summary: Get deviceConfigurationUserStateSummaries from deviceManagement + description: The device configuration user state summary for this account. operationId: deviceManagement_GetDeviceConfigurationUserStateSummaries parameters: - name: $select @@ -12759,6 +12995,7 @@ paths: tags: - deviceManagement.deviceConfigurationUserStateSummary summary: Update the navigation property deviceConfigurationUserStateSummaries in deviceManagement + description: The device configuration user state summary for this account. operationId: deviceManagement_UpdateDeviceConfigurationUserStateSummaries requestBody: description: New navigation property values @@ -12777,6 +13014,7 @@ paths: tags: - deviceManagement.deviceConfigurationUserStateSummary summary: Delete navigation property deviceConfigurationUserStateSummaries for deviceManagement + description: The device configuration user state summary for this account. operationId: deviceManagement_DeleteDeviceConfigurationUserStateSummaries parameters: - name: If-Match @@ -12795,6 +13033,7 @@ paths: tags: - deviceManagement.deviceHealthScript summary: Get deviceHealthScripts from deviceManagement + description: The list of device health scripts associated with the tenant. operationId: deviceManagement_ListDeviceHealthScripts parameters: - $ref: '#/components/parameters/top' @@ -12920,6 +13159,7 @@ paths: tags: - deviceManagement.deviceHealthScript summary: Create new navigation property to deviceHealthScripts for deviceManagement + description: The list of device health scripts associated with the tenant. operationId: deviceManagement_CreateDeviceHealthScripts requestBody: description: New navigation property @@ -12943,6 +13183,7 @@ paths: tags: - deviceManagement.deviceHealthScript summary: Get deviceHealthScripts from deviceManagement + description: The list of device health scripts associated with the tenant. operationId: deviceManagement_GetDeviceHealthScripts parameters: - name: deviceHealthScript-id @@ -13025,6 +13266,7 @@ paths: tags: - deviceManagement.deviceHealthScript summary: Update the navigation property deviceHealthScripts in deviceManagement + description: The list of device health scripts associated with the tenant. operationId: deviceManagement_UpdateDeviceHealthScripts parameters: - name: deviceHealthScript-id @@ -13051,6 +13293,7 @@ paths: tags: - deviceManagement.deviceHealthScript summary: Delete navigation property deviceHealthScripts for deviceManagement + description: The list of device health scripts associated with the tenant. operationId: deviceManagement_DeleteDeviceHealthScripts parameters: - name: deviceHealthScript-id @@ -13076,6 +13319,7 @@ paths: tags: - deviceManagement.deviceHealthScript summary: Get assignments from deviceManagement + description: The list of group assignments for the device health script operationId: deviceManagement.deviceHealthScripts_ListAssignments parameters: - name: deviceHealthScript-id @@ -13163,6 +13407,7 @@ paths: tags: - deviceManagement.deviceHealthScript summary: Create new navigation property to assignments for deviceManagement + description: The list of group assignments for the device health script operationId: deviceManagement.deviceHealthScripts_CreateAssignments parameters: - name: deviceHealthScript-id @@ -13194,6 +13439,7 @@ paths: tags: - deviceManagement.deviceHealthScript summary: Get assignments from deviceManagement + description: The list of group assignments for the device health script operationId: deviceManagement.deviceHealthScripts_GetAssignments parameters: - name: deviceHealthScript-id @@ -13251,6 +13497,7 @@ paths: tags: - deviceManagement.deviceHealthScript summary: Update the navigation property assignments in deviceManagement + description: The list of group assignments for the device health script operationId: deviceManagement.deviceHealthScripts_UpdateAssignments parameters: - name: deviceHealthScript-id @@ -13284,6 +13531,7 @@ paths: tags: - deviceManagement.deviceHealthScript summary: Delete navigation property assignments for deviceManagement + description: The list of group assignments for the device health script operationId: deviceManagement.deviceHealthScripts_DeleteAssignments parameters: - name: deviceHealthScript-id @@ -13316,6 +13564,7 @@ paths: tags: - deviceManagement.deviceHealthScript summary: Get deviceRunStates from deviceManagement + description: List of run states for the device health script across all devices operationId: deviceManagement.deviceHealthScripts_ListDeviceRunStates parameters: - name: deviceHealthScript-id @@ -13342,6 +13591,8 @@ paths: enum: - id - id desc + - assignmentFilterIds + - assignmentFilterIds desc - detectionState - detectionState desc - expectedStateUpdateDateTime @@ -13374,6 +13625,7 @@ paths: items: enum: - id + - assignmentFilterIds - detectionState - expectedStateUpdateDateTime - lastStateUpdateDateTime @@ -13426,6 +13678,7 @@ paths: tags: - deviceManagement.deviceHealthScript summary: Create new navigation property to deviceRunStates for deviceManagement + description: List of run states for the device health script across all devices operationId: deviceManagement.deviceHealthScripts_CreateDeviceRunStates parameters: - name: deviceHealthScript-id @@ -13457,6 +13710,7 @@ paths: tags: - deviceManagement.deviceHealthScript summary: Get deviceRunStates from deviceManagement + description: List of run states for the device health script across all devices operationId: deviceManagement.deviceHealthScripts_GetDeviceRunStates parameters: - name: deviceHealthScript-id @@ -13484,6 +13738,7 @@ paths: items: enum: - id + - assignmentFilterIds - detectionState - expectedStateUpdateDateTime - lastStateUpdateDateTime @@ -13529,6 +13784,7 @@ paths: tags: - deviceManagement.deviceHealthScript summary: Update the navigation property deviceRunStates in deviceManagement + description: List of run states for the device health script across all devices operationId: deviceManagement.deviceHealthScripts_UpdateDeviceRunStates parameters: - name: deviceHealthScript-id @@ -13562,6 +13818,7 @@ paths: tags: - deviceManagement.deviceHealthScript summary: Delete navigation property deviceRunStates for deviceManagement + description: List of run states for the device health script across all devices operationId: deviceManagement.deviceHealthScripts_DeleteDeviceRunStates parameters: - name: deviceHealthScript-id @@ -13594,6 +13851,7 @@ paths: tags: - deviceManagement.deviceHealthScript summary: Get managedDevice from deviceManagement + description: The managed device on which the device health script executed operationId: deviceManagement.deviceHealthScripts.deviceRunStates_GetManagedDevice parameters: - name: deviceHealthScript-id @@ -13798,6 +14056,7 @@ paths: tags: - deviceManagement.deviceHealthScript summary: Get ref of managedDevice from deviceManagement + description: The managed device on which the device health script executed operationId: deviceManagement.deviceHealthScripts.deviceRunStates_GetRefManagedDevice parameters: - name: deviceHealthScript-id @@ -13879,6 +14138,7 @@ paths: tags: - deviceManagement.deviceHealthScript summary: Update the ref of navigation property managedDevice in deviceManagement + description: The managed device on which the device health script executed operationId: deviceManagement.deviceHealthScripts.deviceRunStates_SetRefManagedDevice parameters: - name: deviceHealthScript-id @@ -13914,6 +14174,7 @@ paths: tags: - deviceManagement.deviceHealthScript summary: Delete ref of navigation property managedDevice for deviceManagement + description: The managed device on which the device health script executed operationId: deviceManagement.deviceHealthScripts.deviceRunStates_DeleteRefManagedDevice parameters: - name: deviceHealthScript-id @@ -13946,6 +14207,7 @@ paths: tags: - deviceManagement.deviceHealthScript summary: Get runSummary from deviceManagement + description: High level run summary for device health script. operationId: deviceManagement.deviceHealthScripts_GetRunSummary parameters: - name: deviceHealthScript-id @@ -13967,6 +14229,7 @@ paths: enum: - id - detectionScriptErrorDeviceCount + - detectionScriptNotApplicableDeviceCount - detectionScriptPendingDeviceCount - issueDetectedDeviceCount - issueRemediatedCumulativeDeviceCount @@ -14003,6 +14266,7 @@ paths: tags: - deviceManagement.deviceHealthScript summary: Update the navigation property runSummary in deviceManagement + description: High level run summary for device health script. operationId: deviceManagement.deviceHealthScripts_UpdateRunSummary parameters: - name: deviceHealthScript-id @@ -14029,6 +14293,7 @@ paths: tags: - deviceManagement.deviceHealthScript summary: Delete navigation property runSummary for deviceManagement + description: High level run summary for device health script. operationId: deviceManagement.deviceHealthScripts_DeleteRunSummary parameters: - name: deviceHealthScript-id @@ -14054,6 +14319,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Get deviceManagementScripts from deviceManagement + description: The list of device management scripts associated with the tenant. operationId: deviceManagement_ListDeviceManagementScripts parameters: - $ref: '#/components/parameters/top' @@ -14165,6 +14431,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Create new navigation property to deviceManagementScripts for deviceManagement + description: The list of device management scripts associated with the tenant. operationId: deviceManagement_CreateDeviceManagementScripts requestBody: description: New navigation property @@ -14188,6 +14455,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Get deviceManagementScripts from deviceManagement + description: The list of device management scripts associated with the tenant. operationId: deviceManagement_GetDeviceManagementScripts parameters: - name: deviceManagementScript-id @@ -14276,6 +14544,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Update the navigation property deviceManagementScripts in deviceManagement + description: The list of device management scripts associated with the tenant. operationId: deviceManagement_UpdateDeviceManagementScripts parameters: - name: deviceManagementScript-id @@ -14302,6 +14571,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Delete navigation property deviceManagementScripts for deviceManagement + description: The list of device management scripts associated with the tenant. operationId: deviceManagement_DeleteDeviceManagementScripts parameters: - name: deviceManagementScript-id @@ -14327,6 +14597,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Get assignments from deviceManagement + description: The list of group assignments for the device management script. operationId: deviceManagement.deviceManagementScripts_ListAssignments parameters: - name: deviceManagementScript-id @@ -14408,6 +14679,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Create new navigation property to assignments for deviceManagement + description: The list of group assignments for the device management script. operationId: deviceManagement.deviceManagementScripts_CreateAssignments parameters: - name: deviceManagementScript-id @@ -14439,6 +14711,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Get assignments from deviceManagement + description: The list of group assignments for the device management script. operationId: deviceManagement.deviceManagementScripts_GetAssignments parameters: - name: deviceManagementScript-id @@ -14494,6 +14767,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Update the navigation property assignments in deviceManagement + description: The list of group assignments for the device management script. operationId: deviceManagement.deviceManagementScripts_UpdateAssignments parameters: - name: deviceManagementScript-id @@ -14527,6 +14801,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Delete navigation property assignments for deviceManagement + description: The list of group assignments for the device management script. operationId: deviceManagement.deviceManagementScripts_DeleteAssignments parameters: - name: deviceManagementScript-id @@ -14559,6 +14834,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Get deviceRunStates from deviceManagement + description: List of run states for this script across all devices. operationId: deviceManagement.deviceManagementScripts_ListDeviceRunStates parameters: - name: deviceManagementScript-id @@ -14654,6 +14930,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Create new navigation property to deviceRunStates for deviceManagement + description: List of run states for this script across all devices. operationId: deviceManagement.deviceManagementScripts_CreateDeviceRunStates parameters: - name: deviceManagementScript-id @@ -14685,6 +14962,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Get deviceRunStates from deviceManagement + description: List of run states for this script across all devices. operationId: deviceManagement.deviceManagementScripts_GetDeviceRunStates parameters: - name: deviceManagementScript-id @@ -14752,6 +15030,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Update the navigation property deviceRunStates in deviceManagement + description: List of run states for this script across all devices. operationId: deviceManagement.deviceManagementScripts_UpdateDeviceRunStates parameters: - name: deviceManagementScript-id @@ -14785,6 +15064,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Delete navigation property deviceRunStates for deviceManagement + description: List of run states for this script across all devices. operationId: deviceManagement.deviceManagementScripts_DeleteDeviceRunStates parameters: - name: deviceManagementScript-id @@ -14817,6 +15097,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Get managedDevice from deviceManagement + description: The managed devices that executes the device management script. operationId: deviceManagement.deviceManagementScripts.deviceRunStates_GetManagedDevice parameters: - name: deviceManagementScript-id @@ -15021,6 +15302,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Get ref of managedDevice from deviceManagement + description: The managed devices that executes the device management script. operationId: deviceManagement.deviceManagementScripts.deviceRunStates_GetRefManagedDevice parameters: - name: deviceManagementScript-id @@ -15102,6 +15384,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Update the ref of navigation property managedDevice in deviceManagement + description: The managed devices that executes the device management script. operationId: deviceManagement.deviceManagementScripts.deviceRunStates_SetRefManagedDevice parameters: - name: deviceManagementScript-id @@ -15137,6 +15420,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Delete ref of navigation property managedDevice for deviceManagement + description: The managed devices that executes the device management script. operationId: deviceManagement.deviceManagementScripts.deviceRunStates_DeleteRefManagedDevice parameters: - name: deviceManagementScript-id @@ -15169,6 +15453,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Get groupAssignments from deviceManagement + description: The list of group assignments for the device management script. operationId: deviceManagement.deviceManagementScripts_ListGroupAssignments parameters: - name: deviceManagementScript-id @@ -15250,6 +15535,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Create new navigation property to groupAssignments for deviceManagement + description: The list of group assignments for the device management script. operationId: deviceManagement.deviceManagementScripts_CreateGroupAssignments parameters: - name: deviceManagementScript-id @@ -15281,6 +15567,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Get groupAssignments from deviceManagement + description: The list of group assignments for the device management script. operationId: deviceManagement.deviceManagementScripts_GetGroupAssignments parameters: - name: deviceManagementScript-id @@ -15336,6 +15623,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Update the navigation property groupAssignments in deviceManagement + description: The list of group assignments for the device management script. operationId: deviceManagement.deviceManagementScripts_UpdateGroupAssignments parameters: - name: deviceManagementScript-id @@ -15369,6 +15657,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Delete navigation property groupAssignments for deviceManagement + description: The list of group assignments for the device management script. operationId: deviceManagement.deviceManagementScripts_DeleteGroupAssignments parameters: - name: deviceManagementScript-id @@ -15401,6 +15690,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Get runSummary from deviceManagement + description: Run summary for device management script. operationId: deviceManagement.deviceManagementScripts_GetRunSummary parameters: - name: deviceManagementScript-id @@ -15453,6 +15743,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Get ref of runSummary from deviceManagement + description: Run summary for device management script. operationId: deviceManagement.deviceManagementScripts_GetRefRunSummary parameters: - name: deviceManagementScript-id @@ -15476,6 +15767,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Update the ref of navigation property runSummary in deviceManagement + description: Run summary for device management script. operationId: deviceManagement.deviceManagementScripts_SetRefRunSummary parameters: - name: deviceManagementScript-id @@ -15504,6 +15796,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Delete ref of navigation property runSummary for deviceManagement + description: Run summary for device management script. operationId: deviceManagement.deviceManagementScripts_DeleteRefRunSummary parameters: - name: deviceManagementScript-id @@ -15529,6 +15822,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Get userRunStates from deviceManagement + description: List of run states for this script across all users. operationId: deviceManagement.deviceManagementScripts_ListUserRunStates parameters: - name: deviceManagementScript-id @@ -15618,6 +15912,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Create new navigation property to userRunStates for deviceManagement + description: List of run states for this script across all users. operationId: deviceManagement.deviceManagementScripts_CreateUserRunStates parameters: - name: deviceManagementScript-id @@ -15649,6 +15944,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Get userRunStates from deviceManagement + description: List of run states for this script across all users. operationId: deviceManagement.deviceManagementScripts_GetUserRunStates parameters: - name: deviceManagementScript-id @@ -15714,6 +16010,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Update the navigation property userRunStates in deviceManagement + description: List of run states for this script across all users. operationId: deviceManagement.deviceManagementScripts_UpdateUserRunStates parameters: - name: deviceManagementScript-id @@ -15747,6 +16044,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Delete navigation property userRunStates for deviceManagement + description: List of run states for this script across all users. operationId: deviceManagement.deviceManagementScripts_DeleteUserRunStates parameters: - name: deviceManagementScript-id @@ -15779,6 +16077,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Get deviceRunStates from deviceManagement + description: List of run states for this script across all devices of specific user. operationId: deviceManagement.deviceManagementScripts.userRunStates_ListDeviceRunStates parameters: - name: deviceManagementScript-id @@ -15881,6 +16180,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Create new navigation property to deviceRunStates for deviceManagement + description: List of run states for this script across all devices of specific user. operationId: deviceManagement.deviceManagementScripts.userRunStates_CreateDeviceRunStates parameters: - name: deviceManagementScript-id @@ -15919,6 +16219,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Get deviceRunStates from deviceManagement + description: List of run states for this script across all devices of specific user. operationId: deviceManagement.deviceManagementScripts.userRunStates_GetDeviceRunStates parameters: - name: deviceManagementScript-id @@ -15994,6 +16295,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Update the navigation property deviceRunStates in deviceManagement + description: List of run states for this script across all devices of specific user. operationId: deviceManagement.deviceManagementScripts.userRunStates_UpdateDeviceRunStates parameters: - name: deviceManagementScript-id @@ -16034,6 +16336,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Delete navigation property deviceRunStates for deviceManagement + description: List of run states for this script across all devices of specific user. operationId: deviceManagement.deviceManagementScripts.userRunStates_DeleteDeviceRunStates parameters: - name: deviceManagementScript-id @@ -16073,6 +16376,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Get managedDevice from deviceManagement + description: The managed devices that executes the device management script. operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates_GetManagedDevice parameters: - name: deviceManagementScript-id @@ -16294,6 +16598,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Get ref of managedDevice from deviceManagement + description: The managed devices that executes the device management script. operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates_GetRefManagedDevice parameters: - name: deviceManagementScript-id @@ -16392,6 +16697,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Update the ref of navigation property managedDevice in deviceManagement + description: The managed devices that executes the device management script. operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates_SetRefManagedDevice parameters: - name: deviceManagementScript-id @@ -16434,6 +16740,7 @@ paths: tags: - deviceManagement.deviceManagementScript summary: Delete ref of navigation property managedDevice for deviceManagement + description: The managed devices that executes the device management script. operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates_DeleteRefManagedDevice parameters: - name: deviceManagementScript-id @@ -16473,6 +16780,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Get deviceShellScripts from deviceManagement + description: The list of device shell scripts associated with the tenant. operationId: deviceManagement_ListDeviceShellScripts parameters: - $ref: '#/components/parameters/top' @@ -16587,6 +16895,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Create new navigation property to deviceShellScripts for deviceManagement + description: The list of device shell scripts associated with the tenant. operationId: deviceManagement_CreateDeviceShellScripts requestBody: description: New navigation property @@ -16610,6 +16919,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Get deviceShellScripts from deviceManagement + description: The list of device shell scripts associated with the tenant. operationId: deviceManagement_GetDeviceShellScripts parameters: - name: deviceShellScript-id @@ -16699,6 +17009,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Update the navigation property deviceShellScripts in deviceManagement + description: The list of device shell scripts associated with the tenant. operationId: deviceManagement_UpdateDeviceShellScripts parameters: - name: deviceShellScript-id @@ -16725,6 +17036,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Delete navigation property deviceShellScripts for deviceManagement + description: The list of device shell scripts associated with the tenant. operationId: deviceManagement_DeleteDeviceShellScripts parameters: - name: deviceShellScript-id @@ -16750,6 +17062,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Get assignments from deviceManagement + description: The list of group assignments for the device management script. operationId: deviceManagement.deviceShellScripts_ListAssignments parameters: - name: deviceShellScript-id @@ -16831,6 +17144,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Create new navigation property to assignments for deviceManagement + description: The list of group assignments for the device management script. operationId: deviceManagement.deviceShellScripts_CreateAssignments parameters: - name: deviceShellScript-id @@ -16862,6 +17176,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Get assignments from deviceManagement + description: The list of group assignments for the device management script. operationId: deviceManagement.deviceShellScripts_GetAssignments parameters: - name: deviceShellScript-id @@ -16917,6 +17232,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Update the navigation property assignments in deviceManagement + description: The list of group assignments for the device management script. operationId: deviceManagement.deviceShellScripts_UpdateAssignments parameters: - name: deviceShellScript-id @@ -16950,6 +17266,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Delete navigation property assignments for deviceManagement + description: The list of group assignments for the device management script. operationId: deviceManagement.deviceShellScripts_DeleteAssignments parameters: - name: deviceShellScript-id @@ -16982,6 +17299,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Get deviceRunStates from deviceManagement + description: List of run states for this script across all devices. operationId: deviceManagement.deviceShellScripts_ListDeviceRunStates parameters: - name: deviceShellScript-id @@ -17077,6 +17395,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Create new navigation property to deviceRunStates for deviceManagement + description: List of run states for this script across all devices. operationId: deviceManagement.deviceShellScripts_CreateDeviceRunStates parameters: - name: deviceShellScript-id @@ -17108,6 +17427,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Get deviceRunStates from deviceManagement + description: List of run states for this script across all devices. operationId: deviceManagement.deviceShellScripts_GetDeviceRunStates parameters: - name: deviceShellScript-id @@ -17175,6 +17495,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Update the navigation property deviceRunStates in deviceManagement + description: List of run states for this script across all devices. operationId: deviceManagement.deviceShellScripts_UpdateDeviceRunStates parameters: - name: deviceShellScript-id @@ -17208,6 +17529,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Delete navigation property deviceRunStates for deviceManagement + description: List of run states for this script across all devices. operationId: deviceManagement.deviceShellScripts_DeleteDeviceRunStates parameters: - name: deviceShellScript-id @@ -17240,6 +17562,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Get managedDevice from deviceManagement + description: The managed devices that executes the device management script. operationId: deviceManagement.deviceShellScripts.deviceRunStates_GetManagedDevice parameters: - name: deviceShellScript-id @@ -17444,6 +17767,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Get ref of managedDevice from deviceManagement + description: The managed devices that executes the device management script. operationId: deviceManagement.deviceShellScripts.deviceRunStates_GetRefManagedDevice parameters: - name: deviceShellScript-id @@ -17525,6 +17849,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Update the ref of navigation property managedDevice in deviceManagement + description: The managed devices that executes the device management script. operationId: deviceManagement.deviceShellScripts.deviceRunStates_SetRefManagedDevice parameters: - name: deviceShellScript-id @@ -17560,6 +17885,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Delete ref of navigation property managedDevice for deviceManagement + description: The managed devices that executes the device management script. operationId: deviceManagement.deviceShellScripts.deviceRunStates_DeleteRefManagedDevice parameters: - name: deviceShellScript-id @@ -17592,6 +17918,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Get groupAssignments from deviceManagement + description: The list of group assignments for the device management script. operationId: deviceManagement.deviceShellScripts_ListGroupAssignments parameters: - name: deviceShellScript-id @@ -17673,6 +18000,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Create new navigation property to groupAssignments for deviceManagement + description: The list of group assignments for the device management script. operationId: deviceManagement.deviceShellScripts_CreateGroupAssignments parameters: - name: deviceShellScript-id @@ -17704,6 +18032,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Get groupAssignments from deviceManagement + description: The list of group assignments for the device management script. operationId: deviceManagement.deviceShellScripts_GetGroupAssignments parameters: - name: deviceShellScript-id @@ -17759,6 +18088,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Update the navigation property groupAssignments in deviceManagement + description: The list of group assignments for the device management script. operationId: deviceManagement.deviceShellScripts_UpdateGroupAssignments parameters: - name: deviceShellScript-id @@ -17792,6 +18122,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Delete navigation property groupAssignments for deviceManagement + description: The list of group assignments for the device management script. operationId: deviceManagement.deviceShellScripts_DeleteGroupAssignments parameters: - name: deviceShellScript-id @@ -17824,6 +18155,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Get runSummary from deviceManagement + description: Run summary for device management script. operationId: deviceManagement.deviceShellScripts_GetRunSummary parameters: - name: deviceShellScript-id @@ -17876,6 +18208,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Get ref of runSummary from deviceManagement + description: Run summary for device management script. operationId: deviceManagement.deviceShellScripts_GetRefRunSummary parameters: - name: deviceShellScript-id @@ -17899,6 +18232,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Update the ref of navigation property runSummary in deviceManagement + description: Run summary for device management script. operationId: deviceManagement.deviceShellScripts_SetRefRunSummary parameters: - name: deviceShellScript-id @@ -17927,6 +18261,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Delete ref of navigation property runSummary for deviceManagement + description: Run summary for device management script. operationId: deviceManagement.deviceShellScripts_DeleteRefRunSummary parameters: - name: deviceShellScript-id @@ -17952,6 +18287,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Get userRunStates from deviceManagement + description: List of run states for this script across all users. operationId: deviceManagement.deviceShellScripts_ListUserRunStates parameters: - name: deviceShellScript-id @@ -18041,6 +18377,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Create new navigation property to userRunStates for deviceManagement + description: List of run states for this script across all users. operationId: deviceManagement.deviceShellScripts_CreateUserRunStates parameters: - name: deviceShellScript-id @@ -18072,6 +18409,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Get userRunStates from deviceManagement + description: List of run states for this script across all users. operationId: deviceManagement.deviceShellScripts_GetUserRunStates parameters: - name: deviceShellScript-id @@ -18137,6 +18475,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Update the navigation property userRunStates in deviceManagement + description: List of run states for this script across all users. operationId: deviceManagement.deviceShellScripts_UpdateUserRunStates parameters: - name: deviceShellScript-id @@ -18170,6 +18509,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Delete navigation property userRunStates for deviceManagement + description: List of run states for this script across all users. operationId: deviceManagement.deviceShellScripts_DeleteUserRunStates parameters: - name: deviceShellScript-id @@ -18202,6 +18542,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Get deviceRunStates from deviceManagement + description: List of run states for this script across all devices of specific user. operationId: deviceManagement.deviceShellScripts.userRunStates_ListDeviceRunStates parameters: - name: deviceShellScript-id @@ -18304,6 +18645,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Create new navigation property to deviceRunStates for deviceManagement + description: List of run states for this script across all devices of specific user. operationId: deviceManagement.deviceShellScripts.userRunStates_CreateDeviceRunStates parameters: - name: deviceShellScript-id @@ -18342,6 +18684,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Get deviceRunStates from deviceManagement + description: List of run states for this script across all devices of specific user. operationId: deviceManagement.deviceShellScripts.userRunStates_GetDeviceRunStates parameters: - name: deviceShellScript-id @@ -18417,6 +18760,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Update the navigation property deviceRunStates in deviceManagement + description: List of run states for this script across all devices of specific user. operationId: deviceManagement.deviceShellScripts.userRunStates_UpdateDeviceRunStates parameters: - name: deviceShellScript-id @@ -18457,6 +18801,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Delete navigation property deviceRunStates for deviceManagement + description: List of run states for this script across all devices of specific user. operationId: deviceManagement.deviceShellScripts.userRunStates_DeleteDeviceRunStates parameters: - name: deviceShellScript-id @@ -18496,6 +18841,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Get managedDevice from deviceManagement + description: The managed devices that executes the device management script. operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates_GetManagedDevice parameters: - name: deviceShellScript-id @@ -18717,6 +19063,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Get ref of managedDevice from deviceManagement + description: The managed devices that executes the device management script. operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates_GetRefManagedDevice parameters: - name: deviceShellScript-id @@ -18815,6 +19162,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Update the ref of navigation property managedDevice in deviceManagement + description: The managed devices that executes the device management script. operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates_SetRefManagedDevice parameters: - name: deviceShellScript-id @@ -18857,6 +19205,7 @@ paths: tags: - deviceManagement.deviceShellScript summary: Delete ref of navigation property managedDevice for deviceManagement + description: The managed devices that executes the device management script. operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates_DeleteRefManagedDevice parameters: - name: deviceShellScript-id @@ -18896,6 +19245,7 @@ paths: tags: - deviceManagement.embeddedSIMActivationCodePool summary: Get embeddedSIMActivationCodePools from deviceManagement + description: The embedded SIM activation code pools created by this account. operationId: deviceManagement_ListEmbeddedSIMActivationCodePools parameters: - $ref: '#/components/parameters/top' @@ -18986,6 +19336,7 @@ paths: tags: - deviceManagement.embeddedSIMActivationCodePool summary: Create new navigation property to embeddedSIMActivationCodePools for deviceManagement + description: The embedded SIM activation code pools created by this account. operationId: deviceManagement_CreateEmbeddedSIMActivationCodePools requestBody: description: New navigation property @@ -19009,6 +19360,7 @@ paths: tags: - deviceManagement.embeddedSIMActivationCodePool summary: Get embeddedSIMActivationCodePools from deviceManagement + description: The embedded SIM activation code pools created by this account. operationId: deviceManagement_GetEmbeddedSIMActivationCodePools parameters: - name: embeddedSIMActivationCodePool-id @@ -19074,6 +19426,7 @@ paths: tags: - deviceManagement.embeddedSIMActivationCodePool summary: Update the navigation property embeddedSIMActivationCodePools in deviceManagement + description: The embedded SIM activation code pools created by this account. operationId: deviceManagement_UpdateEmbeddedSIMActivationCodePools parameters: - name: embeddedSIMActivationCodePool-id @@ -19100,6 +19453,7 @@ paths: tags: - deviceManagement.embeddedSIMActivationCodePool summary: Delete navigation property embeddedSIMActivationCodePools for deviceManagement + description: The embedded SIM activation code pools created by this account. operationId: deviceManagement_DeleteEmbeddedSIMActivationCodePools parameters: - name: embeddedSIMActivationCodePool-id @@ -19125,6 +19479,7 @@ paths: tags: - deviceManagement.embeddedSIMActivationCodePool summary: Get assignments from deviceManagement + description: Navigational property to a list of targets to which this pool is assigned. operationId: deviceManagement.embeddedSIMActivationCodePools_ListAssignments parameters: - name: embeddedSIMActivationCodePool-id @@ -19206,6 +19561,7 @@ paths: tags: - deviceManagement.embeddedSIMActivationCodePool summary: Create new navigation property to assignments for deviceManagement + description: Navigational property to a list of targets to which this pool is assigned. operationId: deviceManagement.embeddedSIMActivationCodePools_CreateAssignments parameters: - name: embeddedSIMActivationCodePool-id @@ -19237,6 +19593,7 @@ paths: tags: - deviceManagement.embeddedSIMActivationCodePool summary: Get assignments from deviceManagement + description: Navigational property to a list of targets to which this pool is assigned. operationId: deviceManagement.embeddedSIMActivationCodePools_GetAssignments parameters: - name: embeddedSIMActivationCodePool-id @@ -19292,6 +19649,7 @@ paths: tags: - deviceManagement.embeddedSIMActivationCodePool summary: Update the navigation property assignments in deviceManagement + description: Navigational property to a list of targets to which this pool is assigned. operationId: deviceManagement.embeddedSIMActivationCodePools_UpdateAssignments parameters: - name: embeddedSIMActivationCodePool-id @@ -19325,6 +19683,7 @@ paths: tags: - deviceManagement.embeddedSIMActivationCodePool summary: Delete navigation property assignments for deviceManagement + description: Navigational property to a list of targets to which this pool is assigned. operationId: deviceManagement.embeddedSIMActivationCodePools_DeleteAssignments parameters: - name: embeddedSIMActivationCodePool-id @@ -19357,6 +19716,7 @@ paths: tags: - deviceManagement.embeddedSIMActivationCodePool summary: Get deviceStates from deviceManagement + description: Navigational property to a list of device states for this pool. operationId: deviceManagement.embeddedSIMActivationCodePools_ListDeviceStates parameters: - name: embeddedSIMActivationCodePool-id @@ -19459,6 +19819,7 @@ paths: tags: - deviceManagement.embeddedSIMActivationCodePool summary: Create new navigation property to deviceStates for deviceManagement + description: Navigational property to a list of device states for this pool. operationId: deviceManagement.embeddedSIMActivationCodePools_CreateDeviceStates parameters: - name: embeddedSIMActivationCodePool-id @@ -19490,6 +19851,7 @@ paths: tags: - deviceManagement.embeddedSIMActivationCodePool summary: Get deviceStates from deviceManagement + description: Navigational property to a list of device states for this pool. operationId: deviceManagement.embeddedSIMActivationCodePools_GetDeviceStates parameters: - name: embeddedSIMActivationCodePool-id @@ -19552,6 +19914,7 @@ paths: tags: - deviceManagement.embeddedSIMActivationCodePool summary: Update the navigation property deviceStates in deviceManagement + description: Navigational property to a list of device states for this pool. operationId: deviceManagement.embeddedSIMActivationCodePools_UpdateDeviceStates parameters: - name: embeddedSIMActivationCodePool-id @@ -19585,6 +19948,7 @@ paths: tags: - deviceManagement.embeddedSIMActivationCodePool summary: Delete navigation property deviceStates for deviceManagement + description: Navigational property to a list of device states for this pool. operationId: deviceManagement.embeddedSIMActivationCodePools_DeleteDeviceStates parameters: - name: embeddedSIMActivationCodePool-id @@ -19617,6 +19981,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Get groupPolicyConfigurations from deviceManagement + description: The group policy configurations created by this account. operationId: deviceManagement_ListGroupPolicyConfigurations parameters: - $ref: '#/components/parameters/top' @@ -19707,6 +20072,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Create new navigation property to groupPolicyConfigurations for deviceManagement + description: The group policy configurations created by this account. operationId: deviceManagement_CreateGroupPolicyConfigurations requestBody: description: New navigation property @@ -19730,6 +20096,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Get groupPolicyConfigurations from deviceManagement + description: The group policy configurations created by this account. operationId: deviceManagement_GetGroupPolicyConfigurations parameters: - name: groupPolicyConfiguration-id @@ -19795,6 +20162,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Update the navigation property groupPolicyConfigurations in deviceManagement + description: The group policy configurations created by this account. operationId: deviceManagement_UpdateGroupPolicyConfigurations parameters: - name: groupPolicyConfiguration-id @@ -19821,6 +20189,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Delete navigation property groupPolicyConfigurations for deviceManagement + description: The group policy configurations created by this account. operationId: deviceManagement_DeleteGroupPolicyConfigurations parameters: - name: groupPolicyConfiguration-id @@ -19846,6 +20215,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Get assignments from deviceManagement + description: The list of group assignments for the configuration. operationId: deviceManagement.groupPolicyConfigurations_ListAssignments parameters: - name: groupPolicyConfiguration-id @@ -19930,6 +20300,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Create new navigation property to assignments for deviceManagement + description: The list of group assignments for the configuration. operationId: deviceManagement.groupPolicyConfigurations_CreateAssignments parameters: - name: groupPolicyConfiguration-id @@ -19961,6 +20332,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Get assignments from deviceManagement + description: The list of group assignments for the configuration. operationId: deviceManagement.groupPolicyConfigurations_GetAssignments parameters: - name: groupPolicyConfiguration-id @@ -20017,6 +20389,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Update the navigation property assignments in deviceManagement + description: The list of group assignments for the configuration. operationId: deviceManagement.groupPolicyConfigurations_UpdateAssignments parameters: - name: groupPolicyConfiguration-id @@ -20050,6 +20423,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Delete navigation property assignments for deviceManagement + description: The list of group assignments for the configuration. operationId: deviceManagement.groupPolicyConfigurations_DeleteAssignments parameters: - name: groupPolicyConfiguration-id @@ -20082,6 +20456,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Get definitionValues from deviceManagement + description: The list of enabled or disabled group policy definition values for the configuration. operationId: deviceManagement.groupPolicyConfigurations_ListDefinitionValues parameters: - name: groupPolicyConfiguration-id @@ -20176,6 +20551,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Create new navigation property to definitionValues for deviceManagement + description: The list of enabled or disabled group policy definition values for the configuration. operationId: deviceManagement.groupPolicyConfigurations_CreateDefinitionValues parameters: - name: groupPolicyConfiguration-id @@ -20207,6 +20583,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Get definitionValues from deviceManagement + description: The list of enabled or disabled group policy definition values for the configuration. operationId: deviceManagement.groupPolicyConfigurations_GetDefinitionValues parameters: - name: groupPolicyConfiguration-id @@ -20280,6 +20657,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Update the navigation property definitionValues in deviceManagement + description: The list of enabled or disabled group policy definition values for the configuration. operationId: deviceManagement.groupPolicyConfigurations_UpdateDefinitionValues parameters: - name: groupPolicyConfiguration-id @@ -20313,6 +20691,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Delete navigation property definitionValues for deviceManagement + description: The list of enabled or disabled group policy definition values for the configuration. operationId: deviceManagement.groupPolicyConfigurations_DeleteDefinitionValues parameters: - name: groupPolicyConfiguration-id @@ -20345,6 +20724,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Get definition from deviceManagement + description: The associated group policy definition with the value. operationId: deviceManagement.groupPolicyConfigurations.definitionValues_GetDefinition parameters: - name: groupPolicyConfiguration-id @@ -20430,6 +20810,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Get ref of definition from deviceManagement + description: The associated group policy definition with the value. operationId: deviceManagement.groupPolicyConfigurations.definitionValues_GetRefDefinition parameters: - name: groupPolicyConfiguration-id @@ -20476,6 +20857,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Update the ref of navigation property definition in deviceManagement + description: The associated group policy definition with the value. operationId: deviceManagement.groupPolicyConfigurations.definitionValues_SetRefDefinition parameters: - name: groupPolicyConfiguration-id @@ -20511,6 +20893,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Delete ref of navigation property definition for deviceManagement + description: The associated group policy definition with the value. operationId: deviceManagement.groupPolicyConfigurations.definitionValues_DeleteRefDefinition parameters: - name: groupPolicyConfiguration-id @@ -20543,6 +20926,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Get presentationValues from deviceManagement + description: The associated group policy presentation values with the definition value. operationId: deviceManagement.groupPolicyConfigurations.definitionValues_ListPresentationValues parameters: - name: groupPolicyConfiguration-id @@ -20638,6 +21022,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Create new navigation property to presentationValues for deviceManagement + description: The associated group policy presentation values with the definition value. operationId: deviceManagement.groupPolicyConfigurations.definitionValues_CreatePresentationValues parameters: - name: groupPolicyConfiguration-id @@ -20676,6 +21061,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Get presentationValues from deviceManagement + description: The associated group policy presentation values with the definition value. operationId: deviceManagement.groupPolicyConfigurations.definitionValues_GetPresentationValues parameters: - name: groupPolicyConfiguration-id @@ -20756,6 +21142,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Update the navigation property presentationValues in deviceManagement + description: The associated group policy presentation values with the definition value. operationId: deviceManagement.groupPolicyConfigurations.definitionValues_UpdatePresentationValues parameters: - name: groupPolicyConfiguration-id @@ -20796,6 +21183,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Delete navigation property presentationValues for deviceManagement + description: The associated group policy presentation values with the definition value. operationId: deviceManagement.groupPolicyConfigurations.definitionValues_DeletePresentationValues parameters: - name: groupPolicyConfiguration-id @@ -20835,6 +21223,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Get definitionValue from deviceManagement + description: The group policy definition value associated with the presentation value. operationId: deviceManagement.groupPolicyConfigurations.definitionValues.presentationValues_GetDefinitionValue parameters: - name: groupPolicyConfiguration-id @@ -20918,6 +21307,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Get ref of definitionValue from deviceManagement + description: The group policy definition value associated with the presentation value. operationId: deviceManagement.groupPolicyConfigurations.definitionValues.presentationValues_GetRefDefinitionValue parameters: - name: groupPolicyConfiguration-id @@ -20968,6 +21358,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Update the ref of navigation property definitionValue in deviceManagement + description: The group policy definition value associated with the presentation value. operationId: deviceManagement.groupPolicyConfigurations.definitionValues.presentationValues_SetRefDefinitionValue parameters: - name: groupPolicyConfiguration-id @@ -21010,6 +21401,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Delete ref of navigation property definitionValue for deviceManagement + description: The group policy definition value associated with the presentation value. operationId: deviceManagement.groupPolicyConfigurations.definitionValues.presentationValues_DeleteRefDefinitionValue parameters: - name: groupPolicyConfiguration-id @@ -21049,6 +21441,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Get presentation from deviceManagement + description: The group policy presentation associated with the presentation value. operationId: deviceManagement.groupPolicyConfigurations.definitionValues.presentationValues_GetPresentation parameters: - name: groupPolicyConfiguration-id @@ -21122,6 +21515,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Get ref of presentation from deviceManagement + description: The group policy presentation associated with the presentation value. operationId: deviceManagement.groupPolicyConfigurations.definitionValues.presentationValues_GetRefPresentation parameters: - name: groupPolicyConfiguration-id @@ -21166,6 +21560,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Update the ref of navigation property presentation in deviceManagement + description: The group policy presentation associated with the presentation value. operationId: deviceManagement.groupPolicyConfigurations.definitionValues.presentationValues_SetRefPresentation parameters: - name: groupPolicyConfiguration-id @@ -21208,6 +21603,7 @@ paths: tags: - deviceManagement.groupPolicyConfiguration summary: Delete ref of navigation property presentation for deviceManagement + description: The group policy presentation associated with the presentation value. operationId: deviceManagement.groupPolicyConfigurations.definitionValues.presentationValues_DeleteRefPresentation parameters: - name: groupPolicyConfiguration-id @@ -21247,6 +21643,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Get intents from deviceManagement + description: The device management intents operationId: deviceManagement_ListIntents parameters: - $ref: '#/components/parameters/top' @@ -21352,6 +21749,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Create new navigation property to intents for deviceManagement + description: The device management intents operationId: deviceManagement_CreateIntents requestBody: description: New navigation property @@ -21375,6 +21773,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Get intents from deviceManagement + description: The device management intents operationId: deviceManagement_GetIntents parameters: - name: deviceManagementIntent-id @@ -21477,6 +21876,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Update the navigation property intents in deviceManagement + description: The device management intents operationId: deviceManagement_UpdateIntents parameters: - name: deviceManagementIntent-id @@ -21503,6 +21903,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Delete navigation property intents for deviceManagement + description: The device management intents operationId: deviceManagement_DeleteIntents parameters: - name: deviceManagementIntent-id @@ -21528,6 +21929,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Get assignments from deviceManagement + description: Collection of assignments operationId: deviceManagement.intents_ListAssignments parameters: - name: deviceManagementIntent-id @@ -21609,6 +22011,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Create new navigation property to assignments for deviceManagement + description: Collection of assignments operationId: deviceManagement.intents_CreateAssignments parameters: - name: deviceManagementIntent-id @@ -21640,6 +22043,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Get assignments from deviceManagement + description: Collection of assignments operationId: deviceManagement.intents_GetAssignments parameters: - name: deviceManagementIntent-id @@ -21695,6 +22099,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Update the navigation property assignments in deviceManagement + description: Collection of assignments operationId: deviceManagement.intents_UpdateAssignments parameters: - name: deviceManagementIntent-id @@ -21728,6 +22133,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Delete navigation property assignments for deviceManagement + description: Collection of assignments operationId: deviceManagement.intents_DeleteAssignments parameters: - name: deviceManagementIntent-id @@ -21760,6 +22166,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Get categories from deviceManagement + description: Collection of setting categories within the intent operationId: deviceManagement.intents_ListCategories parameters: - name: deviceManagementIntent-id @@ -21848,6 +22255,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Create new navigation property to categories for deviceManagement + description: Collection of setting categories within the intent operationId: deviceManagement.intents_CreateCategories parameters: - name: deviceManagementIntent-id @@ -21879,6 +22287,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Get categories from deviceManagement + description: Collection of setting categories within the intent operationId: deviceManagement.intents_GetCategories parameters: - name: deviceManagementIntent-id @@ -21950,6 +22359,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Update the navigation property categories in deviceManagement + description: Collection of setting categories within the intent operationId: deviceManagement.intents_UpdateCategories parameters: - name: deviceManagementIntent-id @@ -21983,6 +22393,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Delete navigation property categories for deviceManagement + description: Collection of setting categories within the intent operationId: deviceManagement.intents_DeleteCategories parameters: - name: deviceManagementIntent-id @@ -22015,6 +22426,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Get settings from deviceManagement + description: The settings this category contains operationId: deviceManagement.intents.categories_ListSettings parameters: - name: deviceManagementIntent-id @@ -22106,6 +22518,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Create new navigation property to settings for deviceManagement + description: The settings this category contains operationId: deviceManagement.intents.categories_CreateSettings parameters: - name: deviceManagementIntent-id @@ -22144,6 +22557,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Get settings from deviceManagement + description: The settings this category contains operationId: deviceManagement.intents.categories_GetSettings parameters: - name: deviceManagementIntent-id @@ -22207,6 +22621,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Update the navigation property settings in deviceManagement + description: The settings this category contains operationId: deviceManagement.intents.categories_UpdateSettings parameters: - name: deviceManagementIntent-id @@ -22247,6 +22662,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Delete navigation property settings for deviceManagement + description: The settings this category contains operationId: deviceManagement.intents.categories_DeleteSettings parameters: - name: deviceManagementIntent-id @@ -22286,6 +22702,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Get deviceSettingStateSummaries from deviceManagement + description: Collection of settings and their states and counts of devices that belong to corresponding state for all settings within the intent operationId: deviceManagement.intents_ListDeviceSettingStateSummaries parameters: - name: deviceManagementIntent-id @@ -22385,6 +22802,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Create new navigation property to deviceSettingStateSummaries for deviceManagement + description: Collection of settings and their states and counts of devices that belong to corresponding state for all settings within the intent operationId: deviceManagement.intents_CreateDeviceSettingStateSummaries parameters: - name: deviceManagementIntent-id @@ -22416,6 +22834,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Get deviceSettingStateSummaries from deviceManagement + description: Collection of settings and their states and counts of devices that belong to corresponding state for all settings within the intent operationId: deviceManagement.intents_GetDeviceSettingStateSummaries parameters: - name: deviceManagementIntent-id @@ -22477,6 +22896,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Update the navigation property deviceSettingStateSummaries in deviceManagement + description: Collection of settings and their states and counts of devices that belong to corresponding state for all settings within the intent operationId: deviceManagement.intents_UpdateDeviceSettingStateSummaries parameters: - name: deviceManagementIntent-id @@ -22510,6 +22930,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Delete navigation property deviceSettingStateSummaries for deviceManagement + description: Collection of settings and their states and counts of devices that belong to corresponding state for all settings within the intent operationId: deviceManagement.intents_DeleteDeviceSettingStateSummaries parameters: - name: deviceManagementIntent-id @@ -22542,6 +22963,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Get deviceStates from deviceManagement + description: Collection of states of all devices that the intent is applied to operationId: deviceManagement.intents_ListDeviceStates parameters: - name: deviceManagementIntent-id @@ -22638,6 +23060,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Create new navigation property to deviceStates for deviceManagement + description: Collection of states of all devices that the intent is applied to operationId: deviceManagement.intents_CreateDeviceStates parameters: - name: deviceManagementIntent-id @@ -22669,6 +23092,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Get deviceStates from deviceManagement + description: Collection of states of all devices that the intent is applied to operationId: deviceManagement.intents_GetDeviceStates parameters: - name: deviceManagementIntent-id @@ -22729,6 +23153,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Update the navigation property deviceStates in deviceManagement + description: Collection of states of all devices that the intent is applied to operationId: deviceManagement.intents_UpdateDeviceStates parameters: - name: deviceManagementIntent-id @@ -22762,6 +23187,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Delete navigation property deviceStates for deviceManagement + description: Collection of states of all devices that the intent is applied to operationId: deviceManagement.intents_DeleteDeviceStates parameters: - name: deviceManagementIntent-id @@ -22794,6 +23220,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Get deviceStateSummary from deviceManagement + description: A summary of device states and counts of devices that belong to corresponding state for all devices that the intent is applied to operationId: deviceManagement.intents_GetDeviceStateSummary parameters: - name: deviceManagementIntent-id @@ -22847,6 +23274,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Update the navigation property deviceStateSummary in deviceManagement + description: A summary of device states and counts of devices that belong to corresponding state for all devices that the intent is applied to operationId: deviceManagement.intents_UpdateDeviceStateSummary parameters: - name: deviceManagementIntent-id @@ -22873,6 +23301,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Delete navigation property deviceStateSummary for deviceManagement + description: A summary of device states and counts of devices that belong to corresponding state for all devices that the intent is applied to operationId: deviceManagement.intents_DeleteDeviceStateSummary parameters: - name: deviceManagementIntent-id @@ -22898,6 +23327,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Get settings from deviceManagement + description: Collection of all settings to be applied operationId: deviceManagement.intents_ListSettings parameters: - name: deviceManagementIntent-id @@ -22982,6 +23412,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Create new navigation property to settings for deviceManagement + description: Collection of all settings to be applied operationId: deviceManagement.intents_CreateSettings parameters: - name: deviceManagementIntent-id @@ -23013,6 +23444,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Get settings from deviceManagement + description: Collection of all settings to be applied operationId: deviceManagement.intents_GetSettings parameters: - name: deviceManagementIntent-id @@ -23069,6 +23501,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Update the navigation property settings in deviceManagement + description: Collection of all settings to be applied operationId: deviceManagement.intents_UpdateSettings parameters: - name: deviceManagementIntent-id @@ -23102,6 +23535,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Delete navigation property settings for deviceManagement + description: Collection of all settings to be applied operationId: deviceManagement.intents_DeleteSettings parameters: - name: deviceManagementIntent-id @@ -23134,6 +23568,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Get userStates from deviceManagement + description: Collection of states of all users that the intent is applied to operationId: deviceManagement.intents_ListUserStates parameters: - name: deviceManagementIntent-id @@ -23227,6 +23662,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Create new navigation property to userStates for deviceManagement + description: Collection of states of all users that the intent is applied to operationId: deviceManagement.intents_CreateUserStates parameters: - name: deviceManagementIntent-id @@ -23258,6 +23694,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Get userStates from deviceManagement + description: Collection of states of all users that the intent is applied to operationId: deviceManagement.intents_GetUserStates parameters: - name: deviceManagementIntent-id @@ -23317,6 +23754,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Update the navigation property userStates in deviceManagement + description: Collection of states of all users that the intent is applied to operationId: deviceManagement.intents_UpdateUserStates parameters: - name: deviceManagementIntent-id @@ -23350,6 +23788,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Delete navigation property userStates for deviceManagement + description: Collection of states of all users that the intent is applied to operationId: deviceManagement.intents_DeleteUserStates parameters: - name: deviceManagementIntent-id @@ -23382,6 +23821,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Get userStateSummary from deviceManagement + description: A summary of user states and counts of users that belong to corresponding state for all users that the intent is applied to operationId: deviceManagement.intents_GetUserStateSummary parameters: - name: deviceManagementIntent-id @@ -23434,6 +23874,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Update the navigation property userStateSummary in deviceManagement + description: A summary of user states and counts of users that belong to corresponding state for all users that the intent is applied to operationId: deviceManagement.intents_UpdateUserStateSummary parameters: - name: deviceManagementIntent-id @@ -23460,6 +23901,7 @@ paths: tags: - deviceManagement.deviceManagementIntent summary: Delete navigation property userStateSummary for deviceManagement + description: A summary of user states and counts of users that belong to corresponding state for all users that the intent is applied to operationId: deviceManagement.intents_DeleteUserStateSummary parameters: - name: deviceManagementIntent-id @@ -23485,6 +23927,7 @@ paths: tags: - deviceManagement.macOSSoftwareUpdateAccountSummary summary: Get macOSSoftwareUpdateAccountSummaries from deviceManagement + description: The MacOS software update account summaries for this account. operationId: deviceManagement_ListMacOSSoftwareUpdateAccountSummaries parameters: - $ref: '#/components/parameters/top' @@ -23588,6 +24031,7 @@ paths: tags: - deviceManagement.macOSSoftwareUpdateAccountSummary summary: Create new navigation property to macOSSoftwareUpdateAccountSummaries for deviceManagement + description: The MacOS software update account summaries for this account. operationId: deviceManagement_CreateMacOSSoftwareUpdateAccountSummaries requestBody: description: New navigation property @@ -23611,6 +24055,7 @@ paths: tags: - deviceManagement.macOSSoftwareUpdateAccountSummary summary: Get macOSSoftwareUpdateAccountSummaries from deviceManagement + description: The MacOS software update account summaries for this account. operationId: deviceManagement_GetMacOSSoftwareUpdateAccountSummaries parameters: - name: macOSSoftwareUpdateAccountSummary-id @@ -23675,6 +24120,7 @@ paths: tags: - deviceManagement.macOSSoftwareUpdateAccountSummary summary: Update the navigation property macOSSoftwareUpdateAccountSummaries in deviceManagement + description: The MacOS software update account summaries for this account. operationId: deviceManagement_UpdateMacOSSoftwareUpdateAccountSummaries parameters: - name: macOSSoftwareUpdateAccountSummary-id @@ -23701,6 +24147,7 @@ paths: tags: - deviceManagement.macOSSoftwareUpdateAccountSummary summary: Delete navigation property macOSSoftwareUpdateAccountSummaries for deviceManagement + description: The MacOS software update account summaries for this account. operationId: deviceManagement_DeleteMacOSSoftwareUpdateAccountSummaries parameters: - name: macOSSoftwareUpdateAccountSummary-id @@ -23726,6 +24173,7 @@ paths: tags: - deviceManagement.macOSSoftwareUpdateAccountSummary summary: Get categorySummaries from deviceManagement + description: Summary of the updates by category. operationId: deviceManagement.macOSSoftwareUpdateAccountSummaries_ListCategorySummaries parameters: - name: macOSSoftwareUpdateAccountSummary-id @@ -23830,6 +24278,7 @@ paths: tags: - deviceManagement.macOSSoftwareUpdateAccountSummary summary: Create new navigation property to categorySummaries for deviceManagement + description: Summary of the updates by category. operationId: deviceManagement.macOSSoftwareUpdateAccountSummaries_CreateCategorySummaries parameters: - name: macOSSoftwareUpdateAccountSummary-id @@ -23861,6 +24310,7 @@ paths: tags: - deviceManagement.macOSSoftwareUpdateAccountSummary summary: Get categorySummaries from deviceManagement + description: Summary of the updates by category. operationId: deviceManagement.macOSSoftwareUpdateAccountSummaries_GetCategorySummaries parameters: - name: macOSSoftwareUpdateAccountSummary-id @@ -23931,6 +24381,7 @@ paths: tags: - deviceManagement.macOSSoftwareUpdateAccountSummary summary: Update the navigation property categorySummaries in deviceManagement + description: Summary of the updates by category. operationId: deviceManagement.macOSSoftwareUpdateAccountSummaries_UpdateCategorySummaries parameters: - name: macOSSoftwareUpdateAccountSummary-id @@ -23964,6 +24415,7 @@ paths: tags: - deviceManagement.macOSSoftwareUpdateAccountSummary summary: Delete navigation property categorySummaries for deviceManagement + description: Summary of the updates by category. operationId: deviceManagement.macOSSoftwareUpdateAccountSummaries_DeleteCategorySummaries parameters: - name: macOSSoftwareUpdateAccountSummary-id @@ -23996,6 +24448,7 @@ paths: tags: - deviceManagement.macOSSoftwareUpdateAccountSummary summary: Get updateStateSummaries from deviceManagement + description: Summary of the update states. operationId: deviceManagement.macOSSoftwareUpdateAccountSummaries.categorySummaries_ListUpdateStateSummaries parameters: - name: macOSSoftwareUpdateAccountSummary-id @@ -24099,6 +24552,7 @@ paths: tags: - deviceManagement.macOSSoftwareUpdateAccountSummary summary: Create new navigation property to updateStateSummaries for deviceManagement + description: Summary of the update states. operationId: deviceManagement.macOSSoftwareUpdateAccountSummaries.categorySummaries_CreateUpdateStateSummaries parameters: - name: macOSSoftwareUpdateAccountSummary-id @@ -24137,6 +24591,7 @@ paths: tags: - deviceManagement.macOSSoftwareUpdateAccountSummary summary: Get updateStateSummaries from deviceManagement + description: Summary of the update states. operationId: deviceManagement.macOSSoftwareUpdateAccountSummaries.categorySummaries_GetUpdateStateSummaries parameters: - name: macOSSoftwareUpdateAccountSummary-id @@ -24204,6 +24659,7 @@ paths: tags: - deviceManagement.macOSSoftwareUpdateAccountSummary summary: Update the navigation property updateStateSummaries in deviceManagement + description: Summary of the update states. operationId: deviceManagement.macOSSoftwareUpdateAccountSummaries.categorySummaries_UpdateUpdateStateSummaries parameters: - name: macOSSoftwareUpdateAccountSummary-id @@ -24244,6 +24700,7 @@ paths: tags: - deviceManagement.macOSSoftwareUpdateAccountSummary summary: Delete navigation property updateStateSummaries for deviceManagement + description: Summary of the update states. operationId: deviceManagement.macOSSoftwareUpdateAccountSummaries.categorySummaries_DeleteUpdateStateSummaries parameters: - name: macOSSoftwareUpdateAccountSummary-id @@ -24283,6 +24740,7 @@ paths: tags: - deviceManagement.managedDeviceEncryptionState summary: Get managedDeviceEncryptionStates from deviceManagement + description: Encryption report for devices in this account operationId: deviceManagement_ListManagedDeviceEncryptionStates parameters: - $ref: '#/components/parameters/top' @@ -24387,6 +24845,7 @@ paths: tags: - deviceManagement.managedDeviceEncryptionState summary: Create new navigation property to managedDeviceEncryptionStates for deviceManagement + description: Encryption report for devices in this account operationId: deviceManagement_CreateManagedDeviceEncryptionStates requestBody: description: New navigation property @@ -24410,6 +24869,7 @@ paths: tags: - deviceManagement.managedDeviceEncryptionState summary: Get managedDeviceEncryptionStates from deviceManagement + description: Encryption report for devices in this account operationId: deviceManagement_GetManagedDeviceEncryptionStates parameters: - name: managedDeviceEncryptionState-id @@ -24468,6 +24928,7 @@ paths: tags: - deviceManagement.managedDeviceEncryptionState summary: Update the navigation property managedDeviceEncryptionStates in deviceManagement + description: Encryption report for devices in this account operationId: deviceManagement_UpdateManagedDeviceEncryptionStates parameters: - name: managedDeviceEncryptionState-id @@ -24494,6 +24955,7 @@ paths: tags: - deviceManagement.managedDeviceEncryptionState summary: Delete navigation property managedDeviceEncryptionStates for deviceManagement + description: Encryption report for devices in this account operationId: deviceManagement_DeleteManagedDeviceEncryptionStates parameters: - name: managedDeviceEncryptionState-id @@ -24519,6 +24981,7 @@ paths: tags: - deviceManagement.managedDeviceOverview summary: Get managedDeviceOverview from deviceManagement + description: Device overview operationId: deviceManagement_GetManagedDeviceOverview parameters: - name: $select @@ -24567,6 +25030,7 @@ paths: tags: - deviceManagement.managedDeviceOverview summary: Get ref of managedDeviceOverview from deviceManagement + description: Device overview operationId: deviceManagement_GetRefManagedDeviceOverview responses: '200': @@ -24582,6 +25046,7 @@ paths: tags: - deviceManagement.managedDeviceOverview summary: Update the ref of navigation property managedDeviceOverview in deviceManagement + description: Device overview operationId: deviceManagement_SetRefManagedDeviceOverview requestBody: description: New navigation property ref values @@ -24602,6 +25067,7 @@ paths: tags: - deviceManagement.managedDeviceOverview summary: Delete ref of navigation property managedDeviceOverview for deviceManagement + description: Device overview operationId: deviceManagement_DeleteRefManagedDeviceOverview parameters: - name: If-Match @@ -24620,6 +25086,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get managedDevices from deviceManagement + description: The list of managed devices. operationId: deviceManagement_ListManagedDevices parameters: - $ref: '#/components/parameters/top' @@ -24945,6 +25412,7 @@ paths: tags: - deviceManagement.managedDevice summary: Create new navigation property to managedDevices for deviceManagement + description: The list of managed devices. operationId: deviceManagement_CreateManagedDevices requestBody: description: New navigation property @@ -24968,6 +25436,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get managedDevices from deviceManagement + description: The list of managed devices. operationId: deviceManagement_GetManagedDevices parameters: - name: managedDevice-id @@ -25154,6 +25623,7 @@ paths: tags: - deviceManagement.managedDevice summary: Update the navigation property managedDevices in deviceManagement + description: The list of managed devices. operationId: deviceManagement_UpdateManagedDevices parameters: - name: managedDevice-id @@ -25180,6 +25650,7 @@ paths: tags: - deviceManagement.managedDevice summary: Delete navigation property managedDevices for deviceManagement + description: The list of managed devices. operationId: deviceManagement_DeleteManagedDevices parameters: - name: managedDevice-id @@ -25205,6 +25676,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get assignmentFilterEvaluationStatusDetails from deviceManagement + description: Managed device mobile app configuration states for this device. operationId: deviceManagement.managedDevices_ListAssignmentFilterEvaluationStatusDetails parameters: - name: managedDevice-id @@ -25286,6 +25758,7 @@ paths: tags: - deviceManagement.managedDevice summary: Create new navigation property to assignmentFilterEvaluationStatusDetails for deviceManagement + description: Managed device mobile app configuration states for this device. operationId: deviceManagement.managedDevices_CreateAssignmentFilterEvaluationStatusDetails parameters: - name: managedDevice-id @@ -25317,6 +25790,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get assignmentFilterEvaluationStatusDetails from deviceManagement + description: Managed device mobile app configuration states for this device. operationId: deviceManagement.managedDevices_GetAssignmentFilterEvaluationStatusDetails parameters: - name: managedDevice-id @@ -25372,6 +25846,7 @@ paths: tags: - deviceManagement.managedDevice summary: Update the navigation property assignmentFilterEvaluationStatusDetails in deviceManagement + description: Managed device mobile app configuration states for this device. operationId: deviceManagement.managedDevices_UpdateAssignmentFilterEvaluationStatusDetails parameters: - name: managedDevice-id @@ -25405,6 +25880,7 @@ paths: tags: - deviceManagement.managedDevice summary: Delete navigation property assignmentFilterEvaluationStatusDetails for deviceManagement + description: Managed device mobile app configuration states for this device. operationId: deviceManagement.managedDevices_DeleteAssignmentFilterEvaluationStatusDetails parameters: - name: managedDevice-id @@ -25437,6 +25913,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get detectedApps from deviceManagement + description: All applications currently installed on the device operationId: deviceManagement.managedDevices_ListDetectedApps parameters: - name: managedDevice-id @@ -25530,6 +26007,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get ref of detectedApps from deviceManagement + description: All applications currently installed on the device operationId: deviceManagement.managedDevices_ListRefDetectedApps parameters: - name: managedDevice-id @@ -25592,6 +26070,7 @@ paths: tags: - deviceManagement.managedDevice summary: Create new navigation property ref to detectedApps for deviceManagement + description: All applications currently installed on the device operationId: deviceManagement.managedDevices_CreateRefDetectedApps parameters: - name: managedDevice-id @@ -25627,6 +26106,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get deviceCategory from deviceManagement + description: Device category operationId: deviceManagement.managedDevices_GetDeviceCategory parameters: - name: managedDevice-id @@ -25677,6 +26157,7 @@ paths: tags: - deviceManagement.managedDevice summary: Update the navigation property deviceCategory in deviceManagement + description: Device category operationId: deviceManagement.managedDevices_UpdateDeviceCategory parameters: - name: managedDevice-id @@ -25703,6 +26184,7 @@ paths: tags: - deviceManagement.managedDevice summary: Delete navigation property deviceCategory for deviceManagement + description: Device category operationId: deviceManagement.managedDevices_DeleteDeviceCategory parameters: - name: managedDevice-id @@ -25728,6 +26210,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get deviceCompliancePolicyStates from deviceManagement + description: Device compliance policy states for this device. operationId: deviceManagement.managedDevices_ListDeviceCompliancePolicyStates parameters: - name: managedDevice-id @@ -25830,6 +26313,7 @@ paths: tags: - deviceManagement.managedDevice summary: Create new navigation property to deviceCompliancePolicyStates for deviceManagement + description: Device compliance policy states for this device. operationId: deviceManagement.managedDevices_CreateDeviceCompliancePolicyStates parameters: - name: managedDevice-id @@ -25861,6 +26345,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get deviceCompliancePolicyStates from deviceManagement + description: Device compliance policy states for this device. operationId: deviceManagement.managedDevices_GetDeviceCompliancePolicyStates parameters: - name: managedDevice-id @@ -25923,6 +26408,7 @@ paths: tags: - deviceManagement.managedDevice summary: Update the navigation property deviceCompliancePolicyStates in deviceManagement + description: Device compliance policy states for this device. operationId: deviceManagement.managedDevices_UpdateDeviceCompliancePolicyStates parameters: - name: managedDevice-id @@ -25956,6 +26442,7 @@ paths: tags: - deviceManagement.managedDevice summary: Delete navigation property deviceCompliancePolicyStates for deviceManagement + description: Device compliance policy states for this device. operationId: deviceManagement.managedDevices_DeleteDeviceCompliancePolicyStates parameters: - name: managedDevice-id @@ -25988,6 +26475,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get deviceConfigurationStates from deviceManagement + description: Device configuration states for this device. operationId: deviceManagement.managedDevices_ListDeviceConfigurationStates parameters: - name: managedDevice-id @@ -26090,6 +26578,7 @@ paths: tags: - deviceManagement.managedDevice summary: Create new navigation property to deviceConfigurationStates for deviceManagement + description: Device configuration states for this device. operationId: deviceManagement.managedDevices_CreateDeviceConfigurationStates parameters: - name: managedDevice-id @@ -26121,6 +26610,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get deviceConfigurationStates from deviceManagement + description: Device configuration states for this device. operationId: deviceManagement.managedDevices_GetDeviceConfigurationStates parameters: - name: managedDevice-id @@ -26183,6 +26673,7 @@ paths: tags: - deviceManagement.managedDevice summary: Update the navigation property deviceConfigurationStates in deviceManagement + description: Device configuration states for this device. operationId: deviceManagement.managedDevices_UpdateDeviceConfigurationStates parameters: - name: managedDevice-id @@ -26216,6 +26707,7 @@ paths: tags: - deviceManagement.managedDevice summary: Delete navigation property deviceConfigurationStates for deviceManagement + description: Device configuration states for this device. operationId: deviceManagement.managedDevices_DeleteDeviceConfigurationStates parameters: - name: managedDevice-id @@ -26248,6 +26740,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get logCollectionRequests from deviceManagement + description: List of log collection requests operationId: deviceManagement.managedDevices_ListLogCollectionRequests parameters: - name: managedDevice-id @@ -26350,6 +26843,7 @@ paths: tags: - deviceManagement.managedDevice summary: Create new navigation property to logCollectionRequests for deviceManagement + description: List of log collection requests operationId: deviceManagement.managedDevices_CreateLogCollectionRequests parameters: - name: managedDevice-id @@ -26381,6 +26875,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get logCollectionRequests from deviceManagement + description: List of log collection requests operationId: deviceManagement.managedDevices_GetLogCollectionRequests parameters: - name: managedDevice-id @@ -26443,6 +26938,7 @@ paths: tags: - deviceManagement.managedDevice summary: Update the navigation property logCollectionRequests in deviceManagement + description: List of log collection requests operationId: deviceManagement.managedDevices_UpdateLogCollectionRequests parameters: - name: managedDevice-id @@ -26476,6 +26972,7 @@ paths: tags: - deviceManagement.managedDevice summary: Delete navigation property logCollectionRequests for deviceManagement + description: List of log collection requests operationId: deviceManagement.managedDevices_DeleteLogCollectionRequests parameters: - name: managedDevice-id @@ -26508,6 +27005,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get managedDeviceMobileAppConfigurationStates from deviceManagement + description: Managed device mobile app configuration states for this device. operationId: deviceManagement.managedDevices_ListManagedDeviceMobileAppConfigurationStates parameters: - name: managedDevice-id @@ -26610,6 +27108,7 @@ paths: tags: - deviceManagement.managedDevice summary: Create new navigation property to managedDeviceMobileAppConfigurationStates for deviceManagement + description: Managed device mobile app configuration states for this device. operationId: deviceManagement.managedDevices_CreateManagedDeviceMobileAppConfigurationStates parameters: - name: managedDevice-id @@ -26641,6 +27140,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get managedDeviceMobileAppConfigurationStates from deviceManagement + description: Managed device mobile app configuration states for this device. operationId: deviceManagement.managedDevices_GetManagedDeviceMobileAppConfigurationStates parameters: - name: managedDevice-id @@ -26703,6 +27203,7 @@ paths: tags: - deviceManagement.managedDevice summary: Update the navigation property managedDeviceMobileAppConfigurationStates in deviceManagement + description: Managed device mobile app configuration states for this device. operationId: deviceManagement.managedDevices_UpdateManagedDeviceMobileAppConfigurationStates parameters: - name: managedDevice-id @@ -26736,6 +27237,7 @@ paths: tags: - deviceManagement.managedDevice summary: Delete navigation property managedDeviceMobileAppConfigurationStates for deviceManagement + description: Managed device mobile app configuration states for this device. operationId: deviceManagement.managedDevices_DeleteManagedDeviceMobileAppConfigurationStates parameters: - name: managedDevice-id @@ -26768,6 +27270,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get securityBaselineStates from deviceManagement + description: Security baseline states for this device. operationId: deviceManagement.managedDevices_ListSecurityBaselineStates parameters: - name: managedDevice-id @@ -26860,6 +27363,7 @@ paths: tags: - deviceManagement.managedDevice summary: Create new navigation property to securityBaselineStates for deviceManagement + description: Security baseline states for this device. operationId: deviceManagement.managedDevices_CreateSecurityBaselineStates parameters: - name: managedDevice-id @@ -26891,6 +27395,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get securityBaselineStates from deviceManagement + description: Security baseline states for this device. operationId: deviceManagement.managedDevices_GetSecurityBaselineStates parameters: - name: managedDevice-id @@ -26957,6 +27462,7 @@ paths: tags: - deviceManagement.managedDevice summary: Update the navigation property securityBaselineStates in deviceManagement + description: Security baseline states for this device. operationId: deviceManagement.managedDevices_UpdateSecurityBaselineStates parameters: - name: managedDevice-id @@ -26990,6 +27496,7 @@ paths: tags: - deviceManagement.managedDevice summary: Delete navigation property securityBaselineStates for deviceManagement + description: Security baseline states for this device. operationId: deviceManagement.managedDevices_DeleteSecurityBaselineStates parameters: - name: managedDevice-id @@ -27022,6 +27529,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get settingStates from deviceManagement + description: The security baseline state for different settings for a device operationId: deviceManagement.managedDevices.securityBaselineStates_ListSettingStates parameters: - name: managedDevice-id @@ -27131,6 +27639,7 @@ paths: tags: - deviceManagement.managedDevice summary: Create new navigation property to settingStates for deviceManagement + description: The security baseline state for different settings for a device operationId: deviceManagement.managedDevices.securityBaselineStates_CreateSettingStates parameters: - name: managedDevice-id @@ -27169,6 +27678,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get settingStates from deviceManagement + description: The security baseline state for different settings for a device operationId: deviceManagement.managedDevices.securityBaselineStates_GetSettingStates parameters: - name: managedDevice-id @@ -27238,6 +27748,7 @@ paths: tags: - deviceManagement.managedDevice summary: Update the navigation property settingStates in deviceManagement + description: The security baseline state for different settings for a device operationId: deviceManagement.managedDevices.securityBaselineStates_UpdateSettingStates parameters: - name: managedDevice-id @@ -27278,6 +27789,7 @@ paths: tags: - deviceManagement.managedDevice summary: Delete navigation property settingStates for deviceManagement + description: The security baseline state for different settings for a device operationId: deviceManagement.managedDevices.securityBaselineStates_DeleteSettingStates parameters: - name: managedDevice-id @@ -27317,6 +27829,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get users from deviceManagement + description: The primary users associated with the managed device. operationId: deviceManagement.managedDevices_ListUsers parameters: - name: managedDevice-id @@ -27742,6 +28255,7 @@ paths: tags: - deviceManagement.managedDevice summary: Create new navigation property to users for deviceManagement + description: The primary users associated with the managed device. operationId: deviceManagement.managedDevices_CreateUsers parameters: - name: managedDevice-id @@ -27773,6 +28287,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get users from deviceManagement + description: The primary users associated with the managed device. operationId: deviceManagement.managedDevices_GetUsers parameters: - name: managedDevice-id @@ -28330,6 +28845,7 @@ paths: tags: - deviceManagement.managedDevice summary: Update the navigation property users in deviceManagement + description: The primary users associated with the managed device. operationId: deviceManagement.managedDevices_UpdateUsers parameters: - name: managedDevice-id @@ -28363,6 +28879,7 @@ paths: tags: - deviceManagement.managedDevice summary: Delete navigation property users for deviceManagement + description: The primary users associated with the managed device. operationId: deviceManagement.managedDevices_DeleteUsers parameters: - name: managedDevice-id @@ -28395,6 +28912,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get windowsProtectionState from deviceManagement + description: The device protection status. operationId: deviceManagement.managedDevices_GetWindowsProtectionState parameters: - name: managedDevice-id @@ -28469,6 +28987,7 @@ paths: tags: - deviceManagement.managedDevice summary: Update the navigation property windowsProtectionState in deviceManagement + description: The device protection status. operationId: deviceManagement.managedDevices_UpdateWindowsProtectionState parameters: - name: managedDevice-id @@ -28495,6 +29014,7 @@ paths: tags: - deviceManagement.managedDevice summary: Delete navigation property windowsProtectionState for deviceManagement + description: The device protection status. operationId: deviceManagement.managedDevices_DeleteWindowsProtectionState parameters: - name: managedDevice-id @@ -28520,6 +29040,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get detectedMalwareState from deviceManagement + description: Device malware list operationId: deviceManagement.managedDevices.windowsProtectionState_ListDetectedMalwareState parameters: - name: managedDevice-id @@ -28628,6 +29149,7 @@ paths: tags: - deviceManagement.managedDevice summary: Create new navigation property to detectedMalwareState for deviceManagement + description: Device malware list operationId: deviceManagement.managedDevices.windowsProtectionState_CreateDetectedMalwareState parameters: - name: managedDevice-id @@ -28659,6 +29181,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get detectedMalwareState from deviceManagement + description: Device malware list operationId: deviceManagement.managedDevices.windowsProtectionState_GetDetectedMalwareState parameters: - name: managedDevice-id @@ -28723,6 +29246,7 @@ paths: tags: - deviceManagement.managedDevice summary: Update the navigation property detectedMalwareState in deviceManagement + description: Device malware list operationId: deviceManagement.managedDevices.windowsProtectionState_UpdateDetectedMalwareState parameters: - name: managedDevice-id @@ -28756,6 +29280,7 @@ paths: tags: - deviceManagement.managedDevice summary: Delete navigation property detectedMalwareState for deviceManagement + description: Device malware list operationId: deviceManagement.managedDevices.windowsProtectionState_DeleteDetectedMalwareState parameters: - name: managedDevice-id @@ -28788,6 +29313,7 @@ paths: tags: - deviceManagement.managementCondition summary: Get managementConditions from deviceManagement + description: The management conditions associated with device management of the company. operationId: deviceManagement_ListManagementConditions parameters: - $ref: '#/components/parameters/top' @@ -28882,6 +29408,7 @@ paths: tags: - deviceManagement.managementCondition summary: Create new navigation property to managementConditions for deviceManagement + description: The management conditions associated with device management of the company. operationId: deviceManagement_CreateManagementConditions requestBody: description: New navigation property @@ -28905,6 +29432,7 @@ paths: tags: - deviceManagement.managementCondition summary: Get managementConditions from deviceManagement + description: The management conditions associated with device management of the company. operationId: deviceManagement_GetManagementConditions parameters: - name: managementCondition-id @@ -28966,6 +29494,7 @@ paths: tags: - deviceManagement.managementCondition summary: Update the navigation property managementConditions in deviceManagement + description: The management conditions associated with device management of the company. operationId: deviceManagement_UpdateManagementConditions parameters: - name: managementCondition-id @@ -28992,6 +29521,7 @@ paths: tags: - deviceManagement.managementCondition summary: Delete navigation property managementConditions for deviceManagement + description: The management conditions associated with device management of the company. operationId: deviceManagement_DeleteManagementConditions parameters: - name: managementCondition-id @@ -29017,6 +29547,7 @@ paths: tags: - deviceManagement.managementCondition summary: Get managementConditionStatements from deviceManagement + description: The management condition statements associated to the management condition. operationId: deviceManagement.managementConditions_ListManagementConditionStatements parameters: - name: managementCondition-id @@ -29119,6 +29650,7 @@ paths: tags: - deviceManagement.managementCondition summary: Get ref of managementConditionStatements from deviceManagement + description: The management condition statements associated to the management condition. operationId: deviceManagement.managementConditions_ListRefManagementConditionStatements parameters: - name: managementCondition-id @@ -29187,6 +29719,7 @@ paths: tags: - deviceManagement.managementCondition summary: Create new navigation property ref to managementConditionStatements for deviceManagement + description: The management condition statements associated to the management condition. operationId: deviceManagement.managementConditions_CreateRefManagementConditionStatements parameters: - name: managementCondition-id @@ -29222,6 +29755,7 @@ paths: tags: - deviceManagement.managementConditionStatement summary: Get managementConditionStatements from deviceManagement + description: The management condition statements associated with device management of the company. operationId: deviceManagement_ListManagementConditionStatements parameters: - $ref: '#/components/parameters/top' @@ -29316,6 +29850,7 @@ paths: tags: - deviceManagement.managementConditionStatement summary: Create new navigation property to managementConditionStatements for deviceManagement + description: The management condition statements associated with device management of the company. operationId: deviceManagement_CreateManagementConditionStatements requestBody: description: New navigation property @@ -29339,6 +29874,7 @@ paths: tags: - deviceManagement.managementConditionStatement summary: Get managementConditionStatements from deviceManagement + description: The management condition statements associated with device management of the company. operationId: deviceManagement_GetManagementConditionStatements parameters: - name: managementConditionStatement-id @@ -29400,6 +29936,7 @@ paths: tags: - deviceManagement.managementConditionStatement summary: Update the navigation property managementConditionStatements in deviceManagement + description: The management condition statements associated with device management of the company. operationId: deviceManagement_UpdateManagementConditionStatements parameters: - name: managementConditionStatement-id @@ -29426,6 +29963,7 @@ paths: tags: - deviceManagement.managementConditionStatement summary: Delete navigation property managementConditionStatements for deviceManagement + description: The management condition statements associated with device management of the company. operationId: deviceManagement_DeleteManagementConditionStatements parameters: - name: managementConditionStatement-id @@ -29451,6 +29989,7 @@ paths: tags: - deviceManagement.managementConditionStatement summary: Get managementConditions from deviceManagement + description: The management conditions associated to the management condition statement. operationId: deviceManagement.managementConditionStatements_ListManagementConditions parameters: - name: managementConditionStatement-id @@ -29553,6 +30092,7 @@ paths: tags: - deviceManagement.managementConditionStatement summary: Get ref of managementConditions from deviceManagement + description: The management conditions associated to the management condition statement. operationId: deviceManagement.managementConditionStatements_ListRefManagementConditions parameters: - name: managementConditionStatement-id @@ -29621,6 +30161,7 @@ paths: tags: - deviceManagement.managementConditionStatement summary: Create new navigation property ref to managementConditions for deviceManagement + description: The management conditions associated to the management condition statement. operationId: deviceManagement.managementConditionStatements_CreateRefManagementConditions parameters: - name: managementConditionStatement-id @@ -29656,6 +30197,7 @@ paths: tags: - deviceManagement.microsoftTunnelConfiguration summary: Get microsoftTunnelConfigurations from deviceManagement + description: Collection of MicrosoftTunnelConfiguration settings associated with account. operationId: deviceManagement_ListMicrosoftTunnelConfigurations parameters: - $ref: '#/components/parameters/top' @@ -29763,6 +30305,7 @@ paths: tags: - deviceManagement.microsoftTunnelConfiguration summary: Create new navigation property to microsoftTunnelConfigurations for deviceManagement + description: Collection of MicrosoftTunnelConfiguration settings associated with account. operationId: deviceManagement_CreateMicrosoftTunnelConfigurations requestBody: description: New navigation property @@ -29786,6 +30329,7 @@ paths: tags: - deviceManagement.microsoftTunnelConfiguration summary: Get microsoftTunnelConfigurations from deviceManagement + description: Collection of MicrosoftTunnelConfiguration settings associated with account. operationId: deviceManagement_GetMicrosoftTunnelConfigurations parameters: - name: microsoftTunnelConfiguration-id @@ -29845,6 +30389,7 @@ paths: tags: - deviceManagement.microsoftTunnelConfiguration summary: Update the navigation property microsoftTunnelConfigurations in deviceManagement + description: Collection of MicrosoftTunnelConfiguration settings associated with account. operationId: deviceManagement_UpdateMicrosoftTunnelConfigurations parameters: - name: microsoftTunnelConfiguration-id @@ -29871,6 +30416,7 @@ paths: tags: - deviceManagement.microsoftTunnelConfiguration summary: Delete navigation property microsoftTunnelConfigurations for deviceManagement + description: Collection of MicrosoftTunnelConfiguration settings associated with account. operationId: deviceManagement_DeleteMicrosoftTunnelConfigurations parameters: - name: microsoftTunnelConfiguration-id @@ -29896,6 +30442,7 @@ paths: tags: - deviceManagement.microsoftTunnelHealthThreshold summary: Get microsoftTunnelHealthThresholds from deviceManagement + description: Collection of MicrosoftTunnelHealthThreshold settings associated with account. operationId: deviceManagement_ListMicrosoftTunnelHealthThresholds parameters: - $ref: '#/components/parameters/top' @@ -29979,6 +30526,7 @@ paths: tags: - deviceManagement.microsoftTunnelHealthThreshold summary: Create new navigation property to microsoftTunnelHealthThresholds for deviceManagement + description: Collection of MicrosoftTunnelHealthThreshold settings associated with account. operationId: deviceManagement_CreateMicrosoftTunnelHealthThresholds requestBody: description: New navigation property @@ -30002,6 +30550,7 @@ paths: tags: - deviceManagement.microsoftTunnelHealthThreshold summary: Get microsoftTunnelHealthThresholds from deviceManagement + description: Collection of MicrosoftTunnelHealthThreshold settings associated with account. operationId: deviceManagement_GetMicrosoftTunnelHealthThresholds parameters: - name: microsoftTunnelHealthThreshold-id @@ -30053,6 +30602,7 @@ paths: tags: - deviceManagement.microsoftTunnelHealthThreshold summary: Update the navigation property microsoftTunnelHealthThresholds in deviceManagement + description: Collection of MicrosoftTunnelHealthThreshold settings associated with account. operationId: deviceManagement_UpdateMicrosoftTunnelHealthThresholds parameters: - name: microsoftTunnelHealthThreshold-id @@ -30079,6 +30629,7 @@ paths: tags: - deviceManagement.microsoftTunnelHealthThreshold summary: Delete navigation property microsoftTunnelHealthThresholds for deviceManagement + description: Collection of MicrosoftTunnelHealthThreshold settings associated with account. operationId: deviceManagement_DeleteMicrosoftTunnelHealthThresholds parameters: - name: microsoftTunnelHealthThreshold-id @@ -30104,6 +30655,7 @@ paths: tags: - deviceManagement.microsoftTunnelServerLogCollectionResponse summary: Get microsoftTunnelServerLogCollectionResponses from deviceManagement + description: Collection of MicrosoftTunnelServerLogCollectionResponse settings associated with account. operationId: deviceManagement_ListMicrosoftTunnelServerLogCollectionResponses parameters: - $ref: '#/components/parameters/top' @@ -30196,6 +30748,7 @@ paths: tags: - deviceManagement.microsoftTunnelServerLogCollectionResponse summary: Create new navigation property to microsoftTunnelServerLogCollectionResponses for deviceManagement + description: Collection of MicrosoftTunnelServerLogCollectionResponse settings associated with account. operationId: deviceManagement_CreateMicrosoftTunnelServerLogCollectionResponses requestBody: description: New navigation property @@ -30219,6 +30772,7 @@ paths: tags: - deviceManagement.microsoftTunnelServerLogCollectionResponse summary: Get microsoftTunnelServerLogCollectionResponses from deviceManagement + description: Collection of MicrosoftTunnelServerLogCollectionResponse settings associated with account. operationId: deviceManagement_GetMicrosoftTunnelServerLogCollectionResponses parameters: - name: microsoftTunnelServerLogCollectionResponse-id @@ -30273,6 +30827,7 @@ paths: tags: - deviceManagement.microsoftTunnelServerLogCollectionResponse summary: Update the navigation property microsoftTunnelServerLogCollectionResponses in deviceManagement + description: Collection of MicrosoftTunnelServerLogCollectionResponse settings associated with account. operationId: deviceManagement_UpdateMicrosoftTunnelServerLogCollectionResponses parameters: - name: microsoftTunnelServerLogCollectionResponse-id @@ -30299,6 +30854,7 @@ paths: tags: - deviceManagement.microsoftTunnelServerLogCollectionResponse summary: Delete navigation property microsoftTunnelServerLogCollectionResponses for deviceManagement + description: Collection of MicrosoftTunnelServerLogCollectionResponse settings associated with account. operationId: deviceManagement_DeleteMicrosoftTunnelServerLogCollectionResponses parameters: - name: microsoftTunnelServerLogCollectionResponse-id @@ -30324,6 +30880,7 @@ paths: tags: - deviceManagement.microsoftTunnelSite summary: Get microsoftTunnelSites from deviceManagement + description: Collection of MicrosoftTunnelSite settings associated with account. operationId: deviceManagement_ListMicrosoftTunnelSites parameters: - $ref: '#/components/parameters/top' @@ -30426,6 +30983,7 @@ paths: tags: - deviceManagement.microsoftTunnelSite summary: Create new navigation property to microsoftTunnelSites for deviceManagement + description: Collection of MicrosoftTunnelSite settings associated with account. operationId: deviceManagement_CreateMicrosoftTunnelSites requestBody: description: New navigation property @@ -30449,6 +31007,7 @@ paths: tags: - deviceManagement.microsoftTunnelSite summary: Get microsoftTunnelSites from deviceManagement + description: Collection of MicrosoftTunnelSite settings associated with account. operationId: deviceManagement_GetMicrosoftTunnelSites parameters: - name: microsoftTunnelSite-id @@ -30518,6 +31077,7 @@ paths: tags: - deviceManagement.microsoftTunnelSite summary: Update the navigation property microsoftTunnelSites in deviceManagement + description: Collection of MicrosoftTunnelSite settings associated with account. operationId: deviceManagement_UpdateMicrosoftTunnelSites parameters: - name: microsoftTunnelSite-id @@ -30544,6 +31104,7 @@ paths: tags: - deviceManagement.microsoftTunnelSite summary: Delete navigation property microsoftTunnelSites for deviceManagement + description: Collection of MicrosoftTunnelSite settings associated with account. operationId: deviceManagement_DeleteMicrosoftTunnelSites parameters: - name: microsoftTunnelSite-id @@ -30569,6 +31130,7 @@ paths: tags: - deviceManagement.microsoftTunnelSite summary: Get microsoftTunnelConfiguration from deviceManagement + description: The MicrosoftTunnelConfiguration that has been applied to this MicrosoftTunnelSite operationId: deviceManagement.microsoftTunnelSites_GetMicrosoftTunnelConfiguration parameters: - name: microsoftTunnelSite-id @@ -30628,6 +31190,7 @@ paths: tags: - deviceManagement.microsoftTunnelSite summary: Update the navigation property microsoftTunnelConfiguration in deviceManagement + description: The MicrosoftTunnelConfiguration that has been applied to this MicrosoftTunnelSite operationId: deviceManagement.microsoftTunnelSites_UpdateMicrosoftTunnelConfiguration parameters: - name: microsoftTunnelSite-id @@ -30654,6 +31217,7 @@ paths: tags: - deviceManagement.microsoftTunnelSite summary: Delete navigation property microsoftTunnelConfiguration for deviceManagement + description: The MicrosoftTunnelConfiguration that has been applied to this MicrosoftTunnelSite operationId: deviceManagement.microsoftTunnelSites_DeleteMicrosoftTunnelConfiguration parameters: - name: microsoftTunnelSite-id @@ -30679,6 +31243,7 @@ paths: tags: - deviceManagement.microsoftTunnelSite summary: Get microsoftTunnelServers from deviceManagement + description: A list of MicrosoftTunnelServers that are registered to this MicrosoftTunnelSite operationId: deviceManagement.microsoftTunnelSites_ListMicrosoftTunnelServers parameters: - name: microsoftTunnelSite-id @@ -30772,6 +31337,7 @@ paths: tags: - deviceManagement.microsoftTunnelSite summary: Create new navigation property to microsoftTunnelServers for deviceManagement + description: A list of MicrosoftTunnelServers that are registered to this MicrosoftTunnelSite operationId: deviceManagement.microsoftTunnelSites_CreateMicrosoftTunnelServers parameters: - name: microsoftTunnelSite-id @@ -30803,6 +31369,7 @@ paths: tags: - deviceManagement.microsoftTunnelSite summary: Get microsoftTunnelServers from deviceManagement + description: A list of MicrosoftTunnelServers that are registered to this MicrosoftTunnelSite operationId: deviceManagement.microsoftTunnelSites_GetMicrosoftTunnelServers parameters: - name: microsoftTunnelSite-id @@ -30862,6 +31429,7 @@ paths: tags: - deviceManagement.microsoftTunnelSite summary: Update the navigation property microsoftTunnelServers in deviceManagement + description: A list of MicrosoftTunnelServers that are registered to this MicrosoftTunnelSite operationId: deviceManagement.microsoftTunnelSites_UpdateMicrosoftTunnelServers parameters: - name: microsoftTunnelSite-id @@ -30895,6 +31463,7 @@ paths: tags: - deviceManagement.microsoftTunnelSite summary: Delete navigation property microsoftTunnelServers for deviceManagement + description: A list of MicrosoftTunnelServers that are registered to this MicrosoftTunnelSite operationId: deviceManagement.microsoftTunnelSites_DeleteMicrosoftTunnelServers parameters: - name: microsoftTunnelSite-id @@ -30927,6 +31496,7 @@ paths: tags: - deviceManagement.mobileAppTroubleshootingEvent summary: Get mobileAppTroubleshootingEvents from deviceManagement + description: The collection property of MobileAppTroubleshootingEvent. operationId: deviceManagement_ListMobileAppTroubleshootingEvents parameters: - $ref: '#/components/parameters/top' @@ -31027,6 +31597,7 @@ paths: tags: - deviceManagement.mobileAppTroubleshootingEvent summary: Create new navigation property to mobileAppTroubleshootingEvents for deviceManagement + description: The collection property of MobileAppTroubleshootingEvent. operationId: deviceManagement_CreateMobileAppTroubleshootingEvents requestBody: description: New navigation property @@ -31050,6 +31621,7 @@ paths: tags: - deviceManagement.mobileAppTroubleshootingEvent summary: Get mobileAppTroubleshootingEvents from deviceManagement + description: The collection property of MobileAppTroubleshootingEvent. operationId: deviceManagement_GetMobileAppTroubleshootingEvents parameters: - name: mobileAppTroubleshootingEvent-id @@ -31113,6 +31685,7 @@ paths: tags: - deviceManagement.mobileAppTroubleshootingEvent summary: Update the navigation property mobileAppTroubleshootingEvents in deviceManagement + description: The collection property of MobileAppTroubleshootingEvent. operationId: deviceManagement_UpdateMobileAppTroubleshootingEvents parameters: - name: mobileAppTroubleshootingEvent-id @@ -31139,6 +31712,7 @@ paths: tags: - deviceManagement.mobileAppTroubleshootingEvent summary: Delete navigation property mobileAppTroubleshootingEvents for deviceManagement + description: The collection property of MobileAppTroubleshootingEvent. operationId: deviceManagement_DeleteMobileAppTroubleshootingEvents parameters: - name: mobileAppTroubleshootingEvent-id @@ -31164,6 +31738,7 @@ paths: tags: - deviceManagement.mobileAppTroubleshootingEvent summary: Get appLogCollectionRequests from deviceManagement + description: The collection property of AppLogUploadRequest. operationId: deviceManagement.mobileAppTroubleshootingEvents_ListAppLogCollectionRequests parameters: - name: mobileAppTroubleshootingEvent-id @@ -31254,6 +31829,7 @@ paths: tags: - deviceManagement.mobileAppTroubleshootingEvent summary: Create new navigation property to appLogCollectionRequests for deviceManagement + description: The collection property of AppLogUploadRequest. operationId: deviceManagement.mobileAppTroubleshootingEvents_CreateAppLogCollectionRequests parameters: - name: mobileAppTroubleshootingEvent-id @@ -31285,6 +31861,7 @@ paths: tags: - deviceManagement.mobileAppTroubleshootingEvent summary: Get appLogCollectionRequests from deviceManagement + description: The collection property of AppLogUploadRequest. operationId: deviceManagement.mobileAppTroubleshootingEvents_GetAppLogCollectionRequests parameters: - name: mobileAppTroubleshootingEvent-id @@ -31343,6 +31920,7 @@ paths: tags: - deviceManagement.mobileAppTroubleshootingEvent summary: Update the navigation property appLogCollectionRequests in deviceManagement + description: The collection property of AppLogUploadRequest. operationId: deviceManagement.mobileAppTroubleshootingEvents_UpdateAppLogCollectionRequests parameters: - name: mobileAppTroubleshootingEvent-id @@ -31376,6 +31954,7 @@ paths: tags: - deviceManagement.mobileAppTroubleshootingEvent summary: Delete navigation property appLogCollectionRequests for deviceManagement + description: The collection property of AppLogUploadRequest. operationId: deviceManagement.mobileAppTroubleshootingEvents_DeleteAppLogCollectionRequests parameters: - name: mobileAppTroubleshootingEvent-id @@ -31408,6 +31987,7 @@ paths: tags: - deviceManagement.notificationMessageTemplate summary: Get notificationMessageTemplates from deviceManagement + description: The Notification Message Templates. operationId: deviceManagement_ListNotificationMessageTemplates parameters: - $ref: '#/components/parameters/top' @@ -31496,6 +32076,7 @@ paths: tags: - deviceManagement.notificationMessageTemplate summary: Create new navigation property to notificationMessageTemplates for deviceManagement + description: The Notification Message Templates. operationId: deviceManagement_CreateNotificationMessageTemplates requestBody: description: New navigation property @@ -31519,6 +32100,7 @@ paths: tags: - deviceManagement.notificationMessageTemplate summary: Get notificationMessageTemplates from deviceManagement + description: The Notification Message Templates. operationId: deviceManagement_GetNotificationMessageTemplates parameters: - name: notificationMessageTemplate-id @@ -31578,6 +32160,7 @@ paths: tags: - deviceManagement.notificationMessageTemplate summary: Update the navigation property notificationMessageTemplates in deviceManagement + description: The Notification Message Templates. operationId: deviceManagement_UpdateNotificationMessageTemplates parameters: - name: notificationMessageTemplate-id @@ -31604,6 +32187,7 @@ paths: tags: - deviceManagement.notificationMessageTemplate summary: Delete navigation property notificationMessageTemplates for deviceManagement + description: The Notification Message Templates. operationId: deviceManagement_DeleteNotificationMessageTemplates parameters: - name: notificationMessageTemplate-id @@ -31629,6 +32213,7 @@ paths: tags: - deviceManagement.notificationMessageTemplate summary: Get localizedNotificationMessages from deviceManagement + description: The list of localized messages for this Notification Message Template. operationId: deviceManagement.notificationMessageTemplates_ListLocalizedNotificationMessages parameters: - name: notificationMessageTemplate-id @@ -31722,6 +32307,7 @@ paths: tags: - deviceManagement.notificationMessageTemplate summary: Create new navigation property to localizedNotificationMessages for deviceManagement + description: The list of localized messages for this Notification Message Template. operationId: deviceManagement.notificationMessageTemplates_CreateLocalizedNotificationMessages parameters: - name: notificationMessageTemplate-id @@ -31753,6 +32339,7 @@ paths: tags: - deviceManagement.notificationMessageTemplate summary: Get localizedNotificationMessages from deviceManagement + description: The list of localized messages for this Notification Message Template. operationId: deviceManagement.notificationMessageTemplates_GetLocalizedNotificationMessages parameters: - name: notificationMessageTemplate-id @@ -31812,6 +32399,7 @@ paths: tags: - deviceManagement.notificationMessageTemplate summary: Update the navigation property localizedNotificationMessages in deviceManagement + description: The list of localized messages for this Notification Message Template. operationId: deviceManagement.notificationMessageTemplates_UpdateLocalizedNotificationMessages parameters: - name: notificationMessageTemplate-id @@ -31845,6 +32433,7 @@ paths: tags: - deviceManagement.notificationMessageTemplate summary: Delete navigation property localizedNotificationMessages for deviceManagement + description: The list of localized messages for this Notification Message Template. operationId: deviceManagement.notificationMessageTemplates_DeleteLocalizedNotificationMessages parameters: - name: notificationMessageTemplate-id @@ -31877,6 +32466,7 @@ paths: tags: - deviceManagement.remoteActionAudit summary: Get remoteActionAudits from deviceManagement + description: The list of device remote action audits with the tenant. operationId: deviceManagement_ListRemoteActionAudits parameters: - $ref: '#/components/parameters/top' @@ -31975,6 +32565,7 @@ paths: tags: - deviceManagement.remoteActionAudit summary: Create new navigation property to remoteActionAudits for deviceManagement + description: The list of device remote action audits with the tenant. operationId: deviceManagement_CreateRemoteActionAudits requestBody: description: New navigation property @@ -31998,6 +32589,7 @@ paths: tags: - deviceManagement.remoteActionAudit summary: Get remoteActionAudits from deviceManagement + description: The list of device remote action audits with the tenant. operationId: deviceManagement_GetRemoteActionAudits parameters: - name: remoteActionAudit-id @@ -32054,6 +32646,7 @@ paths: tags: - deviceManagement.remoteActionAudit summary: Update the navigation property remoteActionAudits in deviceManagement + description: The list of device remote action audits with the tenant. operationId: deviceManagement_UpdateRemoteActionAudits parameters: - name: remoteActionAudit-id @@ -32080,6 +32673,7 @@ paths: tags: - deviceManagement.remoteActionAudit summary: Delete navigation property remoteActionAudits for deviceManagement + description: The list of device remote action audits with the tenant. operationId: deviceManagement_DeleteRemoteActionAudits parameters: - name: remoteActionAudit-id @@ -32105,6 +32699,7 @@ paths: tags: - deviceManagement.deviceManagementResourceAccessProfileBase summary: Get resourceAccessProfiles from deviceManagement + description: Collection of resource access settings associated with account. operationId: deviceManagement_ListResourceAccessProfiles parameters: - $ref: '#/components/parameters/top' @@ -32196,6 +32791,7 @@ paths: tags: - deviceManagement.deviceManagementResourceAccessProfileBase summary: Create new navigation property to resourceAccessProfiles for deviceManagement + description: Collection of resource access settings associated with account. operationId: deviceManagement_CreateResourceAccessProfiles requestBody: description: New navigation property @@ -32219,6 +32815,7 @@ paths: tags: - deviceManagement.deviceManagementResourceAccessProfileBase summary: Get resourceAccessProfiles from deviceManagement + description: Collection of resource access settings associated with account. operationId: deviceManagement_GetResourceAccessProfiles parameters: - name: deviceManagementResourceAccessProfileBase-id @@ -32279,6 +32876,7 @@ paths: tags: - deviceManagement.deviceManagementResourceAccessProfileBase summary: Update the navigation property resourceAccessProfiles in deviceManagement + description: Collection of resource access settings associated with account. operationId: deviceManagement_UpdateResourceAccessProfiles parameters: - name: deviceManagementResourceAccessProfileBase-id @@ -32305,6 +32903,7 @@ paths: tags: - deviceManagement.deviceManagementResourceAccessProfileBase summary: Delete navigation property resourceAccessProfiles for deviceManagement + description: Collection of resource access settings associated with account. operationId: deviceManagement_DeleteResourceAccessProfiles parameters: - name: deviceManagementResourceAccessProfileBase-id @@ -32330,6 +32929,7 @@ paths: tags: - deviceManagement.deviceManagementResourceAccessProfileBase summary: Get assignments from deviceManagement + description: The list of assignments for the device configuration profile. operationId: deviceManagement.resourceAccessProfiles_ListAssignments parameters: - name: deviceManagementResourceAccessProfileBase-id @@ -32417,6 +33017,7 @@ paths: tags: - deviceManagement.deviceManagementResourceAccessProfileBase summary: Create new navigation property to assignments for deviceManagement + description: The list of assignments for the device configuration profile. operationId: deviceManagement.resourceAccessProfiles_CreateAssignments parameters: - name: deviceManagementResourceAccessProfileBase-id @@ -32448,6 +33049,7 @@ paths: tags: - deviceManagement.deviceManagementResourceAccessProfileBase summary: Get assignments from deviceManagement + description: The list of assignments for the device configuration profile. operationId: deviceManagement.resourceAccessProfiles_GetAssignments parameters: - name: deviceManagementResourceAccessProfileBase-id @@ -32505,6 +33107,7 @@ paths: tags: - deviceManagement.deviceManagementResourceAccessProfileBase summary: Update the navigation property assignments in deviceManagement + description: The list of assignments for the device configuration profile. operationId: deviceManagement.resourceAccessProfiles_UpdateAssignments parameters: - name: deviceManagementResourceAccessProfileBase-id @@ -32538,6 +33141,7 @@ paths: tags: - deviceManagement.deviceManagementResourceAccessProfileBase summary: Delete navigation property assignments for deviceManagement + description: The list of assignments for the device configuration profile. operationId: deviceManagement.resourceAccessProfiles_DeleteAssignments parameters: - name: deviceManagementResourceAccessProfileBase-id @@ -32570,6 +33174,7 @@ paths: tags: - deviceManagement.deviceManagementSettingDefinition summary: Get settingDefinitions from deviceManagement + description: The device management intent setting definitions operationId: deviceManagement_ListSettingDefinitions parameters: - $ref: '#/components/parameters/top' @@ -32674,6 +33279,7 @@ paths: tags: - deviceManagement.deviceManagementSettingDefinition summary: Create new navigation property to settingDefinitions for deviceManagement + description: The device management intent setting definitions operationId: deviceManagement_CreateSettingDefinitions requestBody: description: New navigation property @@ -32697,6 +33303,7 @@ paths: tags: - deviceManagement.deviceManagementSettingDefinition summary: Get settingDefinitions from deviceManagement + description: The device management intent setting definitions operationId: deviceManagement_GetSettingDefinitions parameters: - name: deviceManagementSettingDefinition-id @@ -32755,6 +33362,7 @@ paths: tags: - deviceManagement.deviceManagementSettingDefinition summary: Update the navigation property settingDefinitions in deviceManagement + description: The device management intent setting definitions operationId: deviceManagement_UpdateSettingDefinitions parameters: - name: deviceManagementSettingDefinition-id @@ -32781,6 +33389,7 @@ paths: tags: - deviceManagement.deviceManagementSettingDefinition summary: Delete navigation property settingDefinitions for deviceManagement + description: The device management intent setting definitions operationId: deviceManagement_DeleteSettingDefinitions parameters: - name: deviceManagementSettingDefinition-id @@ -32806,6 +33415,7 @@ paths: tags: - deviceManagement.softwareUpdateStatusSummary summary: Get softwareUpdateStatusSummary from deviceManagement + description: The software update status summary. operationId: deviceManagement_GetSoftwareUpdateStatusSummary parameters: - name: $select @@ -32862,6 +33472,7 @@ paths: tags: - deviceManagement.softwareUpdateStatusSummary summary: Get ref of softwareUpdateStatusSummary from deviceManagement + description: The software update status summary. operationId: deviceManagement_GetRefSoftwareUpdateStatusSummary responses: '200': @@ -32877,6 +33488,7 @@ paths: tags: - deviceManagement.softwareUpdateStatusSummary summary: Update the ref of navigation property softwareUpdateStatusSummary in deviceManagement + description: The software update status summary. operationId: deviceManagement_SetRefSoftwareUpdateStatusSummary requestBody: description: New navigation property ref values @@ -32897,6 +33509,7 @@ paths: tags: - deviceManagement.softwareUpdateStatusSummary summary: Delete ref of navigation property softwareUpdateStatusSummary for deviceManagement + description: The software update status summary. operationId: deviceManagement_DeleteRefSoftwareUpdateStatusSummary parameters: - name: If-Match @@ -32915,6 +33528,7 @@ paths: tags: - deviceManagement.deviceManagementTemplate summary: Get templates from deviceManagement + description: The available templates operationId: deviceManagement_ListTemplates parameters: - $ref: '#/components/parameters/top' @@ -33019,6 +33633,7 @@ paths: tags: - deviceManagement.deviceManagementTemplate summary: Create new navigation property to templates for deviceManagement + description: The available templates operationId: deviceManagement_CreateTemplates requestBody: description: New navigation property @@ -33042,6 +33657,7 @@ paths: tags: - deviceManagement.deviceManagementTemplate summary: Get templates from deviceManagement + description: The available templates operationId: deviceManagement_GetTemplates parameters: - name: deviceManagementTemplate-id @@ -33117,6 +33733,7 @@ paths: tags: - deviceManagement.deviceManagementTemplate summary: Update the navigation property templates in deviceManagement + description: The available templates operationId: deviceManagement_UpdateTemplates parameters: - name: deviceManagementTemplate-id @@ -33143,6 +33760,7 @@ paths: tags: - deviceManagement.deviceManagementTemplate summary: Delete navigation property templates for deviceManagement + description: The available templates operationId: deviceManagement_DeleteTemplates parameters: - name: deviceManagementTemplate-id @@ -33168,6 +33786,7 @@ paths: tags: - deviceManagement.deviceManagementTemplate summary: Get categories from deviceManagement + description: Collection of setting categories within the template operationId: deviceManagement.templates_ListCategories parameters: - name: deviceManagementTemplate-id @@ -33256,6 +33875,7 @@ paths: tags: - deviceManagement.deviceManagementTemplate summary: Create new navigation property to categories for deviceManagement + description: Collection of setting categories within the template operationId: deviceManagement.templates_CreateCategories parameters: - name: deviceManagementTemplate-id @@ -33287,6 +33907,7 @@ paths: tags: - deviceManagement.deviceManagementTemplate summary: Get categories from deviceManagement + description: Collection of setting categories within the template operationId: deviceManagement.templates_GetCategories parameters: - name: deviceManagementTemplate-id @@ -33358,6 +33979,7 @@ paths: tags: - deviceManagement.deviceManagementTemplate summary: Update the navigation property categories in deviceManagement + description: Collection of setting categories within the template operationId: deviceManagement.templates_UpdateCategories parameters: - name: deviceManagementTemplate-id @@ -33391,6 +34013,7 @@ paths: tags: - deviceManagement.deviceManagementTemplate summary: Delete navigation property categories for deviceManagement + description: Collection of setting categories within the template operationId: deviceManagement.templates_DeleteCategories parameters: - name: deviceManagementTemplate-id @@ -33423,6 +34046,7 @@ paths: tags: - deviceManagement.deviceManagementTemplate summary: Get recommendedSettings from deviceManagement + description: The settings this category contains operationId: deviceManagement.templates.categories_ListRecommendedSettings parameters: - name: deviceManagementTemplate-id @@ -33514,6 +34138,7 @@ paths: tags: - deviceManagement.deviceManagementTemplate summary: Create new navigation property to recommendedSettings for deviceManagement + description: The settings this category contains operationId: deviceManagement.templates.categories_CreateRecommendedSettings parameters: - name: deviceManagementTemplate-id @@ -33552,6 +34177,7 @@ paths: tags: - deviceManagement.deviceManagementTemplate summary: Get recommendedSettings from deviceManagement + description: The settings this category contains operationId: deviceManagement.templates.categories_GetRecommendedSettings parameters: - name: deviceManagementTemplate-id @@ -33615,6 +34241,7 @@ paths: tags: - deviceManagement.deviceManagementTemplate summary: Update the navigation property recommendedSettings in deviceManagement + description: The settings this category contains operationId: deviceManagement.templates.categories_UpdateRecommendedSettings parameters: - name: deviceManagementTemplate-id @@ -33655,6 +34282,7 @@ paths: tags: - deviceManagement.deviceManagementTemplate summary: Delete navigation property recommendedSettings for deviceManagement + description: The settings this category contains operationId: deviceManagement.templates.categories_DeleteRecommendedSettings parameters: - name: deviceManagementTemplate-id @@ -33694,6 +34322,7 @@ paths: tags: - deviceManagement.deviceManagementTemplate summary: Get migratableTo from deviceManagement + description: Collection of templates this template can migrate to operationId: deviceManagement.templates_ListMigratableTo parameters: - name: deviceManagementTemplate-id @@ -33805,6 +34434,7 @@ paths: tags: - deviceManagement.deviceManagementTemplate summary: Create new navigation property to migratableTo for deviceManagement + description: Collection of templates this template can migrate to operationId: deviceManagement.templates_CreateMigratableTo parameters: - name: deviceManagementTemplate-id @@ -33836,6 +34466,7 @@ paths: tags: - deviceManagement.deviceManagementTemplate summary: Get migratableTo from deviceManagement + description: Collection of templates this template can migrate to operationId: deviceManagement.templates_GetMigratableTo parameters: - name: deviceManagementTemplate-id @@ -33921,6 +34552,7 @@ paths: tags: - deviceManagement.deviceManagementTemplate summary: Update the navigation property migratableTo in deviceManagement + description: Collection of templates this template can migrate to operationId: deviceManagement.templates_UpdateMigratableTo parameters: - name: deviceManagementTemplate-id @@ -33954,6 +34586,7 @@ paths: tags: - deviceManagement.deviceManagementTemplate summary: Delete navigation property migratableTo for deviceManagement + description: Collection of templates this template can migrate to operationId: deviceManagement.templates_DeleteMigratableTo parameters: - name: deviceManagementTemplate-id @@ -33986,6 +34619,7 @@ paths: tags: - deviceManagement.deviceManagementTemplate summary: Get settings from deviceManagement + description: Collection of all settings this template has operationId: deviceManagement.templates_ListSettings parameters: - name: deviceManagementTemplate-id @@ -34070,6 +34704,7 @@ paths: tags: - deviceManagement.deviceManagementTemplate summary: Create new navigation property to settings for deviceManagement + description: Collection of all settings this template has operationId: deviceManagement.templates_CreateSettings parameters: - name: deviceManagementTemplate-id @@ -34101,6 +34736,7 @@ paths: tags: - deviceManagement.deviceManagementTemplate summary: Get settings from deviceManagement + description: Collection of all settings this template has operationId: deviceManagement.templates_GetSettings parameters: - name: deviceManagementTemplate-id @@ -34157,6 +34793,7 @@ paths: tags: - deviceManagement.deviceManagementTemplate summary: Update the navigation property settings in deviceManagement + description: Collection of all settings this template has operationId: deviceManagement.templates_UpdateSettings parameters: - name: deviceManagementTemplate-id @@ -34190,6 +34827,7 @@ paths: tags: - deviceManagement.deviceManagementTemplate summary: Delete navigation property settings for deviceManagement + description: Collection of all settings this template has operationId: deviceManagement.templates_DeleteSettings parameters: - name: deviceManagementTemplate-id @@ -34222,6 +34860,7 @@ paths: tags: - deviceManagement.deviceManagementTroubleshootingEvent summary: Get troubleshootingEvents from deviceManagement + description: The list of troubleshooting events for the tenant. operationId: deviceManagement_ListTroubleshootingEvents parameters: - $ref: '#/components/parameters/top' @@ -34308,6 +34947,7 @@ paths: tags: - deviceManagement.deviceManagementTroubleshootingEvent summary: Create new navigation property to troubleshootingEvents for deviceManagement + description: The list of troubleshooting events for the tenant. operationId: deviceManagement_CreateTroubleshootingEvents requestBody: description: New navigation property @@ -34331,6 +34971,7 @@ paths: tags: - deviceManagement.deviceManagementTroubleshootingEvent summary: Get troubleshootingEvents from deviceManagement + description: The list of troubleshooting events for the tenant. operationId: deviceManagement_GetTroubleshootingEvents parameters: - name: deviceManagementTroubleshootingEvent-id @@ -34383,6 +35024,7 @@ paths: tags: - deviceManagement.deviceManagementTroubleshootingEvent summary: Update the navigation property troubleshootingEvents in deviceManagement + description: The list of troubleshooting events for the tenant. operationId: deviceManagement_UpdateTroubleshootingEvents parameters: - name: deviceManagementTroubleshootingEvent-id @@ -34409,6 +35051,7 @@ paths: tags: - deviceManagement.deviceManagementTroubleshootingEvent summary: Delete navigation property troubleshootingEvents for deviceManagement + description: The list of troubleshooting events for the tenant. operationId: deviceManagement_DeleteTroubleshootingEvents parameters: - name: deviceManagementTroubleshootingEvent-id @@ -34434,6 +35077,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthApplicationPerformance summary: Get userExperienceAnalyticsAppHealthApplicationPerformance from deviceManagement + description: User experience analytics appHealth Application Performance operationId: deviceManagement_ListUserExperienceAnalyticsAppHealthApplicationPerformance parameters: - $ref: '#/components/parameters/top' @@ -34535,6 +35179,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthApplicationPerformance summary: Create new navigation property to userExperienceAnalyticsAppHealthApplicationPerformance for deviceManagement + description: User experience analytics appHealth Application Performance operationId: deviceManagement_CreateUserExperienceAnalyticsAppHealthApplicationPerformance requestBody: description: New navigation property @@ -34558,6 +35203,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthApplicationPerformance summary: Get userExperienceAnalyticsAppHealthApplicationPerformance from deviceManagement + description: User experience analytics appHealth Application Performance operationId: deviceManagement_GetUserExperienceAnalyticsAppHealthApplicationPerformance parameters: - name: userExperienceAnalyticsAppHealthApplicationPerformance-id @@ -34615,6 +35261,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthApplicationPerformance summary: Update the navigation property userExperienceAnalyticsAppHealthApplicationPerformance in deviceManagement + description: User experience analytics appHealth Application Performance operationId: deviceManagement_UpdateUserExperienceAnalyticsAppHealthApplicationPerformance parameters: - name: userExperienceAnalyticsAppHealthApplicationPerformance-id @@ -34641,6 +35288,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthApplicationPerformance summary: Delete navigation property userExperienceAnalyticsAppHealthApplicationPerformance for deviceManagement + description: User experience analytics appHealth Application Performance operationId: deviceManagement_DeleteUserExperienceAnalyticsAppHealthApplicationPerformance parameters: - name: userExperienceAnalyticsAppHealthApplicationPerformance-id @@ -34666,6 +35314,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthAppPerformanceByAppVersion summary: Get userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion from deviceManagement + description: User experience analytics appHealth Application Performance by App Version operationId: deviceManagement_ListUserExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion parameters: - $ref: '#/components/parameters/top' @@ -34758,6 +35407,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthAppPerformanceByAppVersion summary: Create new navigation property to userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion for deviceManagement + description: User experience analytics appHealth Application Performance by App Version operationId: deviceManagement_CreateUserExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion requestBody: description: New navigation property @@ -34781,6 +35431,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthAppPerformanceByAppVersion summary: Get userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion from deviceManagement + description: User experience analytics appHealth Application Performance by App Version operationId: deviceManagement_GetUserExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion parameters: - name: userExperienceAnalyticsAppHealthAppPerformanceByAppVersion-id @@ -34835,6 +35486,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthAppPerformanceByAppVersion summary: Update the navigation property userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion in deviceManagement + description: User experience analytics appHealth Application Performance by App Version operationId: deviceManagement_UpdateUserExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion parameters: - name: userExperienceAnalyticsAppHealthAppPerformanceByAppVersion-id @@ -34861,6 +35513,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthAppPerformanceByAppVersion summary: Delete navigation property userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion for deviceManagement + description: User experience analytics appHealth Application Performance by App Version operationId: deviceManagement_DeleteUserExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion parameters: - name: userExperienceAnalyticsAppHealthAppPerformanceByAppVersion-id @@ -34886,6 +35539,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthAppPerformanceByOSVersion summary: Get userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion from deviceManagement + description: User experience analytics appHealth Application Performance by OS Version operationId: deviceManagement_ListUserExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion parameters: - $ref: '#/components/parameters/top' @@ -34984,6 +35638,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthAppPerformanceByOSVersion summary: Create new navigation property to userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion for deviceManagement + description: User experience analytics appHealth Application Performance by OS Version operationId: deviceManagement_CreateUserExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion requestBody: description: New navigation property @@ -35007,6 +35662,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthAppPerformanceByOSVersion summary: Get userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion from deviceManagement + description: User experience analytics appHealth Application Performance by OS Version operationId: deviceManagement_GetUserExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion parameters: - name: userExperienceAnalyticsAppHealthAppPerformanceByOSVersion-id @@ -35063,6 +35719,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthAppPerformanceByOSVersion summary: Update the navigation property userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion in deviceManagement + description: User experience analytics appHealth Application Performance by OS Version operationId: deviceManagement_UpdateUserExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion parameters: - name: userExperienceAnalyticsAppHealthAppPerformanceByOSVersion-id @@ -35089,6 +35746,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthAppPerformanceByOSVersion summary: Delete navigation property userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion for deviceManagement + description: User experience analytics appHealth Application Performance by OS Version operationId: deviceManagement_DeleteUserExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion parameters: - name: userExperienceAnalyticsAppHealthAppPerformanceByOSVersion-id @@ -35114,6 +35772,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthDeviceModelPerformance summary: Get userExperienceAnalyticsAppHealthDeviceModelPerformance from deviceManagement + description: User experience analytics appHealth Model Performance operationId: deviceManagement_ListUserExperienceAnalyticsAppHealthDeviceModelPerformance parameters: - $ref: '#/components/parameters/top' @@ -35203,6 +35862,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthDeviceModelPerformance summary: Create new navigation property to userExperienceAnalyticsAppHealthDeviceModelPerformance for deviceManagement + description: User experience analytics appHealth Model Performance operationId: deviceManagement_CreateUserExperienceAnalyticsAppHealthDeviceModelPerformance requestBody: description: New navigation property @@ -35226,6 +35886,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthDeviceModelPerformance summary: Get userExperienceAnalyticsAppHealthDeviceModelPerformance from deviceManagement + description: User experience analytics appHealth Model Performance operationId: deviceManagement_GetUserExperienceAnalyticsAppHealthDeviceModelPerformance parameters: - name: userExperienceAnalyticsAppHealthDeviceModelPerformance-id @@ -35279,6 +35940,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthDeviceModelPerformance summary: Update the navigation property userExperienceAnalyticsAppHealthDeviceModelPerformance in deviceManagement + description: User experience analytics appHealth Model Performance operationId: deviceManagement_UpdateUserExperienceAnalyticsAppHealthDeviceModelPerformance parameters: - name: userExperienceAnalyticsAppHealthDeviceModelPerformance-id @@ -35305,6 +35967,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthDeviceModelPerformance summary: Delete navigation property userExperienceAnalyticsAppHealthDeviceModelPerformance for deviceManagement + description: User experience analytics appHealth Model Performance operationId: deviceManagement_DeleteUserExperienceAnalyticsAppHealthDeviceModelPerformance parameters: - name: userExperienceAnalyticsAppHealthDeviceModelPerformance-id @@ -35330,6 +35993,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthDevicePerformance summary: Get userExperienceAnalyticsAppHealthDevicePerformance from deviceManagement + description: User experience analytics appHealth Device Performance operationId: deviceManagement_ListUserExperienceAnalyticsAppHealthDevicePerformance parameters: - $ref: '#/components/parameters/top' @@ -35431,6 +36095,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthDevicePerformance summary: Create new navigation property to userExperienceAnalyticsAppHealthDevicePerformance for deviceManagement + description: User experience analytics appHealth Device Performance operationId: deviceManagement_CreateUserExperienceAnalyticsAppHealthDevicePerformance requestBody: description: New navigation property @@ -35454,6 +36119,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthDevicePerformance summary: Get userExperienceAnalyticsAppHealthDevicePerformance from deviceManagement + description: User experience analytics appHealth Device Performance operationId: deviceManagement_GetUserExperienceAnalyticsAppHealthDevicePerformance parameters: - name: userExperienceAnalyticsAppHealthDevicePerformance-id @@ -35511,6 +36177,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthDevicePerformance summary: Update the navigation property userExperienceAnalyticsAppHealthDevicePerformance in deviceManagement + description: User experience analytics appHealth Device Performance operationId: deviceManagement_UpdateUserExperienceAnalyticsAppHealthDevicePerformance parameters: - name: userExperienceAnalyticsAppHealthDevicePerformance-id @@ -35537,6 +36204,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthDevicePerformance summary: Delete navigation property userExperienceAnalyticsAppHealthDevicePerformance for deviceManagement + description: User experience analytics appHealth Device Performance operationId: deviceManagement_DeleteUserExperienceAnalyticsAppHealthDevicePerformance parameters: - name: userExperienceAnalyticsAppHealthDevicePerformance-id @@ -35562,6 +36230,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthDevicePerformanceDetails summary: Get userExperienceAnalyticsAppHealthDevicePerformanceDetails from deviceManagement + description: User experience analytics device performance details operationId: deviceManagement_ListUserExperienceAnalyticsAppHealthDevicePerformanceDetails parameters: - $ref: '#/components/parameters/top' @@ -35648,6 +36317,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthDevicePerformanceDetails summary: Create new navigation property to userExperienceAnalyticsAppHealthDevicePerformanceDetails for deviceManagement + description: User experience analytics device performance details operationId: deviceManagement_CreateUserExperienceAnalyticsAppHealthDevicePerformanceDetails requestBody: description: New navigation property @@ -35671,6 +36341,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthDevicePerformanceDetails summary: Get userExperienceAnalyticsAppHealthDevicePerformanceDetails from deviceManagement + description: User experience analytics device performance details operationId: deviceManagement_GetUserExperienceAnalyticsAppHealthDevicePerformanceDetails parameters: - name: userExperienceAnalyticsAppHealthDevicePerformanceDetails-id @@ -35723,6 +36394,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthDevicePerformanceDetails summary: Update the navigation property userExperienceAnalyticsAppHealthDevicePerformanceDetails in deviceManagement + description: User experience analytics device performance details operationId: deviceManagement_UpdateUserExperienceAnalyticsAppHealthDevicePerformanceDetails parameters: - name: userExperienceAnalyticsAppHealthDevicePerformanceDetails-id @@ -35749,6 +36421,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthDevicePerformanceDetails summary: Delete navigation property userExperienceAnalyticsAppHealthDevicePerformanceDetails for deviceManagement + description: User experience analytics device performance details operationId: deviceManagement_DeleteUserExperienceAnalyticsAppHealthDevicePerformanceDetails parameters: - name: userExperienceAnalyticsAppHealthDevicePerformanceDetails-id @@ -35774,6 +36447,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthOSVersionPerformance summary: Get userExperienceAnalyticsAppHealthOSVersionPerformance from deviceManagement + description: User experience analytics appHealth OS version Performance operationId: deviceManagement_ListUserExperienceAnalyticsAppHealthOSVersionPerformance parameters: - $ref: '#/components/parameters/top' @@ -35863,6 +36537,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthOSVersionPerformance summary: Create new navigation property to userExperienceAnalyticsAppHealthOSVersionPerformance for deviceManagement + description: User experience analytics appHealth OS version Performance operationId: deviceManagement_CreateUserExperienceAnalyticsAppHealthOSVersionPerformance requestBody: description: New navigation property @@ -35886,6 +36561,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthOSVersionPerformance summary: Get userExperienceAnalyticsAppHealthOSVersionPerformance from deviceManagement + description: User experience analytics appHealth OS version Performance operationId: deviceManagement_GetUserExperienceAnalyticsAppHealthOSVersionPerformance parameters: - name: userExperienceAnalyticsAppHealthOSVersionPerformance-id @@ -35939,6 +36615,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthOSVersionPerformance summary: Update the navigation property userExperienceAnalyticsAppHealthOSVersionPerformance in deviceManagement + description: User experience analytics appHealth OS version Performance operationId: deviceManagement_UpdateUserExperienceAnalyticsAppHealthOSVersionPerformance parameters: - name: userExperienceAnalyticsAppHealthOSVersionPerformance-id @@ -35965,6 +36642,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsAppHealthOSVersionPerformance summary: Delete navigation property userExperienceAnalyticsAppHealthOSVersionPerformance for deviceManagement + description: User experience analytics appHealth OS version Performance operationId: deviceManagement_DeleteUserExperienceAnalyticsAppHealthOSVersionPerformance parameters: - name: userExperienceAnalyticsAppHealthOSVersionPerformance-id @@ -35990,6 +36668,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsCategory summary: Get userExperienceAnalyticsAppHealthOverview from deviceManagement + description: User experience analytics appHealth overview operationId: deviceManagement_GetUserExperienceAnalyticsAppHealthOverview parameters: - name: $select @@ -36036,6 +36715,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsCategory summary: Update the navigation property userExperienceAnalyticsAppHealthOverview in deviceManagement + description: User experience analytics appHealth overview operationId: deviceManagement_UpdateUserExperienceAnalyticsAppHealthOverview requestBody: description: New navigation property values @@ -36054,6 +36734,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsCategory summary: Delete navigation property userExperienceAnalyticsAppHealthOverview for deviceManagement + description: User experience analytics appHealth overview operationId: deviceManagement_DeleteUserExperienceAnalyticsAppHealthOverview parameters: - name: If-Match @@ -36072,6 +36753,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsCategory summary: Get metricValues from deviceManagement + description: The metric values for the user experience analytics category. operationId: deviceManagement.userExperienceAnalyticsAppHealthOverview_ListMetricValues parameters: - $ref: '#/components/parameters/top' @@ -36149,6 +36831,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsCategory summary: Create new navigation property to metricValues for deviceManagement + description: The metric values for the user experience analytics category. operationId: deviceManagement.userExperienceAnalyticsAppHealthOverview_CreateMetricValues requestBody: description: New navigation property @@ -36172,6 +36855,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsCategory summary: Get metricValues from deviceManagement + description: The metric values for the user experience analytics category. operationId: deviceManagement.userExperienceAnalyticsAppHealthOverview_GetMetricValues parameters: - name: userExperienceAnalyticsMetric-id @@ -36221,6 +36905,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsCategory summary: Update the navigation property metricValues in deviceManagement + description: The metric values for the user experience analytics category. operationId: deviceManagement.userExperienceAnalyticsAppHealthOverview_UpdateMetricValues parameters: - name: userExperienceAnalyticsMetric-id @@ -36247,6 +36932,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsCategory summary: Delete navigation property metricValues for deviceManagement + description: The metric values for the user experience analytics category. operationId: deviceManagement.userExperienceAnalyticsAppHealthOverview_DeleteMetricValues parameters: - name: userExperienceAnalyticsMetric-id @@ -36272,6 +36958,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Get userExperienceAnalyticsBaselines from deviceManagement + description: User experience analytics baselines operationId: deviceManagement_ListUserExperienceAnalyticsBaselines parameters: - $ref: '#/components/parameters/top' @@ -36364,6 +37051,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Create new navigation property to userExperienceAnalyticsBaselines for deviceManagement + description: User experience analytics baselines operationId: deviceManagement_CreateUserExperienceAnalyticsBaselines requestBody: description: New navigation property @@ -36387,6 +37075,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Get userExperienceAnalyticsBaselines from deviceManagement + description: User experience analytics baselines operationId: deviceManagement_GetUserExperienceAnalyticsBaselines parameters: - name: userExperienceAnalyticsBaseline-id @@ -36474,6 +37163,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Update the navigation property userExperienceAnalyticsBaselines in deviceManagement + description: User experience analytics baselines operationId: deviceManagement_UpdateUserExperienceAnalyticsBaselines parameters: - name: userExperienceAnalyticsBaseline-id @@ -36500,6 +37190,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Delete navigation property userExperienceAnalyticsBaselines for deviceManagement + description: User experience analytics baselines operationId: deviceManagement_DeleteUserExperienceAnalyticsBaselines parameters: - name: userExperienceAnalyticsBaseline-id @@ -36525,6 +37216,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Get appHealthMetrics from deviceManagement + description: The user experience analytics app health metrics. operationId: deviceManagement.userExperienceAnalyticsBaselines_GetAppHealthMetrics parameters: - name: userExperienceAnalyticsBaseline-id @@ -36581,6 +37273,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Get ref of appHealthMetrics from deviceManagement + description: The user experience analytics app health metrics. operationId: deviceManagement.userExperienceAnalyticsBaselines_GetRefAppHealthMetrics parameters: - name: userExperienceAnalyticsBaseline-id @@ -36609,6 +37302,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Update the ref of navigation property appHealthMetrics in deviceManagement + description: The user experience analytics app health metrics. operationId: deviceManagement.userExperienceAnalyticsBaselines_SetRefAppHealthMetrics parameters: - name: userExperienceAnalyticsBaseline-id @@ -36637,6 +37331,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Delete ref of navigation property appHealthMetrics for deviceManagement + description: The user experience analytics app health metrics. operationId: deviceManagement.userExperienceAnalyticsBaselines_DeleteRefAppHealthMetrics parameters: - name: userExperienceAnalyticsBaseline-id @@ -36662,6 +37357,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Get bestPracticesMetrics from deviceManagement + description: The user experience analytics best practices metrics. operationId: deviceManagement.userExperienceAnalyticsBaselines_GetBestPracticesMetrics parameters: - name: userExperienceAnalyticsBaseline-id @@ -36718,6 +37414,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Get ref of bestPracticesMetrics from deviceManagement + description: The user experience analytics best practices metrics. operationId: deviceManagement.userExperienceAnalyticsBaselines_GetRefBestPracticesMetrics parameters: - name: userExperienceAnalyticsBaseline-id @@ -36746,6 +37443,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Update the ref of navigation property bestPracticesMetrics in deviceManagement + description: The user experience analytics best practices metrics. operationId: deviceManagement.userExperienceAnalyticsBaselines_SetRefBestPracticesMetrics parameters: - name: userExperienceAnalyticsBaseline-id @@ -36774,6 +37472,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Delete ref of navigation property bestPracticesMetrics for deviceManagement + description: The user experience analytics best practices metrics. operationId: deviceManagement.userExperienceAnalyticsBaselines_DeleteRefBestPracticesMetrics parameters: - name: userExperienceAnalyticsBaseline-id @@ -36799,6 +37498,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Get deviceBootPerformanceMetrics from deviceManagement + description: The user experience analytics device boot performance metrics. operationId: deviceManagement.userExperienceAnalyticsBaselines_GetDeviceBootPerformanceMetrics parameters: - name: userExperienceAnalyticsBaseline-id @@ -36855,6 +37555,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Get ref of deviceBootPerformanceMetrics from deviceManagement + description: The user experience analytics device boot performance metrics. operationId: deviceManagement.userExperienceAnalyticsBaselines_GetRefDeviceBootPerformanceMetrics parameters: - name: userExperienceAnalyticsBaseline-id @@ -36883,6 +37584,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Update the ref of navigation property deviceBootPerformanceMetrics in deviceManagement + description: The user experience analytics device boot performance metrics. operationId: deviceManagement.userExperienceAnalyticsBaselines_SetRefDeviceBootPerformanceMetrics parameters: - name: userExperienceAnalyticsBaseline-id @@ -36911,6 +37613,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Delete ref of navigation property deviceBootPerformanceMetrics for deviceManagement + description: The user experience analytics device boot performance metrics. operationId: deviceManagement.userExperienceAnalyticsBaselines_DeleteRefDeviceBootPerformanceMetrics parameters: - name: userExperienceAnalyticsBaseline-id @@ -36936,6 +37639,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Get rebootAnalyticsMetrics from deviceManagement + description: The user experience analytics reboot analytics metrics. operationId: deviceManagement.userExperienceAnalyticsBaselines_GetRebootAnalyticsMetrics parameters: - name: userExperienceAnalyticsBaseline-id @@ -36992,6 +37696,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Get ref of rebootAnalyticsMetrics from deviceManagement + description: The user experience analytics reboot analytics metrics. operationId: deviceManagement.userExperienceAnalyticsBaselines_GetRefRebootAnalyticsMetrics parameters: - name: userExperienceAnalyticsBaseline-id @@ -37020,6 +37725,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Update the ref of navigation property rebootAnalyticsMetrics in deviceManagement + description: The user experience analytics reboot analytics metrics. operationId: deviceManagement.userExperienceAnalyticsBaselines_SetRefRebootAnalyticsMetrics parameters: - name: userExperienceAnalyticsBaseline-id @@ -37048,6 +37754,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Delete ref of navigation property rebootAnalyticsMetrics for deviceManagement + description: The user experience analytics reboot analytics metrics. operationId: deviceManagement.userExperienceAnalyticsBaselines_DeleteRefRebootAnalyticsMetrics parameters: - name: userExperienceAnalyticsBaseline-id @@ -37073,6 +37780,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Get resourcePerformanceMetrics from deviceManagement + description: The user experience analytics resource performance metrics. operationId: deviceManagement.userExperienceAnalyticsBaselines_GetResourcePerformanceMetrics parameters: - name: userExperienceAnalyticsBaseline-id @@ -37129,6 +37837,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Get ref of resourcePerformanceMetrics from deviceManagement + description: The user experience analytics resource performance metrics. operationId: deviceManagement.userExperienceAnalyticsBaselines_GetRefResourcePerformanceMetrics parameters: - name: userExperienceAnalyticsBaseline-id @@ -37157,6 +37866,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Update the ref of navigation property resourcePerformanceMetrics in deviceManagement + description: The user experience analytics resource performance metrics. operationId: deviceManagement.userExperienceAnalyticsBaselines_SetRefResourcePerformanceMetrics parameters: - name: userExperienceAnalyticsBaseline-id @@ -37185,6 +37895,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Delete ref of navigation property resourcePerformanceMetrics for deviceManagement + description: The user experience analytics resource performance metrics. operationId: deviceManagement.userExperienceAnalyticsBaselines_DeleteRefResourcePerformanceMetrics parameters: - name: userExperienceAnalyticsBaseline-id @@ -37210,6 +37921,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Get workFromAnywhereMetrics from deviceManagement + description: The user experience analytics work from anywhere metrics. operationId: deviceManagement.userExperienceAnalyticsBaselines_GetWorkFromAnywhereMetrics parameters: - name: userExperienceAnalyticsBaseline-id @@ -37266,6 +37978,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Get ref of workFromAnywhereMetrics from deviceManagement + description: The user experience analytics work from anywhere metrics. operationId: deviceManagement.userExperienceAnalyticsBaselines_GetRefWorkFromAnywhereMetrics parameters: - name: userExperienceAnalyticsBaseline-id @@ -37294,6 +38007,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Update the ref of navigation property workFromAnywhereMetrics in deviceManagement + description: The user experience analytics work from anywhere metrics. operationId: deviceManagement.userExperienceAnalyticsBaselines_SetRefWorkFromAnywhereMetrics parameters: - name: userExperienceAnalyticsBaseline-id @@ -37322,6 +38036,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsBaseline summary: Delete ref of navigation property workFromAnywhereMetrics for deviceManagement + description: The user experience analytics work from anywhere metrics. operationId: deviceManagement.userExperienceAnalyticsBaselines_DeleteRefWorkFromAnywhereMetrics parameters: - name: userExperienceAnalyticsBaseline-id @@ -37347,6 +38062,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsCategory summary: Get userExperienceAnalyticsCategories from deviceManagement + description: User experience analytics categories operationId: deviceManagement_ListUserExperienceAnalyticsCategories parameters: - $ref: '#/components/parameters/top' @@ -37423,6 +38139,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsCategory summary: Create new navigation property to userExperienceAnalyticsCategories for deviceManagement + description: User experience analytics categories operationId: deviceManagement_CreateUserExperienceAnalyticsCategories requestBody: description: New navigation property @@ -37446,6 +38163,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsCategory summary: Get userExperienceAnalyticsCategories from deviceManagement + description: User experience analytics categories operationId: deviceManagement_GetUserExperienceAnalyticsCategories parameters: - name: userExperienceAnalyticsCategory-id @@ -37501,6 +38219,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsCategory summary: Update the navigation property userExperienceAnalyticsCategories in deviceManagement + description: User experience analytics categories operationId: deviceManagement_UpdateUserExperienceAnalyticsCategories parameters: - name: userExperienceAnalyticsCategory-id @@ -37527,6 +38246,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsCategory summary: Delete navigation property userExperienceAnalyticsCategories for deviceManagement + description: User experience analytics categories operationId: deviceManagement_DeleteUserExperienceAnalyticsCategories parameters: - name: userExperienceAnalyticsCategory-id @@ -37552,6 +38272,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsCategory summary: Get metricValues from deviceManagement + description: The metric values for the user experience analytics category. operationId: deviceManagement.userExperienceAnalyticsCategories_ListMetricValues parameters: - name: userExperienceAnalyticsCategory-id @@ -37636,6 +38357,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsCategory summary: Create new navigation property to metricValues for deviceManagement + description: The metric values for the user experience analytics category. operationId: deviceManagement.userExperienceAnalyticsCategories_CreateMetricValues parameters: - name: userExperienceAnalyticsCategory-id @@ -37667,6 +38389,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsCategory summary: Get metricValues from deviceManagement + description: The metric values for the user experience analytics category. operationId: deviceManagement.userExperienceAnalyticsCategories_GetMetricValues parameters: - name: userExperienceAnalyticsCategory-id @@ -37723,6 +38446,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsCategory summary: Update the navigation property metricValues in deviceManagement + description: The metric values for the user experience analytics category. operationId: deviceManagement.userExperienceAnalyticsCategories_UpdateMetricValues parameters: - name: userExperienceAnalyticsCategory-id @@ -37756,6 +38480,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsCategory summary: Delete navigation property metricValues for deviceManagement + description: The metric values for the user experience analytics category. operationId: deviceManagement.userExperienceAnalyticsCategories_DeleteMetricValues parameters: - name: userExperienceAnalyticsCategory-id @@ -37788,6 +38513,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsMetricHistory summary: Get userExperienceAnalyticsDeviceMetricHistory from deviceManagement + description: User experience analytics device metric history operationId: deviceManagement_ListUserExperienceAnalyticsDeviceMetricHistory parameters: - $ref: '#/components/parameters/top' @@ -37870,6 +38596,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsMetricHistory summary: Create new navigation property to userExperienceAnalyticsDeviceMetricHistory for deviceManagement + description: User experience analytics device metric history operationId: deviceManagement_CreateUserExperienceAnalyticsDeviceMetricHistory requestBody: description: New navigation property @@ -37893,6 +38620,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsMetricHistory summary: Get userExperienceAnalyticsDeviceMetricHistory from deviceManagement + description: User experience analytics device metric history operationId: deviceManagement_GetUserExperienceAnalyticsDeviceMetricHistory parameters: - name: userExperienceAnalyticsMetricHistory-id @@ -37950,6 +38678,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsMetricHistory summary: Update the navigation property userExperienceAnalyticsDeviceMetricHistory in deviceManagement + description: User experience analytics device metric history operationId: deviceManagement_UpdateUserExperienceAnalyticsDeviceMetricHistory parameters: - name: userExperienceAnalyticsMetricHistory-id @@ -37976,6 +38705,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsMetricHistory summary: Delete navigation property userExperienceAnalyticsDeviceMetricHistory for deviceManagement + description: User experience analytics device metric history operationId: deviceManagement_DeleteUserExperienceAnalyticsDeviceMetricHistory parameters: - name: userExperienceAnalyticsMetricHistory-id @@ -38001,6 +38731,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsMetricHistory summary: Get userExperienceAnalyticsMetric from deviceManagement + description: User experience analytics metric. operationId: deviceManagement.userExperienceAnalyticsDeviceMetricHistory_GetUserExperienceAnalyticsMetric parameters: - name: userExperienceAnalyticsMetricHistory-id @@ -38051,6 +38782,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsMetricHistory summary: Get ref of userExperienceAnalyticsMetric from deviceManagement + description: User experience analytics metric. operationId: deviceManagement.userExperienceAnalyticsDeviceMetricHistory_GetRefUserExperienceAnalyticsMetric parameters: - name: userExperienceAnalyticsMetricHistory-id @@ -38074,6 +38806,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsMetricHistory summary: Update the ref of navigation property userExperienceAnalyticsMetric in deviceManagement + description: User experience analytics metric. operationId: deviceManagement.userExperienceAnalyticsDeviceMetricHistory_SetRefUserExperienceAnalyticsMetric parameters: - name: userExperienceAnalyticsMetricHistory-id @@ -38102,6 +38835,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsMetricHistory summary: Delete ref of navigation property userExperienceAnalyticsMetric for deviceManagement + description: User experience analytics metric. operationId: deviceManagement.userExperienceAnalyticsDeviceMetricHistory_DeleteRefUserExperienceAnalyticsMetric parameters: - name: userExperienceAnalyticsMetricHistory-id @@ -38127,6 +38861,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDevicePerformance summary: Get userExperienceAnalyticsDevicePerformance from deviceManagement + description: User experience analytics device performance operationId: deviceManagement_ListUserExperienceAnalyticsDevicePerformance parameters: - $ref: '#/components/parameters/top' @@ -38252,6 +38987,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDevicePerformance summary: Create new navigation property to userExperienceAnalyticsDevicePerformance for deviceManagement + description: User experience analytics device performance operationId: deviceManagement_CreateUserExperienceAnalyticsDevicePerformance requestBody: description: New navigation property @@ -38275,6 +39011,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDevicePerformance summary: Get userExperienceAnalyticsDevicePerformance from deviceManagement + description: User experience analytics device performance operationId: deviceManagement_GetUserExperienceAnalyticsDevicePerformance parameters: - name: userExperienceAnalyticsDevicePerformance-id @@ -38340,6 +39077,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDevicePerformance summary: Update the navigation property userExperienceAnalyticsDevicePerformance in deviceManagement + description: User experience analytics device performance operationId: deviceManagement_UpdateUserExperienceAnalyticsDevicePerformance parameters: - name: userExperienceAnalyticsDevicePerformance-id @@ -38366,6 +39104,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDevicePerformance summary: Delete navigation property userExperienceAnalyticsDevicePerformance for deviceManagement + description: User experience analytics device performance operationId: deviceManagement_DeleteUserExperienceAnalyticsDevicePerformance parameters: - name: userExperienceAnalyticsDevicePerformance-id @@ -38391,6 +39130,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDeviceScores summary: Get userExperienceAnalyticsDeviceScores from deviceManagement + description: User experience analytics device scores operationId: deviceManagement_ListUserExperienceAnalyticsDeviceScores parameters: - $ref: '#/components/parameters/top' @@ -38480,6 +39220,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDeviceScores summary: Create new navigation property to userExperienceAnalyticsDeviceScores for deviceManagement + description: User experience analytics device scores operationId: deviceManagement_CreateUserExperienceAnalyticsDeviceScores requestBody: description: New navigation property @@ -38503,6 +39244,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDeviceScores summary: Get userExperienceAnalyticsDeviceScores from deviceManagement + description: User experience analytics device scores operationId: deviceManagement_GetUserExperienceAnalyticsDeviceScores parameters: - name: userExperienceAnalyticsDeviceScores-id @@ -38556,6 +39298,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDeviceScores summary: Update the navigation property userExperienceAnalyticsDeviceScores in deviceManagement + description: User experience analytics device scores operationId: deviceManagement_UpdateUserExperienceAnalyticsDeviceScores parameters: - name: userExperienceAnalyticsDeviceScores-id @@ -38582,6 +39325,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDeviceScores summary: Delete navigation property userExperienceAnalyticsDeviceScores for deviceManagement + description: User experience analytics device scores operationId: deviceManagement_DeleteUserExperienceAnalyticsDeviceScores parameters: - name: userExperienceAnalyticsDeviceScores-id @@ -38607,6 +39351,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDeviceStartupHistory summary: Get userExperienceAnalyticsDeviceStartupHistory from deviceManagement + description: User experience analytics device Startup History operationId: deviceManagement_ListUserExperienceAnalyticsDeviceStartupHistory parameters: - $ref: '#/components/parameters/top' @@ -38726,6 +39471,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDeviceStartupHistory summary: Create new navigation property to userExperienceAnalyticsDeviceStartupHistory for deviceManagement + description: User experience analytics device Startup History operationId: deviceManagement_CreateUserExperienceAnalyticsDeviceStartupHistory requestBody: description: New navigation property @@ -38749,6 +39495,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDeviceStartupHistory summary: Get userExperienceAnalyticsDeviceStartupHistory from deviceManagement + description: User experience analytics device Startup History operationId: deviceManagement_GetUserExperienceAnalyticsDeviceStartupHistory parameters: - name: userExperienceAnalyticsDeviceStartupHistory-id @@ -38812,6 +39559,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDeviceStartupHistory summary: Update the navigation property userExperienceAnalyticsDeviceStartupHistory in deviceManagement + description: User experience analytics device Startup History operationId: deviceManagement_UpdateUserExperienceAnalyticsDeviceStartupHistory parameters: - name: userExperienceAnalyticsDeviceStartupHistory-id @@ -38838,6 +39586,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDeviceStartupHistory summary: Delete navigation property userExperienceAnalyticsDeviceStartupHistory for deviceManagement + description: User experience analytics device Startup History operationId: deviceManagement_DeleteUserExperienceAnalyticsDeviceStartupHistory parameters: - name: userExperienceAnalyticsDeviceStartupHistory-id @@ -38863,6 +39612,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDeviceStartupProcess summary: Get userExperienceAnalyticsDeviceStartupProcesses from deviceManagement + description: User experience analytics device Startup Processes operationId: deviceManagement_ListUserExperienceAnalyticsDeviceStartupProcesses parameters: - $ref: '#/components/parameters/top' @@ -38949,6 +39699,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDeviceStartupProcess summary: Create new navigation property to userExperienceAnalyticsDeviceStartupProcesses for deviceManagement + description: User experience analytics device Startup Processes operationId: deviceManagement_CreateUserExperienceAnalyticsDeviceStartupProcesses requestBody: description: New navigation property @@ -38972,6 +39723,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDeviceStartupProcess summary: Get userExperienceAnalyticsDeviceStartupProcesses from deviceManagement + description: User experience analytics device Startup Processes operationId: deviceManagement_GetUserExperienceAnalyticsDeviceStartupProcesses parameters: - name: userExperienceAnalyticsDeviceStartupProcess-id @@ -39024,6 +39776,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDeviceStartupProcess summary: Update the navigation property userExperienceAnalyticsDeviceStartupProcesses in deviceManagement + description: User experience analytics device Startup Processes operationId: deviceManagement_UpdateUserExperienceAnalyticsDeviceStartupProcesses parameters: - name: userExperienceAnalyticsDeviceStartupProcess-id @@ -39050,6 +39803,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDeviceStartupProcess summary: Delete navigation property userExperienceAnalyticsDeviceStartupProcesses for deviceManagement + description: User experience analytics device Startup Processes operationId: deviceManagement_DeleteUserExperienceAnalyticsDeviceStartupProcesses parameters: - name: userExperienceAnalyticsDeviceStartupProcess-id @@ -39075,6 +39829,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDeviceStartupProcessPerformance summary: Get userExperienceAnalyticsDeviceStartupProcessPerformance from deviceManagement + description: User experience analytics device Startup Process Performance operationId: deviceManagement_ListUserExperienceAnalyticsDeviceStartupProcessPerformance parameters: - $ref: '#/components/parameters/top' @@ -39164,6 +39919,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDeviceStartupProcessPerformance summary: Create new navigation property to userExperienceAnalyticsDeviceStartupProcessPerformance for deviceManagement + description: User experience analytics device Startup Process Performance operationId: deviceManagement_CreateUserExperienceAnalyticsDeviceStartupProcessPerformance requestBody: description: New navigation property @@ -39187,6 +39943,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDeviceStartupProcessPerformance summary: Get userExperienceAnalyticsDeviceStartupProcessPerformance from deviceManagement + description: User experience analytics device Startup Process Performance operationId: deviceManagement_GetUserExperienceAnalyticsDeviceStartupProcessPerformance parameters: - name: userExperienceAnalyticsDeviceStartupProcessPerformance-id @@ -39240,6 +39997,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDeviceStartupProcessPerformance summary: Update the navigation property userExperienceAnalyticsDeviceStartupProcessPerformance in deviceManagement + description: User experience analytics device Startup Process Performance operationId: deviceManagement_UpdateUserExperienceAnalyticsDeviceStartupProcessPerformance parameters: - name: userExperienceAnalyticsDeviceStartupProcessPerformance-id @@ -39266,6 +40024,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDeviceStartupProcessPerformance summary: Delete navigation property userExperienceAnalyticsDeviceStartupProcessPerformance for deviceManagement + description: User experience analytics device Startup Process Performance operationId: deviceManagement_DeleteUserExperienceAnalyticsDeviceStartupProcessPerformance parameters: - name: userExperienceAnalyticsDeviceStartupProcessPerformance-id @@ -39291,6 +40050,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDeviceWithoutCloudIdentity summary: Get userExperienceAnalyticsDevicesWithoutCloudIdentity from deviceManagement + description: User experience analytics devices without cloud identity. operationId: deviceManagement_ListUserExperienceAnalyticsDevicesWithoutCloudIdentity parameters: - $ref: '#/components/parameters/top' @@ -39368,6 +40128,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDeviceWithoutCloudIdentity summary: Create new navigation property to userExperienceAnalyticsDevicesWithoutCloudIdentity for deviceManagement + description: User experience analytics devices without cloud identity. operationId: deviceManagement_CreateUserExperienceAnalyticsDevicesWithoutCloudIdentity requestBody: description: New navigation property @@ -39391,6 +40152,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDeviceWithoutCloudIdentity summary: Get userExperienceAnalyticsDevicesWithoutCloudIdentity from deviceManagement + description: User experience analytics devices without cloud identity. operationId: deviceManagement_GetUserExperienceAnalyticsDevicesWithoutCloudIdentity parameters: - name: userExperienceAnalyticsDeviceWithoutCloudIdentity-id @@ -39440,6 +40202,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDeviceWithoutCloudIdentity summary: Update the navigation property userExperienceAnalyticsDevicesWithoutCloudIdentity in deviceManagement + description: User experience analytics devices without cloud identity. operationId: deviceManagement_UpdateUserExperienceAnalyticsDevicesWithoutCloudIdentity parameters: - name: userExperienceAnalyticsDeviceWithoutCloudIdentity-id @@ -39466,6 +40229,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsDeviceWithoutCloudIdentity summary: Delete navigation property userExperienceAnalyticsDevicesWithoutCloudIdentity for deviceManagement + description: User experience analytics devices without cloud identity. operationId: deviceManagement_DeleteUserExperienceAnalyticsDevicesWithoutCloudIdentity parameters: - name: userExperienceAnalyticsDeviceWithoutCloudIdentity-id @@ -39491,6 +40255,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsImpactingProcess summary: Get userExperienceAnalyticsImpactingProcess from deviceManagement + description: User experience analytics impacting process operationId: deviceManagement_ListUserExperienceAnalyticsImpactingProcess parameters: - $ref: '#/components/parameters/top' @@ -39580,6 +40345,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsImpactingProcess summary: Create new navigation property to userExperienceAnalyticsImpactingProcess for deviceManagement + description: User experience analytics impacting process operationId: deviceManagement_CreateUserExperienceAnalyticsImpactingProcess requestBody: description: New navigation property @@ -39603,6 +40369,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsImpactingProcess summary: Get userExperienceAnalyticsImpactingProcess from deviceManagement + description: User experience analytics impacting process operationId: deviceManagement_GetUserExperienceAnalyticsImpactingProcess parameters: - name: userExperienceAnalyticsImpactingProcess-id @@ -39656,6 +40423,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsImpactingProcess summary: Update the navigation property userExperienceAnalyticsImpactingProcess in deviceManagement + description: User experience analytics impacting process operationId: deviceManagement_UpdateUserExperienceAnalyticsImpactingProcess parameters: - name: userExperienceAnalyticsImpactingProcess-id @@ -39682,6 +40450,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsImpactingProcess summary: Delete navigation property userExperienceAnalyticsImpactingProcess for deviceManagement + description: User experience analytics impacting process operationId: deviceManagement_DeleteUserExperienceAnalyticsImpactingProcess parameters: - name: userExperienceAnalyticsImpactingProcess-id @@ -39707,6 +40476,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsMetricHistory summary: Get userExperienceAnalyticsMetricHistory from deviceManagement + description: User experience analytics metric history operationId: deviceManagement_ListUserExperienceAnalyticsMetricHistory parameters: - $ref: '#/components/parameters/top' @@ -39789,6 +40559,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsMetricHistory summary: Create new navigation property to userExperienceAnalyticsMetricHistory for deviceManagement + description: User experience analytics metric history operationId: deviceManagement_CreateUserExperienceAnalyticsMetricHistory requestBody: description: New navigation property @@ -39812,6 +40583,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsMetricHistory summary: Get userExperienceAnalyticsMetricHistory from deviceManagement + description: User experience analytics metric history operationId: deviceManagement_GetUserExperienceAnalyticsMetricHistory parameters: - name: userExperienceAnalyticsMetricHistory-id @@ -39869,6 +40641,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsMetricHistory summary: Update the navigation property userExperienceAnalyticsMetricHistory in deviceManagement + description: User experience analytics metric history operationId: deviceManagement_UpdateUserExperienceAnalyticsMetricHistory parameters: - name: userExperienceAnalyticsMetricHistory-id @@ -39895,6 +40668,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsMetricHistory summary: Delete navigation property userExperienceAnalyticsMetricHistory for deviceManagement + description: User experience analytics metric history operationId: deviceManagement_DeleteUserExperienceAnalyticsMetricHistory parameters: - name: userExperienceAnalyticsMetricHistory-id @@ -39920,6 +40694,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsMetricHistory summary: Get userExperienceAnalyticsMetric from deviceManagement + description: User experience analytics metric. operationId: deviceManagement.userExperienceAnalyticsMetricHistory_GetUserExperienceAnalyticsMetric parameters: - name: userExperienceAnalyticsMetricHistory-id @@ -39970,6 +40745,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsMetricHistory summary: Get ref of userExperienceAnalyticsMetric from deviceManagement + description: User experience analytics metric. operationId: deviceManagement.userExperienceAnalyticsMetricHistory_GetRefUserExperienceAnalyticsMetric parameters: - name: userExperienceAnalyticsMetricHistory-id @@ -39993,6 +40769,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsMetricHistory summary: Update the ref of navigation property userExperienceAnalyticsMetric in deviceManagement + description: User experience analytics metric. operationId: deviceManagement.userExperienceAnalyticsMetricHistory_SetRefUserExperienceAnalyticsMetric parameters: - name: userExperienceAnalyticsMetricHistory-id @@ -40021,6 +40798,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsMetricHistory summary: Delete ref of navigation property userExperienceAnalyticsMetric for deviceManagement + description: User experience analytics metric. operationId: deviceManagement.userExperienceAnalyticsMetricHistory_DeleteRefUserExperienceAnalyticsMetric parameters: - name: userExperienceAnalyticsMetricHistory-id @@ -40046,6 +40824,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsNotAutopilotReadyDevice summary: Get userExperienceAnalyticsNotAutopilotReadyDevice from deviceManagement + description: User experience analytics devices not Windows Autopilot ready. operationId: deviceManagement_ListUserExperienceAnalyticsNotAutopilotReadyDevice parameters: - $ref: '#/components/parameters/top' @@ -40144,6 +40923,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsNotAutopilotReadyDevice summary: Create new navigation property to userExperienceAnalyticsNotAutopilotReadyDevice for deviceManagement + description: User experience analytics devices not Windows Autopilot ready. operationId: deviceManagement_CreateUserExperienceAnalyticsNotAutopilotReadyDevice requestBody: description: New navigation property @@ -40167,6 +40947,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsNotAutopilotReadyDevice summary: Get userExperienceAnalyticsNotAutopilotReadyDevice from deviceManagement + description: User experience analytics devices not Windows Autopilot ready. operationId: deviceManagement_GetUserExperienceAnalyticsNotAutopilotReadyDevice parameters: - name: userExperienceAnalyticsNotAutopilotReadyDevice-id @@ -40223,6 +41004,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsNotAutopilotReadyDevice summary: Update the navigation property userExperienceAnalyticsNotAutopilotReadyDevice in deviceManagement + description: User experience analytics devices not Windows Autopilot ready. operationId: deviceManagement_UpdateUserExperienceAnalyticsNotAutopilotReadyDevice parameters: - name: userExperienceAnalyticsNotAutopilotReadyDevice-id @@ -40249,6 +41031,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsNotAutopilotReadyDevice summary: Delete navigation property userExperienceAnalyticsNotAutopilotReadyDevice for deviceManagement + description: User experience analytics devices not Windows Autopilot ready. operationId: deviceManagement_DeleteUserExperienceAnalyticsNotAutopilotReadyDevice parameters: - name: userExperienceAnalyticsNotAutopilotReadyDevice-id @@ -40274,6 +41057,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsOverview summary: Get userExperienceAnalyticsOverview from deviceManagement + description: User experience analytics overview operationId: deviceManagement_GetUserExperienceAnalyticsOverview parameters: - name: $select @@ -40315,6 +41099,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsOverview summary: Update the navigation property userExperienceAnalyticsOverview in deviceManagement + description: User experience analytics overview operationId: deviceManagement_UpdateUserExperienceAnalyticsOverview requestBody: description: New navigation property values @@ -40333,6 +41118,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsOverview summary: Delete navigation property userExperienceAnalyticsOverview for deviceManagement + description: User experience analytics overview operationId: deviceManagement_DeleteUserExperienceAnalyticsOverview parameters: - name: If-Match @@ -40351,6 +41137,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRegressionSummary summary: Get userExperienceAnalyticsRegressionSummary from deviceManagement + description: User experience analytics regression summary operationId: deviceManagement_GetUserExperienceAnalyticsRegressionSummary parameters: - name: $select @@ -40404,6 +41191,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRegressionSummary summary: Update the navigation property userExperienceAnalyticsRegressionSummary in deviceManagement + description: User experience analytics regression summary operationId: deviceManagement_UpdateUserExperienceAnalyticsRegressionSummary requestBody: description: New navigation property values @@ -40422,6 +41210,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRegressionSummary summary: Delete navigation property userExperienceAnalyticsRegressionSummary for deviceManagement + description: User experience analytics regression summary operationId: deviceManagement_DeleteUserExperienceAnalyticsRegressionSummary parameters: - name: If-Match @@ -40440,6 +41229,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRegressionSummary summary: Get manufacturerRegression from deviceManagement + description: The metric values for the user experience analytics Manufacturer regression. operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_ListManufacturerRegression parameters: - $ref: '#/components/parameters/top' @@ -40517,6 +41307,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRegressionSummary summary: Create new navigation property to manufacturerRegression for deviceManagement + description: The metric values for the user experience analytics Manufacturer regression. operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_CreateManufacturerRegression requestBody: description: New navigation property @@ -40540,6 +41331,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRegressionSummary summary: Get manufacturerRegression from deviceManagement + description: The metric values for the user experience analytics Manufacturer regression. operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_GetManufacturerRegression parameters: - name: userExperienceAnalyticsMetric-id @@ -40589,6 +41381,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRegressionSummary summary: Update the navigation property manufacturerRegression in deviceManagement + description: The metric values for the user experience analytics Manufacturer regression. operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_UpdateManufacturerRegression parameters: - name: userExperienceAnalyticsMetric-id @@ -40615,6 +41408,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRegressionSummary summary: Delete navigation property manufacturerRegression for deviceManagement + description: The metric values for the user experience analytics Manufacturer regression. operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_DeleteManufacturerRegression parameters: - name: userExperienceAnalyticsMetric-id @@ -40640,6 +41434,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRegressionSummary summary: Get modelRegression from deviceManagement + description: The metric values for the user experience analytics model regression. operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_ListModelRegression parameters: - $ref: '#/components/parameters/top' @@ -40717,6 +41512,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRegressionSummary summary: Create new navigation property to modelRegression for deviceManagement + description: The metric values for the user experience analytics model regression. operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_CreateModelRegression requestBody: description: New navigation property @@ -40740,6 +41536,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRegressionSummary summary: Get modelRegression from deviceManagement + description: The metric values for the user experience analytics model regression. operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_GetModelRegression parameters: - name: userExperienceAnalyticsMetric-id @@ -40789,6 +41586,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRegressionSummary summary: Update the navigation property modelRegression in deviceManagement + description: The metric values for the user experience analytics model regression. operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_UpdateModelRegression parameters: - name: userExperienceAnalyticsMetric-id @@ -40815,6 +41613,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRegressionSummary summary: Delete navigation property modelRegression for deviceManagement + description: The metric values for the user experience analytics model regression. operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_DeleteModelRegression parameters: - name: userExperienceAnalyticsMetric-id @@ -40840,6 +41639,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRegressionSummary summary: Get operatingSystemRegression from deviceManagement + description: The metric values for the user experience analytics operating system regression. operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_ListOperatingSystemRegression parameters: - $ref: '#/components/parameters/top' @@ -40917,6 +41717,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRegressionSummary summary: Create new navigation property to operatingSystemRegression for deviceManagement + description: The metric values for the user experience analytics operating system regression. operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_CreateOperatingSystemRegression requestBody: description: New navigation property @@ -40940,6 +41741,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRegressionSummary summary: Get operatingSystemRegression from deviceManagement + description: The metric values for the user experience analytics operating system regression. operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_GetOperatingSystemRegression parameters: - name: userExperienceAnalyticsMetric-id @@ -40989,6 +41791,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRegressionSummary summary: Update the navigation property operatingSystemRegression in deviceManagement + description: The metric values for the user experience analytics operating system regression. operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_UpdateOperatingSystemRegression parameters: - name: userExperienceAnalyticsMetric-id @@ -41015,6 +41818,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRegressionSummary summary: Delete navigation property operatingSystemRegression for deviceManagement + description: The metric values for the user experience analytics operating system regression. operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_DeleteOperatingSystemRegression parameters: - name: userExperienceAnalyticsMetric-id @@ -41040,6 +41844,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRemoteConnection summary: Get userExperienceAnalyticsRemoteConnection from deviceManagement + description: User experience analytics remote connection operationId: deviceManagement_ListUserExperienceAnalyticsRemoteConnection parameters: - $ref: '#/components/parameters/top' @@ -41144,6 +41949,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRemoteConnection summary: Create new navigation property to userExperienceAnalyticsRemoteConnection for deviceManagement + description: User experience analytics remote connection operationId: deviceManagement_CreateUserExperienceAnalyticsRemoteConnection requestBody: description: New navigation property @@ -41167,6 +41973,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRemoteConnection summary: Get userExperienceAnalyticsRemoteConnection from deviceManagement + description: User experience analytics remote connection operationId: deviceManagement_GetUserExperienceAnalyticsRemoteConnection parameters: - name: userExperienceAnalyticsRemoteConnection-id @@ -41225,6 +42032,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRemoteConnection summary: Update the navigation property userExperienceAnalyticsRemoteConnection in deviceManagement + description: User experience analytics remote connection operationId: deviceManagement_UpdateUserExperienceAnalyticsRemoteConnection parameters: - name: userExperienceAnalyticsRemoteConnection-id @@ -41251,6 +42059,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRemoteConnection summary: Delete navigation property userExperienceAnalyticsRemoteConnection for deviceManagement + description: User experience analytics remote connection operationId: deviceManagement_DeleteUserExperienceAnalyticsRemoteConnection parameters: - name: userExperienceAnalyticsRemoteConnection-id @@ -41276,6 +42085,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsResourcePerformance summary: Get userExperienceAnalyticsResourcePerformance from deviceManagement + description: User experience analytics resource performance operationId: deviceManagement_ListUserExperienceAnalyticsResourcePerformance parameters: - $ref: '#/components/parameters/top' @@ -41383,6 +42193,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsResourcePerformance summary: Create new navigation property to userExperienceAnalyticsResourcePerformance for deviceManagement + description: User experience analytics resource performance operationId: deviceManagement_CreateUserExperienceAnalyticsResourcePerformance requestBody: description: New navigation property @@ -41406,6 +42217,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsResourcePerformance summary: Get userExperienceAnalyticsResourcePerformance from deviceManagement + description: User experience analytics resource performance operationId: deviceManagement_GetUserExperienceAnalyticsResourcePerformance parameters: - name: userExperienceAnalyticsResourcePerformance-id @@ -41465,6 +42277,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsResourcePerformance summary: Update the navigation property userExperienceAnalyticsResourcePerformance in deviceManagement + description: User experience analytics resource performance operationId: deviceManagement_UpdateUserExperienceAnalyticsResourcePerformance parameters: - name: userExperienceAnalyticsResourcePerformance-id @@ -41491,6 +42304,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsResourcePerformance summary: Delete navigation property userExperienceAnalyticsResourcePerformance for deviceManagement + description: User experience analytics resource performance operationId: deviceManagement_DeleteUserExperienceAnalyticsResourcePerformance parameters: - name: userExperienceAnalyticsResourcePerformance-id @@ -41516,6 +42330,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsScoreHistory summary: Get userExperienceAnalyticsScoreHistory from deviceManagement + description: User experience analytics device Startup Score History operationId: deviceManagement_ListUserExperienceAnalyticsScoreHistory parameters: - $ref: '#/components/parameters/top' @@ -41590,6 +42405,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsScoreHistory summary: Create new navigation property to userExperienceAnalyticsScoreHistory for deviceManagement + description: User experience analytics device Startup Score History operationId: deviceManagement_CreateUserExperienceAnalyticsScoreHistory requestBody: description: New navigation property @@ -41613,6 +42429,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsScoreHistory summary: Get userExperienceAnalyticsScoreHistory from deviceManagement + description: User experience analytics device Startup Score History operationId: deviceManagement_GetUserExperienceAnalyticsScoreHistory parameters: - name: userExperienceAnalyticsScoreHistory-id @@ -41661,6 +42478,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsScoreHistory summary: Update the navigation property userExperienceAnalyticsScoreHistory in deviceManagement + description: User experience analytics device Startup Score History operationId: deviceManagement_UpdateUserExperienceAnalyticsScoreHistory parameters: - name: userExperienceAnalyticsScoreHistory-id @@ -41687,6 +42505,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsScoreHistory summary: Delete navigation property userExperienceAnalyticsScoreHistory for deviceManagement + description: User experience analytics device Startup Score History operationId: deviceManagement_DeleteUserExperienceAnalyticsScoreHistory parameters: - name: userExperienceAnalyticsScoreHistory-id @@ -41712,6 +42531,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric summary: Get userExperienceAnalyticsWorkFromAnywhereMetrics from deviceManagement + description: User experience analytics work from anywhere metrics. operationId: deviceManagement_ListUserExperienceAnalyticsWorkFromAnywhereMetrics parameters: - $ref: '#/components/parameters/top' @@ -41785,6 +42605,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric summary: Create new navigation property to userExperienceAnalyticsWorkFromAnywhereMetrics for deviceManagement + description: User experience analytics work from anywhere metrics. operationId: deviceManagement_CreateUserExperienceAnalyticsWorkFromAnywhereMetrics requestBody: description: New navigation property @@ -41808,6 +42629,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric summary: Get userExperienceAnalyticsWorkFromAnywhereMetrics from deviceManagement + description: User experience analytics work from anywhere metrics. operationId: deviceManagement_GetUserExperienceAnalyticsWorkFromAnywhereMetrics parameters: - name: userExperienceAnalyticsWorkFromAnywhereMetric-id @@ -41862,6 +42684,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric summary: Update the navigation property userExperienceAnalyticsWorkFromAnywhereMetrics in deviceManagement + description: User experience analytics work from anywhere metrics. operationId: deviceManagement_UpdateUserExperienceAnalyticsWorkFromAnywhereMetrics parameters: - name: userExperienceAnalyticsWorkFromAnywhereMetric-id @@ -41888,6 +42711,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric summary: Delete navigation property userExperienceAnalyticsWorkFromAnywhereMetrics for deviceManagement + description: User experience analytics work from anywhere metrics. operationId: deviceManagement_DeleteUserExperienceAnalyticsWorkFromAnywhereMetrics parameters: - name: userExperienceAnalyticsWorkFromAnywhereMetric-id @@ -41913,6 +42737,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric summary: Get metricDevices from deviceManagement + description: The work from anywhere metric devices. operationId: deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetrics_ListMetricDevices parameters: - name: userExperienceAnalyticsWorkFromAnywhereMetric-id @@ -41957,6 +42782,10 @@ paths: - manufacturer desc - model - model desc + - osDescription + - osDescription desc + - osVersion + - osVersion desc - ownership - ownership desc - serialNumber @@ -41982,6 +42811,8 @@ paths: - managedBy - manufacturer - model + - osDescription + - osVersion - ownership - serialNumber type: string @@ -42024,6 +42855,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric summary: Create new navigation property to metricDevices for deviceManagement + description: The work from anywhere metric devices. operationId: deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetrics_CreateMetricDevices parameters: - name: userExperienceAnalyticsWorkFromAnywhereMetric-id @@ -42055,6 +42887,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric summary: Get metricDevices from deviceManagement + description: The work from anywhere metric devices. operationId: deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetrics_GetMetricDevices parameters: - name: userExperienceAnalyticsWorkFromAnywhereMetric-id @@ -42091,6 +42924,8 @@ paths: - managedBy - manufacturer - model + - osDescription + - osVersion - ownership - serialNumber type: string @@ -42120,6 +42955,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric summary: Update the navigation property metricDevices in deviceManagement + description: The work from anywhere metric devices. operationId: deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetrics_UpdateMetricDevices parameters: - name: userExperienceAnalyticsWorkFromAnywhereMetric-id @@ -42153,6 +42989,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric summary: Delete navigation property metricDevices for deviceManagement + description: The work from anywhere metric devices. operationId: deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetrics_DeleteMetricDevices parameters: - name: userExperienceAnalyticsWorkFromAnywhereMetric-id @@ -42185,6 +43022,7 @@ paths: tags: - deviceManagement.windowsInformationProtectionAppLearningSummary summary: Get windowsInformationProtectionAppLearningSummaries from deviceManagement + description: The windows information protection app learning summaries. operationId: deviceManagement_ListWindowsInformationProtectionAppLearningSummaries parameters: - $ref: '#/components/parameters/top' @@ -42265,6 +43103,7 @@ paths: tags: - deviceManagement.windowsInformationProtectionAppLearningSummary summary: Create new navigation property to windowsInformationProtectionAppLearningSummaries for deviceManagement + description: The windows information protection app learning summaries. operationId: deviceManagement_CreateWindowsInformationProtectionAppLearningSummaries requestBody: description: New navigation property @@ -42288,6 +43127,7 @@ paths: tags: - deviceManagement.windowsInformationProtectionAppLearningSummary summary: Get windowsInformationProtectionAppLearningSummaries from deviceManagement + description: The windows information protection app learning summaries. operationId: deviceManagement_GetWindowsInformationProtectionAppLearningSummaries parameters: - name: windowsInformationProtectionAppLearningSummary-id @@ -42338,6 +43178,7 @@ paths: tags: - deviceManagement.windowsInformationProtectionAppLearningSummary summary: Update the navigation property windowsInformationProtectionAppLearningSummaries in deviceManagement + description: The windows information protection app learning summaries. operationId: deviceManagement_UpdateWindowsInformationProtectionAppLearningSummaries parameters: - name: windowsInformationProtectionAppLearningSummary-id @@ -42364,6 +43205,7 @@ paths: tags: - deviceManagement.windowsInformationProtectionAppLearningSummary summary: Delete navigation property windowsInformationProtectionAppLearningSummaries for deviceManagement + description: The windows information protection app learning summaries. operationId: deviceManagement_DeleteWindowsInformationProtectionAppLearningSummaries parameters: - name: windowsInformationProtectionAppLearningSummary-id @@ -42389,6 +43231,7 @@ paths: tags: - deviceManagement.windowsInformationProtectionNetworkLearningSummary summary: Get windowsInformationProtectionNetworkLearningSummaries from deviceManagement + description: The windows information protection network learning summaries. operationId: deviceManagement_ListWindowsInformationProtectionNetworkLearningSummaries parameters: - $ref: '#/components/parameters/top' @@ -42466,6 +43309,7 @@ paths: tags: - deviceManagement.windowsInformationProtectionNetworkLearningSummary summary: Create new navigation property to windowsInformationProtectionNetworkLearningSummaries for deviceManagement + description: The windows information protection network learning summaries. operationId: deviceManagement_CreateWindowsInformationProtectionNetworkLearningSummaries requestBody: description: New navigation property @@ -42489,6 +43333,7 @@ paths: tags: - deviceManagement.windowsInformationProtectionNetworkLearningSummary summary: Get windowsInformationProtectionNetworkLearningSummaries from deviceManagement + description: The windows information protection network learning summaries. operationId: deviceManagement_GetWindowsInformationProtectionNetworkLearningSummaries parameters: - name: windowsInformationProtectionNetworkLearningSummary-id @@ -42538,6 +43383,7 @@ paths: tags: - deviceManagement.windowsInformationProtectionNetworkLearningSummary summary: Update the navigation property windowsInformationProtectionNetworkLearningSummaries in deviceManagement + description: The windows information protection network learning summaries. operationId: deviceManagement_UpdateWindowsInformationProtectionNetworkLearningSummaries parameters: - name: windowsInformationProtectionNetworkLearningSummary-id @@ -42564,6 +43410,7 @@ paths: tags: - deviceManagement.windowsInformationProtectionNetworkLearningSummary summary: Delete navigation property windowsInformationProtectionNetworkLearningSummaries for deviceManagement + description: The windows information protection network learning summaries. operationId: deviceManagement_DeleteWindowsInformationProtectionNetworkLearningSummaries parameters: - name: windowsInformationProtectionNetworkLearningSummary-id @@ -42589,6 +43436,7 @@ paths: tags: - deviceManagement.windowsMalwareInformation summary: Get windowsMalwareInformation from deviceManagement + description: The list of affected malware in the tenant. operationId: deviceManagement_ListWindowsMalwareInformation parameters: - $ref: '#/components/parameters/top' @@ -42677,6 +43525,7 @@ paths: tags: - deviceManagement.windowsMalwareInformation summary: Create new navigation property to windowsMalwareInformation for deviceManagement + description: The list of affected malware in the tenant. operationId: deviceManagement_CreateWindowsMalwareInformation requestBody: description: New navigation property @@ -42700,6 +43549,7 @@ paths: tags: - deviceManagement.windowsMalwareInformation summary: Get windowsMalwareInformation from deviceManagement + description: The list of affected malware in the tenant. operationId: deviceManagement_GetWindowsMalwareInformation parameters: - name: windowsMalwareInformation-id @@ -42759,6 +43609,7 @@ paths: tags: - deviceManagement.windowsMalwareInformation summary: Update the navigation property windowsMalwareInformation in deviceManagement + description: The list of affected malware in the tenant. operationId: deviceManagement_UpdateWindowsMalwareInformation parameters: - name: windowsMalwareInformation-id @@ -42785,6 +43636,7 @@ paths: tags: - deviceManagement.windowsMalwareInformation summary: Delete navigation property windowsMalwareInformation for deviceManagement + description: The list of affected malware in the tenant. operationId: deviceManagement_DeleteWindowsMalwareInformation parameters: - name: windowsMalwareInformation-id @@ -42810,6 +43662,7 @@ paths: tags: - deviceManagement.windowsMalwareInformation summary: Get deviceMalwareStates from deviceManagement + description: List of devices affected by current malware with the malware state on each device operationId: deviceManagement.windowsMalwareInformation_ListDeviceMalwareStates parameters: - name: windowsMalwareInformation-id @@ -42906,6 +43759,7 @@ paths: tags: - deviceManagement.windowsMalwareInformation summary: Create new navigation property to deviceMalwareStates for deviceManagement + description: List of devices affected by current malware with the malware state on each device operationId: deviceManagement.windowsMalwareInformation_CreateDeviceMalwareStates parameters: - name: windowsMalwareInformation-id @@ -42937,6 +43791,7 @@ paths: tags: - deviceManagement.windowsMalwareInformation summary: Get deviceMalwareStates from deviceManagement + description: List of devices affected by current malware with the malware state on each device operationId: deviceManagement.windowsMalwareInformation_GetDeviceMalwareStates parameters: - name: windowsMalwareInformation-id @@ -42997,6 +43852,7 @@ paths: tags: - deviceManagement.windowsMalwareInformation summary: Update the navigation property deviceMalwareStates in deviceManagement + description: List of devices affected by current malware with the malware state on each device operationId: deviceManagement.windowsMalwareInformation_UpdateDeviceMalwareStates parameters: - name: windowsMalwareInformation-id @@ -43030,6 +43886,7 @@ paths: tags: - deviceManagement.windowsMalwareInformation summary: Delete navigation property deviceMalwareStates for deviceManagement + description: List of devices affected by current malware with the malware state on each device operationId: deviceManagement.windowsMalwareInformation_DeleteDeviceMalwareStates parameters: - name: windowsMalwareInformation-id @@ -43236,6 +44093,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy' description: List of all Configuration policies + configurationPolicyTemplates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyTemplate' + description: List of all templates configurationSettings: type: array items: @@ -43251,6 +44113,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' description: List of all reusable settings + templateSettings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingTemplate' + description: List of all TemplateSettings complianceManagementPartners: type: array items: @@ -43312,6 +44179,11 @@ components: description: The available templates applePushNotificationCertificate: $ref: '#/components/schemas/microsoft.graph.applePushNotificationCertificate' + cloudPCConnectivityIssues: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPCConnectivityIssue' + description: The list of CloudPC Connectivity Issue. comanagedDevices: type: array items: @@ -44860,7 +45732,7 @@ components: description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -46580,6 +47452,12 @@ components: - title: deviceHealthScriptDeviceState type: object properties: + assignmentFilterIds: + type: array + items: + type: string + nullable: true + description: A list of the assignment filter ids used for health script applicability evaluation detectionState: $ref: '#/components/schemas/microsoft.graph.runState' expectedStateUpdateDateTime: @@ -46637,6 +47515,12 @@ components: type: integer description: Number of devices on which the detection script execution encountered an error and did not complete format: int32 + detectionScriptNotApplicableDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices for which the detection script was not applicable + format: int32 detectionScriptPendingDeviceCount: maximum: 2147483647 minimum: -2147483648 @@ -49503,6 +50387,14 @@ components: type: string description: The user experience work from anywhere device's model. nullable: true + osDescription: + type: string + description: The user experience work from anywhere device's OS Description. + nullable: true + osVersion: + type: string + description: The user experience work from anywhere device's OS Version. + nullable: true ownership: type: string description: The user experience work from anywhere device's ownership. @@ -50046,6 +50938,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.cloudPcProvisioningPolicy' description: cloud PC provisioning policy. + userSettings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcUserSetting' additionalProperties: type: object microsoft.graph.androidForWorkEnrollmentProfile: @@ -50577,6 +51473,59 @@ components: additionalProperties: type: object description: Device Management Configuration Policy + microsoft.graph.deviceManagementConfigurationPolicyTemplate: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementConfigurationPolicyTemplate + type: object + properties: + allowUnmanagedSettings: + type: boolean + description: Allow unmanaged setting templates + baseId: + type: string + description: Template base identifier + nullable: true + description: + type: string + description: Template description + nullable: true + displayName: + type: string + description: Template display name + nullable: true + displayVersion: + type: string + description: Description of template version + nullable: true + lifecycleState: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTemplateLifecycleState' + platforms: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPlatforms' + settingTemplateCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of setting templates. Valid values 0 to 2147483647. This property is read-only. + format: int32 + technologies: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationTechnologies' + templateFamily: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationTemplateFamily' + version: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Template version. Valid values 1 to 2147483647. This property is read-only. + format: int32 + settingTemplates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingTemplate' + description: Setting templates + additionalProperties: + type: object + description: Device Management Configuration Policy Template microsoft.graph.deviceManagementConfigurationSettingDefinition: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -50699,6 +51648,22 @@ components: additionalProperties: type: object description: Graph model for a reusable setting + microsoft.graph.deviceManagementConfigurationSettingTemplate: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementConfigurationSettingTemplate + type: object + properties: + settingInstanceTemplate: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingInstanceTemplate' + settingDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + description: List of related Setting Definitions + additionalProperties: + type: object + description: Setting Template microsoft.graph.complianceManagementPartner: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -51059,6 +52024,40 @@ components: additionalProperties: type: object description: Apple push notification certificate. + microsoft.graph.cloudPCConnectivityIssue: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudPCConnectivityIssue + type: object + properties: + deviceId: + type: string + description: The Intune DeviceId of the device the connection is associated with. + nullable: true + errorCode: + type: string + description: The error code of the connectivity issue. + nullable: true + errorDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time that the connection initiated. The time is shown in ISO 8601 format and Coordinated Universal Time (UTC) time. + format: date-time + errorDescription: + type: string + description: The detailed description of what went wrong. + nullable: true + recommendedAction: + type: string + description: The recommended action to fix the corresponding error. + nullable: true + userId: + type: string + description: The unique id of user who initialize the connection. + nullable: true + additionalProperties: + type: object + description: The user experience analyte connectivity issue entity. microsoft.graph.comanagementEligibleDevice: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -56474,7 +57473,7 @@ components: nullable: true description: type: string - description: An optional description for the team. + description: 'An optional description for the team. Maximum length: 1024 characters.' nullable: true discoverySettings: $ref: '#/components/schemas/microsoft.graph.teamDiscoverySettings' @@ -57203,10 +58202,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -57678,6 +58677,11 @@ components: type: string description: The cloud PC display name. nullable: true + gracePeriodEndDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true imageDisplayName: type: string description: Name of the OS image that's on the cloud PC. @@ -57695,10 +58699,16 @@ components: type: string description: The cloud PC’s Intune device name. nullable: true + onPremisesConnectionName: + type: string + nullable: true provisioningPolicyId: type: string description: The cloud PC's provisioning policy ID. nullable: true + provisioningPolicyName: + type: string + nullable: true servicePlanId: type: string description: The cloud PC's service plan ID. @@ -57838,6 +58848,32 @@ components: description: A defined collection of provisioning policy assignments. Returned only on $expand. See an example of getting the assignments relationship. additionalProperties: type: object + microsoft.graph.cloudPcUserSetting: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudPcUserSetting + type: object + properties: + displayName: + type: string + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + localAdminEnabled: + type: boolean + nullable: true + selfServiceEnabled: + type: boolean + nullable: true + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcUserSettingAssignment' + additionalProperties: + type: object microsoft.graph.auditActor: title: auditActor type: object @@ -58060,6 +59096,7 @@ components: - mdm - windows10XManagement - configManager + - microsoftSense type: string microsoft.graph.deviceManagementConfigurationPolicyTemplateReference: title: deviceManagementConfigurationPolicyTemplateReference @@ -58109,6 +59146,28 @@ components: additionalProperties: type: object description: Setting instance within policy + microsoft.graph.deviceManagementTemplateLifecycleState: + title: deviceManagementTemplateLifecycleState + enum: + - invalid + - draft + - active + - superseded + - deprecated + - retired + type: string + microsoft.graph.deviceManagementConfigurationTemplateFamily: + title: deviceManagementConfigurationTemplateFamily + enum: + - none + - endpointSecurityAntivirus + - endpointSecurityDiskEncryption + - endpointSecurityFirewall + - endpointSecurityEndpointDetectionAndResponse + - endpointSecurityAttackSurfaceReduction + - endpointSecurityAccountProtection + - endpointSecurityApplicationControl + type: string microsoft.graph.deviceManagementConfigurationSettingAccessTypes: title: deviceManagementConfigurationSettingAccessTypes enum: @@ -58192,9 +59251,27 @@ components: settingDefinitionId: type: string description: Setting Definition Id + settingInstanceTemplateReference: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference' additionalProperties: type: object description: Setting instance within policy + microsoft.graph.deviceManagementConfigurationSettingInstanceTemplate: + title: deviceManagementConfigurationSettingInstanceTemplate + type: object + properties: + isRequired: + type: boolean + description: Indicates if a policy must specify this setting. + settingDefinitionId: + type: string + description: Setting Definition Id + settingInstanceTemplateId: + type: string + description: Setting Instance Template Id + additionalProperties: + type: object + description: Setting Instance Template microsoft.graph.complianceManagementPartnerAssignment: title: complianceManagementPartnerAssignment type: object @@ -61466,57 +62543,58 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select. Note: This property has been replaced by fallbackReviewers. However, specifying either backupReviewers or fallbackReviewers automatically populates the same values to the other property.' createdBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was created. + description: Timestamp when the access review series was created. Supports $select. format: date-time nullable: true descriptionForAdmins: type: string - description: Description provided by review creators to provide more context of the review to admins. + description: Description provided by review creators to provide more context of the review to admins. Supports $select. nullable: true descriptionForReviewers: type: string - description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. Supports $select. nullable: true displayName: type: string - description: Name of access review series. Required on create. + description: Name of the access review series. Required on create. Supports $select. nullable: true fallbackReviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select.' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was last modified. + description: Timestamp when the access review series was last modified. Supports $select. format: date-time nullable: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. + description: 'This collection of access review scopes is used to define who are the reviewers. Required on create. Supports $select. For examples of options for assigning reviewers, see Assign reviewers to your access review definition using the Microsoft Graph API.' scope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' settings: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' status: type: string - description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' + description: 'This read-only field specifies the status of an access review. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Supports $select, $orderby, and $filter (eq only).' nullable: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' - description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.' additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -63268,6 +64346,8 @@ components: type: string description: Read-only. Version number of the chat message. nullable: true + eventDetail: + $ref: '#/components/schemas/microsoft.graph.eventMessageDetail' from: $ref: '#/components/schemas/microsoft.graph.identitySet' importance: @@ -63848,10 +64928,12 @@ components: - notProvisioned - provisioning - provisioned - - upgrading - inGracePeriod - deprovisioning - failed + - provisionedWithWarnings + - resizing + - unknownFutureValue type: string microsoft.graph.cloudPcDeviceImageStatus: title: cloudPcDeviceImageStatus @@ -63915,6 +64997,16 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcManagementAssignmentTarget' additionalProperties: type: object + microsoft.graph.cloudPcUserSettingAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudPcUserSettingAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.cloudPcManagementAssignmentTarget' + additionalProperties: + type: object microsoft.graph.roleScopeTagInfo: title: roleScopeTagInfo type: object @@ -63949,24 +65041,22 @@ components: additionalProperties: type: object description: A class containing the properties for Audit Property. - microsoft.graph.deviceManagementConfigurationTemplateFamily: - title: deviceManagementConfigurationTemplateFamily - enum: - - none - - endpointSecurityAntivirus - - endpointSecurityDiskEncryption - - endpointSecurityFirewall - - endpointSecurityEndpointDectionAndResponse - - endpointSecurityAttackSurfaceReduction - - endpointSecurityAccountProtection - - endpointSecurityApplicationControl - type: string microsoft.graph.deviceManagementConfigurationDeviceMode: title: deviceManagementConfigurationDeviceMode enum: - none - kiosk type: string + microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference: + title: deviceManagementConfigurationSettingInstanceTemplateReference + type: object + properties: + settingInstanceTemplateId: + type: string + description: Setting instance template id + additionalProperties: + type: object + description: Setting instance template reference information microsoft.graph.deviceManagementExchangeAccessRuleType: title: deviceManagementExchangeAccessRuleType enum: @@ -66312,7 +67402,7 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query, for example, ./manager, is specified. Possible value: decisions.' nullable: true queryType: type: string @@ -66331,14 +67421,14 @@ components: description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' autoApplyDecisionsEnabled: type: boolean - description: Flag to indicate whether auto-apply feature is enabled. + description: 'Indicates whether decisions are automatically applied. When set to false, a user must apply the decisions manually once the reviewer completes the access review. When set to true, decisions are applied automatically after the access review instance duration ends, whether or not the reviewers have responded. Default value is false.' defaultDecision: type: string - description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of Approve, Deny, or Recommendation.' nullable: true defaultDecisionEnabled: type: boolean - description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. + description: Indicates whether the default decision is enabled or disabled when reviewers do not respond. Default value is false. instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 @@ -66347,18 +67437,18 @@ components: format: int32 justificationRequiredOnApproval: type: boolean - description: Flag to indicate whether reviewers are required to provide justification with their decision. + description: Indicates whether reviewers are required to provide justification with their decision. Default value is false. mailNotificationsEnabled: type: boolean - description: Flag to indicate whether emails are enabled/disabled. + description: Indicates whether emails are enabled or disabled. Default value is false. recommendationsEnabled: type: boolean - description: Flag to indicate whether decision recommendations are enabled/disabled. + description: Indicates whether decision recommendations are enabled/disabled. recurrence: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderNotificationsEnabled: type: boolean - description: Flag to indicate whether reminders are enabled/disabled. + description: Indicates whether reminders are enabled or disabled. Default value is false. additionalProperties: type: object microsoft.graph.resultantAppState: @@ -67318,6 +68408,11 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.eventMessageDetail: + title: eventMessageDetail + type: object + additionalProperties: + type: object microsoft.graph.chatMessageImportance: title: chatMessageImportance enum: @@ -67350,6 +68445,8 @@ components: - message - chatEvent - typing + - unknownFutureValue + - systemEventMessage type: string microsoft.graph.chatMessagePolicyViolation: title: chatMessagePolicyViolation @@ -67850,17 +68947,22 @@ components: properties: color: type: string + description: 'The color that the user interface should display for the label, if configured.' nullable: true description: type: string + description: The admin-defined description for the label. nullable: true id: type: string + description: The label ID is a globally unique identifier (GUID). nullable: true isActive: type: boolean + description: Indicates whether the label is active or not. Active labels should be hidden or disabled in user interfaces. name: type: string + description: The plaintext name of the label. nullable: true parent: $ref: '#/components/schemas/microsoft.graph.parentLabelDetails' @@ -67868,9 +68970,11 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: type: string + description: The tooltip that should be displayed for the label in a user interface. nullable: true additionalProperties: type: object @@ -68489,11 +69593,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value. nullable: true additionalProperties: type: object @@ -69510,7 +70614,7 @@ components: nullable: true languageTag: type: string - description: The anguage tag for the label. + description: The language tag for the label. nullable: true name: type: string diff --git a/openApiDocs/beta/Devices.CloudPrint.yml b/openApiDocs/beta/Devices.CloudPrint.yml index 89fe8a49aae..3d1cfab92fb 100644 --- a/openApiDocs/beta/Devices.CloudPrint.yml +++ b/openApiDocs/beta/Devices.CloudPrint.yml @@ -103,6 +103,7 @@ paths: tags: - print.printConnector summary: Get connectors from print + description: The list of available print connectors. operationId: print_ListConnectors parameters: - $ref: '#/components/parameters/top' @@ -198,6 +199,7 @@ paths: tags: - print.printConnector summary: Create new navigation property to connectors for print + description: The list of available print connectors. operationId: print_CreateConnectors requestBody: description: New navigation property @@ -221,6 +223,7 @@ paths: tags: - print.printConnector summary: Get connectors from print + description: The list of available print connectors. operationId: print_GetConnectors parameters: - name: printConnector-id @@ -276,6 +279,7 @@ paths: tags: - print.printConnector summary: Update the navigation property connectors in print + description: The list of available print connectors. operationId: print_UpdateConnectors parameters: - name: printConnector-id @@ -302,6 +306,7 @@ paths: tags: - print.printConnector summary: Delete navigation property connectors for print + description: The list of available print connectors. operationId: print_DeleteConnectors parameters: - name: printConnector-id @@ -327,6 +332,7 @@ paths: tags: - print.printOperation summary: Get operations from print + description: The list of print long running operations. operationId: print_ListOperations parameters: - $ref: '#/components/parameters/top' @@ -404,6 +410,7 @@ paths: tags: - print.printOperation summary: Create new navigation property to operations for print + description: The list of print long running operations. operationId: print_CreateOperations requestBody: description: New navigation property @@ -427,6 +434,7 @@ paths: tags: - print.printOperation summary: Get operations from print + description: The list of print long running operations. operationId: print_GetOperations parameters: - name: printOperation-id @@ -476,6 +484,7 @@ paths: tags: - print.printOperation summary: Update the navigation property operations in print + description: The list of print long running operations. operationId: print_UpdateOperations parameters: - name: printOperation-id @@ -502,6 +511,7 @@ paths: tags: - print.printOperation summary: Delete navigation property operations for print + description: The list of print long running operations. operationId: print_DeleteOperations parameters: - name: printOperation-id @@ -527,6 +537,7 @@ paths: tags: - print.printer summary: Get printers from print + description: The list of printers registered in the tenant. operationId: print_ListPrinters parameters: - $ref: '#/components/parameters/top' @@ -650,6 +661,7 @@ paths: tags: - print.printer summary: Create new navigation property to printers for print + description: The list of printers registered in the tenant. operationId: print_CreatePrinters requestBody: description: New navigation property @@ -673,6 +685,7 @@ paths: tags: - print.printer summary: Get printers from print + description: The list of printers registered in the tenant. operationId: print_GetPrinters parameters: - name: printer-id @@ -765,6 +778,7 @@ paths: tags: - print.printer summary: Update the navigation property printers in print + description: The list of printers registered in the tenant. operationId: print_UpdatePrinters parameters: - name: printer-id @@ -791,6 +805,7 @@ paths: tags: - print.printer summary: Delete navigation property printers for print + description: The list of printers registered in the tenant. operationId: print_DeletePrinters parameters: - name: printer-id @@ -816,6 +831,7 @@ paths: tags: - print.printer summary: Get connectors from print + description: The connectors that are associated with the printer. operationId: print.printers_ListConnectors parameters: - name: printer-id @@ -919,6 +935,7 @@ paths: tags: - print.printer summary: Get ref of connectors from print + description: The connectors that are associated with the printer. operationId: print.printers_ListRefConnectors parameters: - name: printer-id @@ -989,6 +1006,7 @@ paths: tags: - print.printer summary: Create new navigation property ref to connectors for print + description: The connectors that are associated with the printer. operationId: print.printers_CreateRefConnectors parameters: - name: printer-id @@ -1265,6 +1283,7 @@ paths: tags: - print.printer summary: Get shares from print + description: 'The list of printerShares that are associated with the printer. Currently, only one printerShare can be associated with the printer. Read-only. Nullable.' operationId: print.printers_ListShares parameters: - name: printer-id @@ -1385,6 +1404,7 @@ paths: tags: - print.printer summary: Get ref of shares from print + description: 'The list of printerShares that are associated with the printer. Currently, only one printerShare can be associated with the printer. Read-only. Nullable.' operationId: print.printers_ListRefShares parameters: - name: printer-id @@ -1461,6 +1481,7 @@ paths: tags: - print.printer summary: Create new navigation property ref to shares for print + description: 'The list of printerShares that are associated with the printer. Currently, only one printerShare can be associated with the printer. Read-only. Nullable.' operationId: print.printers_CreateRefShares parameters: - name: printer-id @@ -1496,6 +1517,7 @@ paths: tags: - print.printer summary: Get taskTriggers from print + description: A list of task triggers that are associated with the printer. operationId: print.printers_ListTaskTriggers parameters: - name: printer-id @@ -1579,6 +1601,7 @@ paths: tags: - print.printer summary: Create new navigation property to taskTriggers for print + description: A list of task triggers that are associated with the printer. operationId: print.printers_CreateTaskTriggers parameters: - name: printer-id @@ -1610,6 +1633,7 @@ paths: tags: - print.printer summary: Get taskTriggers from print + description: A list of task triggers that are associated with the printer. operationId: print.printers_GetTaskTriggers parameters: - name: printer-id @@ -1673,6 +1697,7 @@ paths: tags: - print.printer summary: Update the navigation property taskTriggers in print + description: A list of task triggers that are associated with the printer. operationId: print.printers_UpdateTaskTriggers parameters: - name: printer-id @@ -1706,6 +1731,7 @@ paths: tags: - print.printer summary: Delete navigation property taskTriggers for print + description: A list of task triggers that are associated with the printer. operationId: print.printers_DeleteTaskTriggers parameters: - name: printer-id @@ -1738,6 +1764,7 @@ paths: tags: - print.printer summary: Get definition from print + description: An abstract definition that will be used to create a printTask when triggered by a print event. Read-only. operationId: print.printers.taskTriggers_GetDefinition parameters: - name: printer-id @@ -1803,6 +1830,7 @@ paths: tags: - print.printer summary: Get ref of definition from print + description: An abstract definition that will be used to create a printTask when triggered by a print event. Read-only. operationId: print.printers.taskTriggers_GetRefDefinition parameters: - name: printer-id @@ -1839,6 +1867,7 @@ paths: tags: - print.printer summary: Update the ref of navigation property definition in print + description: An abstract definition that will be used to create a printTask when triggered by a print event. Read-only. operationId: print.printers.taskTriggers_SetRefDefinition parameters: - name: printer-id @@ -1874,6 +1903,7 @@ paths: tags: - print.printer summary: Delete ref of navigation property definition for print + description: An abstract definition that will be used to create a printTask when triggered by a print event. Read-only. operationId: print.printers.taskTriggers_DeleteRefDefinition parameters: - name: printer-id @@ -2215,6 +2245,7 @@ paths: tags: - print.printerShare summary: Get allowedGroups from print + description: The groups whose users have access to print using the printer. operationId: print.printerShares_ListAllowedGroups parameters: - name: printerShare-id @@ -2497,6 +2528,7 @@ paths: tags: - print.printerShare summary: Get ref of allowedGroups from print + description: The groups whose users have access to print using the printer. operationId: print.printerShares_ListRefAllowedGroups parameters: - name: printerShare-id @@ -2649,6 +2681,7 @@ paths: tags: - print.printerShare summary: Create new navigation property ref to allowedGroups for print + description: The groups whose users have access to print using the printer. operationId: print.printerShares_CreateRefAllowedGroups parameters: - name: printerShare-id @@ -2684,6 +2717,7 @@ paths: tags: - print.printerShare summary: Get allowedUsers from print + description: The users who have access to print using the printer. operationId: print.printerShares_ListAllowedUsers parameters: - name: printerShare-id @@ -3110,6 +3144,7 @@ paths: tags: - print.printerShare summary: Get ref of allowedUsers from print + description: The users who have access to print using the printer. operationId: print.printerShares_ListRefAllowedUsers parameters: - name: printerShare-id @@ -3314,6 +3349,7 @@ paths: tags: - print.printerShare summary: Create new navigation property ref to allowedUsers for print + description: The users who have access to print using the printer. operationId: print.printerShares_CreateRefAllowedUsers parameters: - name: printerShare-id @@ -3349,6 +3385,7 @@ paths: tags: - print.printerShare summary: Get printer from print + description: The printer that this printer share is related to. operationId: print.printerShares_GetPrinter parameters: - name: printerShare-id @@ -3442,6 +3479,7 @@ paths: tags: - print.printerShare summary: Get ref of printer from print + description: The printer that this printer share is related to. operationId: print.printerShares_GetRefPrinter parameters: - name: printerShare-id @@ -3486,6 +3524,7 @@ paths: tags: - print.printerShare summary: Update the ref of navigation property printer in print + description: The printer that this printer share is related to. operationId: print.printerShares_SetRefPrinter parameters: - name: printerShare-id @@ -3514,6 +3553,7 @@ paths: tags: - print.printerShare summary: Delete ref of navigation property printer for print + description: The printer that this printer share is related to. operationId: print.printerShares_DeleteRefPrinter parameters: - name: printerShare-id @@ -3728,6 +3768,7 @@ paths: tags: - print.printService summary: Get services from print + description: The list of available Universal Print service endpoints. operationId: print_ListServices parameters: - $ref: '#/components/parameters/top' @@ -3801,6 +3842,7 @@ paths: tags: - print.printService summary: Create new navigation property to services for print + description: The list of available Universal Print service endpoints. operationId: print_CreateServices requestBody: description: New navigation property @@ -3824,6 +3866,7 @@ paths: tags: - print.printService summary: Get services from print + description: The list of available Universal Print service endpoints. operationId: print_GetServices parameters: - name: printService-id @@ -3878,6 +3921,7 @@ paths: tags: - print.printService summary: Update the navigation property services in print + description: The list of available Universal Print service endpoints. operationId: print_UpdateServices parameters: - name: printService-id @@ -3904,6 +3948,7 @@ paths: tags: - print.printService summary: Delete navigation property services for print + description: The list of available Universal Print service endpoints. operationId: print_DeleteServices parameters: - name: printService-id @@ -3929,6 +3974,7 @@ paths: tags: - print.printService summary: Get endpoints from print + description: Endpoints that can be used to access the service. Read-only. Nullable. operationId: print.services_ListEndpoints parameters: - name: printService-id @@ -4013,6 +4059,7 @@ paths: tags: - print.printService summary: Create new navigation property to endpoints for print + description: Endpoints that can be used to access the service. Read-only. Nullable. operationId: print.services_CreateEndpoints parameters: - name: printService-id @@ -4044,6 +4091,7 @@ paths: tags: - print.printService summary: Get endpoints from print + description: Endpoints that can be used to access the service. Read-only. Nullable. operationId: print.services_GetEndpoints parameters: - name: printService-id @@ -4100,6 +4148,7 @@ paths: tags: - print.printService summary: Update the navigation property endpoints in print + description: Endpoints that can be used to access the service. Read-only. Nullable. operationId: print.services_UpdateEndpoints parameters: - name: printService-id @@ -4133,6 +4182,7 @@ paths: tags: - print.printService summary: Delete navigation property endpoints for print + description: Endpoints that can be used to access the service. Read-only. Nullable. operationId: print.services_DeleteEndpoints parameters: - name: printService-id @@ -4165,6 +4215,7 @@ paths: tags: - print.printerShare summary: Get shares from print + description: The list of printer shares registered in the tenant. operationId: print_ListShares parameters: - $ref: '#/components/parameters/top' @@ -4277,6 +4328,7 @@ paths: tags: - print.printerShare summary: Create new navigation property to shares for print + description: The list of printer shares registered in the tenant. operationId: print_CreateShares requestBody: description: New navigation property @@ -4300,6 +4352,7 @@ paths: tags: - print.printerShare summary: Get shares from print + description: The list of printer shares registered in the tenant. operationId: print_GetShares parameters: - name: printerShare-id @@ -4383,6 +4436,7 @@ paths: tags: - print.printerShare summary: Update the navigation property shares in print + description: The list of printer shares registered in the tenant. operationId: print_UpdateShares parameters: - name: printerShare-id @@ -4409,6 +4463,7 @@ paths: tags: - print.printerShare summary: Delete navigation property shares for print + description: The list of printer shares registered in the tenant. operationId: print_DeleteShares parameters: - name: printerShare-id @@ -4434,6 +4489,7 @@ paths: tags: - print.printerShare summary: Get allowedGroups from print + description: The groups whose users have access to print using the printer. operationId: print.shares_ListAllowedGroups parameters: - name: printerShare-id @@ -4716,6 +4772,7 @@ paths: tags: - print.printerShare summary: Get ref of allowedGroups from print + description: The groups whose users have access to print using the printer. operationId: print.shares_ListRefAllowedGroups parameters: - name: printerShare-id @@ -4868,6 +4925,7 @@ paths: tags: - print.printerShare summary: Create new navigation property ref to allowedGroups for print + description: The groups whose users have access to print using the printer. operationId: print.shares_CreateRefAllowedGroups parameters: - name: printerShare-id @@ -4903,6 +4961,7 @@ paths: tags: - print.printerShare summary: Get allowedUsers from print + description: The users who have access to print using the printer. operationId: print.shares_ListAllowedUsers parameters: - name: printerShare-id @@ -5329,6 +5388,7 @@ paths: tags: - print.printerShare summary: Get ref of allowedUsers from print + description: The users who have access to print using the printer. operationId: print.shares_ListRefAllowedUsers parameters: - name: printerShare-id @@ -5533,6 +5593,7 @@ paths: tags: - print.printerShare summary: Create new navigation property ref to allowedUsers for print + description: The users who have access to print using the printer. operationId: print.shares_CreateRefAllowedUsers parameters: - name: printerShare-id @@ -5568,6 +5629,7 @@ paths: tags: - print.printerShare summary: Get printer from print + description: The printer that this printer share is related to. operationId: print.shares_GetPrinter parameters: - name: printerShare-id @@ -5661,6 +5723,7 @@ paths: tags: - print.printerShare summary: Get ref of printer from print + description: The printer that this printer share is related to. operationId: print.shares_GetRefPrinter parameters: - name: printerShare-id @@ -5705,6 +5768,7 @@ paths: tags: - print.printerShare summary: Update the ref of navigation property printer in print + description: The printer that this printer share is related to. operationId: print.shares_SetRefPrinter parameters: - name: printerShare-id @@ -5733,6 +5797,7 @@ paths: tags: - print.printerShare summary: Delete ref of navigation property printer for print + description: The printer that this printer share is related to. operationId: print.shares_DeleteRefPrinter parameters: - name: printerShare-id @@ -5822,6 +5887,7 @@ paths: tags: - print.printTaskDefinition summary: Get taskDefinitions from print + description: List of abstract definition for a task that can be triggered when various events occur within Universal Print. operationId: print_ListTaskDefinitions parameters: - $ref: '#/components/parameters/top' @@ -5901,6 +5967,7 @@ paths: tags: - print.printTaskDefinition summary: Create new navigation property to taskDefinitions for print + description: List of abstract definition for a task that can be triggered when various events occur within Universal Print. operationId: print_CreateTaskDefinitions requestBody: description: New navigation property @@ -5924,6 +5991,7 @@ paths: tags: - print.printTaskDefinition summary: Get taskDefinitions from print + description: List of abstract definition for a task that can be triggered when various events occur within Universal Print. operationId: print_GetTaskDefinitions parameters: - name: printTaskDefinition-id @@ -5980,6 +6048,7 @@ paths: tags: - print.printTaskDefinition summary: Update the navigation property taskDefinitions in print + description: List of abstract definition for a task that can be triggered when various events occur within Universal Print. operationId: print_UpdateTaskDefinitions parameters: - name: printTaskDefinition-id @@ -6006,6 +6075,7 @@ paths: tags: - print.printTaskDefinition summary: Delete navigation property taskDefinitions for print + description: List of abstract definition for a task that can be triggered when various events occur within Universal Print. operationId: print_DeleteTaskDefinitions parameters: - name: printTaskDefinition-id @@ -6031,6 +6101,7 @@ paths: tags: - print.printTaskDefinition summary: Get tasks from print + description: A list of tasks that have been created based on this definition. The list includes currently running tasks and recently completed tasks. Read-only. operationId: print.taskDefinitions_ListTasks parameters: - name: printTaskDefinition-id @@ -6119,6 +6190,7 @@ paths: tags: - print.printTaskDefinition summary: Create new navigation property to tasks for print + description: A list of tasks that have been created based on this definition. The list includes currently running tasks and recently completed tasks. Read-only. operationId: print.taskDefinitions_CreateTasks parameters: - name: printTaskDefinition-id @@ -6150,6 +6222,7 @@ paths: tags: - print.printTaskDefinition summary: Get tasks from print + description: A list of tasks that have been created based on this definition. The list includes currently running tasks and recently completed tasks. Read-only. operationId: print.taskDefinitions_GetTasks parameters: - name: printTaskDefinition-id @@ -6221,6 +6294,7 @@ paths: tags: - print.printTaskDefinition summary: Update the navigation property tasks in print + description: A list of tasks that have been created based on this definition. The list includes currently running tasks and recently completed tasks. Read-only. operationId: print.taskDefinitions_UpdateTasks parameters: - name: printTaskDefinition-id @@ -6254,6 +6328,7 @@ paths: tags: - print.printTaskDefinition summary: Delete navigation property tasks for print + description: A list of tasks that have been created based on this definition. The list includes currently running tasks and recently completed tasks. Read-only. operationId: print.taskDefinitions_DeleteTasks parameters: - name: printTaskDefinition-id @@ -6286,6 +6361,7 @@ paths: tags: - print.printTaskDefinition summary: Get definition from print + description: The printTaskDefinition that was used to create this task. Read-only. operationId: print.taskDefinitions.tasks_GetDefinition parameters: - name: printTaskDefinition-id @@ -6351,6 +6427,7 @@ paths: tags: - print.printTaskDefinition summary: Get ref of definition from print + description: The printTaskDefinition that was used to create this task. Read-only. operationId: print.taskDefinitions.tasks_GetRefDefinition parameters: - name: printTaskDefinition-id @@ -6387,6 +6464,7 @@ paths: tags: - print.printTaskDefinition summary: Update the ref of navigation property definition in print + description: The printTaskDefinition that was used to create this task. Read-only. operationId: print.taskDefinitions.tasks_SetRefDefinition parameters: - name: printTaskDefinition-id @@ -6422,6 +6500,7 @@ paths: tags: - print.printTaskDefinition summary: Delete ref of navigation property definition for print + description: The printTaskDefinition that was used to create this task. Read-only. operationId: print.taskDefinitions.tasks_DeleteRefDefinition parameters: - name: printTaskDefinition-id @@ -6454,6 +6533,7 @@ paths: tags: - print.printTaskDefinition summary: Get trigger from print + description: The printTaskTrigger that triggered this task's execution. Read-only. operationId: print.taskDefinitions.tasks_GetTrigger parameters: - name: printTaskDefinition-id @@ -6518,6 +6598,7 @@ paths: tags: - print.printTaskDefinition summary: Get ref of trigger from print + description: The printTaskTrigger that triggered this task's execution. Read-only. operationId: print.taskDefinitions.tasks_GetRefTrigger parameters: - name: printTaskDefinition-id @@ -6554,6 +6635,7 @@ paths: tags: - print.printTaskDefinition summary: Update the ref of navigation property trigger in print + description: The printTaskTrigger that triggered this task's execution. Read-only. operationId: print.taskDefinitions.tasks_SetRefTrigger parameters: - name: printTaskDefinition-id @@ -6589,6 +6671,7 @@ paths: tags: - print.printTaskDefinition summary: Delete ref of navigation property trigger for print + description: The printTaskTrigger that triggered this task's execution. Read-only. operationId: print.taskDefinitions.tasks_DeleteRefTrigger parameters: - name: printTaskDefinition-id @@ -7514,7 +7597,7 @@ components: description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -9220,7 +9303,7 @@ components: nullable: true description: type: string - description: An optional description for the team. + description: 'An optional description for the team. Maximum length: 1024 characters.' nullable: true discoverySettings: $ref: '#/components/schemas/microsoft.graph.teamDiscoverySettings' @@ -14447,57 +14530,58 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select. Note: This property has been replaced by fallbackReviewers. However, specifying either backupReviewers or fallbackReviewers automatically populates the same values to the other property.' createdBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was created. + description: Timestamp when the access review series was created. Supports $select. format: date-time nullable: true descriptionForAdmins: type: string - description: Description provided by review creators to provide more context of the review to admins. + description: Description provided by review creators to provide more context of the review to admins. Supports $select. nullable: true descriptionForReviewers: type: string - description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. Supports $select. nullable: true displayName: type: string - description: Name of access review series. Required on create. + description: Name of the access review series. Required on create. Supports $select. nullable: true fallbackReviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select.' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was last modified. + description: Timestamp when the access review series was last modified. Supports $select. format: date-time nullable: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. + description: 'This collection of access review scopes is used to define who are the reviewers. Required on create. Supports $select. For examples of options for assigning reviewers, see Assign reviewers to your access review definition using the Microsoft Graph API.' scope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' settings: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' status: type: string - description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' + description: 'This read-only field specifies the status of an access review. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Supports $select, $orderby, and $filter (eq only).' nullable: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' - description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.' additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -15590,10 +15674,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -17067,6 +17151,8 @@ components: type: string description: Read-only. Version number of the chat message. nullable: true + eventDetail: + $ref: '#/components/schemas/microsoft.graph.eventMessageDetail' from: $ref: '#/components/schemas/microsoft.graph.identitySet' importance: @@ -20087,7 +20173,7 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query, for example, ./manager, is specified. Possible value: decisions.' nullable: true queryType: type: string @@ -20106,14 +20192,14 @@ components: description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' autoApplyDecisionsEnabled: type: boolean - description: Flag to indicate whether auto-apply feature is enabled. + description: 'Indicates whether decisions are automatically applied. When set to false, a user must apply the decisions manually once the reviewer completes the access review. When set to true, decisions are applied automatically after the access review instance duration ends, whether or not the reviewers have responded. Default value is false.' defaultDecision: type: string - description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of Approve, Deny, or Recommendation.' nullable: true defaultDecisionEnabled: type: boolean - description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. + description: Indicates whether the default decision is enabled or disabled when reviewers do not respond. Default value is false. instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 @@ -20122,18 +20208,18 @@ components: format: int32 justificationRequiredOnApproval: type: boolean - description: Flag to indicate whether reviewers are required to provide justification with their decision. + description: Indicates whether reviewers are required to provide justification with their decision. Default value is false. mailNotificationsEnabled: type: boolean - description: Flag to indicate whether emails are enabled/disabled. + description: Indicates whether emails are enabled or disabled. Default value is false. recommendationsEnabled: type: boolean - description: Flag to indicate whether decision recommendations are enabled/disabled. + description: Indicates whether decision recommendations are enabled/disabled. recurrence: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderNotificationsEnabled: type: boolean - description: Flag to indicate whether reminders are enabled/disabled. + description: Indicates whether reminders are enabled or disabled. Default value is false. additionalProperties: type: object microsoft.graph.deviceAndAppManagementAssignmentSource: @@ -21311,6 +21397,11 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.eventMessageDetail: + title: eventMessageDetail + type: object + additionalProperties: + type: object microsoft.graph.chatMessageImportance: title: chatMessageImportance enum: @@ -21343,6 +21434,8 @@ components: - message - chatEvent - typing + - unknownFutureValue + - systemEventMessage type: string microsoft.graph.chatMessagePolicyViolation: title: chatMessagePolicyViolation @@ -22182,11 +22275,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value. nullable: true additionalProperties: type: object @@ -22627,17 +22720,22 @@ components: properties: color: type: string + description: 'The color that the user interface should display for the label, if configured.' nullable: true description: type: string + description: The admin-defined description for the label. nullable: true id: type: string + description: The label ID is a globally unique identifier (GUID). nullable: true isActive: type: boolean + description: Indicates whether the label is active or not. Active labels should be hidden or disabled in user interfaces. name: type: string + description: The plaintext name of the label. nullable: true parent: $ref: '#/components/schemas/microsoft.graph.parentLabelDetails' @@ -22645,9 +22743,11 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: type: string + description: The tooltip that should be displayed for the label in a user interface. nullable: true additionalProperties: type: object @@ -23400,7 +23500,7 @@ components: nullable: true languageTag: type: string - description: The anguage tag for the label. + description: The language tag for the label. nullable: true name: type: string diff --git a/openApiDocs/beta/Devices.CorporateManagement.yml b/openApiDocs/beta/Devices.CorporateManagement.yml index 10e78a2a2b7..3c681f1534d 100644 --- a/openApiDocs/beta/Devices.CorporateManagement.yml +++ b/openApiDocs/beta/Devices.CorporateManagement.yml @@ -176,6 +176,7 @@ paths: tags: - deviceAppManagement.androidManagedAppProtection summary: Get androidManagedAppProtections from deviceAppManagement + description: Android managed app policies. operationId: deviceAppManagement_ListAndroidManagedAppProtections parameters: - $ref: '#/components/parameters/top' @@ -505,6 +506,7 @@ paths: tags: - deviceAppManagement.androidManagedAppProtection summary: Create new navigation property to androidManagedAppProtections for deviceAppManagement + description: Android managed app policies. operationId: deviceAppManagement_CreateAndroidManagedAppProtections requestBody: description: New navigation property @@ -528,6 +530,7 @@ paths: tags: - deviceAppManagement.androidManagedAppProtection summary: Get androidManagedAppProtections from deviceAppManagement + description: Android managed app policies. operationId: deviceAppManagement_GetAndroidManagedAppProtections parameters: - name: androidManagedAppProtection-id @@ -678,6 +681,7 @@ paths: tags: - deviceAppManagement.androidManagedAppProtection summary: Update the navigation property androidManagedAppProtections in deviceAppManagement + description: Android managed app policies. operationId: deviceAppManagement_UpdateAndroidManagedAppProtections parameters: - name: androidManagedAppProtection-id @@ -704,6 +708,7 @@ paths: tags: - deviceAppManagement.androidManagedAppProtection summary: Delete navigation property androidManagedAppProtections for deviceAppManagement + description: Android managed app policies. operationId: deviceAppManagement_DeleteAndroidManagedAppProtections parameters: - name: androidManagedAppProtection-id @@ -729,6 +734,7 @@ paths: tags: - deviceAppManagement.androidManagedAppProtection summary: Get apps from deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.androidManagedAppProtections_ListApps parameters: - name: androidManagedAppProtection-id @@ -813,6 +819,7 @@ paths: tags: - deviceAppManagement.androidManagedAppProtection summary: Create new navigation property to apps for deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.androidManagedAppProtections_CreateApps parameters: - name: androidManagedAppProtection-id @@ -844,6 +851,7 @@ paths: tags: - deviceAppManagement.androidManagedAppProtection summary: Get apps from deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.androidManagedAppProtections_GetApps parameters: - name: androidManagedAppProtection-id @@ -900,6 +908,7 @@ paths: tags: - deviceAppManagement.androidManagedAppProtection summary: Update the navigation property apps in deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.androidManagedAppProtections_UpdateApps parameters: - name: androidManagedAppProtection-id @@ -933,6 +942,7 @@ paths: tags: - deviceAppManagement.androidManagedAppProtection summary: Delete navigation property apps for deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.androidManagedAppProtections_DeleteApps parameters: - name: androidManagedAppProtection-id @@ -965,6 +975,7 @@ paths: tags: - deviceAppManagement.androidManagedAppProtection summary: Get deploymentSummary from deviceAppManagement + description: Navigation property to deployment summary of the configuration. operationId: deviceAppManagement.androidManagedAppProtections_GetDeploymentSummary parameters: - name: androidManagedAppProtection-id @@ -1017,6 +1028,7 @@ paths: tags: - deviceAppManagement.androidManagedAppProtection summary: Update the navigation property deploymentSummary in deviceAppManagement + description: Navigation property to deployment summary of the configuration. operationId: deviceAppManagement.androidManagedAppProtections_UpdateDeploymentSummary parameters: - name: androidManagedAppProtection-id @@ -1043,6 +1055,7 @@ paths: tags: - deviceAppManagement.androidManagedAppProtection summary: Delete navigation property deploymentSummary for deviceAppManagement + description: Navigation property to deployment summary of the configuration. operationId: deviceAppManagement.androidManagedAppProtections_DeleteDeploymentSummary parameters: - name: androidManagedAppProtection-id @@ -1101,6 +1114,7 @@ paths: tags: - deviceAppManagement.defaultManagedAppProtection summary: Get defaultManagedAppProtections from deviceAppManagement + description: Default managed app policies. operationId: deviceAppManagement_ListDefaultManagedAppProtections parameters: - $ref: '#/components/parameters/top' @@ -1458,6 +1472,7 @@ paths: tags: - deviceAppManagement.defaultManagedAppProtection summary: Create new navigation property to defaultManagedAppProtections for deviceAppManagement + description: Default managed app policies. operationId: deviceAppManagement_CreateDefaultManagedAppProtections requestBody: description: New navigation property @@ -1481,6 +1496,7 @@ paths: tags: - deviceAppManagement.defaultManagedAppProtection summary: Get defaultManagedAppProtections from deviceAppManagement + description: Default managed app policies. operationId: deviceAppManagement_GetDefaultManagedAppProtections parameters: - name: defaultManagedAppProtection-id @@ -1635,6 +1651,7 @@ paths: tags: - deviceAppManagement.defaultManagedAppProtection summary: Update the navigation property defaultManagedAppProtections in deviceAppManagement + description: Default managed app policies. operationId: deviceAppManagement_UpdateDefaultManagedAppProtections parameters: - name: defaultManagedAppProtection-id @@ -1661,6 +1678,7 @@ paths: tags: - deviceAppManagement.defaultManagedAppProtection summary: Delete navigation property defaultManagedAppProtections for deviceAppManagement + description: Default managed app policies. operationId: deviceAppManagement_DeleteDefaultManagedAppProtections parameters: - name: defaultManagedAppProtection-id @@ -1686,6 +1704,7 @@ paths: tags: - deviceAppManagement.defaultManagedAppProtection summary: Get apps from deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.defaultManagedAppProtections_ListApps parameters: - name: defaultManagedAppProtection-id @@ -1770,6 +1789,7 @@ paths: tags: - deviceAppManagement.defaultManagedAppProtection summary: Create new navigation property to apps for deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.defaultManagedAppProtections_CreateApps parameters: - name: defaultManagedAppProtection-id @@ -1801,6 +1821,7 @@ paths: tags: - deviceAppManagement.defaultManagedAppProtection summary: Get apps from deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.defaultManagedAppProtections_GetApps parameters: - name: defaultManagedAppProtection-id @@ -1857,6 +1878,7 @@ paths: tags: - deviceAppManagement.defaultManagedAppProtection summary: Update the navigation property apps in deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.defaultManagedAppProtections_UpdateApps parameters: - name: defaultManagedAppProtection-id @@ -1890,6 +1912,7 @@ paths: tags: - deviceAppManagement.defaultManagedAppProtection summary: Delete navigation property apps for deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.defaultManagedAppProtections_DeleteApps parameters: - name: defaultManagedAppProtection-id @@ -1922,6 +1945,7 @@ paths: tags: - deviceAppManagement.defaultManagedAppProtection summary: Get deploymentSummary from deviceAppManagement + description: Navigation property to deployment summary of the configuration. operationId: deviceAppManagement.defaultManagedAppProtections_GetDeploymentSummary parameters: - name: defaultManagedAppProtection-id @@ -1974,6 +1998,7 @@ paths: tags: - deviceAppManagement.defaultManagedAppProtection summary: Update the navigation property deploymentSummary in deviceAppManagement + description: Navigation property to deployment summary of the configuration. operationId: deviceAppManagement.defaultManagedAppProtections_UpdateDeploymentSummary parameters: - name: defaultManagedAppProtection-id @@ -2000,6 +2025,7 @@ paths: tags: - deviceAppManagement.defaultManagedAppProtection summary: Delete navigation property deploymentSummary for deviceAppManagement + description: Navigation property to deployment summary of the configuration. operationId: deviceAppManagement.defaultManagedAppProtections_DeleteDeploymentSummary parameters: - name: defaultManagedAppProtection-id @@ -2025,6 +2051,7 @@ paths: tags: - deviceAppManagement.deviceAppManagementTask summary: Get deviceAppManagementTasks from deviceAppManagement + description: Device app management tasks. operationId: deviceAppManagement_ListDeviceAppManagementTasks parameters: - $ref: '#/components/parameters/top' @@ -2126,6 +2153,7 @@ paths: tags: - deviceAppManagement.deviceAppManagementTask summary: Create new navigation property to deviceAppManagementTasks for deviceAppManagement + description: Device app management tasks. operationId: deviceAppManagement_CreateDeviceAppManagementTasks requestBody: description: New navigation property @@ -2149,6 +2177,7 @@ paths: tags: - deviceAppManagement.deviceAppManagementTask summary: Get deviceAppManagementTasks from deviceAppManagement + description: Device app management tasks. operationId: deviceAppManagement_GetDeviceAppManagementTasks parameters: - name: deviceAppManagementTask-id @@ -2206,6 +2235,7 @@ paths: tags: - deviceAppManagement.deviceAppManagementTask summary: Update the navigation property deviceAppManagementTasks in deviceAppManagement + description: Device app management tasks. operationId: deviceAppManagement_UpdateDeviceAppManagementTasks parameters: - name: deviceAppManagementTask-id @@ -2232,6 +2262,7 @@ paths: tags: - deviceAppManagement.deviceAppManagementTask summary: Delete navigation property deviceAppManagementTasks for deviceAppManagement + description: Device app management tasks. operationId: deviceAppManagement_DeleteDeviceAppManagementTasks parameters: - name: deviceAppManagementTask-id @@ -2257,6 +2288,7 @@ paths: tags: - deviceAppManagement.Actions summary: Invoke action updateStatus + description: Set the task's status and attach a note. operationId: deviceAppManagement.deviceAppManagementTasks_updateStatus parameters: - name: deviceAppManagementTask-id @@ -2292,6 +2324,7 @@ paths: tags: - deviceAppManagement.enterpriseCodeSigningCertificate summary: Get enterpriseCodeSigningCertificates from deviceAppManagement + description: The Windows Enterprise Code Signing Certificate. operationId: deviceAppManagement_ListEnterpriseCodeSigningCertificates parameters: - $ref: '#/components/parameters/top' @@ -2387,6 +2420,7 @@ paths: tags: - deviceAppManagement.enterpriseCodeSigningCertificate summary: Create new navigation property to enterpriseCodeSigningCertificates for deviceAppManagement + description: The Windows Enterprise Code Signing Certificate. operationId: deviceAppManagement_CreateEnterpriseCodeSigningCertificates requestBody: description: New navigation property @@ -2410,6 +2444,7 @@ paths: tags: - deviceAppManagement.enterpriseCodeSigningCertificate summary: Get enterpriseCodeSigningCertificates from deviceAppManagement + description: The Windows Enterprise Code Signing Certificate. operationId: deviceAppManagement_GetEnterpriseCodeSigningCertificates parameters: - name: enterpriseCodeSigningCertificate-id @@ -2465,6 +2500,7 @@ paths: tags: - deviceAppManagement.enterpriseCodeSigningCertificate summary: Update the navigation property enterpriseCodeSigningCertificates in deviceAppManagement + description: The Windows Enterprise Code Signing Certificate. operationId: deviceAppManagement_UpdateEnterpriseCodeSigningCertificates parameters: - name: enterpriseCodeSigningCertificate-id @@ -2491,6 +2527,7 @@ paths: tags: - deviceAppManagement.enterpriseCodeSigningCertificate summary: Delete navigation property enterpriseCodeSigningCertificates for deviceAppManagement + description: The Windows Enterprise Code Signing Certificate. operationId: deviceAppManagement_DeleteEnterpriseCodeSigningCertificates parameters: - name: enterpriseCodeSigningCertificate-id @@ -2516,6 +2553,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Get iosLobAppProvisioningConfigurations from deviceAppManagement + description: The IOS Lob App Provisioning Configurations. operationId: deviceAppManagement_ListIosLobAppProvisioningConfigurations parameters: - $ref: '#/components/parameters/top' @@ -2622,6 +2660,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Create new navigation property to iosLobAppProvisioningConfigurations for deviceAppManagement + description: The IOS Lob App Provisioning Configurations. operationId: deviceAppManagement_CreateIosLobAppProvisioningConfigurations requestBody: description: New navigation property @@ -2645,6 +2684,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Get iosLobAppProvisioningConfigurations from deviceAppManagement + description: The IOS Lob App Provisioning Configurations. operationId: deviceAppManagement_GetIosLobAppProvisioningConfigurations parameters: - name: iosLobAppProvisioningConfiguration-id @@ -2726,6 +2766,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Update the navigation property iosLobAppProvisioningConfigurations in deviceAppManagement + description: The IOS Lob App Provisioning Configurations. operationId: deviceAppManagement_UpdateIosLobAppProvisioningConfigurations parameters: - name: iosLobAppProvisioningConfiguration-id @@ -2752,6 +2793,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Delete navigation property iosLobAppProvisioningConfigurations for deviceAppManagement + description: The IOS Lob App Provisioning Configurations. operationId: deviceAppManagement_DeleteIosLobAppProvisioningConfigurations parameters: - name: iosLobAppProvisioningConfiguration-id @@ -2777,6 +2819,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Get assignments from deviceAppManagement + description: The associated group assignments for IosLobAppProvisioningConfiguration. operationId: deviceAppManagement.iosLobAppProvisioningConfigurations_ListAssignments parameters: - name: iosLobAppProvisioningConfiguration-id @@ -2858,6 +2901,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Create new navigation property to assignments for deviceAppManagement + description: The associated group assignments for IosLobAppProvisioningConfiguration. operationId: deviceAppManagement.iosLobAppProvisioningConfigurations_CreateAssignments parameters: - name: iosLobAppProvisioningConfiguration-id @@ -2889,6 +2933,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Get assignments from deviceAppManagement + description: The associated group assignments for IosLobAppProvisioningConfiguration. operationId: deviceAppManagement.iosLobAppProvisioningConfigurations_GetAssignments parameters: - name: iosLobAppProvisioningConfiguration-id @@ -2944,6 +2989,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Update the navigation property assignments in deviceAppManagement + description: The associated group assignments for IosLobAppProvisioningConfiguration. operationId: deviceAppManagement.iosLobAppProvisioningConfigurations_UpdateAssignments parameters: - name: iosLobAppProvisioningConfiguration-id @@ -2977,6 +3023,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Delete navigation property assignments for deviceAppManagement + description: The associated group assignments for IosLobAppProvisioningConfiguration. operationId: deviceAppManagement.iosLobAppProvisioningConfigurations_DeleteAssignments parameters: - name: iosLobAppProvisioningConfiguration-id @@ -3009,6 +3056,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Get deviceStatuses from deviceAppManagement + description: The list of device installation states for this mobile app configuration. operationId: deviceAppManagement.iosLobAppProvisioningConfigurations_ListDeviceStatuses parameters: - name: iosLobAppProvisioningConfiguration-id @@ -3111,6 +3159,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Create new navigation property to deviceStatuses for deviceAppManagement + description: The list of device installation states for this mobile app configuration. operationId: deviceAppManagement.iosLobAppProvisioningConfigurations_CreateDeviceStatuses parameters: - name: iosLobAppProvisioningConfiguration-id @@ -3142,6 +3191,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Get deviceStatuses from deviceAppManagement + description: The list of device installation states for this mobile app configuration. operationId: deviceAppManagement.iosLobAppProvisioningConfigurations_GetDeviceStatuses parameters: - name: iosLobAppProvisioningConfiguration-id @@ -3204,6 +3254,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Update the navigation property deviceStatuses in deviceAppManagement + description: The list of device installation states for this mobile app configuration. operationId: deviceAppManagement.iosLobAppProvisioningConfigurations_UpdateDeviceStatuses parameters: - name: iosLobAppProvisioningConfiguration-id @@ -3237,6 +3288,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Delete navigation property deviceStatuses for deviceAppManagement + description: The list of device installation states for this mobile app configuration. operationId: deviceAppManagement.iosLobAppProvisioningConfigurations_DeleteDeviceStatuses parameters: - name: iosLobAppProvisioningConfiguration-id @@ -3269,6 +3321,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Get groupAssignments from deviceAppManagement + description: The associated group assignments. operationId: deviceAppManagement.iosLobAppProvisioningConfigurations_ListGroupAssignments parameters: - name: iosLobAppProvisioningConfiguration-id @@ -3350,6 +3403,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Create new navigation property to groupAssignments for deviceAppManagement + description: The associated group assignments. operationId: deviceAppManagement.iosLobAppProvisioningConfigurations_CreateGroupAssignments parameters: - name: iosLobAppProvisioningConfiguration-id @@ -3381,6 +3435,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Get groupAssignments from deviceAppManagement + description: The associated group assignments. operationId: deviceAppManagement.iosLobAppProvisioningConfigurations_GetGroupAssignments parameters: - name: iosLobAppProvisioningConfiguration-id @@ -3436,6 +3491,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Update the navigation property groupAssignments in deviceAppManagement + description: The associated group assignments. operationId: deviceAppManagement.iosLobAppProvisioningConfigurations_UpdateGroupAssignments parameters: - name: iosLobAppProvisioningConfiguration-id @@ -3469,6 +3525,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Delete navigation property groupAssignments for deviceAppManagement + description: The associated group assignments. operationId: deviceAppManagement.iosLobAppProvisioningConfigurations_DeleteGroupAssignments parameters: - name: iosLobAppProvisioningConfiguration-id @@ -3539,6 +3596,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Get userStatuses from deviceAppManagement + description: The list of user installation states for this mobile app configuration. operationId: deviceAppManagement.iosLobAppProvisioningConfigurations_ListUserStatuses parameters: - name: iosLobAppProvisioningConfiguration-id @@ -3632,6 +3690,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Create new navigation property to userStatuses for deviceAppManagement + description: The list of user installation states for this mobile app configuration. operationId: deviceAppManagement.iosLobAppProvisioningConfigurations_CreateUserStatuses parameters: - name: iosLobAppProvisioningConfiguration-id @@ -3663,6 +3722,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Get userStatuses from deviceAppManagement + description: The list of user installation states for this mobile app configuration. operationId: deviceAppManagement.iosLobAppProvisioningConfigurations_GetUserStatuses parameters: - name: iosLobAppProvisioningConfiguration-id @@ -3722,6 +3782,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Update the navigation property userStatuses in deviceAppManagement + description: The list of user installation states for this mobile app configuration. operationId: deviceAppManagement.iosLobAppProvisioningConfigurations_UpdateUserStatuses parameters: - name: iosLobAppProvisioningConfiguration-id @@ -3755,6 +3816,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Delete navigation property userStatuses for deviceAppManagement + description: The list of user installation states for this mobile app configuration. operationId: deviceAppManagement.iosLobAppProvisioningConfigurations_DeleteUserStatuses parameters: - name: iosLobAppProvisioningConfiguration-id @@ -3820,6 +3882,7 @@ paths: tags: - deviceAppManagement.iosManagedAppProtection summary: Get iosManagedAppProtections from deviceAppManagement + description: iOS managed app policies. operationId: deviceAppManagement_ListIosManagedAppProtections parameters: - $ref: '#/components/parameters/top' @@ -4095,6 +4158,7 @@ paths: tags: - deviceAppManagement.iosManagedAppProtection summary: Create new navigation property to iosManagedAppProtections for deviceAppManagement + description: iOS managed app policies. operationId: deviceAppManagement_CreateIosManagedAppProtections requestBody: description: New navigation property @@ -4118,6 +4182,7 @@ paths: tags: - deviceAppManagement.iosManagedAppProtection summary: Get iosManagedAppProtections from deviceAppManagement + description: iOS managed app policies. operationId: deviceAppManagement_GetIosManagedAppProtections parameters: - name: iosManagedAppProtection-id @@ -4250,6 +4315,7 @@ paths: tags: - deviceAppManagement.iosManagedAppProtection summary: Update the navigation property iosManagedAppProtections in deviceAppManagement + description: iOS managed app policies. operationId: deviceAppManagement_UpdateIosManagedAppProtections parameters: - name: iosManagedAppProtection-id @@ -4276,6 +4342,7 @@ paths: tags: - deviceAppManagement.iosManagedAppProtection summary: Delete navigation property iosManagedAppProtections for deviceAppManagement + description: iOS managed app policies. operationId: deviceAppManagement_DeleteIosManagedAppProtections parameters: - name: iosManagedAppProtection-id @@ -4301,6 +4368,7 @@ paths: tags: - deviceAppManagement.iosManagedAppProtection summary: Get apps from deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.iosManagedAppProtections_ListApps parameters: - name: iosManagedAppProtection-id @@ -4385,6 +4453,7 @@ paths: tags: - deviceAppManagement.iosManagedAppProtection summary: Create new navigation property to apps for deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.iosManagedAppProtections_CreateApps parameters: - name: iosManagedAppProtection-id @@ -4416,6 +4485,7 @@ paths: tags: - deviceAppManagement.iosManagedAppProtection summary: Get apps from deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.iosManagedAppProtections_GetApps parameters: - name: iosManagedAppProtection-id @@ -4472,6 +4542,7 @@ paths: tags: - deviceAppManagement.iosManagedAppProtection summary: Update the navigation property apps in deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.iosManagedAppProtections_UpdateApps parameters: - name: iosManagedAppProtection-id @@ -4505,6 +4576,7 @@ paths: tags: - deviceAppManagement.iosManagedAppProtection summary: Delete navigation property apps for deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.iosManagedAppProtections_DeleteApps parameters: - name: iosManagedAppProtection-id @@ -4537,6 +4609,7 @@ paths: tags: - deviceAppManagement.iosManagedAppProtection summary: Get deploymentSummary from deviceAppManagement + description: Navigation property to deployment summary of the configuration. operationId: deviceAppManagement.iosManagedAppProtections_GetDeploymentSummary parameters: - name: iosManagedAppProtection-id @@ -4589,6 +4662,7 @@ paths: tags: - deviceAppManagement.iosManagedAppProtection summary: Update the navigation property deploymentSummary in deviceAppManagement + description: Navigation property to deployment summary of the configuration. operationId: deviceAppManagement.iosManagedAppProtections_UpdateDeploymentSummary parameters: - name: iosManagedAppProtection-id @@ -4615,6 +4689,7 @@ paths: tags: - deviceAppManagement.iosManagedAppProtection summary: Delete navigation property deploymentSummary for deviceAppManagement + description: Navigation property to deployment summary of the configuration. operationId: deviceAppManagement.iosManagedAppProtections_DeleteDeploymentSummary parameters: - name: iosManagedAppProtection-id @@ -4673,6 +4748,7 @@ paths: tags: - deviceAppManagement.managedAppPolicy summary: Get managedAppPolicies from deviceAppManagement + description: Managed app policies. operationId: deviceAppManagement_ListManagedAppPolicies parameters: - $ref: '#/components/parameters/top' @@ -4762,6 +4838,7 @@ paths: tags: - deviceAppManagement.managedAppPolicy summary: Create new navigation property to managedAppPolicies for deviceAppManagement + description: Managed app policies. operationId: deviceAppManagement_CreateManagedAppPolicies requestBody: description: New navigation property @@ -4785,6 +4862,7 @@ paths: tags: - deviceAppManagement.managedAppPolicy summary: Get managedAppPolicies from deviceAppManagement + description: Managed app policies. operationId: deviceAppManagement_GetManagedAppPolicies parameters: - name: managedAppPolicy-id @@ -4838,6 +4916,7 @@ paths: tags: - deviceAppManagement.managedAppPolicy summary: Update the navigation property managedAppPolicies in deviceAppManagement + description: Managed app policies. operationId: deviceAppManagement_UpdateManagedAppPolicies parameters: - name: managedAppPolicy-id @@ -4864,6 +4943,7 @@ paths: tags: - deviceAppManagement.managedAppPolicy summary: Delete navigation property managedAppPolicies for deviceAppManagement + description: Managed app policies. operationId: deviceAppManagement_DeleteManagedAppPolicies parameters: - name: managedAppPolicy-id @@ -5025,6 +5105,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Get managedAppRegistrations from deviceAppManagement + description: The managed app registrations. operationId: deviceAppManagement_ListManagedAppRegistrations parameters: - $ref: '#/components/parameters/top' @@ -5150,6 +5231,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Create new navigation property to managedAppRegistrations for deviceAppManagement + description: The managed app registrations. operationId: deviceAppManagement_CreateManagedAppRegistrations requestBody: description: New navigation property @@ -5173,6 +5255,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Get managedAppRegistrations from deviceAppManagement + description: The managed app registrations. operationId: deviceAppManagement_GetManagedAppRegistrations parameters: - name: managedAppRegistration-id @@ -5255,6 +5338,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Update the navigation property managedAppRegistrations in deviceAppManagement + description: The managed app registrations. operationId: deviceAppManagement_UpdateManagedAppRegistrations parameters: - name: managedAppRegistration-id @@ -5281,6 +5365,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Delete navigation property managedAppRegistrations for deviceAppManagement + description: The managed app registrations. operationId: deviceAppManagement_DeleteManagedAppRegistrations parameters: - name: managedAppRegistration-id @@ -5306,6 +5391,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Get appliedPolicies from deviceAppManagement + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. operationId: deviceAppManagement.managedAppRegistrations_ListAppliedPolicies parameters: - name: managedAppRegistration-id @@ -5402,6 +5488,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Create new navigation property to appliedPolicies for deviceAppManagement + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. operationId: deviceAppManagement.managedAppRegistrations_CreateAppliedPolicies parameters: - name: managedAppRegistration-id @@ -5433,6 +5520,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Get appliedPolicies from deviceAppManagement + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. operationId: deviceAppManagement.managedAppRegistrations_GetAppliedPolicies parameters: - name: managedAppRegistration-id @@ -5493,6 +5581,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Update the navigation property appliedPolicies in deviceAppManagement + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. operationId: deviceAppManagement.managedAppRegistrations_UpdateAppliedPolicies parameters: - name: managedAppRegistration-id @@ -5526,6 +5615,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Delete navigation property appliedPolicies for deviceAppManagement + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. operationId: deviceAppManagement.managedAppRegistrations_DeleteAppliedPolicies parameters: - name: managedAppRegistration-id @@ -5722,6 +5812,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Get intendedPolicies from deviceAppManagement + description: Zero or more policies admin intended for the app as of now. operationId: deviceAppManagement.managedAppRegistrations_ListIntendedPolicies parameters: - name: managedAppRegistration-id @@ -5818,6 +5909,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Create new navigation property to intendedPolicies for deviceAppManagement + description: Zero or more policies admin intended for the app as of now. operationId: deviceAppManagement.managedAppRegistrations_CreateIntendedPolicies parameters: - name: managedAppRegistration-id @@ -5849,6 +5941,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Get intendedPolicies from deviceAppManagement + description: Zero or more policies admin intended for the app as of now. operationId: deviceAppManagement.managedAppRegistrations_GetIntendedPolicies parameters: - name: managedAppRegistration-id @@ -5909,6 +6002,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Update the navigation property intendedPolicies in deviceAppManagement + description: Zero or more policies admin intended for the app as of now. operationId: deviceAppManagement.managedAppRegistrations_UpdateIntendedPolicies parameters: - name: managedAppRegistration-id @@ -5942,6 +6036,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Delete navigation property intendedPolicies for deviceAppManagement + description: Zero or more policies admin intended for the app as of now. operationId: deviceAppManagement.managedAppRegistrations_DeleteIntendedPolicies parameters: - name: managedAppRegistration-id @@ -6138,6 +6233,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Get operations from deviceAppManagement + description: Zero or more long running operations triggered on the app registration. operationId: deviceAppManagement.managedAppRegistrations_ListOperations parameters: - name: managedAppRegistration-id @@ -6228,6 +6324,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Create new navigation property to operations for deviceAppManagement + description: Zero or more long running operations triggered on the app registration. operationId: deviceAppManagement.managedAppRegistrations_CreateOperations parameters: - name: managedAppRegistration-id @@ -6259,6 +6356,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Get operations from deviceAppManagement + description: Zero or more long running operations triggered on the app registration. operationId: deviceAppManagement.managedAppRegistrations_GetOperations parameters: - name: managedAppRegistration-id @@ -6317,6 +6415,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Update the navigation property operations in deviceAppManagement + description: Zero or more long running operations triggered on the app registration. operationId: deviceAppManagement.managedAppRegistrations_UpdateOperations parameters: - name: managedAppRegistration-id @@ -6350,6 +6449,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Delete navigation property operations for deviceAppManagement + description: Zero or more long running operations triggered on the app registration. operationId: deviceAppManagement.managedAppRegistrations_DeleteOperations parameters: - name: managedAppRegistration-id @@ -6401,6 +6501,7 @@ paths: tags: - deviceAppManagement.managedAppStatus summary: Get managedAppStatuses from deviceAppManagement + description: The managed app statuses. operationId: deviceAppManagement_ListManagedAppStatuses parameters: - $ref: '#/components/parameters/top' @@ -6478,6 +6579,7 @@ paths: tags: - deviceAppManagement.managedAppStatus summary: Create new navigation property to managedAppStatuses for deviceAppManagement + description: The managed app statuses. operationId: deviceAppManagement_CreateManagedAppStatuses requestBody: description: New navigation property @@ -6501,6 +6603,7 @@ paths: tags: - deviceAppManagement.managedAppStatus summary: Get managedAppStatuses from deviceAppManagement + description: The managed app statuses. operationId: deviceAppManagement_GetManagedAppStatuses parameters: - name: managedAppStatus-id @@ -6550,6 +6653,7 @@ paths: tags: - deviceAppManagement.managedAppStatus summary: Update the navigation property managedAppStatuses in deviceAppManagement + description: The managed app statuses. operationId: deviceAppManagement_UpdateManagedAppStatuses parameters: - name: managedAppStatus-id @@ -6576,6 +6680,7 @@ paths: tags: - deviceAppManagement.managedAppStatus summary: Delete navigation property managedAppStatuses for deviceAppManagement + description: The managed app statuses. operationId: deviceAppManagement_DeleteManagedAppStatuses parameters: - name: managedAppStatus-id @@ -6601,6 +6706,7 @@ paths: tags: - deviceAppManagement.managedEBookCategory summary: Get managedEBookCategories from deviceAppManagement + description: The mobile eBook categories. operationId: deviceAppManagement_ListManagedEBookCategories parameters: - $ref: '#/components/parameters/top' @@ -6678,6 +6784,7 @@ paths: tags: - deviceAppManagement.managedEBookCategory summary: Create new navigation property to managedEBookCategories for deviceAppManagement + description: The mobile eBook categories. operationId: deviceAppManagement_CreateManagedEBookCategories requestBody: description: New navigation property @@ -6701,6 +6808,7 @@ paths: tags: - deviceAppManagement.managedEBookCategory summary: Get managedEBookCategories from deviceAppManagement + description: The mobile eBook categories. operationId: deviceAppManagement_GetManagedEBookCategories parameters: - name: managedEBookCategory-id @@ -6750,6 +6858,7 @@ paths: tags: - deviceAppManagement.managedEBookCategory summary: Update the navigation property managedEBookCategories in deviceAppManagement + description: The mobile eBook categories. operationId: deviceAppManagement_UpdateManagedEBookCategories parameters: - name: managedEBookCategory-id @@ -6776,6 +6885,7 @@ paths: tags: - deviceAppManagement.managedEBookCategory summary: Delete navigation property managedEBookCategories for deviceAppManagement + description: The mobile eBook categories. operationId: deviceAppManagement_DeleteManagedEBookCategories parameters: - name: managedEBookCategory-id @@ -6801,6 +6911,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Get managedEBooks from deviceAppManagement + description: The Managed eBook. operationId: deviceAppManagement_ListManagedEBooks parameters: - $ref: '#/components/parameters/top' @@ -6909,6 +7020,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Create new navigation property to managedEBooks for deviceAppManagement + description: The Managed eBook. operationId: deviceAppManagement_CreateManagedEBooks requestBody: description: New navigation property @@ -6932,6 +7044,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Get managedEBooks from deviceAppManagement + description: The Managed eBook. operationId: deviceAppManagement_GetManagedEBooks parameters: - name: managedEBook-id @@ -7019,6 +7132,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Update the navigation property managedEBooks in deviceAppManagement + description: The Managed eBook. operationId: deviceAppManagement_UpdateManagedEBooks parameters: - name: managedEBook-id @@ -7045,6 +7159,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Delete navigation property managedEBooks for deviceAppManagement + description: The Managed eBook. operationId: deviceAppManagement_DeleteManagedEBooks parameters: - name: managedEBook-id @@ -7070,6 +7185,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Get assignments from deviceAppManagement + description: The list of assignments for this eBook. operationId: deviceAppManagement.managedEBooks_ListAssignments parameters: - name: managedEBook-id @@ -7154,6 +7270,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Create new navigation property to assignments for deviceAppManagement + description: The list of assignments for this eBook. operationId: deviceAppManagement.managedEBooks_CreateAssignments parameters: - name: managedEBook-id @@ -7185,6 +7302,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Get assignments from deviceAppManagement + description: The list of assignments for this eBook. operationId: deviceAppManagement.managedEBooks_GetAssignments parameters: - name: managedEBook-id @@ -7241,6 +7359,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Update the navigation property assignments in deviceAppManagement + description: The list of assignments for this eBook. operationId: deviceAppManagement.managedEBooks_UpdateAssignments parameters: - name: managedEBook-id @@ -7274,6 +7393,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Delete navigation property assignments for deviceAppManagement + description: The list of assignments for this eBook. operationId: deviceAppManagement.managedEBooks_DeleteAssignments parameters: - name: managedEBook-id @@ -7306,6 +7426,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Get categories from deviceAppManagement + description: The list of categories for this eBook. operationId: deviceAppManagement.managedEBooks_ListCategories parameters: - name: managedEBook-id @@ -7391,6 +7512,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Get ref of categories from deviceAppManagement + description: The list of categories for this eBook. operationId: deviceAppManagement.managedEBooks_ListRefCategories parameters: - name: managedEBook-id @@ -7449,6 +7571,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Create new navigation property ref to categories for deviceAppManagement + description: The list of categories for this eBook. operationId: deviceAppManagement.managedEBooks_CreateRefCategories parameters: - name: managedEBook-id @@ -7484,6 +7607,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Get deviceStates from deviceAppManagement + description: The list of installation states for this eBook. operationId: deviceAppManagement.managedEBooks_ListDeviceStates parameters: - name: managedEBook-id @@ -7586,6 +7710,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Create new navigation property to deviceStates for deviceAppManagement + description: The list of installation states for this eBook. operationId: deviceAppManagement.managedEBooks_CreateDeviceStates parameters: - name: managedEBook-id @@ -7617,6 +7742,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Get deviceStates from deviceAppManagement + description: The list of installation states for this eBook. operationId: deviceAppManagement.managedEBooks_GetDeviceStates parameters: - name: managedEBook-id @@ -7679,6 +7805,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Update the navigation property deviceStates in deviceAppManagement + description: The list of installation states for this eBook. operationId: deviceAppManagement.managedEBooks_UpdateDeviceStates parameters: - name: managedEBook-id @@ -7712,6 +7839,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Delete navigation property deviceStates for deviceAppManagement + description: The list of installation states for this eBook. operationId: deviceAppManagement.managedEBooks_DeleteDeviceStates parameters: - name: managedEBook-id @@ -7744,6 +7872,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Get installSummary from deviceAppManagement + description: Mobile App Install Summary. operationId: deviceAppManagement.managedEBooks_GetInstallSummary parameters: - name: managedEBook-id @@ -7797,6 +7926,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Update the navigation property installSummary in deviceAppManagement + description: Mobile App Install Summary. operationId: deviceAppManagement.managedEBooks_UpdateInstallSummary parameters: - name: managedEBook-id @@ -7823,6 +7953,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Delete navigation property installSummary for deviceAppManagement + description: Mobile App Install Summary. operationId: deviceAppManagement.managedEBooks_DeleteInstallSummary parameters: - name: managedEBook-id @@ -7882,6 +8013,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Get userStateSummary from deviceAppManagement + description: The list of installation states for this eBook. operationId: deviceAppManagement.managedEBooks_ListUserStateSummary parameters: - name: managedEBook-id @@ -7974,6 +8106,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Create new navigation property to userStateSummary for deviceAppManagement + description: The list of installation states for this eBook. operationId: deviceAppManagement.managedEBooks_CreateUserStateSummary parameters: - name: managedEBook-id @@ -8005,6 +8138,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Get userStateSummary from deviceAppManagement + description: The list of installation states for this eBook. operationId: deviceAppManagement.managedEBooks_GetUserStateSummary parameters: - name: managedEBook-id @@ -8071,6 +8205,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Update the navigation property userStateSummary in deviceAppManagement + description: The list of installation states for this eBook. operationId: deviceAppManagement.managedEBooks_UpdateUserStateSummary parameters: - name: managedEBook-id @@ -8104,6 +8239,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Delete navigation property userStateSummary for deviceAppManagement + description: The list of installation states for this eBook. operationId: deviceAppManagement.managedEBooks_DeleteUserStateSummary parameters: - name: managedEBook-id @@ -8136,6 +8272,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Get deviceStates from deviceAppManagement + description: The install state of the eBook. operationId: deviceAppManagement.managedEBooks.userStateSummary_ListDeviceStates parameters: - name: managedEBook-id @@ -8245,6 +8382,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Create new navigation property to deviceStates for deviceAppManagement + description: The install state of the eBook. operationId: deviceAppManagement.managedEBooks.userStateSummary_CreateDeviceStates parameters: - name: managedEBook-id @@ -8283,6 +8421,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Get deviceStates from deviceAppManagement + description: The install state of the eBook. operationId: deviceAppManagement.managedEBooks.userStateSummary_GetDeviceStates parameters: - name: managedEBook-id @@ -8352,6 +8491,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Update the navigation property deviceStates in deviceAppManagement + description: The install state of the eBook. operationId: deviceAppManagement.managedEBooks.userStateSummary_UpdateDeviceStates parameters: - name: managedEBook-id @@ -8392,6 +8532,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Delete navigation property deviceStates for deviceAppManagement + description: The install state of the eBook. operationId: deviceAppManagement.managedEBooks.userStateSummary_DeleteDeviceStates parameters: - name: managedEBook-id @@ -8431,6 +8572,7 @@ paths: tags: - deviceAppManagement.mdmWindowsInformationProtectionPolicy summary: Get mdmWindowsInformationProtectionPolicies from deviceAppManagement + description: Windows information protection for apps running on devices which are MDM enrolled. operationId: deviceAppManagement_ListMdmWindowsInformationProtectionPolicies parameters: - $ref: '#/components/parameters/top' @@ -8592,6 +8734,7 @@ paths: tags: - deviceAppManagement.mdmWindowsInformationProtectionPolicy summary: Create new navigation property to mdmWindowsInformationProtectionPolicies for deviceAppManagement + description: Windows information protection for apps running on devices which are MDM enrolled. operationId: deviceAppManagement_CreateMdmWindowsInformationProtectionPolicies requestBody: description: New navigation property @@ -8615,6 +8758,7 @@ paths: tags: - deviceAppManagement.mdmWindowsInformationProtectionPolicy summary: Get mdmWindowsInformationProtectionPolicies from deviceAppManagement + description: Windows information protection for apps running on devices which are MDM enrolled. operationId: deviceAppManagement_GetMdmWindowsInformationProtectionPolicies parameters: - name: mdmWindowsInformationProtectionPolicy-id @@ -8709,6 +8853,7 @@ paths: tags: - deviceAppManagement.mdmWindowsInformationProtectionPolicy summary: Update the navigation property mdmWindowsInformationProtectionPolicies in deviceAppManagement + description: Windows information protection for apps running on devices which are MDM enrolled. operationId: deviceAppManagement_UpdateMdmWindowsInformationProtectionPolicies parameters: - name: mdmWindowsInformationProtectionPolicy-id @@ -8735,6 +8880,7 @@ paths: tags: - deviceAppManagement.mdmWindowsInformationProtectionPolicy summary: Delete navigation property mdmWindowsInformationProtectionPolicies for deviceAppManagement + description: Windows information protection for apps running on devices which are MDM enrolled. operationId: deviceAppManagement_DeleteMdmWindowsInformationProtectionPolicies parameters: - name: mdmWindowsInformationProtectionPolicy-id @@ -8793,6 +8939,7 @@ paths: tags: - deviceAppManagement.Actions summary: Invoke action syncMicrosoftStoreForBusinessApps + description: Syncs Intune account with Microsoft Store For Business operationId: deviceAppManagement_syncMicrosoftStoreForBusinessApps responses: '204': @@ -8805,6 +8952,7 @@ paths: tags: - deviceAppManagement.mobileAppCategory summary: Get mobileAppCategories from deviceAppManagement + description: The mobile app categories. operationId: deviceAppManagement_ListMobileAppCategories parameters: - $ref: '#/components/parameters/top' @@ -8882,6 +9030,7 @@ paths: tags: - deviceAppManagement.mobileAppCategory summary: Create new navigation property to mobileAppCategories for deviceAppManagement + description: The mobile app categories. operationId: deviceAppManagement_CreateMobileAppCategories requestBody: description: New navigation property @@ -8905,6 +9054,7 @@ paths: tags: - deviceAppManagement.mobileAppCategory summary: Get mobileAppCategories from deviceAppManagement + description: The mobile app categories. operationId: deviceAppManagement_GetMobileAppCategories parameters: - name: mobileAppCategory-id @@ -8954,6 +9104,7 @@ paths: tags: - deviceAppManagement.mobileAppCategory summary: Update the navigation property mobileAppCategories in deviceAppManagement + description: The mobile app categories. operationId: deviceAppManagement_UpdateMobileAppCategories parameters: - name: mobileAppCategory-id @@ -8980,6 +9131,7 @@ paths: tags: - deviceAppManagement.mobileAppCategory summary: Delete navigation property mobileAppCategories for deviceAppManagement + description: The mobile app categories. operationId: deviceAppManagement_DeleteMobileAppCategories parameters: - name: mobileAppCategory-id @@ -9005,6 +9157,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Get mobileAppConfigurations from deviceAppManagement + description: The Managed Device Mobile Application Configurations. operationId: deviceAppManagement_ListMobileAppConfigurations parameters: - $ref: '#/components/parameters/top' @@ -9107,6 +9260,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Create new navigation property to mobileAppConfigurations for deviceAppManagement + description: The Managed Device Mobile Application Configurations. operationId: deviceAppManagement_CreateMobileAppConfigurations requestBody: description: New navigation property @@ -9130,6 +9284,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Get mobileAppConfigurations from deviceAppManagement + description: The Managed Device Mobile Application Configurations. operationId: deviceAppManagement_GetMobileAppConfigurations parameters: - name: managedDeviceMobileAppConfiguration-id @@ -9215,6 +9370,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Update the navigation property mobileAppConfigurations in deviceAppManagement + description: The Managed Device Mobile Application Configurations. operationId: deviceAppManagement_UpdateMobileAppConfigurations parameters: - name: managedDeviceMobileAppConfiguration-id @@ -9241,6 +9397,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Delete navigation property mobileAppConfigurations for deviceAppManagement + description: The Managed Device Mobile Application Configurations. operationId: deviceAppManagement_DeleteMobileAppConfigurations parameters: - name: managedDeviceMobileAppConfiguration-id @@ -9266,6 +9423,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Get assignments from deviceAppManagement + description: The list of group assignemenets for app configration. operationId: deviceAppManagement.mobileAppConfigurations_ListAssignments parameters: - name: managedDeviceMobileAppConfiguration-id @@ -9347,6 +9505,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Create new navigation property to assignments for deviceAppManagement + description: The list of group assignemenets for app configration. operationId: deviceAppManagement.mobileAppConfigurations_CreateAssignments parameters: - name: managedDeviceMobileAppConfiguration-id @@ -9378,6 +9537,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Get assignments from deviceAppManagement + description: The list of group assignemenets for app configration. operationId: deviceAppManagement.mobileAppConfigurations_GetAssignments parameters: - name: managedDeviceMobileAppConfiguration-id @@ -9433,6 +9593,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Update the navigation property assignments in deviceAppManagement + description: The list of group assignemenets for app configration. operationId: deviceAppManagement.mobileAppConfigurations_UpdateAssignments parameters: - name: managedDeviceMobileAppConfiguration-id @@ -9466,6 +9627,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Delete navigation property assignments for deviceAppManagement + description: The list of group assignemenets for app configration. operationId: deviceAppManagement.mobileAppConfigurations_DeleteAssignments parameters: - name: managedDeviceMobileAppConfiguration-id @@ -9498,6 +9660,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Get deviceStatuses from deviceAppManagement + description: List of ManagedDeviceMobileAppConfigurationDeviceStatus. operationId: deviceAppManagement.mobileAppConfigurations_ListDeviceStatuses parameters: - name: managedDeviceMobileAppConfiguration-id @@ -9600,6 +9763,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Create new navigation property to deviceStatuses for deviceAppManagement + description: List of ManagedDeviceMobileAppConfigurationDeviceStatus. operationId: deviceAppManagement.mobileAppConfigurations_CreateDeviceStatuses parameters: - name: managedDeviceMobileAppConfiguration-id @@ -9631,6 +9795,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Get deviceStatuses from deviceAppManagement + description: List of ManagedDeviceMobileAppConfigurationDeviceStatus. operationId: deviceAppManagement.mobileAppConfigurations_GetDeviceStatuses parameters: - name: managedDeviceMobileAppConfiguration-id @@ -9693,6 +9858,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Update the navigation property deviceStatuses in deviceAppManagement + description: List of ManagedDeviceMobileAppConfigurationDeviceStatus. operationId: deviceAppManagement.mobileAppConfigurations_UpdateDeviceStatuses parameters: - name: managedDeviceMobileAppConfiguration-id @@ -9726,6 +9892,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Delete navigation property deviceStatuses for deviceAppManagement + description: List of ManagedDeviceMobileAppConfigurationDeviceStatus. operationId: deviceAppManagement.mobileAppConfigurations_DeleteDeviceStatuses parameters: - name: managedDeviceMobileAppConfiguration-id @@ -9758,6 +9925,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Get deviceStatusSummary from deviceAppManagement + description: App configuration device status summary. operationId: deviceAppManagement.mobileAppConfigurations_GetDeviceStatusSummary parameters: - name: managedDeviceMobileAppConfiguration-id @@ -9814,6 +9982,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Update the navigation property deviceStatusSummary in deviceAppManagement + description: App configuration device status summary. operationId: deviceAppManagement.mobileAppConfigurations_UpdateDeviceStatusSummary parameters: - name: managedDeviceMobileAppConfiguration-id @@ -9840,6 +10009,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Delete navigation property deviceStatusSummary for deviceAppManagement + description: App configuration device status summary. operationId: deviceAppManagement.mobileAppConfigurations_DeleteDeviceStatusSummary parameters: - name: managedDeviceMobileAppConfiguration-id @@ -9899,6 +10069,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Get userStatuses from deviceAppManagement + description: List of ManagedDeviceMobileAppConfigurationUserStatus. operationId: deviceAppManagement.mobileAppConfigurations_ListUserStatuses parameters: - name: managedDeviceMobileAppConfiguration-id @@ -9992,6 +10163,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Create new navigation property to userStatuses for deviceAppManagement + description: List of ManagedDeviceMobileAppConfigurationUserStatus. operationId: deviceAppManagement.mobileAppConfigurations_CreateUserStatuses parameters: - name: managedDeviceMobileAppConfiguration-id @@ -10023,6 +10195,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Get userStatuses from deviceAppManagement + description: List of ManagedDeviceMobileAppConfigurationUserStatus. operationId: deviceAppManagement.mobileAppConfigurations_GetUserStatuses parameters: - name: managedDeviceMobileAppConfiguration-id @@ -10082,6 +10255,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Update the navigation property userStatuses in deviceAppManagement + description: List of ManagedDeviceMobileAppConfigurationUserStatus. operationId: deviceAppManagement.mobileAppConfigurations_UpdateUserStatuses parameters: - name: managedDeviceMobileAppConfiguration-id @@ -10115,6 +10289,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Delete navigation property userStatuses for deviceAppManagement + description: List of ManagedDeviceMobileAppConfigurationUserStatus. operationId: deviceAppManagement.mobileAppConfigurations_DeleteUserStatuses parameters: - name: managedDeviceMobileAppConfiguration-id @@ -10147,6 +10322,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Get userStatusSummary from deviceAppManagement + description: App configuration user status summary. operationId: deviceAppManagement.mobileAppConfigurations_GetUserStatusSummary parameters: - name: managedDeviceMobileAppConfiguration-id @@ -10202,6 +10378,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Update the navigation property userStatusSummary in deviceAppManagement + description: App configuration user status summary. operationId: deviceAppManagement.mobileAppConfigurations_UpdateUserStatusSummary parameters: - name: managedDeviceMobileAppConfiguration-id @@ -10228,6 +10405,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Delete navigation property userStatusSummary for deviceAppManagement + description: App configuration user status summary. operationId: deviceAppManagement.mobileAppConfigurations_DeleteUserStatusSummary parameters: - name: managedDeviceMobileAppConfiguration-id @@ -10253,6 +10431,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get mobileApps from deviceAppManagement + description: The mobile apps. operationId: deviceAppManagement_ListMobileApps parameters: - $ref: '#/components/parameters/top' @@ -10393,6 +10572,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Create new navigation property to mobileApps for deviceAppManagement + description: The mobile apps. operationId: deviceAppManagement_CreateMobileApps requestBody: description: New navigation property @@ -10416,6 +10596,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get mobileApps from deviceAppManagement + description: The mobile apps. operationId: deviceAppManagement_GetMobileApps parameters: - name: mobileApp-id @@ -10519,6 +10700,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Update the navigation property mobileApps in deviceAppManagement + description: The mobile apps. operationId: deviceAppManagement_UpdateMobileApps parameters: - name: mobileApp-id @@ -10545,6 +10727,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Delete navigation property mobileApps for deviceAppManagement + description: The mobile apps. operationId: deviceAppManagement_DeleteMobileApps parameters: - name: mobileApp-id @@ -10570,6 +10753,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get assignments from deviceAppManagement + description: The list of group assignments for this mobile app. operationId: deviceAppManagement.mobileApps_ListAssignments parameters: - name: mobileApp-id @@ -10663,6 +10847,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Create new navigation property to assignments for deviceAppManagement + description: The list of group assignments for this mobile app. operationId: deviceAppManagement.mobileApps_CreateAssignments parameters: - name: mobileApp-id @@ -10694,6 +10879,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get assignments from deviceAppManagement + description: The list of group assignments for this mobile app. operationId: deviceAppManagement.mobileApps_GetAssignments parameters: - name: mobileApp-id @@ -10753,6 +10939,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Update the navigation property assignments in deviceAppManagement + description: The list of group assignments for this mobile app. operationId: deviceAppManagement.mobileApps_UpdateAssignments parameters: - name: mobileApp-id @@ -10786,6 +10973,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Delete navigation property assignments for deviceAppManagement + description: The list of group assignments for this mobile app. operationId: deviceAppManagement.mobileApps_DeleteAssignments parameters: - name: mobileApp-id @@ -10818,6 +11006,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get categories from deviceAppManagement + description: The list of categories for this app. operationId: deviceAppManagement.mobileApps_ListCategories parameters: - name: mobileApp-id @@ -10903,6 +11092,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get ref of categories from deviceAppManagement + description: The list of categories for this app. operationId: deviceAppManagement.mobileApps_ListRefCategories parameters: - name: mobileApp-id @@ -10961,6 +11151,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Create new navigation property ref to categories for deviceAppManagement + description: The list of categories for this app. operationId: deviceAppManagement.mobileApps_CreateRefCategories parameters: - name: mobileApp-id @@ -10996,6 +11187,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get deviceStatuses from deviceAppManagement + description: The list of installation states for this mobile app. operationId: deviceAppManagement.mobileApps_ListDeviceStatuses parameters: - name: mobileApp-id @@ -11112,6 +11304,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Create new navigation property to deviceStatuses for deviceAppManagement + description: The list of installation states for this mobile app. operationId: deviceAppManagement.mobileApps_CreateDeviceStatuses parameters: - name: mobileApp-id @@ -11143,6 +11336,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get deviceStatuses from deviceAppManagement + description: The list of installation states for this mobile app. operationId: deviceAppManagement.mobileApps_GetDeviceStatuses parameters: - name: mobileApp-id @@ -11217,6 +11411,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Update the navigation property deviceStatuses in deviceAppManagement + description: The list of installation states for this mobile app. operationId: deviceAppManagement.mobileApps_UpdateDeviceStatuses parameters: - name: mobileApp-id @@ -11250,6 +11445,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Delete navigation property deviceStatuses for deviceAppManagement + description: The list of installation states for this mobile app. operationId: deviceAppManagement.mobileApps_DeleteDeviceStatuses parameters: - name: mobileApp-id @@ -11282,6 +11478,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get app from deviceAppManagement + description: The navigation link to the mobile app. operationId: deviceAppManagement.mobileApps.deviceStatuses_GetApp parameters: - name: mobileApp-id @@ -11399,6 +11596,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get ref of app from deviceAppManagement + description: The navigation link to the mobile app. operationId: deviceAppManagement.mobileApps.deviceStatuses_GetRefApp parameters: - name: mobileApp-id @@ -11460,6 +11658,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Update the ref of navigation property app in deviceAppManagement + description: The navigation link to the mobile app. operationId: deviceAppManagement.mobileApps.deviceStatuses_SetRefApp parameters: - name: mobileApp-id @@ -11495,6 +11694,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Delete ref of navigation property app for deviceAppManagement + description: The navigation link to the mobile app. operationId: deviceAppManagement.mobileApps.deviceStatuses_DeleteRefApp parameters: - name: mobileApp-id @@ -11615,6 +11815,7 @@ paths: tags: - deviceAppManagement.Actions summary: Invoke action revokeAllLicenses + description: Revoke all assigned iOS VPP licenses for given app. operationId: deviceAppManagement.mobileApps.deviceStatuses.app.microsoft.graph.iosVppApp_revokeAllLicenses parameters: - name: mobileApp-id @@ -11655,6 +11856,7 @@ paths: tags: - deviceAppManagement.Actions summary: Invoke action revokeDeviceLicense + description: Revoke assigned iOS VPP device license for given app. operationId: deviceAppManagement.mobileApps.deviceStatuses.app.microsoft.graph.iosVppApp_revokeDeviceLicense parameters: - name: mobileApp-id @@ -11698,6 +11900,7 @@ paths: tags: - deviceAppManagement.Actions summary: Invoke action revokeUserLicense + description: Revoke assigned iOS VPP user license for given app. operationId: deviceAppManagement.mobileApps.deviceStatuses.app.microsoft.graph.iosVppApp_revokeUserLicense parameters: - name: mobileApp-id @@ -11782,6 +11985,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get installSummary from deviceAppManagement + description: Mobile App Install Summary. operationId: deviceAppManagement.mobileApps_GetInstallSummary parameters: - name: mobileApp-id @@ -11839,6 +12043,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Update the navigation property installSummary in deviceAppManagement + description: Mobile App Install Summary. operationId: deviceAppManagement.mobileApps_UpdateInstallSummary parameters: - name: mobileApp-id @@ -11865,6 +12070,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Delete navigation property installSummary for deviceAppManagement + description: Mobile App Install Summary. operationId: deviceAppManagement.mobileApps_DeleteInstallSummary parameters: - name: mobileApp-id @@ -11964,6 +12170,7 @@ paths: tags: - deviceAppManagement.Actions summary: Invoke action revokeAllLicenses + description: Revoke all assigned iOS VPP licenses for given app. operationId: deviceAppManagement.mobileApps.microsoft.graph.iosVppApp_revokeAllLicenses parameters: - name: mobileApp-id @@ -11997,6 +12204,7 @@ paths: tags: - deviceAppManagement.Actions summary: Invoke action revokeDeviceLicense + description: Revoke assigned iOS VPP device license for given app. operationId: deviceAppManagement.mobileApps.microsoft.graph.iosVppApp_revokeDeviceLicense parameters: - name: mobileApp-id @@ -12033,6 +12241,7 @@ paths: tags: - deviceAppManagement.Actions summary: Invoke action revokeUserLicense + description: Revoke assigned iOS VPP user license for given app. operationId: deviceAppManagement.mobileApps.microsoft.graph.iosVppApp_revokeUserLicense parameters: - name: mobileApp-id @@ -12103,6 +12312,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileApps_ListRelationships parameters: - name: mobileApp-id @@ -12196,6 +12406,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Create new navigation property to relationships for deviceAppManagement + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileApps_CreateRelationships parameters: - name: mobileApp-id @@ -12227,6 +12438,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileApps_GetRelationships parameters: - name: mobileApp-id @@ -12286,6 +12498,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Update the navigation property relationships in deviceAppManagement + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileApps_UpdateRelationships parameters: - name: mobileApp-id @@ -12319,6 +12532,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Delete navigation property relationships for deviceAppManagement + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileApps_DeleteRelationships parameters: - name: mobileApp-id @@ -12351,6 +12565,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get userStatuses from deviceAppManagement + description: The list of installation states for this mobile app. operationId: deviceAppManagement.mobileApps_ListUserStatuses parameters: - name: mobileApp-id @@ -12448,6 +12663,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Create new navigation property to userStatuses for deviceAppManagement + description: The list of installation states for this mobile app. operationId: deviceAppManagement.mobileApps_CreateUserStatuses parameters: - name: mobileApp-id @@ -12479,6 +12695,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get userStatuses from deviceAppManagement + description: The list of installation states for this mobile app. operationId: deviceAppManagement.mobileApps_GetUserStatuses parameters: - name: mobileApp-id @@ -12553,6 +12770,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Update the navigation property userStatuses in deviceAppManagement + description: The list of installation states for this mobile app. operationId: deviceAppManagement.mobileApps_UpdateUserStatuses parameters: - name: mobileApp-id @@ -12586,6 +12804,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Delete navigation property userStatuses for deviceAppManagement + description: The list of installation states for this mobile app. operationId: deviceAppManagement.mobileApps_DeleteUserStatuses parameters: - name: mobileApp-id @@ -12618,6 +12837,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get app from deviceAppManagement + description: The navigation link to the mobile app. operationId: deviceAppManagement.mobileApps.userStatuses_GetApp parameters: - name: mobileApp-id @@ -12735,6 +12955,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get ref of app from deviceAppManagement + description: The navigation link to the mobile app. operationId: deviceAppManagement.mobileApps.userStatuses_GetRefApp parameters: - name: mobileApp-id @@ -12796,6 +13017,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Update the ref of navigation property app in deviceAppManagement + description: The navigation link to the mobile app. operationId: deviceAppManagement.mobileApps.userStatuses_SetRefApp parameters: - name: mobileApp-id @@ -12831,6 +13053,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Delete ref of navigation property app for deviceAppManagement + description: The navigation link to the mobile app. operationId: deviceAppManagement.mobileApps.userStatuses_DeleteRefApp parameters: - name: mobileApp-id @@ -12951,6 +13174,7 @@ paths: tags: - deviceAppManagement.Actions summary: Invoke action revokeAllLicenses + description: Revoke all assigned iOS VPP licenses for given app. operationId: deviceAppManagement.mobileApps.userStatuses.app.microsoft.graph.iosVppApp_revokeAllLicenses parameters: - name: mobileApp-id @@ -12991,6 +13215,7 @@ paths: tags: - deviceAppManagement.Actions summary: Invoke action revokeDeviceLicense + description: Revoke assigned iOS VPP device license for given app. operationId: deviceAppManagement.mobileApps.userStatuses.app.microsoft.graph.iosVppApp_revokeDeviceLicense parameters: - name: mobileApp-id @@ -13034,6 +13259,7 @@ paths: tags: - deviceAppManagement.Actions summary: Invoke action revokeUserLicense + description: Revoke assigned iOS VPP user license for given app. operationId: deviceAppManagement.mobileApps.userStatuses.app.microsoft.graph.iosVppApp_revokeUserLicense parameters: - name: mobileApp-id @@ -13118,6 +13344,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get deviceStatuses from deviceAppManagement + description: The install state of the app on devices. operationId: deviceAppManagement.mobileApps.userStatuses_ListDeviceStatuses parameters: - name: mobileApp-id @@ -13241,6 +13468,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Create new navigation property to deviceStatuses for deviceAppManagement + description: The install state of the app on devices. operationId: deviceAppManagement.mobileApps.userStatuses_CreateDeviceStatuses parameters: - name: mobileApp-id @@ -13279,6 +13507,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get deviceStatuses from deviceAppManagement + description: The install state of the app on devices. operationId: deviceAppManagement.mobileApps.userStatuses_GetDeviceStatuses parameters: - name: mobileApp-id @@ -13361,6 +13590,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Update the navigation property deviceStatuses in deviceAppManagement + description: The install state of the app on devices. operationId: deviceAppManagement.mobileApps.userStatuses_UpdateDeviceStatuses parameters: - name: mobileApp-id @@ -13401,6 +13631,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Delete navigation property deviceStatuses for deviceAppManagement + description: The install state of the app on devices. operationId: deviceAppManagement.mobileApps.userStatuses_DeleteDeviceStatuses parameters: - name: mobileApp-id @@ -13440,6 +13671,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get app from deviceAppManagement + description: The navigation link to the mobile app. operationId: deviceAppManagement.mobileApps.userStatuses.deviceStatuses_GetApp parameters: - name: mobileApp-id @@ -13570,6 +13802,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get ref of app from deviceAppManagement + description: The navigation link to the mobile app. operationId: deviceAppManagement.mobileApps.userStatuses.deviceStatuses_GetRefApp parameters: - name: mobileApp-id @@ -13644,6 +13877,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Update the ref of navigation property app in deviceAppManagement + description: The navigation link to the mobile app. operationId: deviceAppManagement.mobileApps.userStatuses.deviceStatuses_SetRefApp parameters: - name: mobileApp-id @@ -13686,6 +13920,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Delete ref of navigation property app for deviceAppManagement + description: The navigation link to the mobile app. operationId: deviceAppManagement.mobileApps.userStatuses.deviceStatuses_DeleteRefApp parameters: - name: mobileApp-id @@ -13827,6 +14062,7 @@ paths: tags: - deviceAppManagement.Actions summary: Invoke action revokeAllLicenses + description: Revoke all assigned iOS VPP licenses for given app. operationId: deviceAppManagement.mobileApps.userStatuses.deviceStatuses.app.microsoft.graph.iosVppApp_revokeAllLicenses parameters: - name: mobileApp-id @@ -13874,6 +14110,7 @@ paths: tags: - deviceAppManagement.Actions summary: Invoke action revokeDeviceLicense + description: Revoke assigned iOS VPP device license for given app. operationId: deviceAppManagement.mobileApps.userStatuses.deviceStatuses.app.microsoft.graph.iosVppApp_revokeDeviceLicense parameters: - name: mobileApp-id @@ -13924,6 +14161,7 @@ paths: tags: - deviceAppManagement.Actions summary: Invoke action revokeUserLicense + description: Revoke assigned iOS VPP user license for given app. operationId: deviceAppManagement.mobileApps.userStatuses.deviceStatuses.app.microsoft.graph.iosVppApp_revokeUserLicense parameters: - name: mobileApp-id @@ -14143,6 +14381,7 @@ paths: tags: - deviceAppManagement.policySet summary: Get policySets from deviceAppManagement + description: The PolicySet of Policies and Applications operationId: deviceAppManagement_ListPolicySets parameters: - $ref: '#/components/parameters/top' @@ -14242,6 +14481,7 @@ paths: tags: - deviceAppManagement.policySet summary: Create new navigation property to policySets for deviceAppManagement + description: The PolicySet of Policies and Applications operationId: deviceAppManagement_CreatePolicySets requestBody: description: New navigation property @@ -14265,6 +14505,7 @@ paths: tags: - deviceAppManagement.policySet summary: Get policySets from deviceAppManagement + description: The PolicySet of Policies and Applications operationId: deviceAppManagement_GetPolicySets parameters: - name: policySet-id @@ -14333,6 +14574,7 @@ paths: tags: - deviceAppManagement.policySet summary: Update the navigation property policySets in deviceAppManagement + description: The PolicySet of Policies and Applications operationId: deviceAppManagement_UpdatePolicySets parameters: - name: policySet-id @@ -14359,6 +14601,7 @@ paths: tags: - deviceAppManagement.policySet summary: Delete navigation property policySets for deviceAppManagement + description: The PolicySet of Policies and Applications operationId: deviceAppManagement_DeletePolicySets parameters: - name: policySet-id @@ -14384,6 +14627,7 @@ paths: tags: - deviceAppManagement.policySet summary: Get assignments from deviceAppManagement + description: Assignments of the PolicySet. operationId: deviceAppManagement.policySets_ListAssignments parameters: - name: policySet-id @@ -14468,6 +14712,7 @@ paths: tags: - deviceAppManagement.policySet summary: Create new navigation property to assignments for deviceAppManagement + description: Assignments of the PolicySet. operationId: deviceAppManagement.policySets_CreateAssignments parameters: - name: policySet-id @@ -14499,6 +14744,7 @@ paths: tags: - deviceAppManagement.policySet summary: Get assignments from deviceAppManagement + description: Assignments of the PolicySet. operationId: deviceAppManagement.policySets_GetAssignments parameters: - name: policySet-id @@ -14555,6 +14801,7 @@ paths: tags: - deviceAppManagement.policySet summary: Update the navigation property assignments in deviceAppManagement + description: Assignments of the PolicySet. operationId: deviceAppManagement.policySets_UpdateAssignments parameters: - name: policySet-id @@ -14588,6 +14835,7 @@ paths: tags: - deviceAppManagement.policySet summary: Delete navigation property assignments for deviceAppManagement + description: Assignments of the PolicySet. operationId: deviceAppManagement.policySets_DeleteAssignments parameters: - name: policySet-id @@ -14620,6 +14868,7 @@ paths: tags: - deviceAppManagement.policySet summary: Get items from deviceAppManagement + description: Items of the PolicySet with maximum count 100. operationId: deviceAppManagement.policySets_ListItems parameters: - name: policySet-id @@ -14722,6 +14971,7 @@ paths: tags: - deviceAppManagement.policySet summary: Create new navigation property to items for deviceAppManagement + description: Items of the PolicySet with maximum count 100. operationId: deviceAppManagement.policySets_CreateItems parameters: - name: policySet-id @@ -14753,6 +15003,7 @@ paths: tags: - deviceAppManagement.policySet summary: Get items from deviceAppManagement + description: Items of the PolicySet with maximum count 100. operationId: deviceAppManagement.policySets_GetItems parameters: - name: policySet-id @@ -14815,6 +15066,7 @@ paths: tags: - deviceAppManagement.policySet summary: Update the navigation property items in deviceAppManagement + description: Items of the PolicySet with maximum count 100. operationId: deviceAppManagement.policySets_UpdateItems parameters: - name: policySet-id @@ -14848,6 +15100,7 @@ paths: tags: - deviceAppManagement.policySet summary: Delete navigation property items for deviceAppManagement + description: Items of the PolicySet with maximum count 100. operationId: deviceAppManagement.policySets_DeleteItems parameters: - name: policySet-id @@ -14960,6 +15213,7 @@ paths: tags: - deviceAppManagement.sideLoadingKey summary: Get sideLoadingKeys from deviceAppManagement + description: Side Loading Keys that are required for the Windows 8 and 8.1 Apps installation. operationId: deviceAppManagement_ListSideLoadingKeys parameters: - $ref: '#/components/parameters/top' @@ -15046,6 +15300,7 @@ paths: tags: - deviceAppManagement.sideLoadingKey summary: Create new navigation property to sideLoadingKeys for deviceAppManagement + description: Side Loading Keys that are required for the Windows 8 and 8.1 Apps installation. operationId: deviceAppManagement_CreateSideLoadingKeys requestBody: description: New navigation property @@ -15069,6 +15324,7 @@ paths: tags: - deviceAppManagement.sideLoadingKey summary: Get sideLoadingKeys from deviceAppManagement + description: Side Loading Keys that are required for the Windows 8 and 8.1 Apps installation. operationId: deviceAppManagement_GetSideLoadingKeys parameters: - name: sideLoadingKey-id @@ -15121,6 +15377,7 @@ paths: tags: - deviceAppManagement.sideLoadingKey summary: Update the navigation property sideLoadingKeys in deviceAppManagement + description: Side Loading Keys that are required for the Windows 8 and 8.1 Apps installation. operationId: deviceAppManagement_UpdateSideLoadingKeys parameters: - name: sideLoadingKey-id @@ -15147,6 +15404,7 @@ paths: tags: - deviceAppManagement.sideLoadingKey summary: Delete navigation property sideLoadingKeys for deviceAppManagement + description: Side Loading Keys that are required for the Windows 8 and 8.1 Apps installation. operationId: deviceAppManagement_DeleteSideLoadingKeys parameters: - name: sideLoadingKey-id @@ -15172,6 +15430,7 @@ paths: tags: - deviceAppManagement.symantecCodeSigningCertificate summary: Get symantecCodeSigningCertificate from deviceAppManagement + description: The WinPhone Symantec Code Signing Certificate. operationId: deviceAppManagement_GetSymantecCodeSigningCertificate parameters: - name: $select @@ -15221,6 +15480,7 @@ paths: tags: - deviceAppManagement.symantecCodeSigningCertificate summary: Update the navigation property symantecCodeSigningCertificate in deviceAppManagement + description: The WinPhone Symantec Code Signing Certificate. operationId: deviceAppManagement_UpdateSymantecCodeSigningCertificate requestBody: description: New navigation property values @@ -15239,6 +15499,7 @@ paths: tags: - deviceAppManagement.symantecCodeSigningCertificate summary: Delete navigation property symantecCodeSigningCertificate for deviceAppManagement + description: The WinPhone Symantec Code Signing Certificate. operationId: deviceAppManagement_DeleteSymantecCodeSigningCertificate parameters: - name: If-Match @@ -15257,6 +15518,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Get targetedManagedAppConfigurations from deviceAppManagement + description: Targeted managed app configurations. operationId: deviceAppManagement_ListTargetedManagedAppConfigurations parameters: - $ref: '#/components/parameters/top' @@ -15361,6 +15623,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Create new navigation property to targetedManagedAppConfigurations for deviceAppManagement + description: Targeted managed app configurations. operationId: deviceAppManagement_CreateTargetedManagedAppConfigurations requestBody: description: New navigation property @@ -15384,6 +15647,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Get targetedManagedAppConfigurations from deviceAppManagement + description: Targeted managed app configurations. operationId: deviceAppManagement_GetTargetedManagedAppConfigurations parameters: - name: targetedManagedAppConfiguration-id @@ -15459,6 +15723,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Update the navigation property targetedManagedAppConfigurations in deviceAppManagement + description: Targeted managed app configurations. operationId: deviceAppManagement_UpdateTargetedManagedAppConfigurations parameters: - name: targetedManagedAppConfiguration-id @@ -15485,6 +15750,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Delete navigation property targetedManagedAppConfigurations for deviceAppManagement + description: Targeted managed app configurations. operationId: deviceAppManagement_DeleteTargetedManagedAppConfigurations parameters: - name: targetedManagedAppConfiguration-id @@ -15510,6 +15776,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Get apps from deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.targetedManagedAppConfigurations_ListApps parameters: - name: targetedManagedAppConfiguration-id @@ -15594,6 +15861,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Create new navigation property to apps for deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.targetedManagedAppConfigurations_CreateApps parameters: - name: targetedManagedAppConfiguration-id @@ -15625,6 +15893,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Get apps from deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.targetedManagedAppConfigurations_GetApps parameters: - name: targetedManagedAppConfiguration-id @@ -15681,6 +15950,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Update the navigation property apps in deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.targetedManagedAppConfigurations_UpdateApps parameters: - name: targetedManagedAppConfiguration-id @@ -15714,6 +15984,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Delete navigation property apps for deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.targetedManagedAppConfigurations_DeleteApps parameters: - name: targetedManagedAppConfiguration-id @@ -15746,6 +16017,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Get assignments from deviceAppManagement + description: Navigation property to list of inclusion and exclusion groups to which the policy is deployed. operationId: deviceAppManagement.targetedManagedAppConfigurations_ListAssignments parameters: - name: targetedManagedAppConfiguration-id @@ -15833,6 +16105,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Create new navigation property to assignments for deviceAppManagement + description: Navigation property to list of inclusion and exclusion groups to which the policy is deployed. operationId: deviceAppManagement.targetedManagedAppConfigurations_CreateAssignments parameters: - name: targetedManagedAppConfiguration-id @@ -15864,6 +16137,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Get assignments from deviceAppManagement + description: Navigation property to list of inclusion and exclusion groups to which the policy is deployed. operationId: deviceAppManagement.targetedManagedAppConfigurations_GetAssignments parameters: - name: targetedManagedAppConfiguration-id @@ -15921,6 +16195,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Update the navigation property assignments in deviceAppManagement + description: Navigation property to list of inclusion and exclusion groups to which the policy is deployed. operationId: deviceAppManagement.targetedManagedAppConfigurations_UpdateAssignments parameters: - name: targetedManagedAppConfiguration-id @@ -15954,6 +16229,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Delete navigation property assignments for deviceAppManagement + description: Navigation property to list of inclusion and exclusion groups to which the policy is deployed. operationId: deviceAppManagement.targetedManagedAppConfigurations_DeleteAssignments parameters: - name: targetedManagedAppConfiguration-id @@ -15986,6 +16262,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Get deploymentSummary from deviceAppManagement + description: Navigation property to deployment summary of the configuration. operationId: deviceAppManagement.targetedManagedAppConfigurations_GetDeploymentSummary parameters: - name: targetedManagedAppConfiguration-id @@ -16038,6 +16315,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Update the navigation property deploymentSummary in deviceAppManagement + description: Navigation property to deployment summary of the configuration. operationId: deviceAppManagement.targetedManagedAppConfigurations_UpdateDeploymentSummary parameters: - name: targetedManagedAppConfiguration-id @@ -16064,6 +16342,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Delete navigation property deploymentSummary for deviceAppManagement + description: Navigation property to deployment summary of the configuration. operationId: deviceAppManagement.targetedManagedAppConfigurations_DeleteDeploymentSummary parameters: - name: targetedManagedAppConfiguration-id @@ -16190,6 +16469,7 @@ paths: tags: - deviceAppManagement.vppToken summary: Get vppTokens from deviceAppManagement + description: List of Vpp tokens for this organization. operationId: deviceAppManagement_ListVppTokens parameters: - $ref: '#/components/parameters/top' @@ -16312,6 +16592,7 @@ paths: tags: - deviceAppManagement.vppToken summary: Create new navigation property to vppTokens for deviceAppManagement + description: List of Vpp tokens for this organization. operationId: deviceAppManagement_CreateVppTokens requestBody: description: New navigation property @@ -16335,6 +16616,7 @@ paths: tags: - deviceAppManagement.vppToken summary: Get vppTokens from deviceAppManagement + description: List of Vpp tokens for this organization. operationId: deviceAppManagement_GetVppTokens parameters: - name: vppToken-id @@ -16399,6 +16681,7 @@ paths: tags: - deviceAppManagement.vppToken summary: Update the navigation property vppTokens in deviceAppManagement + description: List of Vpp tokens for this organization. operationId: deviceAppManagement_UpdateVppTokens parameters: - name: vppToken-id @@ -16425,6 +16708,7 @@ paths: tags: - deviceAppManagement.vppToken summary: Delete navigation property vppTokens for deviceAppManagement + description: List of Vpp tokens for this organization. operationId: deviceAppManagement_DeleteVppTokens parameters: - name: vppToken-id @@ -16450,6 +16734,7 @@ paths: tags: - deviceAppManagement.Actions summary: Invoke action revokeLicenses + description: Revoke licenses associated with a specific appleVolumePurchaseProgramToken operationId: deviceAppManagement.vppTokens_revokeLicenses parameters: - name: vppToken-id @@ -16487,6 +16772,7 @@ paths: tags: - deviceAppManagement.Actions summary: Invoke action syncLicenses + description: Syncs licenses associated with a specific appleVolumePurchaseProgramToken operationId: deviceAppManagement.vppTokens_syncLicenses parameters: - name: vppToken-id @@ -16549,6 +16835,7 @@ paths: tags: - deviceAppManagement.windowsDefenderApplicationControlSupplementalPolicy summary: Get wdacSupplementalPolicies from deviceAppManagement + description: The collection of Windows Defender Application Control Supplemental Policies. operationId: deviceAppManagement_ListWdacSupplementalPolicies parameters: - $ref: '#/components/parameters/top' @@ -16650,6 +16937,7 @@ paths: tags: - deviceAppManagement.windowsDefenderApplicationControlSupplementalPolicy summary: Create new navigation property to wdacSupplementalPolicies for deviceAppManagement + description: The collection of Windows Defender Application Control Supplemental Policies. operationId: deviceAppManagement_CreateWdacSupplementalPolicies requestBody: description: New navigation property @@ -16673,6 +16961,7 @@ paths: tags: - deviceAppManagement.windowsDefenderApplicationControlSupplementalPolicy summary: Get wdacSupplementalPolicies from deviceAppManagement + description: The collection of Windows Defender Application Control Supplemental Policies. operationId: deviceAppManagement_GetWdacSupplementalPolicies parameters: - name: windowsDefenderApplicationControlSupplementalPolicy-id @@ -16747,6 +17036,7 @@ paths: tags: - deviceAppManagement.windowsDefenderApplicationControlSupplementalPolicy summary: Update the navigation property wdacSupplementalPolicies in deviceAppManagement + description: The collection of Windows Defender Application Control Supplemental Policies. operationId: deviceAppManagement_UpdateWdacSupplementalPolicies parameters: - name: windowsDefenderApplicationControlSupplementalPolicy-id @@ -16773,6 +17063,7 @@ paths: tags: - deviceAppManagement.windowsDefenderApplicationControlSupplementalPolicy summary: Delete navigation property wdacSupplementalPolicies for deviceAppManagement + description: The collection of Windows Defender Application Control Supplemental Policies. operationId: deviceAppManagement_DeleteWdacSupplementalPolicies parameters: - name: windowsDefenderApplicationControlSupplementalPolicy-id @@ -16798,6 +17089,7 @@ paths: tags: - deviceAppManagement.windowsDefenderApplicationControlSupplementalPolicy summary: Get assignments from deviceAppManagement + description: The associated group assignments for this WindowsDefenderApplicationControl supplemental policy. operationId: deviceAppManagement.wdacSupplementalPolicies_ListAssignments parameters: - name: windowsDefenderApplicationControlSupplementalPolicy-id @@ -16879,6 +17171,7 @@ paths: tags: - deviceAppManagement.windowsDefenderApplicationControlSupplementalPolicy summary: Create new navigation property to assignments for deviceAppManagement + description: The associated group assignments for this WindowsDefenderApplicationControl supplemental policy. operationId: deviceAppManagement.wdacSupplementalPolicies_CreateAssignments parameters: - name: windowsDefenderApplicationControlSupplementalPolicy-id @@ -16910,6 +17203,7 @@ paths: tags: - deviceAppManagement.windowsDefenderApplicationControlSupplementalPolicy summary: Get assignments from deviceAppManagement + description: The associated group assignments for this WindowsDefenderApplicationControl supplemental policy. operationId: deviceAppManagement.wdacSupplementalPolicies_GetAssignments parameters: - name: windowsDefenderApplicationControlSupplementalPolicy-id @@ -16965,6 +17259,7 @@ paths: tags: - deviceAppManagement.windowsDefenderApplicationControlSupplementalPolicy summary: Update the navigation property assignments in deviceAppManagement + description: The associated group assignments for this WindowsDefenderApplicationControl supplemental policy. operationId: deviceAppManagement.wdacSupplementalPolicies_UpdateAssignments parameters: - name: windowsDefenderApplicationControlSupplementalPolicy-id @@ -16998,6 +17293,7 @@ paths: tags: - deviceAppManagement.windowsDefenderApplicationControlSupplementalPolicy summary: Delete navigation property assignments for deviceAppManagement + description: The associated group assignments for this WindowsDefenderApplicationControl supplemental policy. operationId: deviceAppManagement.wdacSupplementalPolicies_DeleteAssignments parameters: - name: windowsDefenderApplicationControlSupplementalPolicy-id @@ -17030,6 +17326,7 @@ paths: tags: - deviceAppManagement.windowsDefenderApplicationControlSupplementalPolicy summary: Get deploySummary from deviceAppManagement + description: WindowsDefenderApplicationControl supplemental policy deployment summary. operationId: deviceAppManagement.wdacSupplementalPolicies_GetDeploySummary parameters: - name: windowsDefenderApplicationControlSupplementalPolicy-id @@ -17079,6 +17376,7 @@ paths: tags: - deviceAppManagement.windowsDefenderApplicationControlSupplementalPolicy summary: Update the navigation property deploySummary in deviceAppManagement + description: WindowsDefenderApplicationControl supplemental policy deployment summary. operationId: deviceAppManagement.wdacSupplementalPolicies_UpdateDeploySummary parameters: - name: windowsDefenderApplicationControlSupplementalPolicy-id @@ -17105,6 +17403,7 @@ paths: tags: - deviceAppManagement.windowsDefenderApplicationControlSupplementalPolicy summary: Delete navigation property deploySummary for deviceAppManagement + description: WindowsDefenderApplicationControl supplemental policy deployment summary. operationId: deviceAppManagement.wdacSupplementalPolicies_DeleteDeploySummary parameters: - name: windowsDefenderApplicationControlSupplementalPolicy-id @@ -17130,6 +17429,7 @@ paths: tags: - deviceAppManagement.windowsDefenderApplicationControlSupplementalPolicy summary: Get deviceStatuses from deviceAppManagement + description: The list of device deployment states for this WindowsDefenderApplicationControl supplemental policy. operationId: deviceAppManagement.wdacSupplementalPolicies_ListDeviceStatuses parameters: - name: windowsDefenderApplicationControlSupplementalPolicy-id @@ -17237,6 +17537,7 @@ paths: tags: - deviceAppManagement.windowsDefenderApplicationControlSupplementalPolicy summary: Create new navigation property to deviceStatuses for deviceAppManagement + description: The list of device deployment states for this WindowsDefenderApplicationControl supplemental policy. operationId: deviceAppManagement.wdacSupplementalPolicies_CreateDeviceStatuses parameters: - name: windowsDefenderApplicationControlSupplementalPolicy-id @@ -17268,6 +17569,7 @@ paths: tags: - deviceAppManagement.windowsDefenderApplicationControlSupplementalPolicy summary: Get deviceStatuses from deviceAppManagement + description: The list of device deployment states for this WindowsDefenderApplicationControl supplemental policy. operationId: deviceAppManagement.wdacSupplementalPolicies_GetDeviceStatuses parameters: - name: windowsDefenderApplicationControlSupplementalPolicy-id @@ -17339,6 +17641,7 @@ paths: tags: - deviceAppManagement.windowsDefenderApplicationControlSupplementalPolicy summary: Update the navigation property deviceStatuses in deviceAppManagement + description: The list of device deployment states for this WindowsDefenderApplicationControl supplemental policy. operationId: deviceAppManagement.wdacSupplementalPolicies_UpdateDeviceStatuses parameters: - name: windowsDefenderApplicationControlSupplementalPolicy-id @@ -17372,6 +17675,7 @@ paths: tags: - deviceAppManagement.windowsDefenderApplicationControlSupplementalPolicy summary: Delete navigation property deviceStatuses for deviceAppManagement + description: The list of device deployment states for this WindowsDefenderApplicationControl supplemental policy. operationId: deviceAppManagement.wdacSupplementalPolicies_DeleteDeviceStatuses parameters: - name: windowsDefenderApplicationControlSupplementalPolicy-id @@ -17404,6 +17708,7 @@ paths: tags: - deviceAppManagement.windowsDefenderApplicationControlSupplementalPolicy summary: Get policy from deviceAppManagement + description: The navigation link to the WindowsDefenderApplicationControl supplemental policy. operationId: deviceAppManagement.wdacSupplementalPolicies.deviceStatuses_GetPolicy parameters: - name: windowsDefenderApplicationControlSupplementalPolicy-id @@ -17489,6 +17794,7 @@ paths: tags: - deviceAppManagement.windowsDefenderApplicationControlSupplementalPolicy summary: Get ref of policy from deviceAppManagement + description: The navigation link to the WindowsDefenderApplicationControl supplemental policy. operationId: deviceAppManagement.wdacSupplementalPolicies.deviceStatuses_GetRefPolicy parameters: - name: windowsDefenderApplicationControlSupplementalPolicy-id @@ -17535,6 +17841,7 @@ paths: tags: - deviceAppManagement.windowsDefenderApplicationControlSupplementalPolicy summary: Update the ref of navigation property policy in deviceAppManagement + description: The navigation link to the WindowsDefenderApplicationControl supplemental policy. operationId: deviceAppManagement.wdacSupplementalPolicies.deviceStatuses_SetRefPolicy parameters: - name: windowsDefenderApplicationControlSupplementalPolicy-id @@ -17570,6 +17877,7 @@ paths: tags: - deviceAppManagement.windowsDefenderApplicationControlSupplementalPolicy summary: Delete ref of navigation property policy for deviceAppManagement + description: The navigation link to the WindowsDefenderApplicationControl supplemental policy. operationId: deviceAppManagement.wdacSupplementalPolicies.deviceStatuses_DeleteRefPolicy parameters: - name: windowsDefenderApplicationControlSupplementalPolicy-id @@ -17677,6 +17985,7 @@ paths: tags: - deviceAppManagement.windowsInformationProtectionDeviceRegistration summary: Get windowsInformationProtectionDeviceRegistrations from deviceAppManagement + description: Windows information protection device registrations that are not MDM enrolled. operationId: deviceAppManagement_ListWindowsInformationProtectionDeviceRegistrations parameters: - $ref: '#/components/parameters/top' @@ -17766,6 +18075,7 @@ paths: tags: - deviceAppManagement.windowsInformationProtectionDeviceRegistration summary: Create new navigation property to windowsInformationProtectionDeviceRegistrations for deviceAppManagement + description: Windows information protection device registrations that are not MDM enrolled. operationId: deviceAppManagement_CreateWindowsInformationProtectionDeviceRegistrations requestBody: description: New navigation property @@ -17789,6 +18099,7 @@ paths: tags: - deviceAppManagement.windowsInformationProtectionDeviceRegistration summary: Get windowsInformationProtectionDeviceRegistrations from deviceAppManagement + description: Windows information protection device registrations that are not MDM enrolled. operationId: deviceAppManagement_GetWindowsInformationProtectionDeviceRegistrations parameters: - name: windowsInformationProtectionDeviceRegistration-id @@ -17842,6 +18153,7 @@ paths: tags: - deviceAppManagement.windowsInformationProtectionDeviceRegistration summary: Update the navigation property windowsInformationProtectionDeviceRegistrations in deviceAppManagement + description: Windows information protection device registrations that are not MDM enrolled. operationId: deviceAppManagement_UpdateWindowsInformationProtectionDeviceRegistrations parameters: - name: windowsInformationProtectionDeviceRegistration-id @@ -17868,6 +18180,7 @@ paths: tags: - deviceAppManagement.windowsInformationProtectionDeviceRegistration summary: Delete navigation property windowsInformationProtectionDeviceRegistrations for deviceAppManagement + description: Windows information protection device registrations that are not MDM enrolled. operationId: deviceAppManagement_DeleteWindowsInformationProtectionDeviceRegistrations parameters: - name: windowsInformationProtectionDeviceRegistration-id @@ -17913,6 +18226,7 @@ paths: tags: - deviceAppManagement.windowsInformationProtectionPolicy summary: Get windowsInformationProtectionPolicies from deviceAppManagement + description: Windows information protection for apps running on devices which are not MDM enrolled. operationId: deviceAppManagement_ListWindowsInformationProtectionPolicies parameters: - $ref: '#/components/parameters/top' @@ -18110,6 +18424,7 @@ paths: tags: - deviceAppManagement.windowsInformationProtectionPolicy summary: Create new navigation property to windowsInformationProtectionPolicies for deviceAppManagement + description: Windows information protection for apps running on devices which are not MDM enrolled. operationId: deviceAppManagement_CreateWindowsInformationProtectionPolicies requestBody: description: New navigation property @@ -18133,6 +18448,7 @@ paths: tags: - deviceAppManagement.windowsInformationProtectionPolicy summary: Get windowsInformationProtectionPolicies from deviceAppManagement + description: Windows information protection for apps running on devices which are not MDM enrolled. operationId: deviceAppManagement_GetWindowsInformationProtectionPolicies parameters: - name: windowsInformationProtectionPolicy-id @@ -18239,6 +18555,7 @@ paths: tags: - deviceAppManagement.windowsInformationProtectionPolicy summary: Update the navigation property windowsInformationProtectionPolicies in deviceAppManagement + description: Windows information protection for apps running on devices which are not MDM enrolled. operationId: deviceAppManagement_UpdateWindowsInformationProtectionPolicies parameters: - name: windowsInformationProtectionPolicy-id @@ -18265,6 +18582,7 @@ paths: tags: - deviceAppManagement.windowsInformationProtectionPolicy summary: Delete navigation property windowsInformationProtectionPolicies for deviceAppManagement + description: Windows information protection for apps running on devices which are not MDM enrolled. operationId: deviceAppManagement_DeleteWindowsInformationProtectionPolicies parameters: - name: windowsInformationProtectionPolicy-id @@ -18290,6 +18608,7 @@ paths: tags: - deviceAppManagement.windowsInformationProtectionWipeAction summary: Get windowsInformationProtectionWipeActions from deviceAppManagement + description: Windows information protection wipe actions. operationId: deviceAppManagement_ListWindowsInformationProtectionWipeActions parameters: - $ref: '#/components/parameters/top' @@ -18379,6 +18698,7 @@ paths: tags: - deviceAppManagement.windowsInformationProtectionWipeAction summary: Create new navigation property to windowsInformationProtectionWipeActions for deviceAppManagement + description: Windows information protection wipe actions. operationId: deviceAppManagement_CreateWindowsInformationProtectionWipeActions requestBody: description: New navigation property @@ -18402,6 +18722,7 @@ paths: tags: - deviceAppManagement.windowsInformationProtectionWipeAction summary: Get windowsInformationProtectionWipeActions from deviceAppManagement + description: Windows information protection wipe actions. operationId: deviceAppManagement_GetWindowsInformationProtectionWipeActions parameters: - name: windowsInformationProtectionWipeAction-id @@ -18455,6 +18776,7 @@ paths: tags: - deviceAppManagement.windowsInformationProtectionWipeAction summary: Update the navigation property windowsInformationProtectionWipeActions in deviceAppManagement + description: Windows information protection wipe actions. operationId: deviceAppManagement_UpdateWindowsInformationProtectionWipeActions parameters: - name: windowsInformationProtectionWipeAction-id @@ -18481,6 +18803,7 @@ paths: tags: - deviceAppManagement.windowsInformationProtectionWipeAction summary: Delete navigation property windowsInformationProtectionWipeActions for deviceAppManagement + description: Windows information protection wipe actions. operationId: deviceAppManagement_DeleteWindowsInformationProtectionWipeActions parameters: - name: windowsInformationProtectionWipeAction-id @@ -18506,6 +18829,7 @@ paths: tags: - deviceAppManagement.windowsManagementApp summary: Get windowsManagementApp from deviceAppManagement + description: Windows management app. operationId: deviceAppManagement_GetWindowsManagementApp parameters: - name: $select @@ -18520,6 +18844,8 @@ paths: enum: - id - availableVersion + - managedInstaller + - managedInstallerConfiguredDateTime - healthStates type: string - name: $expand @@ -18553,6 +18879,7 @@ paths: tags: - deviceAppManagement.windowsManagementApp summary: Get ref of windowsManagementApp from deviceAppManagement + description: Windows management app. operationId: deviceAppManagement_GetRefWindowsManagementApp responses: '200': @@ -18571,6 +18898,7 @@ paths: tags: - deviceAppManagement.windowsManagementApp summary: Update the ref of navigation property windowsManagementApp in deviceAppManagement + description: Windows management app. operationId: deviceAppManagement_SetRefWindowsManagementApp requestBody: description: New navigation property ref values @@ -18591,6 +18919,7 @@ paths: tags: - deviceAppManagement.windowsManagementApp summary: Delete ref of navigation property windowsManagementApp for deviceAppManagement + description: Windows management app. operationId: deviceAppManagement_DeleteRefWindowsManagementApp parameters: - name: If-Match @@ -18604,6 +18933,19 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /deviceAppManagement/windowsManagementApp/microsoft.graph.setAsManagedInstaller: + post: + tags: + - deviceAppManagement.Actions + summary: Invoke action setAsManagedInstaller + description: Set the Managed Installer status for the caller tenant + operationId: deviceAppManagement.windowsManagementApp_setAsManagedInstaller + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /officeConfiguration: get: tags: @@ -18674,6 +19016,7 @@ paths: tags: - officeConfiguration.officeClientConfiguration summary: Get clientConfigurations from officeConfiguration + description: List of office Client configuration. operationId: officeConfiguration_ListClientConfigurations parameters: - $ref: '#/components/parameters/top' @@ -18768,6 +19111,7 @@ paths: tags: - officeConfiguration.officeClientConfiguration summary: Create new navigation property to clientConfigurations for officeConfiguration + description: List of office Client configuration. operationId: officeConfiguration_CreateClientConfigurations requestBody: description: New navigation property @@ -18791,6 +19135,7 @@ paths: tags: - officeConfiguration.officeClientConfiguration summary: Get clientConfigurations from officeConfiguration + description: List of office Client configuration. operationId: officeConfiguration_GetClientConfigurations parameters: - name: officeClientConfiguration-id @@ -18852,6 +19197,7 @@ paths: tags: - officeConfiguration.officeClientConfiguration summary: Update the navigation property clientConfigurations in officeConfiguration + description: List of office Client configuration. operationId: officeConfiguration_UpdateClientConfigurations parameters: - name: officeClientConfiguration-id @@ -18878,6 +19224,7 @@ paths: tags: - officeConfiguration.officeClientConfiguration summary: Delete navigation property clientConfigurations for officeConfiguration + description: List of office Client configuration. operationId: officeConfiguration_DeleteClientConfigurations parameters: - name: officeClientConfiguration-id @@ -18903,6 +19250,7 @@ paths: tags: - officeConfiguration.officeClientConfiguration summary: Get assignments from officeConfiguration + description: The list of group assignments for the policy. operationId: officeConfiguration.clientConfigurations_ListAssignments parameters: - name: officeClientConfiguration-id @@ -18984,6 +19332,7 @@ paths: tags: - officeConfiguration.officeClientConfiguration summary: Create new navigation property to assignments for officeConfiguration + description: The list of group assignments for the policy. operationId: officeConfiguration.clientConfigurations_CreateAssignments parameters: - name: officeClientConfiguration-id @@ -19015,6 +19364,7 @@ paths: tags: - officeConfiguration.officeClientConfiguration summary: Get assignments from officeConfiguration + description: The list of group assignments for the policy. operationId: officeConfiguration.clientConfigurations_GetAssignments parameters: - name: officeClientConfiguration-id @@ -19070,6 +19420,7 @@ paths: tags: - officeConfiguration.officeClientConfiguration summary: Update the navigation property assignments in officeConfiguration + description: The list of group assignments for the policy. operationId: officeConfiguration.clientConfigurations_UpdateAssignments parameters: - name: officeClientConfiguration-id @@ -19103,6 +19454,7 @@ paths: tags: - officeConfiguration.officeClientConfiguration summary: Delete navigation property assignments for officeConfiguration + description: The list of group assignments for the policy. operationId: officeConfiguration.clientConfigurations_DeleteAssignments parameters: - name: officeClientConfiguration-id @@ -19313,6 +19665,7 @@ paths: tags: - users.deviceEnrollmentConfiguration summary: Get deviceEnrollmentConfigurations from users + description: Get enrollment configurations targeted to the user operationId: users_ListDeviceEnrollmentConfigurations parameters: - name: user-id @@ -19414,6 +19767,7 @@ paths: tags: - users.deviceEnrollmentConfiguration summary: Create new navigation property to deviceEnrollmentConfigurations for users + description: Get enrollment configurations targeted to the user operationId: users_CreateDeviceEnrollmentConfigurations parameters: - name: user-id @@ -19445,6 +19799,7 @@ paths: tags: - users.deviceEnrollmentConfiguration summary: Get deviceEnrollmentConfigurations from users + description: Get enrollment configurations targeted to the user operationId: users_GetDeviceEnrollmentConfigurations parameters: - name: user-id @@ -19514,6 +19869,7 @@ paths: tags: - users.deviceEnrollmentConfiguration summary: Update the navigation property deviceEnrollmentConfigurations in users + description: Get enrollment configurations targeted to the user operationId: users_UpdateDeviceEnrollmentConfigurations parameters: - name: user-id @@ -19547,6 +19903,7 @@ paths: tags: - users.deviceEnrollmentConfiguration summary: Delete navigation property deviceEnrollmentConfigurations for users + description: Get enrollment configurations targeted to the user operationId: users_DeleteDeviceEnrollmentConfigurations parameters: - name: user-id @@ -19579,6 +19936,7 @@ paths: tags: - users.deviceEnrollmentConfiguration summary: Get assignments from users + description: The list of group assignments for the device configuration profile operationId: users.deviceEnrollmentConfigurations_ListAssignments parameters: - name: user-id @@ -19673,6 +20031,7 @@ paths: tags: - users.deviceEnrollmentConfiguration summary: Create new navigation property to assignments for users + description: The list of group assignments for the device configuration profile operationId: users.deviceEnrollmentConfigurations_CreateAssignments parameters: - name: user-id @@ -19711,6 +20070,7 @@ paths: tags: - users.deviceEnrollmentConfiguration summary: Get assignments from users + description: The list of group assignments for the device configuration profile operationId: users.deviceEnrollmentConfigurations_GetAssignments parameters: - name: user-id @@ -19775,6 +20135,7 @@ paths: tags: - users.deviceEnrollmentConfiguration summary: Update the navigation property assignments in users + description: The list of group assignments for the device configuration profile operationId: users.deviceEnrollmentConfigurations_UpdateAssignments parameters: - name: user-id @@ -19815,6 +20176,7 @@ paths: tags: - users.deviceEnrollmentConfiguration summary: Delete navigation property assignments for users + description: The list of group assignments for the device configuration profile operationId: users.deviceEnrollmentConfigurations_DeleteAssignments parameters: - name: user-id @@ -19854,6 +20216,7 @@ paths: tags: - users.deviceManagementTroubleshootingEvent summary: Get deviceManagementTroubleshootingEvents from users + description: The list of troubleshooting events for this user. operationId: users_ListDeviceManagementTroubleshootingEvents parameters: - name: user-id @@ -19947,6 +20310,7 @@ paths: tags: - users.deviceManagementTroubleshootingEvent summary: Create new navigation property to deviceManagementTroubleshootingEvents for users + description: The list of troubleshooting events for this user. operationId: users_CreateDeviceManagementTroubleshootingEvents parameters: - name: user-id @@ -19978,6 +20342,7 @@ paths: tags: - users.deviceManagementTroubleshootingEvent summary: Get deviceManagementTroubleshootingEvents from users + description: The list of troubleshooting events for this user. operationId: users_GetDeviceManagementTroubleshootingEvents parameters: - name: user-id @@ -20037,6 +20402,7 @@ paths: tags: - users.deviceManagementTroubleshootingEvent summary: Update the navigation property deviceManagementTroubleshootingEvents in users + description: The list of troubleshooting events for this user. operationId: users_UpdateDeviceManagementTroubleshootingEvents parameters: - name: user-id @@ -20070,6 +20436,7 @@ paths: tags: - users.deviceManagementTroubleshootingEvent summary: Delete navigation property deviceManagementTroubleshootingEvents for users + description: The list of troubleshooting events for this user. operationId: users_DeleteDeviceManagementTroubleshootingEvents parameters: - name: user-id @@ -20102,6 +20469,7 @@ paths: tags: - users.managedAppRegistration summary: Get managedAppRegistrations from users + description: Zero or more managed app registrations that belong to the user. operationId: users_ListManagedAppRegistrations parameters: - name: user-id @@ -20235,6 +20603,7 @@ paths: tags: - users.managedAppRegistration summary: Get ref of managedAppRegistrations from users + description: Zero or more managed app registrations that belong to the user. operationId: users_ListRefManagedAppRegistrations parameters: - name: user-id @@ -20321,6 +20690,7 @@ paths: tags: - users.managedAppRegistration summary: Create new navigation property ref to managedAppRegistrations for users + description: Zero or more managed app registrations that belong to the user. operationId: users_CreateRefManagedAppRegistrations parameters: - name: user-id @@ -20356,6 +20726,7 @@ paths: tags: - users.managedDevice summary: Get managedDevices from users + description: The managed devices associated with the user. operationId: users_ListManagedDevices parameters: - name: user-id @@ -20688,6 +21059,7 @@ paths: tags: - users.managedDevice summary: Create new navigation property to managedDevices for users + description: The managed devices associated with the user. operationId: users_CreateManagedDevices parameters: - name: user-id @@ -20719,6 +21091,7 @@ paths: tags: - users.managedDevice summary: Get managedDevices from users + description: The managed devices associated with the user. operationId: users_GetManagedDevices parameters: - name: user-id @@ -20922,6 +21295,7 @@ paths: tags: - users.managedDevice summary: Update the navigation property managedDevices in users + description: The managed devices associated with the user. operationId: users_UpdateManagedDevices parameters: - name: user-id @@ -20955,6 +21329,7 @@ paths: tags: - users.managedDevice summary: Delete navigation property managedDevices for users + description: The managed devices associated with the user. operationId: users_DeleteManagedDevices parameters: - name: user-id @@ -20987,6 +21362,7 @@ paths: tags: - users.managedDevice summary: Get assignmentFilterEvaluationStatusDetails from users + description: Managed device mobile app configuration states for this device. operationId: users.managedDevices_ListAssignmentFilterEvaluationStatusDetails parameters: - name: user-id @@ -21075,6 +21451,7 @@ paths: tags: - users.managedDevice summary: Create new navigation property to assignmentFilterEvaluationStatusDetails for users + description: Managed device mobile app configuration states for this device. operationId: users.managedDevices_CreateAssignmentFilterEvaluationStatusDetails parameters: - name: user-id @@ -21113,6 +21490,7 @@ paths: tags: - users.managedDevice summary: Get assignmentFilterEvaluationStatusDetails from users + description: Managed device mobile app configuration states for this device. operationId: users.managedDevices_GetAssignmentFilterEvaluationStatusDetails parameters: - name: user-id @@ -21175,6 +21553,7 @@ paths: tags: - users.managedDevice summary: Update the navigation property assignmentFilterEvaluationStatusDetails in users + description: Managed device mobile app configuration states for this device. operationId: users.managedDevices_UpdateAssignmentFilterEvaluationStatusDetails parameters: - name: user-id @@ -21215,6 +21594,7 @@ paths: tags: - users.managedDevice summary: Delete navigation property assignmentFilterEvaluationStatusDetails for users + description: Managed device mobile app configuration states for this device. operationId: users.managedDevices_DeleteAssignmentFilterEvaluationStatusDetails parameters: - name: user-id @@ -21254,6 +21634,7 @@ paths: tags: - users.managedDevice summary: Get detectedApps from users + description: All applications currently installed on the device operationId: users.managedDevices_ListDetectedApps parameters: - name: user-id @@ -21354,6 +21735,7 @@ paths: tags: - users.managedDevice summary: Get ref of detectedApps from users + description: All applications currently installed on the device operationId: users.managedDevices_ListRefDetectedApps parameters: - name: user-id @@ -21423,6 +21805,7 @@ paths: tags: - users.managedDevice summary: Create new navigation property ref to detectedApps for users + description: All applications currently installed on the device operationId: users.managedDevices_CreateRefDetectedApps parameters: - name: user-id @@ -21465,6 +21848,7 @@ paths: tags: - users.managedDevice summary: Get deviceCategory from users + description: Device category operationId: users.managedDevices_GetDeviceCategory parameters: - name: user-id @@ -21522,6 +21906,7 @@ paths: tags: - users.managedDevice summary: Update the navigation property deviceCategory in users + description: Device category operationId: users.managedDevices_UpdateDeviceCategory parameters: - name: user-id @@ -21555,6 +21940,7 @@ paths: tags: - users.managedDevice summary: Delete navigation property deviceCategory for users + description: Device category operationId: users.managedDevices_DeleteDeviceCategory parameters: - name: user-id @@ -21587,6 +21973,7 @@ paths: tags: - users.managedDevice summary: Get deviceCompliancePolicyStates from users + description: Device compliance policy states for this device. operationId: users.managedDevices_ListDeviceCompliancePolicyStates parameters: - name: user-id @@ -21696,6 +22083,7 @@ paths: tags: - users.managedDevice summary: Create new navigation property to deviceCompliancePolicyStates for users + description: Device compliance policy states for this device. operationId: users.managedDevices_CreateDeviceCompliancePolicyStates parameters: - name: user-id @@ -21734,6 +22122,7 @@ paths: tags: - users.managedDevice summary: Get deviceCompliancePolicyStates from users + description: Device compliance policy states for this device. operationId: users.managedDevices_GetDeviceCompliancePolicyStates parameters: - name: user-id @@ -21803,6 +22192,7 @@ paths: tags: - users.managedDevice summary: Update the navigation property deviceCompliancePolicyStates in users + description: Device compliance policy states for this device. operationId: users.managedDevices_UpdateDeviceCompliancePolicyStates parameters: - name: user-id @@ -21843,6 +22233,7 @@ paths: tags: - users.managedDevice summary: Delete navigation property deviceCompliancePolicyStates for users + description: Device compliance policy states for this device. operationId: users.managedDevices_DeleteDeviceCompliancePolicyStates parameters: - name: user-id @@ -21882,6 +22273,7 @@ paths: tags: - users.managedDevice summary: Get deviceConfigurationStates from users + description: Device configuration states for this device. operationId: users.managedDevices_ListDeviceConfigurationStates parameters: - name: user-id @@ -21991,6 +22383,7 @@ paths: tags: - users.managedDevice summary: Create new navigation property to deviceConfigurationStates for users + description: Device configuration states for this device. operationId: users.managedDevices_CreateDeviceConfigurationStates parameters: - name: user-id @@ -22029,6 +22422,7 @@ paths: tags: - users.managedDevice summary: Get deviceConfigurationStates from users + description: Device configuration states for this device. operationId: users.managedDevices_GetDeviceConfigurationStates parameters: - name: user-id @@ -22098,6 +22492,7 @@ paths: tags: - users.managedDevice summary: Update the navigation property deviceConfigurationStates in users + description: Device configuration states for this device. operationId: users.managedDevices_UpdateDeviceConfigurationStates parameters: - name: user-id @@ -22138,6 +22533,7 @@ paths: tags: - users.managedDevice summary: Delete navigation property deviceConfigurationStates for users + description: Device configuration states for this device. operationId: users.managedDevices_DeleteDeviceConfigurationStates parameters: - name: user-id @@ -22177,6 +22573,7 @@ paths: tags: - users.managedDevice summary: Get logCollectionRequests from users + description: List of log collection requests operationId: users.managedDevices_ListLogCollectionRequests parameters: - name: user-id @@ -22286,6 +22683,7 @@ paths: tags: - users.managedDevice summary: Create new navigation property to logCollectionRequests for users + description: List of log collection requests operationId: users.managedDevices_CreateLogCollectionRequests parameters: - name: user-id @@ -22324,6 +22722,7 @@ paths: tags: - users.managedDevice summary: Get logCollectionRequests from users + description: List of log collection requests operationId: users.managedDevices_GetLogCollectionRequests parameters: - name: user-id @@ -22393,6 +22792,7 @@ paths: tags: - users.managedDevice summary: Update the navigation property logCollectionRequests in users + description: List of log collection requests operationId: users.managedDevices_UpdateLogCollectionRequests parameters: - name: user-id @@ -22433,6 +22833,7 @@ paths: tags: - users.managedDevice summary: Delete navigation property logCollectionRequests for users + description: List of log collection requests operationId: users.managedDevices_DeleteLogCollectionRequests parameters: - name: user-id @@ -22472,6 +22873,7 @@ paths: tags: - users.managedDevice summary: Get managedDeviceMobileAppConfigurationStates from users + description: Managed device mobile app configuration states for this device. operationId: users.managedDevices_ListManagedDeviceMobileAppConfigurationStates parameters: - name: user-id @@ -22581,6 +22983,7 @@ paths: tags: - users.managedDevice summary: Create new navigation property to managedDeviceMobileAppConfigurationStates for users + description: Managed device mobile app configuration states for this device. operationId: users.managedDevices_CreateManagedDeviceMobileAppConfigurationStates parameters: - name: user-id @@ -22619,6 +23022,7 @@ paths: tags: - users.managedDevice summary: Get managedDeviceMobileAppConfigurationStates from users + description: Managed device mobile app configuration states for this device. operationId: users.managedDevices_GetManagedDeviceMobileAppConfigurationStates parameters: - name: user-id @@ -22688,6 +23092,7 @@ paths: tags: - users.managedDevice summary: Update the navigation property managedDeviceMobileAppConfigurationStates in users + description: Managed device mobile app configuration states for this device. operationId: users.managedDevices_UpdateManagedDeviceMobileAppConfigurationStates parameters: - name: user-id @@ -22728,6 +23133,7 @@ paths: tags: - users.managedDevice summary: Delete navigation property managedDeviceMobileAppConfigurationStates for users + description: Managed device mobile app configuration states for this device. operationId: users.managedDevices_DeleteManagedDeviceMobileAppConfigurationStates parameters: - name: user-id @@ -22767,6 +23173,7 @@ paths: tags: - users.managedDevice summary: Get securityBaselineStates from users + description: Security baseline states for this device. operationId: users.managedDevices_ListSecurityBaselineStates parameters: - name: user-id @@ -22866,6 +23273,7 @@ paths: tags: - users.managedDevice summary: Create new navigation property to securityBaselineStates for users + description: Security baseline states for this device. operationId: users.managedDevices_CreateSecurityBaselineStates parameters: - name: user-id @@ -22904,6 +23312,7 @@ paths: tags: - users.managedDevice summary: Get securityBaselineStates from users + description: Security baseline states for this device. operationId: users.managedDevices_GetSecurityBaselineStates parameters: - name: user-id @@ -22978,6 +23387,7 @@ paths: tags: - users.managedDevice summary: Update the navigation property securityBaselineStates in users + description: Security baseline states for this device. operationId: users.managedDevices_UpdateSecurityBaselineStates parameters: - name: user-id @@ -23018,6 +23428,7 @@ paths: tags: - users.managedDevice summary: Delete navigation property securityBaselineStates for users + description: Security baseline states for this device. operationId: users.managedDevices_DeleteSecurityBaselineStates parameters: - name: user-id @@ -23057,6 +23468,7 @@ paths: tags: - users.managedDevice summary: Get settingStates from users + description: The security baseline state for different settings for a device operationId: users.managedDevices.securityBaselineStates_ListSettingStates parameters: - name: user-id @@ -23173,6 +23585,7 @@ paths: tags: - users.managedDevice summary: Create new navigation property to settingStates for users + description: The security baseline state for different settings for a device operationId: users.managedDevices.securityBaselineStates_CreateSettingStates parameters: - name: user-id @@ -23218,6 +23631,7 @@ paths: tags: - users.managedDevice summary: Get settingStates from users + description: The security baseline state for different settings for a device operationId: users.managedDevices.securityBaselineStates_GetSettingStates parameters: - name: user-id @@ -23294,6 +23708,7 @@ paths: tags: - users.managedDevice summary: Update the navigation property settingStates in users + description: The security baseline state for different settings for a device operationId: users.managedDevices.securityBaselineStates_UpdateSettingStates parameters: - name: user-id @@ -23341,6 +23756,7 @@ paths: tags: - users.managedDevice summary: Delete navigation property settingStates for users + description: The security baseline state for different settings for a device operationId: users.managedDevices.securityBaselineStates_DeleteSettingStates parameters: - name: user-id @@ -23387,6 +23803,7 @@ paths: tags: - users.managedDevice summary: Get users from users + description: The primary users associated with the managed device. operationId: users.managedDevices_ListUsers parameters: - name: user-id @@ -23819,6 +24236,7 @@ paths: tags: - users.managedDevice summary: Create new navigation property to users for users + description: The primary users associated with the managed device. operationId: users.managedDevices_CreateUsers parameters: - name: user-id @@ -23857,6 +24275,7 @@ paths: tags: - users.managedDevice summary: Get users from users + description: The primary users associated with the managed device. operationId: users.managedDevices_GetUsers parameters: - name: user-id @@ -24482,6 +24901,7 @@ paths: tags: - users.managedDevice summary: Update the navigation property users in users + description: The primary users associated with the managed device. operationId: users.managedDevices_UpdateUsers parameters: - name: user-id @@ -24522,6 +24942,7 @@ paths: tags: - users.managedDevice summary: Delete navigation property users for users + description: The primary users associated with the managed device. operationId: users.managedDevices_DeleteUsers parameters: - name: user-id @@ -24561,6 +24982,7 @@ paths: tags: - users.managedDevice summary: Get windowsProtectionState from users + description: The device protection status. operationId: users.managedDevices_GetWindowsProtectionState parameters: - name: user-id @@ -24643,6 +25065,7 @@ paths: tags: - users.managedDevice summary: Update the navigation property windowsProtectionState in users + description: The device protection status. operationId: users.managedDevices_UpdateWindowsProtectionState parameters: - name: user-id @@ -24676,6 +25099,7 @@ paths: tags: - users.managedDevice summary: Delete navigation property windowsProtectionState for users + description: The device protection status. operationId: users.managedDevices_DeleteWindowsProtectionState parameters: - name: user-id @@ -24708,6 +25132,7 @@ paths: tags: - users.managedDevice summary: Get detectedMalwareState from users + description: Device malware list operationId: users.managedDevices.windowsProtectionState_ListDetectedMalwareState parameters: - name: user-id @@ -24823,6 +25248,7 @@ paths: tags: - users.managedDevice summary: Create new navigation property to detectedMalwareState for users + description: Device malware list operationId: users.managedDevices.windowsProtectionState_CreateDetectedMalwareState parameters: - name: user-id @@ -24861,6 +25287,7 @@ paths: tags: - users.managedDevice summary: Get detectedMalwareState from users + description: Device malware list operationId: users.managedDevices.windowsProtectionState_GetDetectedMalwareState parameters: - name: user-id @@ -24932,6 +25359,7 @@ paths: tags: - users.managedDevice summary: Update the navigation property detectedMalwareState in users + description: Device malware list operationId: users.managedDevices.windowsProtectionState_UpdateDetectedMalwareState parameters: - name: user-id @@ -24972,6 +25400,7 @@ paths: tags: - users.managedDevice summary: Delete navigation property detectedMalwareState for users + description: Device malware list operationId: users.managedDevices.windowsProtectionState_DeleteDetectedMalwareState parameters: - name: user-id @@ -25011,6 +25440,7 @@ paths: tags: - users.mobileAppIntentAndState summary: Get mobileAppIntentAndStates from users + description: The list of troubleshooting events for this user. operationId: users_ListMobileAppIntentAndStates parameters: - name: user-id @@ -25098,6 +25528,7 @@ paths: tags: - users.mobileAppIntentAndState summary: Create new navigation property to mobileAppIntentAndStates for users + description: The list of troubleshooting events for this user. operationId: users_CreateMobileAppIntentAndStates parameters: - name: user-id @@ -25129,6 +25560,7 @@ paths: tags: - users.mobileAppIntentAndState summary: Get mobileAppIntentAndStates from users + description: The list of troubleshooting events for this user. operationId: users_GetMobileAppIntentAndStates parameters: - name: user-id @@ -25186,6 +25618,7 @@ paths: tags: - users.mobileAppIntentAndState summary: Update the navigation property mobileAppIntentAndStates in users + description: The list of troubleshooting events for this user. operationId: users_UpdateMobileAppIntentAndStates parameters: - name: user-id @@ -25219,6 +25652,7 @@ paths: tags: - users.mobileAppIntentAndState summary: Delete navigation property mobileAppIntentAndStates for users + description: The list of troubleshooting events for this user. operationId: users_DeleteMobileAppIntentAndStates parameters: - name: user-id @@ -25251,6 +25685,7 @@ paths: tags: - users.mobileAppTroubleshootingEvent summary: Get mobileAppTroubleshootingEvents from users + description: The list of mobile app troubleshooting events for this user. operationId: users_ListMobileAppTroubleshootingEvents parameters: - name: user-id @@ -25358,6 +25793,7 @@ paths: tags: - users.mobileAppTroubleshootingEvent summary: Create new navigation property to mobileAppTroubleshootingEvents for users + description: The list of mobile app troubleshooting events for this user. operationId: users_CreateMobileAppTroubleshootingEvents parameters: - name: user-id @@ -25389,6 +25825,7 @@ paths: tags: - users.mobileAppTroubleshootingEvent summary: Get mobileAppTroubleshootingEvents from users + description: The list of mobile app troubleshooting events for this user. operationId: users_GetMobileAppTroubleshootingEvents parameters: - name: user-id @@ -25460,6 +25897,7 @@ paths: tags: - users.mobileAppTroubleshootingEvent summary: Update the navigation property mobileAppTroubleshootingEvents in users + description: The list of mobile app troubleshooting events for this user. operationId: users_UpdateMobileAppTroubleshootingEvents parameters: - name: user-id @@ -25493,6 +25931,7 @@ paths: tags: - users.mobileAppTroubleshootingEvent summary: Delete navigation property mobileAppTroubleshootingEvents for users + description: The list of mobile app troubleshooting events for this user. operationId: users_DeleteMobileAppTroubleshootingEvents parameters: - name: user-id @@ -25525,6 +25964,7 @@ paths: tags: - users.mobileAppTroubleshootingEvent summary: Get appLogCollectionRequests from users + description: The collection property of AppLogUploadRequest. operationId: users.mobileAppTroubleshootingEvents_ListAppLogCollectionRequests parameters: - name: user-id @@ -25622,6 +26062,7 @@ paths: tags: - users.mobileAppTroubleshootingEvent summary: Create new navigation property to appLogCollectionRequests for users + description: The collection property of AppLogUploadRequest. operationId: users.mobileAppTroubleshootingEvents_CreateAppLogCollectionRequests parameters: - name: user-id @@ -25660,6 +26101,7 @@ paths: tags: - users.mobileAppTroubleshootingEvent summary: Get appLogCollectionRequests from users + description: The collection property of AppLogUploadRequest. operationId: users.mobileAppTroubleshootingEvents_GetAppLogCollectionRequests parameters: - name: user-id @@ -25725,6 +26167,7 @@ paths: tags: - users.mobileAppTroubleshootingEvent summary: Update the navigation property appLogCollectionRequests in users + description: The collection property of AppLogUploadRequest. operationId: users.mobileAppTroubleshootingEvents_UpdateAppLogCollectionRequests parameters: - name: user-id @@ -25765,6 +26208,7 @@ paths: tags: - users.mobileAppTroubleshootingEvent summary: Delete navigation property appLogCollectionRequests for users + description: The collection property of AppLogUploadRequest. operationId: users.mobileAppTroubleshootingEvents_DeleteAppLogCollectionRequests parameters: - name: user-id @@ -25804,6 +26248,7 @@ paths: tags: - users.windowsInformationProtectionDeviceRegistration summary: Get windowsInformationProtectionDeviceRegistrations from users + description: Zero or more WIP device registrations that belong to the user. operationId: users_ListWindowsInformationProtectionDeviceRegistrations parameters: - name: user-id @@ -25901,6 +26346,7 @@ paths: tags: - users.windowsInformationProtectionDeviceRegistration summary: Get ref of windowsInformationProtectionDeviceRegistrations from users + description: Zero or more WIP device registrations that belong to the user. operationId: users_ListRefWindowsInformationProtectionDeviceRegistrations parameters: - name: user-id @@ -25967,6 +26413,7 @@ paths: tags: - users.windowsInformationProtectionDeviceRegistration summary: Create new navigation property ref to windowsInformationProtectionDeviceRegistrations for users + description: Zero or more WIP device registrations that belong to the user. operationId: users_CreateRefWindowsInformationProtectionDeviceRegistrations parameters: - name: user-id @@ -28442,6 +28889,12 @@ components: type: string description: Windows management app available version. nullable: true + managedInstaller: + $ref: '#/components/schemas/microsoft.graph.managedInstallerStatus' + managedInstallerConfiguredDateTime: + type: string + description: Managed Installer Configured Date Time + nullable: true healthStates: type: array items: @@ -28458,12 +28911,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.officeClientCheckinStatus' + description: List of office Client check-in status. tenantUserCheckinSummary: $ref: '#/components/schemas/microsoft.graph.officeUserCheckinSummary' clientConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.officeClientConfiguration' + description: List of office Client configuration. additionalProperties: type: object microsoft.graph.officeClientConfiguration: @@ -28476,31 +28931,38 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.officeClientCheckinStatus' + description: List of office Client check-in status. description: type: string + description: Not yet documented nullable: true displayName: type: string + description: Admin provided description of the office client configuration policy. nullable: true policyPayload: type: string + description: 'Policy settings JSON string in binary format, these values cannot be changed by the user.' format: base64url nullable: true priority: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Priority value should be unique value for each policy under a tenant and will be used for conflict resolution, lower values mean priority is high.' format: int32 userCheckinSummary: $ref: '#/components/schemas/microsoft.graph.officeUserCheckinSummary' userPreferencePayload: type: string + description: 'Preference settings JSON string in binary format, these values can be overridden by the user.' format: base64url nullable: true assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.officeClientConfigurationAssignment' + description: The list of group assignments for the policy. additionalProperties: type: object microsoft.graph.officeClientConfigurationAssignment: @@ -29395,7 +29857,7 @@ components: description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -30099,10 +30561,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -30690,6 +31152,12 @@ components: - failed - notSupported type: string + microsoft.graph.managedInstallerStatus: + title: managedInstallerStatus + enum: + - disabled + - enabled + type: string microsoft.graph.windowsManagementAppHealthState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -30727,29 +31195,38 @@ components: items: type: string nullable: true + description: List of policies delivered to the device as last checkin. checkinDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Last device check-in time in UTC. format: date-time deviceName: type: string + description: Device name trying to check-in. nullable: true devicePlatform: type: string + description: Device platform trying to check-in. nullable: true devicePlatformVersion: type: string + description: Device platform version trying to check-in. nullable: true errorMessage: type: string + description: Error message if any associated for the last checkin. nullable: true userId: type: string + description: User identifier using the device. userPrincipalName: type: string + description: User principal name using the device. nullable: true wasSuccessful: type: boolean + description: If the last checkin was successful. additionalProperties: type: object microsoft.graph.officeUserCheckinSummary: @@ -30760,11 +31237,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Total failed user check ins for the last 3 months. format: int32 succeededUserCount: maximum: 2147483647 minimum: -2147483648 type: integer + description: Total successful user check ins for the last 3 months. format: int32 additionalProperties: type: object @@ -34344,7 +34823,7 @@ components: nullable: true description: type: string - description: An optional description for the team. + description: 'An optional description for the team. Maximum length: 1024 characters.' nullable: true discoverySettings: $ref: '#/components/schemas/microsoft.graph.teamDiscoverySettings' @@ -36968,57 +37447,58 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select. Note: This property has been replaced by fallbackReviewers. However, specifying either backupReviewers or fallbackReviewers automatically populates the same values to the other property.' createdBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was created. + description: Timestamp when the access review series was created. Supports $select. format: date-time nullable: true descriptionForAdmins: type: string - description: Description provided by review creators to provide more context of the review to admins. + description: Description provided by review creators to provide more context of the review to admins. Supports $select. nullable: true descriptionForReviewers: type: string - description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. Supports $select. nullable: true displayName: type: string - description: Name of access review series. Required on create. + description: Name of the access review series. Required on create. Supports $select. nullable: true fallbackReviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select.' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was last modified. + description: Timestamp when the access review series was last modified. Supports $select. format: date-time nullable: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. + description: 'This collection of access review scopes is used to define who are the reviewers. Required on create. Supports $select. For examples of options for assigning reviewers, see Assign reviewers to your access review definition using the Microsoft Graph API.' scope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' settings: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' status: type: string - description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' + description: 'This read-only field specifies the status of an access review. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Supports $select, $orderby, and $filter (eq only).' nullable: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' - description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.' additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -38666,6 +39146,8 @@ components: type: string description: Read-only. Version number of the chat message. nullable: true + eventDetail: + $ref: '#/components/schemas/microsoft.graph.eventMessageDetail' from: $ref: '#/components/schemas/microsoft.graph.identitySet' importance: @@ -41302,7 +41784,7 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query, for example, ./manager, is specified. Possible value: decisions.' nullable: true queryType: type: string @@ -41321,14 +41803,14 @@ components: description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' autoApplyDecisionsEnabled: type: boolean - description: Flag to indicate whether auto-apply feature is enabled. + description: 'Indicates whether decisions are automatically applied. When set to false, a user must apply the decisions manually once the reviewer completes the access review. When set to true, decisions are applied automatically after the access review instance duration ends, whether or not the reviewers have responded. Default value is false.' defaultDecision: type: string - description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of Approve, Deny, or Recommendation.' nullable: true defaultDecisionEnabled: type: boolean - description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. + description: Indicates whether the default decision is enabled or disabled when reviewers do not respond. Default value is false. instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 @@ -41337,18 +41819,18 @@ components: format: int32 justificationRequiredOnApproval: type: boolean - description: Flag to indicate whether reviewers are required to provide justification with their decision. + description: Indicates whether reviewers are required to provide justification with their decision. Default value is false. mailNotificationsEnabled: type: boolean - description: Flag to indicate whether emails are enabled/disabled. + description: Indicates whether emails are enabled or disabled. Default value is false. recommendationsEnabled: type: boolean - description: Flag to indicate whether decision recommendations are enabled/disabled. + description: Indicates whether decision recommendations are enabled/disabled. recurrence: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderNotificationsEnabled: type: boolean - description: Flag to indicate whether reminders are enabled/disabled. + description: Indicates whether reminders are enabled or disabled. Default value is false. additionalProperties: type: object microsoft.graph.visualProperties: @@ -42269,6 +42751,11 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.eventMessageDetail: + title: eventMessageDetail + type: object + additionalProperties: + type: object microsoft.graph.chatMessageImportance: title: chatMessageImportance enum: @@ -42301,6 +42788,8 @@ components: - message - chatEvent - typing + - unknownFutureValue + - systemEventMessage type: string microsoft.graph.chatMessagePolicyViolation: title: chatMessagePolicyViolation @@ -42764,17 +43253,22 @@ components: properties: color: type: string + description: 'The color that the user interface should display for the label, if configured.' nullable: true description: type: string + description: The admin-defined description for the label. nullable: true id: type: string + description: The label ID is a globally unique identifier (GUID). nullable: true isActive: type: boolean + description: Indicates whether the label is active or not. Active labels should be hidden or disabled in user interfaces. name: type: string + description: The plaintext name of the label. nullable: true parent: $ref: '#/components/schemas/microsoft.graph.parentLabelDetails' @@ -42782,9 +43276,11 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: type: string + description: The tooltip that should be displayed for the label in a user interface. nullable: true additionalProperties: type: object @@ -43403,11 +43899,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value. nullable: true additionalProperties: type: object @@ -44397,7 +44893,7 @@ components: nullable: true languageTag: type: string - description: The anguage tag for the label. + description: The language tag for the label. nullable: true name: type: string diff --git a/openApiDocs/beta/DirectoryObjects.yml b/openApiDocs/beta/DirectoryObjects.yml index fab8dc25636..b193783e1a5 100644 --- a/openApiDocs/beta/DirectoryObjects.yml +++ b/openApiDocs/beta/DirectoryObjects.yml @@ -15,10 +15,9 @@ paths: parameters: - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -118,6 +117,7 @@ paths: tags: - directoryObjects.directoryObject summary: Get entity from directoryObjects by key + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: directoryObjects.directoryObject_GetDirectoryObject parameters: - name: directoryObject-id @@ -129,10 +129,9 @@ paths: x-ms-docs-key-type: directoryObject - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -176,6 +175,7 @@ paths: tags: - directoryObjects.directoryObject summary: Update entity in directoryObjects + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: directoryObjects.directoryObject_UpdateDirectoryObject parameters: - name: directoryObject-id @@ -202,6 +202,7 @@ paths: tags: - directoryObjects.directoryObject summary: Delete entity from directoryObjects + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: directoryObjects.directoryObject_DeleteDirectoryObject parameters: - name: directoryObject-id diff --git a/openApiDocs/beta/Education.yml b/openApiDocs/beta/Education.yml index 943787ce2dd..94b9296cb8f 100644 --- a/openApiDocs/beta/Education.yml +++ b/openApiDocs/beta/Education.yml @@ -728,6 +728,7 @@ paths: tags: - education.educationClass summary: Get assignments from education + description: All assignments associated with this class. Nullable. operationId: education.classes_ListAssignments parameters: - name: educationClass-id @@ -874,6 +875,7 @@ paths: tags: - education.educationClass summary: Create new navigation property to assignments for education + description: All assignments associated with this class. Nullable. operationId: education.classes_CreateAssignments parameters: - name: educationClass-id @@ -905,6 +907,7 @@ paths: tags: - education.educationClass summary: Get assignments from education + description: All assignments associated with this class. Nullable. operationId: education.classes_GetAssignments parameters: - name: educationClass-id @@ -1008,6 +1011,7 @@ paths: tags: - education.educationClass summary: Update the navigation property assignments in education + description: All assignments associated with this class. Nullable. operationId: education.classes_UpdateAssignments parameters: - name: educationClass-id @@ -1041,6 +1045,7 @@ paths: tags: - education.educationClass summary: Delete navigation property assignments for education + description: All assignments associated with this class. Nullable. operationId: education.classes_DeleteAssignments parameters: - name: educationClass-id @@ -1073,6 +1078,7 @@ paths: tags: - education.educationClass summary: Get categories from education + description: 'When set, enables users to easily find assignments of a given type. Read-only. Nullable.' operationId: education.classes.assignments_ListCategories parameters: - name: educationClass-id @@ -1161,6 +1167,7 @@ paths: tags: - education.educationClass summary: Create new navigation property to categories for education + description: 'When set, enables users to easily find assignments of a given type. Read-only. Nullable.' operationId: education.classes.assignments_CreateCategories parameters: - name: educationClass-id @@ -1199,6 +1206,7 @@ paths: tags: - education.educationClass summary: Get categories from education + description: 'When set, enables users to easily find assignments of a given type. Read-only. Nullable.' operationId: education.classes.assignments_GetCategories parameters: - name: educationClass-id @@ -1261,6 +1269,7 @@ paths: tags: - education.educationClass summary: Update the navigation property categories in education + description: 'When set, enables users to easily find assignments of a given type. Read-only. Nullable.' operationId: education.classes.assignments_UpdateCategories parameters: - name: educationClass-id @@ -1301,6 +1310,7 @@ paths: tags: - education.educationClass summary: Delete navigation property categories for education + description: 'When set, enables users to easily find assignments of a given type. Read-only. Nullable.' operationId: education.classes.assignments_DeleteCategories parameters: - name: educationClass-id @@ -1335,12 +1345,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.getResourcesFolderUrl()': - get: + '/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.publish': + post: tags: - - education.Functions - summary: Invoke function getResourcesFolderUrl - operationId: education.classes.assignments_getResourcesFolderUrl + - education.Actions + summary: Invoke action publish + operationId: education.classes.assignments_publish parameters: - name: educationClass-id in: path @@ -1362,17 +1372,16 @@ paths: content: application/json: schema: - type: string - nullable: true + $ref: '#/components/schemas/microsoft.graph.educationAssignment' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.publish': - post: + x-ms-docs-operation-type: action + '/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.setUpResourcesFolder()': + get: tags: - - education.Actions - summary: Invoke action publish - operationId: education.classes.assignments_publish + - education.Functions + summary: Invoke function setUpResourcesFolder + operationId: education.classes.assignments_setUpResourcesFolder parameters: - name: educationClass-id in: path @@ -1397,12 +1406,13 @@ paths: $ref: '#/components/schemas/microsoft.graph.educationAssignment' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action + x-ms-docs-operation-type: function '/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources': get: tags: - education.educationClass summary: Get resources from education + description: Learning objects that are associated with this assignment. Only teachers can modify this list. Nullable. operationId: education.classes.assignments_ListResources parameters: - name: educationClass-id @@ -1494,6 +1504,7 @@ paths: tags: - education.educationClass summary: Create new navigation property to resources for education + description: Learning objects that are associated with this assignment. Only teachers can modify this list. Nullable. operationId: education.classes.assignments_CreateResources parameters: - name: educationClass-id @@ -1532,6 +1543,7 @@ paths: tags: - education.educationClass summary: Get resources from education + description: Learning objects that are associated with this assignment. Only teachers can modify this list. Nullable. operationId: education.classes.assignments_GetResources parameters: - name: educationClass-id @@ -1595,6 +1607,7 @@ paths: tags: - education.educationClass summary: Update the navigation property resources in education + description: Learning objects that are associated with this assignment. Only teachers can modify this list. Nullable. operationId: education.classes.assignments_UpdateResources parameters: - name: educationClass-id @@ -1635,6 +1648,7 @@ paths: tags: - education.educationClass summary: Delete navigation property resources for education + description: Learning objects that are associated with this assignment. Only teachers can modify this list. Nullable. operationId: education.classes.assignments_DeleteResources parameters: - name: educationClass-id @@ -1674,6 +1688,7 @@ paths: tags: - education.educationClass summary: Get rubric from education + description: 'When set, the grading rubric attached to this assignment.' operationId: education.classes.assignments_GetRubric parameters: - name: educationClass-id @@ -1737,6 +1752,7 @@ paths: tags: - education.educationClass summary: Update the navigation property rubric in education + description: 'When set, the grading rubric attached to this assignment.' operationId: education.classes.assignments_UpdateRubric parameters: - name: educationClass-id @@ -1770,6 +1786,7 @@ paths: tags: - education.educationClass summary: Delete navigation property rubric for education + description: 'When set, the grading rubric attached to this assignment.' operationId: education.classes.assignments_DeleteRubric parameters: - name: educationClass-id @@ -1802,6 +1819,7 @@ paths: tags: - education.educationClass summary: Get submissions from education + description: 'Once published, there is a submission object for each student representing their work and grade. Read-only. Nullable.' operationId: education.classes.assignments_ListSubmissions parameters: - name: educationClass-id @@ -1837,10 +1855,6 @@ paths: - id desc - recipient - recipient desc - - releasedBy - - releasedBy desc - - releasedDateTime - - releasedDateTime desc - resourcesFolderUrl - resourcesFolderUrl desc - returnedBy @@ -1870,8 +1884,6 @@ paths: enum: - id - recipient - - releasedBy - - releasedDateTime - resourcesFolderUrl - returnedBy - returnedDateTime @@ -1926,6 +1938,7 @@ paths: tags: - education.educationClass summary: Create new navigation property to submissions for education + description: 'Once published, there is a submission object for each student representing their work and grade. Read-only. Nullable.' operationId: education.classes.assignments_CreateSubmissions parameters: - name: educationClass-id @@ -1964,6 +1977,7 @@ paths: tags: - education.educationClass summary: Get submissions from education + description: 'Once published, there is a submission object for each student representing their work and grade. Read-only. Nullable.' operationId: education.classes.assignments_GetSubmissions parameters: - name: educationClass-id @@ -1999,8 +2013,6 @@ paths: enum: - id - recipient - - releasedBy - - releasedDateTime - resourcesFolderUrl - returnedBy - returnedDateTime @@ -2061,6 +2073,7 @@ paths: tags: - education.educationClass summary: Update the navigation property submissions in education + description: 'Once published, there is a submission object for each student representing their work and grade. Read-only. Nullable.' operationId: education.classes.assignments_UpdateSubmissions parameters: - name: educationClass-id @@ -2101,6 +2114,7 @@ paths: tags: - education.educationClass summary: Delete navigation property submissions for education + description: 'Once published, there is a submission object for each student representing their work and grade. Read-only. Nullable.' operationId: education.classes.assignments_DeleteSubmissions parameters: - name: educationClass-id @@ -2207,8 +2221,7 @@ paths: content: application/json: schema: - type: string - nullable: true + $ref: '#/components/schemas/microsoft.graph.educationSubmission' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function @@ -2293,6 +2306,7 @@ paths: tags: - education.educationClass summary: Get outcomes from education + description: Read-Write. Nullable. operationId: education.classes.assignments.submissions_ListOutcomes parameters: - name: educationClass-id @@ -2391,6 +2405,7 @@ paths: tags: - education.educationClass summary: Create new navigation property to outcomes for education + description: Read-Write. Nullable. operationId: education.classes.assignments.submissions_CreateOutcomes parameters: - name: educationClass-id @@ -2436,6 +2451,7 @@ paths: tags: - education.educationClass summary: Get outcomes from education + description: Read-Write. Nullable. operationId: education.classes.assignments.submissions_GetOutcomes parameters: - name: educationClass-id @@ -2506,6 +2522,7 @@ paths: tags: - education.educationClass summary: Update the navigation property outcomes in education + description: Read-Write. Nullable. operationId: education.classes.assignments.submissions_UpdateOutcomes parameters: - name: educationClass-id @@ -2553,6 +2570,7 @@ paths: tags: - education.educationClass summary: Delete navigation property outcomes for education + description: Read-Write. Nullable. operationId: education.classes.assignments.submissions_DeleteOutcomes parameters: - name: educationClass-id @@ -2599,6 +2617,7 @@ paths: tags: - education.educationClass summary: Get resources from education + description: Nullable. operationId: education.classes.assignments.submissions_ListResources parameters: - name: educationClass-id @@ -2697,6 +2716,7 @@ paths: tags: - education.educationClass summary: Create new navigation property to resources for education + description: Nullable. operationId: education.classes.assignments.submissions_CreateResources parameters: - name: educationClass-id @@ -2742,6 +2762,7 @@ paths: tags: - education.educationClass summary: Get resources from education + description: Nullable. operationId: education.classes.assignments.submissions_GetResources parameters: - name: educationClass-id @@ -2812,6 +2833,7 @@ paths: tags: - education.educationClass summary: Update the navigation property resources in education + description: Nullable. operationId: education.classes.assignments.submissions_UpdateResources parameters: - name: educationClass-id @@ -2859,6 +2881,7 @@ paths: tags: - education.educationClass summary: Delete navigation property resources for education + description: Nullable. operationId: education.classes.assignments.submissions_DeleteResources parameters: - name: educationClass-id @@ -2905,6 +2928,7 @@ paths: tags: - education.educationClass summary: Get submittedResources from education + description: Read-only. Nullable. operationId: education.classes.assignments.submissions_ListSubmittedResources parameters: - name: educationClass-id @@ -3003,6 +3027,7 @@ paths: tags: - education.educationClass summary: Create new navigation property to submittedResources for education + description: Read-only. Nullable. operationId: education.classes.assignments.submissions_CreateSubmittedResources parameters: - name: educationClass-id @@ -3048,6 +3073,7 @@ paths: tags: - education.educationClass summary: Get submittedResources from education + description: Read-only. Nullable. operationId: education.classes.assignments.submissions_GetSubmittedResources parameters: - name: educationClass-id @@ -3118,6 +3144,7 @@ paths: tags: - education.educationClass summary: Update the navigation property submittedResources in education + description: Read-only. Nullable. operationId: education.classes.assignments.submissions_UpdateSubmittedResources parameters: - name: educationClass-id @@ -3165,6 +3192,7 @@ paths: tags: - education.educationClass summary: Delete navigation property submittedResources for education + description: Read-only. Nullable. operationId: education.classes.assignments.submissions_DeleteSubmittedResources parameters: - name: educationClass-id @@ -3310,6 +3338,7 @@ paths: tags: - education.educationClass summary: Get group from education + description: The underlying Microsoft 365 group object. operationId: education.classes_GetGroup parameters: - name: educationClass-id @@ -3576,6 +3605,7 @@ paths: tags: - education.educationClass summary: Get ref of group from education + description: The underlying Microsoft 365 group object. operationId: education.classes_GetRefGroup parameters: - name: educationClass-id @@ -3712,6 +3742,7 @@ paths: tags: - education.educationClass summary: Update the ref of navigation property group in education + description: The underlying Microsoft 365 group object. operationId: education.classes_SetRefGroup parameters: - name: educationClass-id @@ -3740,6 +3771,7 @@ paths: tags: - education.educationClass summary: Delete ref of navigation property group for education + description: The underlying Microsoft 365 group object. operationId: education.classes_DeleteRefGroup parameters: - name: educationClass-id @@ -3765,6 +3797,7 @@ paths: tags: - education.educationClass summary: Get members from education + description: All users in the class. Nullable. operationId: education.classes_ListMembers parameters: - name: educationClass-id @@ -3952,6 +3985,7 @@ paths: tags: - education.educationClass summary: Get ref of members from education + description: All users in the class. Nullable. operationId: education.classes_ListRefMembers parameters: - name: educationClass-id @@ -4070,6 +4104,7 @@ paths: tags: - education.educationClass summary: Create new navigation property ref to members for education + description: All users in the class. Nullable. operationId: education.classes_CreateRefMembers parameters: - name: educationClass-id @@ -4131,6 +4166,7 @@ paths: tags: - education.educationClass summary: Get schools from education + description: All schools that this class is associated with. Nullable. operationId: education.classes_ListSchools parameters: - name: educationClass-id @@ -4261,6 +4297,7 @@ paths: tags: - education.educationClass summary: Get ref of schools from education + description: All schools that this class is associated with. Nullable. operationId: education.classes_ListRefSchools parameters: - name: educationClass-id @@ -4345,6 +4382,7 @@ paths: tags: - education.educationClass summary: Create new navigation property ref to schools for education + description: All schools that this class is associated with. Nullable. operationId: education.classes_CreateRefSchools parameters: - name: educationClass-id @@ -4406,6 +4444,7 @@ paths: tags: - education.educationClass summary: Get teachers from education + description: All teachers in the class. Nullable. operationId: education.classes_ListTeachers parameters: - name: educationClass-id @@ -4593,6 +4632,7 @@ paths: tags: - education.educationClass summary: Get ref of teachers from education + description: All teachers in the class. Nullable. operationId: education.classes_ListRefTeachers parameters: - name: educationClass-id @@ -4711,6 +4751,7 @@ paths: tags: - education.educationClass summary: Create new navigation property ref to teachers for education + description: All teachers in the class. Nullable. operationId: education.classes_CreateRefTeachers parameters: - name: educationClass-id @@ -4923,6 +4964,7 @@ paths: tags: - education.educationUser summary: Get assignments from education + description: List of assignments for the user. Nullable. operationId: education.me_ListAssignments parameters: - $ref: '#/components/parameters/top' @@ -5062,6 +5104,7 @@ paths: tags: - education.educationUser summary: Create new navigation property to assignments for education + description: List of assignments for the user. Nullable. operationId: education.me_CreateAssignments requestBody: description: New navigation property @@ -5085,6 +5128,7 @@ paths: tags: - education.educationUser summary: Get assignments from education + description: List of assignments for the user. Nullable. operationId: education.me_GetAssignments parameters: - name: educationAssignment-id @@ -5177,6 +5221,7 @@ paths: tags: - education.educationUser summary: Update the navigation property assignments in education + description: List of assignments for the user. Nullable. operationId: education.me_UpdateAssignments parameters: - name: educationAssignment-id @@ -5203,6 +5248,7 @@ paths: tags: - education.educationUser summary: Delete navigation property assignments for education + description: List of assignments for the user. Nullable. operationId: education.me_DeleteAssignments parameters: - name: educationAssignment-id @@ -5228,6 +5274,7 @@ paths: tags: - education.educationUser summary: Get categories from education + description: 'When set, enables users to easily find assignments of a given type. Read-only. Nullable.' operationId: education.me.assignments_ListCategories parameters: - name: educationAssignment-id @@ -5309,6 +5356,7 @@ paths: tags: - education.educationUser summary: Create new navigation property to categories for education + description: 'When set, enables users to easily find assignments of a given type. Read-only. Nullable.' operationId: education.me.assignments_CreateCategories parameters: - name: educationAssignment-id @@ -5340,6 +5388,7 @@ paths: tags: - education.educationUser summary: Get categories from education + description: 'When set, enables users to easily find assignments of a given type. Read-only. Nullable.' operationId: education.me.assignments_GetCategories parameters: - name: educationAssignment-id @@ -5395,6 +5444,7 @@ paths: tags: - education.educationUser summary: Update the navigation property categories in education + description: 'When set, enables users to easily find assignments of a given type. Read-only. Nullable.' operationId: education.me.assignments_UpdateCategories parameters: - name: educationAssignment-id @@ -5428,6 +5478,7 @@ paths: tags: - education.educationUser summary: Delete navigation property categories for education + description: 'When set, enables users to easily find assignments of a given type. Read-only. Nullable.' operationId: education.me.assignments_DeleteCategories parameters: - name: educationAssignment-id @@ -5455,12 +5506,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/education/me/assignments/{educationAssignment-id}/microsoft.graph.getResourcesFolderUrl()': - get: + '/education/me/assignments/{educationAssignment-id}/microsoft.graph.publish': + post: tags: - - education.Functions - summary: Invoke function getResourcesFolderUrl - operationId: education.me.assignments_getResourcesFolderUrl + - education.Actions + summary: Invoke action publish + operationId: education.me.assignments_publish parameters: - name: educationAssignment-id in: path @@ -5475,17 +5526,16 @@ paths: content: application/json: schema: - type: string - nullable: true + $ref: '#/components/schemas/microsoft.graph.educationAssignment' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/education/me/assignments/{educationAssignment-id}/microsoft.graph.publish': - post: + x-ms-docs-operation-type: action + '/education/me/assignments/{educationAssignment-id}/microsoft.graph.setUpResourcesFolder()': + get: tags: - - education.Actions - summary: Invoke action publish - operationId: education.me.assignments_publish + - education.Functions + summary: Invoke function setUpResourcesFolder + operationId: education.me.assignments_setUpResourcesFolder parameters: - name: educationAssignment-id in: path @@ -5503,12 +5553,13 @@ paths: $ref: '#/components/schemas/microsoft.graph.educationAssignment' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action + x-ms-docs-operation-type: function '/education/me/assignments/{educationAssignment-id}/resources': get: tags: - education.educationUser summary: Get resources from education + description: Learning objects that are associated with this assignment. Only teachers can modify this list. Nullable. operationId: education.me.assignments_ListResources parameters: - name: educationAssignment-id @@ -5593,6 +5644,7 @@ paths: tags: - education.educationUser summary: Create new navigation property to resources for education + description: Learning objects that are associated with this assignment. Only teachers can modify this list. Nullable. operationId: education.me.assignments_CreateResources parameters: - name: educationAssignment-id @@ -5624,6 +5676,7 @@ paths: tags: - education.educationUser summary: Get resources from education + description: Learning objects that are associated with this assignment. Only teachers can modify this list. Nullable. operationId: education.me.assignments_GetResources parameters: - name: educationAssignment-id @@ -5680,6 +5733,7 @@ paths: tags: - education.educationUser summary: Update the navigation property resources in education + description: Learning objects that are associated with this assignment. Only teachers can modify this list. Nullable. operationId: education.me.assignments_UpdateResources parameters: - name: educationAssignment-id @@ -5713,6 +5767,7 @@ paths: tags: - education.educationUser summary: Delete navigation property resources for education + description: Learning objects that are associated with this assignment. Only teachers can modify this list. Nullable. operationId: education.me.assignments_DeleteResources parameters: - name: educationAssignment-id @@ -5745,6 +5800,7 @@ paths: tags: - education.educationUser summary: Get rubric from education + description: 'When set, the grading rubric attached to this assignment.' operationId: education.me.assignments_GetRubric parameters: - name: educationAssignment-id @@ -5801,6 +5857,7 @@ paths: tags: - education.educationUser summary: Update the navigation property rubric in education + description: 'When set, the grading rubric attached to this assignment.' operationId: education.me.assignments_UpdateRubric parameters: - name: educationAssignment-id @@ -5827,6 +5884,7 @@ paths: tags: - education.educationUser summary: Delete navigation property rubric for education + description: 'When set, the grading rubric attached to this assignment.' operationId: education.me.assignments_DeleteRubric parameters: - name: educationAssignment-id @@ -5852,6 +5910,7 @@ paths: tags: - education.educationUser summary: Get submissions from education + description: 'Once published, there is a submission object for each student representing their work and grade. Read-only. Nullable.' operationId: education.me.assignments_ListSubmissions parameters: - name: educationAssignment-id @@ -5880,10 +5939,6 @@ paths: - id desc - recipient - recipient desc - - releasedBy - - releasedBy desc - - releasedDateTime - - releasedDateTime desc - resourcesFolderUrl - resourcesFolderUrl desc - returnedBy @@ -5913,8 +5968,6 @@ paths: enum: - id - recipient - - releasedBy - - releasedDateTime - resourcesFolderUrl - returnedBy - returnedDateTime @@ -5969,6 +6022,7 @@ paths: tags: - education.educationUser summary: Create new navigation property to submissions for education + description: 'Once published, there is a submission object for each student representing their work and grade. Read-only. Nullable.' operationId: education.me.assignments_CreateSubmissions parameters: - name: educationAssignment-id @@ -6000,6 +6054,7 @@ paths: tags: - education.educationUser summary: Get submissions from education + description: 'Once published, there is a submission object for each student representing their work and grade. Read-only. Nullable.' operationId: education.me.assignments_GetSubmissions parameters: - name: educationAssignment-id @@ -6028,8 +6083,6 @@ paths: enum: - id - recipient - - releasedBy - - releasedDateTime - resourcesFolderUrl - returnedBy - returnedDateTime @@ -6087,6 +6140,7 @@ paths: tags: - education.educationUser summary: Update the navigation property submissions in education + description: 'Once published, there is a submission object for each student representing their work and grade. Read-only. Nullable.' operationId: education.me.assignments_UpdateSubmissions parameters: - name: educationAssignment-id @@ -6120,6 +6174,7 @@ paths: tags: - education.educationUser summary: Delete navigation property submissions for education + description: 'Once published, there is a submission object for each student representing their work and grade. Read-only. Nullable.' operationId: education.me.assignments_DeleteSubmissions parameters: - name: educationAssignment-id @@ -6205,8 +6260,7 @@ paths: content: application/json: schema: - type: string - nullable: true + $ref: '#/components/schemas/microsoft.graph.educationSubmission' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function @@ -6277,6 +6331,7 @@ paths: tags: - education.educationUser summary: Get outcomes from education + description: Read-Write. Nullable. operationId: education.me.assignments.submissions_ListOutcomes parameters: - name: educationAssignment-id @@ -6368,6 +6423,7 @@ paths: tags: - education.educationUser summary: Create new navigation property to outcomes for education + description: Read-Write. Nullable. operationId: education.me.assignments.submissions_CreateOutcomes parameters: - name: educationAssignment-id @@ -6406,6 +6462,7 @@ paths: tags: - education.educationUser summary: Get outcomes from education + description: Read-Write. Nullable. operationId: education.me.assignments.submissions_GetOutcomes parameters: - name: educationAssignment-id @@ -6469,6 +6526,7 @@ paths: tags: - education.educationUser summary: Update the navigation property outcomes in education + description: Read-Write. Nullable. operationId: education.me.assignments.submissions_UpdateOutcomes parameters: - name: educationAssignment-id @@ -6509,6 +6567,7 @@ paths: tags: - education.educationUser summary: Delete navigation property outcomes for education + description: Read-Write. Nullable. operationId: education.me.assignments.submissions_DeleteOutcomes parameters: - name: educationAssignment-id @@ -6548,6 +6607,7 @@ paths: tags: - education.educationUser summary: Get resources from education + description: Nullable. operationId: education.me.assignments.submissions_ListResources parameters: - name: educationAssignment-id @@ -6639,6 +6699,7 @@ paths: tags: - education.educationUser summary: Create new navigation property to resources for education + description: Nullable. operationId: education.me.assignments.submissions_CreateResources parameters: - name: educationAssignment-id @@ -6677,6 +6738,7 @@ paths: tags: - education.educationUser summary: Get resources from education + description: Nullable. operationId: education.me.assignments.submissions_GetResources parameters: - name: educationAssignment-id @@ -6740,6 +6802,7 @@ paths: tags: - education.educationUser summary: Update the navigation property resources in education + description: Nullable. operationId: education.me.assignments.submissions_UpdateResources parameters: - name: educationAssignment-id @@ -6780,6 +6843,7 @@ paths: tags: - education.educationUser summary: Delete navigation property resources for education + description: Nullable. operationId: education.me.assignments.submissions_DeleteResources parameters: - name: educationAssignment-id @@ -6819,6 +6883,7 @@ paths: tags: - education.educationUser summary: Get submittedResources from education + description: Read-only. Nullable. operationId: education.me.assignments.submissions_ListSubmittedResources parameters: - name: educationAssignment-id @@ -6910,6 +6975,7 @@ paths: tags: - education.educationUser summary: Create new navigation property to submittedResources for education + description: Read-only. Nullable. operationId: education.me.assignments.submissions_CreateSubmittedResources parameters: - name: educationAssignment-id @@ -6948,6 +7014,7 @@ paths: tags: - education.educationUser summary: Get submittedResources from education + description: Read-only. Nullable. operationId: education.me.assignments.submissions_GetSubmittedResources parameters: - name: educationAssignment-id @@ -7011,6 +7078,7 @@ paths: tags: - education.educationUser summary: Update the navigation property submittedResources in education + description: Read-only. Nullable. operationId: education.me.assignments.submissions_UpdateSubmittedResources parameters: - name: educationAssignment-id @@ -7051,6 +7119,7 @@ paths: tags: - education.educationUser summary: Delete navigation property submittedResources for education + description: Read-only. Nullable. operationId: education.me.assignments.submissions_DeleteSubmittedResources parameters: - name: educationAssignment-id @@ -7090,6 +7159,7 @@ paths: tags: - education.educationUser summary: Get classes from education + description: Classes to which the user belongs. Nullable. operationId: education.me_ListClasses parameters: - $ref: '#/components/parameters/top' @@ -7214,6 +7284,7 @@ paths: tags: - education.educationUser summary: Get ref of classes from education + description: Classes to which the user belongs. Nullable. operationId: education.me_ListRefClasses parameters: - $ref: '#/components/parameters/top' @@ -7285,6 +7356,7 @@ paths: tags: - education.educationUser summary: Create new navigation property ref to classes for education + description: Classes to which the user belongs. Nullable. operationId: education.me_CreateRefClasses requestBody: description: New navigation property ref value @@ -7558,6 +7630,7 @@ paths: tags: - education.educationUser summary: Get schools from education + description: Schools to which the user belongs. Nullable. operationId: education.me_ListSchools parameters: - $ref: '#/components/parameters/top' @@ -7681,6 +7754,7 @@ paths: tags: - education.educationUser summary: Get ref of schools from education + description: Schools to which the user belongs. Nullable. operationId: education.me_ListRefSchools parameters: - $ref: '#/components/parameters/top' @@ -7758,6 +7832,7 @@ paths: tags: - education.educationUser summary: Create new navigation property ref to schools for education + description: Schools to which the user belongs. Nullable. operationId: education.me_CreateRefSchools requestBody: description: New navigation property ref value @@ -7803,6 +7878,7 @@ paths: tags: - education.educationUser summary: Get taughtClasses from education + description: Classes for which the user is a teacher. operationId: education.me_ListTaughtClasses parameters: - $ref: '#/components/parameters/top' @@ -7927,6 +8003,7 @@ paths: tags: - education.educationUser summary: Get ref of taughtClasses from education + description: Classes for which the user is a teacher. operationId: education.me_ListRefTaughtClasses parameters: - $ref: '#/components/parameters/top' @@ -7998,6 +8075,7 @@ paths: tags: - education.educationUser summary: Create new navigation property ref to taughtClasses for education + description: Classes for which the user is a teacher. operationId: education.me_CreateRefTaughtClasses requestBody: description: New navigation property ref value @@ -8043,6 +8121,7 @@ paths: tags: - education.educationUser summary: Get user from education + description: The directory user corresponding to this user. operationId: education.me_GetUser parameters: - name: $select @@ -8404,6 +8483,7 @@ paths: tags: - education.educationUser summary: Get ref of user from education + description: The directory user corresponding to this user. operationId: education.me_GetRefUser responses: '200': @@ -8542,6 +8622,7 @@ paths: tags: - education.educationUser summary: Update the ref of navigation property user in education + description: The directory user corresponding to this user. operationId: education.me_SetRefUser requestBody: description: New navigation property ref values @@ -8562,6 +8643,7 @@ paths: tags: - education.educationUser summary: Delete ref of navigation property user for education + description: The directory user corresponding to this user. operationId: education.me_DeleteRefUser parameters: - name: If-Match @@ -8857,6 +8939,7 @@ paths: tags: - education.educationSchool summary: Get administrativeUnit from education + description: The underlying administrativeUnit for this school. operationId: education.schools_GetAdministrativeUnit parameters: - name: educationSchool-id @@ -8928,6 +9011,7 @@ paths: tags: - education.educationSchool summary: Get ref of administrativeUnit from education + description: The underlying administrativeUnit for this school. operationId: education.schools_GetRefAdministrativeUnit parameters: - name: educationSchool-id @@ -8964,6 +9048,7 @@ paths: tags: - education.educationSchool summary: Update the ref of navigation property administrativeUnit in education + description: The underlying administrativeUnit for this school. operationId: education.schools_SetRefAdministrativeUnit parameters: - name: educationSchool-id @@ -8992,6 +9077,7 @@ paths: tags: - education.educationSchool summary: Delete ref of navigation property administrativeUnit for education + description: The underlying administrativeUnit for this school. operationId: education.schools_DeleteRefAdministrativeUnit parameters: - name: educationSchool-id @@ -9017,6 +9103,7 @@ paths: tags: - education.educationSchool summary: Get classes from education + description: Classes taught at the school. Nullable. operationId: education.schools_ListClasses parameters: - name: educationSchool-id @@ -9148,6 +9235,7 @@ paths: tags: - education.educationSchool summary: Get ref of classes from education + description: Classes taught at the school. Nullable. operationId: education.schools_ListRefClasses parameters: - name: educationSchool-id @@ -9226,6 +9314,7 @@ paths: tags: - education.educationSchool summary: Create new navigation property ref to classes for education + description: Classes taught at the school. Nullable. operationId: education.schools_CreateRefClasses parameters: - name: educationSchool-id @@ -9287,6 +9376,7 @@ paths: tags: - education.educationSchool summary: Get users from education + description: Users in the school. Nullable. operationId: education.schools_ListUsers parameters: - name: educationSchool-id @@ -9474,6 +9564,7 @@ paths: tags: - education.educationSchool summary: Get ref of users from education + description: Users in the school. Nullable. operationId: education.schools_ListRefUsers parameters: - name: educationSchool-id @@ -9592,6 +9683,7 @@ paths: tags: - education.educationSchool summary: Create new navigation property ref to users for education + description: Users in the school. Nullable. operationId: education.schools_CreateRefUsers parameters: - name: educationSchool-id @@ -9908,6 +10000,7 @@ paths: tags: - education.educationSynchronizationProfile summary: Get errors from education + description: All errors associated with this synchronization profile. operationId: education.synchronizationProfiles_ListErrors parameters: - name: educationSynchronizationProfile-id @@ -10004,6 +10097,7 @@ paths: tags: - education.educationSynchronizationProfile summary: Create new navigation property to errors for education + description: All errors associated with this synchronization profile. operationId: education.synchronizationProfiles_CreateErrors parameters: - name: educationSynchronizationProfile-id @@ -10035,6 +10129,7 @@ paths: tags: - education.educationSynchronizationProfile summary: Get errors from education + description: All errors associated with this synchronization profile. operationId: education.synchronizationProfiles_GetErrors parameters: - name: educationSynchronizationProfile-id @@ -10095,6 +10190,7 @@ paths: tags: - education.educationSynchronizationProfile summary: Update the navigation property errors in education + description: All errors associated with this synchronization profile. operationId: education.synchronizationProfiles_UpdateErrors parameters: - name: educationSynchronizationProfile-id @@ -10128,6 +10224,7 @@ paths: tags: - education.educationSynchronizationProfile summary: Delete navigation property errors for education + description: All errors associated with this synchronization profile. operationId: education.synchronizationProfiles_DeleteErrors parameters: - name: educationSynchronizationProfile-id @@ -10271,6 +10368,7 @@ paths: tags: - education.educationSynchronizationProfile summary: Get profileStatus from education + description: The synchronization status. operationId: education.synchronizationProfiles_GetProfileStatus parameters: - name: educationSynchronizationProfile-id @@ -10321,6 +10419,7 @@ paths: tags: - education.educationSynchronizationProfile summary: Update the navigation property profileStatus in education + description: The synchronization status. operationId: education.synchronizationProfiles_UpdateProfileStatus parameters: - name: educationSynchronizationProfile-id @@ -10347,6 +10446,7 @@ paths: tags: - education.educationSynchronizationProfile summary: Delete navigation property profileStatus for education + description: The synchronization status. operationId: education.synchronizationProfiles_DeleteProfileStatus parameters: - name: educationSynchronizationProfile-id @@ -10741,6 +10841,7 @@ paths: tags: - education.educationUser summary: Get assignments from education + description: List of assignments for the user. Nullable. operationId: education.users_ListAssignments parameters: - name: educationUser-id @@ -10887,6 +10988,7 @@ paths: tags: - education.educationUser summary: Create new navigation property to assignments for education + description: List of assignments for the user. Nullable. operationId: education.users_CreateAssignments parameters: - name: educationUser-id @@ -10918,6 +11020,7 @@ paths: tags: - education.educationUser summary: Get assignments from education + description: List of assignments for the user. Nullable. operationId: education.users_GetAssignments parameters: - name: educationUser-id @@ -11021,6 +11124,7 @@ paths: tags: - education.educationUser summary: Update the navigation property assignments in education + description: List of assignments for the user. Nullable. operationId: education.users_UpdateAssignments parameters: - name: educationUser-id @@ -11054,6 +11158,7 @@ paths: tags: - education.educationUser summary: Delete navigation property assignments for education + description: List of assignments for the user. Nullable. operationId: education.users_DeleteAssignments parameters: - name: educationUser-id @@ -11086,6 +11191,7 @@ paths: tags: - education.educationUser summary: Get categories from education + description: 'When set, enables users to easily find assignments of a given type. Read-only. Nullable.' operationId: education.users.assignments_ListCategories parameters: - name: educationUser-id @@ -11174,6 +11280,7 @@ paths: tags: - education.educationUser summary: Create new navigation property to categories for education + description: 'When set, enables users to easily find assignments of a given type. Read-only. Nullable.' operationId: education.users.assignments_CreateCategories parameters: - name: educationUser-id @@ -11212,6 +11319,7 @@ paths: tags: - education.educationUser summary: Get categories from education + description: 'When set, enables users to easily find assignments of a given type. Read-only. Nullable.' operationId: education.users.assignments_GetCategories parameters: - name: educationUser-id @@ -11274,6 +11382,7 @@ paths: tags: - education.educationUser summary: Update the navigation property categories in education + description: 'When set, enables users to easily find assignments of a given type. Read-only. Nullable.' operationId: education.users.assignments_UpdateCategories parameters: - name: educationUser-id @@ -11314,6 +11423,7 @@ paths: tags: - education.educationUser summary: Delete navigation property categories for education + description: 'When set, enables users to easily find assignments of a given type. Read-only. Nullable.' operationId: education.users.assignments_DeleteCategories parameters: - name: educationUser-id @@ -11348,12 +11458,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.getResourcesFolderUrl()': - get: + '/education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.publish': + post: tags: - - education.Functions - summary: Invoke function getResourcesFolderUrl - operationId: education.users.assignments_getResourcesFolderUrl + - education.Actions + summary: Invoke action publish + operationId: education.users.assignments_publish parameters: - name: educationUser-id in: path @@ -11375,17 +11485,16 @@ paths: content: application/json: schema: - type: string - nullable: true + $ref: '#/components/schemas/microsoft.graph.educationAssignment' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.publish': - post: + x-ms-docs-operation-type: action + '/education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.setUpResourcesFolder()': + get: tags: - - education.Actions - summary: Invoke action publish - operationId: education.users.assignments_publish + - education.Functions + summary: Invoke function setUpResourcesFolder + operationId: education.users.assignments_setUpResourcesFolder parameters: - name: educationUser-id in: path @@ -11410,12 +11519,13 @@ paths: $ref: '#/components/schemas/microsoft.graph.educationAssignment' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action + x-ms-docs-operation-type: function '/education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources': get: tags: - education.educationUser summary: Get resources from education + description: Learning objects that are associated with this assignment. Only teachers can modify this list. Nullable. operationId: education.users.assignments_ListResources parameters: - name: educationUser-id @@ -11507,6 +11617,7 @@ paths: tags: - education.educationUser summary: Create new navigation property to resources for education + description: Learning objects that are associated with this assignment. Only teachers can modify this list. Nullable. operationId: education.users.assignments_CreateResources parameters: - name: educationUser-id @@ -11545,6 +11656,7 @@ paths: tags: - education.educationUser summary: Get resources from education + description: Learning objects that are associated with this assignment. Only teachers can modify this list. Nullable. operationId: education.users.assignments_GetResources parameters: - name: educationUser-id @@ -11608,6 +11720,7 @@ paths: tags: - education.educationUser summary: Update the navigation property resources in education + description: Learning objects that are associated with this assignment. Only teachers can modify this list. Nullable. operationId: education.users.assignments_UpdateResources parameters: - name: educationUser-id @@ -11648,6 +11761,7 @@ paths: tags: - education.educationUser summary: Delete navigation property resources for education + description: Learning objects that are associated with this assignment. Only teachers can modify this list. Nullable. operationId: education.users.assignments_DeleteResources parameters: - name: educationUser-id @@ -11687,6 +11801,7 @@ paths: tags: - education.educationUser summary: Get rubric from education + description: 'When set, the grading rubric attached to this assignment.' operationId: education.users.assignments_GetRubric parameters: - name: educationUser-id @@ -11750,6 +11865,7 @@ paths: tags: - education.educationUser summary: Update the navigation property rubric in education + description: 'When set, the grading rubric attached to this assignment.' operationId: education.users.assignments_UpdateRubric parameters: - name: educationUser-id @@ -11783,6 +11899,7 @@ paths: tags: - education.educationUser summary: Delete navigation property rubric for education + description: 'When set, the grading rubric attached to this assignment.' operationId: education.users.assignments_DeleteRubric parameters: - name: educationUser-id @@ -11815,6 +11932,7 @@ paths: tags: - education.educationUser summary: Get submissions from education + description: 'Once published, there is a submission object for each student representing their work and grade. Read-only. Nullable.' operationId: education.users.assignments_ListSubmissions parameters: - name: educationUser-id @@ -11850,10 +11968,6 @@ paths: - id desc - recipient - recipient desc - - releasedBy - - releasedBy desc - - releasedDateTime - - releasedDateTime desc - resourcesFolderUrl - resourcesFolderUrl desc - returnedBy @@ -11883,8 +11997,6 @@ paths: enum: - id - recipient - - releasedBy - - releasedDateTime - resourcesFolderUrl - returnedBy - returnedDateTime @@ -11939,6 +12051,7 @@ paths: tags: - education.educationUser summary: Create new navigation property to submissions for education + description: 'Once published, there is a submission object for each student representing their work and grade. Read-only. Nullable.' operationId: education.users.assignments_CreateSubmissions parameters: - name: educationUser-id @@ -11977,6 +12090,7 @@ paths: tags: - education.educationUser summary: Get submissions from education + description: 'Once published, there is a submission object for each student representing their work and grade. Read-only. Nullable.' operationId: education.users.assignments_GetSubmissions parameters: - name: educationUser-id @@ -12012,8 +12126,6 @@ paths: enum: - id - recipient - - releasedBy - - releasedDateTime - resourcesFolderUrl - returnedBy - returnedDateTime @@ -12074,6 +12186,7 @@ paths: tags: - education.educationUser summary: Update the navigation property submissions in education + description: 'Once published, there is a submission object for each student representing their work and grade. Read-only. Nullable.' operationId: education.users.assignments_UpdateSubmissions parameters: - name: educationUser-id @@ -12114,6 +12227,7 @@ paths: tags: - education.educationUser summary: Delete navigation property submissions for education + description: 'Once published, there is a submission object for each student representing their work and grade. Read-only. Nullable.' operationId: education.users.assignments_DeleteSubmissions parameters: - name: educationUser-id @@ -12220,8 +12334,7 @@ paths: content: application/json: schema: - type: string - nullable: true + $ref: '#/components/schemas/microsoft.graph.educationSubmission' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function @@ -12306,6 +12419,7 @@ paths: tags: - education.educationUser summary: Get outcomes from education + description: Read-Write. Nullable. operationId: education.users.assignments.submissions_ListOutcomes parameters: - name: educationUser-id @@ -12404,6 +12518,7 @@ paths: tags: - education.educationUser summary: Create new navigation property to outcomes for education + description: Read-Write. Nullable. operationId: education.users.assignments.submissions_CreateOutcomes parameters: - name: educationUser-id @@ -12449,6 +12564,7 @@ paths: tags: - education.educationUser summary: Get outcomes from education + description: Read-Write. Nullable. operationId: education.users.assignments.submissions_GetOutcomes parameters: - name: educationUser-id @@ -12519,6 +12635,7 @@ paths: tags: - education.educationUser summary: Update the navigation property outcomes in education + description: Read-Write. Nullable. operationId: education.users.assignments.submissions_UpdateOutcomes parameters: - name: educationUser-id @@ -12566,6 +12683,7 @@ paths: tags: - education.educationUser summary: Delete navigation property outcomes for education + description: Read-Write. Nullable. operationId: education.users.assignments.submissions_DeleteOutcomes parameters: - name: educationUser-id @@ -12612,6 +12730,7 @@ paths: tags: - education.educationUser summary: Get resources from education + description: Nullable. operationId: education.users.assignments.submissions_ListResources parameters: - name: educationUser-id @@ -12710,6 +12829,7 @@ paths: tags: - education.educationUser summary: Create new navigation property to resources for education + description: Nullable. operationId: education.users.assignments.submissions_CreateResources parameters: - name: educationUser-id @@ -12755,6 +12875,7 @@ paths: tags: - education.educationUser summary: Get resources from education + description: Nullable. operationId: education.users.assignments.submissions_GetResources parameters: - name: educationUser-id @@ -12825,6 +12946,7 @@ paths: tags: - education.educationUser summary: Update the navigation property resources in education + description: Nullable. operationId: education.users.assignments.submissions_UpdateResources parameters: - name: educationUser-id @@ -12872,6 +12994,7 @@ paths: tags: - education.educationUser summary: Delete navigation property resources for education + description: Nullable. operationId: education.users.assignments.submissions_DeleteResources parameters: - name: educationUser-id @@ -12918,6 +13041,7 @@ paths: tags: - education.educationUser summary: Get submittedResources from education + description: Read-only. Nullable. operationId: education.users.assignments.submissions_ListSubmittedResources parameters: - name: educationUser-id @@ -13016,6 +13140,7 @@ paths: tags: - education.educationUser summary: Create new navigation property to submittedResources for education + description: Read-only. Nullable. operationId: education.users.assignments.submissions_CreateSubmittedResources parameters: - name: educationUser-id @@ -13061,6 +13186,7 @@ paths: tags: - education.educationUser summary: Get submittedResources from education + description: Read-only. Nullable. operationId: education.users.assignments.submissions_GetSubmittedResources parameters: - name: educationUser-id @@ -13131,6 +13257,7 @@ paths: tags: - education.educationUser summary: Update the navigation property submittedResources in education + description: Read-only. Nullable. operationId: education.users.assignments.submissions_UpdateSubmittedResources parameters: - name: educationUser-id @@ -13178,6 +13305,7 @@ paths: tags: - education.educationUser summary: Delete navigation property submittedResources for education + description: Read-only. Nullable. operationId: education.users.assignments.submissions_DeleteSubmittedResources parameters: - name: educationUser-id @@ -13224,6 +13352,7 @@ paths: tags: - education.educationUser summary: Get classes from education + description: Classes to which the user belongs. Nullable. operationId: education.users_ListClasses parameters: - name: educationUser-id @@ -13355,6 +13484,7 @@ paths: tags: - education.educationUser summary: Get ref of classes from education + description: Classes to which the user belongs. Nullable. operationId: education.users_ListRefClasses parameters: - name: educationUser-id @@ -13433,6 +13563,7 @@ paths: tags: - education.educationUser summary: Create new navigation property ref to classes for education + description: Classes to which the user belongs. Nullable. operationId: education.users_CreateRefClasses parameters: - name: educationUser-id @@ -13758,6 +13889,7 @@ paths: tags: - education.educationUser summary: Get schools from education + description: Schools to which the user belongs. Nullable. operationId: education.users_ListSchools parameters: - name: educationUser-id @@ -13888,6 +14020,7 @@ paths: tags: - education.educationUser summary: Get ref of schools from education + description: Schools to which the user belongs. Nullable. operationId: education.users_ListRefSchools parameters: - name: educationUser-id @@ -13972,6 +14105,7 @@ paths: tags: - education.educationUser summary: Create new navigation property ref to schools for education + description: Schools to which the user belongs. Nullable. operationId: education.users_CreateRefSchools parameters: - name: educationUser-id @@ -14033,6 +14167,7 @@ paths: tags: - education.educationUser summary: Get taughtClasses from education + description: Classes for which the user is a teacher. operationId: education.users_ListTaughtClasses parameters: - name: educationUser-id @@ -14164,6 +14299,7 @@ paths: tags: - education.educationUser summary: Get ref of taughtClasses from education + description: Classes for which the user is a teacher. operationId: education.users_ListRefTaughtClasses parameters: - name: educationUser-id @@ -14242,6 +14378,7 @@ paths: tags: - education.educationUser summary: Create new navigation property ref to taughtClasses for education + description: Classes for which the user is a teacher. operationId: education.users_CreateRefTaughtClasses parameters: - name: educationUser-id @@ -14303,6 +14440,7 @@ paths: tags: - education.educationUser summary: Get user from education + description: The directory user corresponding to this user. operationId: education.users_GetUser parameters: - name: educationUser-id @@ -14793,6 +14931,7 @@ paths: tags: - education.educationUser summary: Get ref of user from education + description: The directory user corresponding to this user. operationId: education.users_GetRefUser parameters: - name: educationUser-id @@ -15061,6 +15200,7 @@ paths: tags: - education.educationUser summary: Update the ref of navigation property user in education + description: The directory user corresponding to this user. operationId: education.users_SetRefUser parameters: - name: educationUser-id @@ -15089,6 +15229,7 @@ paths: tags: - education.educationUser summary: Delete ref of navigation property user for education + description: The directory user corresponding to this user. operationId: education.users_DeleteRefUser parameters: - name: educationUser-id @@ -15428,13 +15569,6 @@ components: properties: recipient: $ref: '#/components/schemas/microsoft.graph.educationSubmissionRecipient' - releasedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - releasedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true resourcesFolderUrl: type: string description: Folder where all file resources for this submission need to be stored. @@ -16207,7 +16341,7 @@ components: description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -17799,7 +17933,7 @@ components: nullable: true description: type: string - description: An optional description for the team. + description: 'An optional description for the team. Maximum length: 1024 characters.' nullable: true discoverySettings: $ref: '#/components/schemas/microsoft.graph.teamDiscoverySettings' @@ -22922,57 +23056,58 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select. Note: This property has been replaced by fallbackReviewers. However, specifying either backupReviewers or fallbackReviewers automatically populates the same values to the other property.' createdBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was created. + description: Timestamp when the access review series was created. Supports $select. format: date-time nullable: true descriptionForAdmins: type: string - description: Description provided by review creators to provide more context of the review to admins. + description: Description provided by review creators to provide more context of the review to admins. Supports $select. nullable: true descriptionForReviewers: type: string - description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. Supports $select. nullable: true displayName: type: string - description: Name of access review series. Required on create. + description: Name of the access review series. Required on create. Supports $select. nullable: true fallbackReviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select.' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was last modified. + description: Timestamp when the access review series was last modified. Supports $select. format: date-time nullable: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. + description: 'This collection of access review scopes is used to define who are the reviewers. Required on create. Supports $select. For examples of options for assigning reviewers, see Assign reviewers to your access review definition using the Microsoft Graph API.' scope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' settings: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' status: type: string - description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' + description: 'This read-only field specifies the status of an access review. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Supports $select, $orderby, and $filter (eq only).' nullable: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' - description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.' additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -24065,10 +24200,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -25542,6 +25677,8 @@ components: type: string description: Read-only. Version number of the chat message. nullable: true + eventDetail: + $ref: '#/components/schemas/microsoft.graph.eventMessageDetail' from: $ref: '#/components/schemas/microsoft.graph.identitySet' importance: @@ -28249,7 +28386,7 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query, for example, ./manager, is specified. Possible value: decisions.' nullable: true queryType: type: string @@ -28268,14 +28405,14 @@ components: description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' autoApplyDecisionsEnabled: type: boolean - description: Flag to indicate whether auto-apply feature is enabled. + description: 'Indicates whether decisions are automatically applied. When set to false, a user must apply the decisions manually once the reviewer completes the access review. When set to true, decisions are applied automatically after the access review instance duration ends, whether or not the reviewers have responded. Default value is false.' defaultDecision: type: string - description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of Approve, Deny, or Recommendation.' nullable: true defaultDecisionEnabled: type: boolean - description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. + description: Indicates whether the default decision is enabled or disabled when reviewers do not respond. Default value is false. instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 @@ -28284,18 +28421,18 @@ components: format: int32 justificationRequiredOnApproval: type: boolean - description: Flag to indicate whether reviewers are required to provide justification with their decision. + description: Indicates whether reviewers are required to provide justification with their decision. Default value is false. mailNotificationsEnabled: type: boolean - description: Flag to indicate whether emails are enabled/disabled. + description: Indicates whether emails are enabled or disabled. Default value is false. recommendationsEnabled: type: boolean - description: Flag to indicate whether decision recommendations are enabled/disabled. + description: Indicates whether decision recommendations are enabled/disabled. recurrence: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderNotificationsEnabled: type: boolean - description: Flag to indicate whether reminders are enabled/disabled. + description: Indicates whether reminders are enabled or disabled. Default value is false. additionalProperties: type: object microsoft.graph.deviceAndAppManagementAssignmentSource: @@ -29473,6 +29610,11 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.eventMessageDetail: + title: eventMessageDetail + type: object + additionalProperties: + type: object microsoft.graph.chatMessageImportance: title: chatMessageImportance enum: @@ -29505,6 +29647,8 @@ components: - message - chatEvent - typing + - unknownFutureValue + - systemEventMessage type: string microsoft.graph.chatMessagePolicyViolation: title: chatMessagePolicyViolation @@ -30218,11 +30362,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value. nullable: true additionalProperties: type: object @@ -30663,17 +30807,22 @@ components: properties: color: type: string + description: 'The color that the user interface should display for the label, if configured.' nullable: true description: type: string + description: The admin-defined description for the label. nullable: true id: type: string + description: The label ID is a globally unique identifier (GUID). nullable: true isActive: type: boolean + description: Indicates whether the label is active or not. Active labels should be hidden or disabled in user interfaces. name: type: string + description: The plaintext name of the label. nullable: true parent: $ref: '#/components/schemas/microsoft.graph.parentLabelDetails' @@ -30681,9 +30830,11 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: type: string + description: The tooltip that should be displayed for the label in a user interface. nullable: true additionalProperties: type: object @@ -31436,7 +31587,7 @@ components: nullable: true languageTag: type: string - description: The anguage tag for the label. + description: The language tag for the label. nullable: true name: type: string diff --git a/openApiDocs/beta/Files.yml b/openApiDocs/beta/Files.yml index 6b9c3c30ffe..a71476c4758 100644 --- a/openApiDocs/beta/Files.yml +++ b/openApiDocs/beta/Files.yml @@ -332,6 +332,7 @@ paths: tags: - drives.itemActivityOLD summary: Get activities from drives + description: The list of recent activities that took place under this drive. operationId: drives_ListActivities parameters: - name: drive-id @@ -423,6 +424,7 @@ paths: tags: - drives.itemActivityOLD summary: Create new navigation property to activities for drives + description: The list of recent activities that took place under this drive. operationId: drives_CreateActivities parameters: - name: drive-id @@ -454,6 +456,7 @@ paths: tags: - drives.itemActivityOLD summary: Get activities from drives + description: The list of recent activities that took place under this drive. operationId: drives_GetActivities parameters: - name: drive-id @@ -526,6 +529,7 @@ paths: tags: - drives.itemActivityOLD summary: Update the navigation property activities in drives + description: The list of recent activities that took place under this drive. operationId: drives_UpdateActivities parameters: - name: drive-id @@ -559,6 +563,7 @@ paths: tags: - drives.itemActivityOLD summary: Delete navigation property activities for drives + description: The list of recent activities that took place under this drive. operationId: drives_DeleteActivities parameters: - name: drive-id @@ -1068,6 +1073,7 @@ paths: tags: - drives.itemActivityOLD summary: Get activities from drives + description: The list of recent activities that took place on this item. operationId: drives.activities.listItem_ListActivities parameters: - name: drive-id @@ -1166,6 +1172,7 @@ paths: tags: - drives.itemActivityOLD summary: Create new navigation property to activities for drives + description: The list of recent activities that took place on this item. operationId: drives.activities.listItem_CreateActivities parameters: - name: drive-id @@ -1204,6 +1211,7 @@ paths: tags: - drives.itemActivityOLD summary: Get activities from drives + description: The list of recent activities that took place on this item. operationId: drives.activities.listItem_GetActivities parameters: - name: drive-id @@ -1285,6 +1293,7 @@ paths: tags: - drives.itemActivityOLD summary: Update the navigation property activities in drives + description: The list of recent activities that took place on this item. operationId: drives.activities.listItem_UpdateActivities parameters: - name: drive-id @@ -1325,6 +1334,7 @@ paths: tags: - drives.itemActivityOLD summary: Delete navigation property activities for drives + description: The list of recent activities that took place on this item. operationId: drives.activities.listItem_DeleteActivities parameters: - name: drive-id @@ -1364,6 +1374,7 @@ paths: tags: - drives.itemActivityOLD summary: Get analytics from drives + description: Analytics about the view activities that took place on this item. operationId: drives.activities.listItem_GetAnalytics parameters: - name: drive-id @@ -1441,6 +1452,7 @@ paths: tags: - drives.itemActivityOLD summary: Get ref of analytics from drives + description: Analytics about the view activities that took place on this item. operationId: drives.activities.listItem_GetRefAnalytics parameters: - name: drive-id @@ -1487,6 +1499,7 @@ paths: tags: - drives.itemActivityOLD summary: Update the ref of navigation property analytics in drives + description: Analytics about the view activities that took place on this item. operationId: drives.activities.listItem_SetRefAnalytics parameters: - name: drive-id @@ -1522,6 +1535,7 @@ paths: tags: - drives.itemActivityOLD summary: Delete ref of navigation property analytics for drives + description: Analytics about the view activities that took place on this item. operationId: drives.activities.listItem_DeleteRefAnalytics parameters: - name: drive-id @@ -1554,6 +1568,7 @@ paths: tags: - drives.itemActivityOLD summary: Get driveItem from drives + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: drives.activities.listItem_GetDriveItem parameters: - name: drive-id @@ -1720,6 +1735,7 @@ paths: tags: - drives.itemActivityOLD summary: Update the navigation property driveItem in drives + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: drives.activities.listItem_UpdateDriveItem parameters: - name: drive-id @@ -1753,6 +1769,7 @@ paths: tags: - drives.itemActivityOLD summary: Delete navigation property driveItem for drives + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: drives.activities.listItem_DeleteDriveItem parameters: - name: drive-id @@ -1851,6 +1868,7 @@ paths: tags: - drives.itemActivityOLD summary: Get fields from drives + description: The values of the columns set on this list item. operationId: drives.activities.listItem_GetFields parameters: - name: drive-id @@ -1905,6 +1923,7 @@ paths: tags: - drives.itemActivityOLD summary: Update the navigation property fields in drives + description: The values of the columns set on this list item. operationId: drives.activities.listItem_UpdateFields parameters: - name: drive-id @@ -1938,6 +1957,7 @@ paths: tags: - drives.itemActivityOLD summary: Delete navigation property fields for drives + description: The values of the columns set on this list item. operationId: drives.activities.listItem_DeleteFields parameters: - name: drive-id @@ -1995,6 +2015,7 @@ paths: properties: type: type: string + nullable: true scope: type: string nullable: true @@ -2082,6 +2103,7 @@ paths: tags: - drives.itemActivityOLD summary: Get versions from drives + description: The list of previous versions of the list item. operationId: drives.activities.listItem_ListVersions parameters: - name: drive-id @@ -2178,6 +2200,7 @@ paths: tags: - drives.itemActivityOLD summary: Create new navigation property to versions for drives + description: The list of previous versions of the list item. operationId: drives.activities.listItem_CreateVersions parameters: - name: drive-id @@ -2216,6 +2239,7 @@ paths: tags: - drives.itemActivityOLD summary: Get versions from drives + description: The list of previous versions of the list item. operationId: drives.activities.listItem_GetVersions parameters: - name: drive-id @@ -2289,6 +2313,7 @@ paths: tags: - drives.itemActivityOLD summary: Update the navigation property versions in drives + description: The list of previous versions of the list item. operationId: drives.activities.listItem_UpdateVersions parameters: - name: drive-id @@ -2329,6 +2354,7 @@ paths: tags: - drives.itemActivityOLD summary: Delete navigation property versions for drives + description: The list of previous versions of the list item. operationId: drives.activities.listItem_DeleteVersions parameters: - name: drive-id @@ -2368,6 +2394,7 @@ paths: tags: - drives.itemActivityOLD summary: Get fields from drives + description: A collection of the fields and values for this version of the list item. operationId: drives.activities.listItem.versions_GetFields parameters: - name: drive-id @@ -2429,6 +2456,7 @@ paths: tags: - drives.itemActivityOLD summary: Update the navigation property fields in drives + description: A collection of the fields and values for this version of the list item. operationId: drives.activities.listItem.versions_UpdateFields parameters: - name: drive-id @@ -2469,6 +2497,7 @@ paths: tags: - drives.itemActivityOLD summary: Delete navigation property fields for drives + description: A collection of the fields and values for this version of the list item. operationId: drives.activities.listItem.versions_DeleteFields parameters: - name: drive-id @@ -2542,6 +2571,7 @@ paths: tags: - drives.driveItem summary: Get bundles from drives + description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' operationId: drives_ListBundles parameters: - name: drive-id @@ -2744,6 +2774,7 @@ paths: tags: - drives.driveItem summary: Create new navigation property to bundles for drives + description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' operationId: drives_CreateBundles parameters: - name: drive-id @@ -2775,6 +2806,7 @@ paths: tags: - drives.driveItem summary: Get bundles from drives + description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' operationId: drives_GetBundles parameters: - name: drive-id @@ -2941,6 +2973,7 @@ paths: tags: - drives.driveItem summary: Update the navigation property bundles in drives + description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' operationId: drives_UpdateBundles parameters: - name: drive-id @@ -2974,6 +3007,7 @@ paths: tags: - drives.driveItem summary: Delete navigation property bundles for drives + description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' operationId: drives_DeleteBundles parameters: - name: drive-id @@ -3072,6 +3106,7 @@ paths: tags: - drives.driveItem summary: Get following from drives + description: The list of items the user is following. Only in OneDrive for Business. operationId: drives_ListFollowing parameters: - name: drive-id @@ -3274,6 +3309,7 @@ paths: tags: - drives.driveItem summary: Create new navigation property to following for drives + description: The list of items the user is following. Only in OneDrive for Business. operationId: drives_CreateFollowing parameters: - name: drive-id @@ -3305,6 +3341,7 @@ paths: tags: - drives.driveItem summary: Get following from drives + description: The list of items the user is following. Only in OneDrive for Business. operationId: drives_GetFollowing parameters: - name: drive-id @@ -3471,6 +3508,7 @@ paths: tags: - drives.driveItem summary: Update the navigation property following in drives + description: The list of items the user is following. Only in OneDrive for Business. operationId: drives_UpdateFollowing parameters: - name: drive-id @@ -3504,6 +3542,7 @@ paths: tags: - drives.driveItem summary: Delete navigation property following for drives + description: The list of items the user is following. Only in OneDrive for Business. operationId: drives_DeleteFollowing parameters: - name: drive-id @@ -3602,6 +3641,7 @@ paths: tags: - drives.driveItem summary: Get items from drives + description: All items contained in the drive. Read-only. Nullable. operationId: drives_ListItems parameters: - name: drive-id @@ -3804,6 +3844,7 @@ paths: tags: - drives.driveItem summary: Create new navigation property to items for drives + description: All items contained in the drive. Read-only. Nullable. operationId: drives_CreateItems parameters: - name: drive-id @@ -3835,6 +3876,7 @@ paths: tags: - drives.driveItem summary: Get items from drives + description: All items contained in the drive. Read-only. Nullable. operationId: drives_GetItems parameters: - name: drive-id @@ -4001,6 +4043,7 @@ paths: tags: - drives.driveItem summary: Update the navigation property items in drives + description: All items contained in the drive. Read-only. Nullable. operationId: drives_UpdateItems parameters: - name: drive-id @@ -4034,6 +4077,7 @@ paths: tags: - drives.driveItem summary: Delete navigation property items for drives + description: All items contained in the drive. Read-only. Nullable. operationId: drives_DeleteItems parameters: - name: drive-id @@ -4132,6 +4176,7 @@ paths: tags: - drives.list summary: Get list from drives + description: 'For drives in SharePoint, the underlying document library list. Read-only. Nullable.' operationId: drives_GetList parameters: - name: drive-id @@ -4241,6 +4286,7 @@ paths: tags: - drives.list summary: Update the navigation property list in drives + description: 'For drives in SharePoint, the underlying document library list. Read-only. Nullable.' operationId: drives_UpdateList parameters: - name: drive-id @@ -4267,6 +4313,7 @@ paths: tags: - drives.list summary: Delete navigation property list for drives + description: 'For drives in SharePoint, the underlying document library list. Read-only. Nullable.' operationId: drives_DeleteList parameters: - name: drive-id @@ -4292,6 +4339,7 @@ paths: tags: - drives.list summary: Get activities from drives + description: The recent activities that took place within this list. operationId: drives.list_ListActivities parameters: - name: drive-id @@ -4383,6 +4431,7 @@ paths: tags: - drives.list summary: Create new navigation property to activities for drives + description: The recent activities that took place within this list. operationId: drives.list_CreateActivities parameters: - name: drive-id @@ -4414,6 +4463,7 @@ paths: tags: - drives.list summary: Get activities from drives + description: The recent activities that took place within this list. operationId: drives.list_GetActivities parameters: - name: drive-id @@ -4486,6 +4536,7 @@ paths: tags: - drives.list summary: Update the navigation property activities in drives + description: The recent activities that took place within this list. operationId: drives.list_UpdateActivities parameters: - name: drive-id @@ -4519,6 +4570,7 @@ paths: tags: - drives.list summary: Delete navigation property activities for drives + description: The recent activities that took place within this list. operationId: drives.list_DeleteActivities parameters: - name: drive-id @@ -5028,6 +5080,7 @@ paths: tags: - drives.list summary: Get activities from drives + description: The list of recent activities that took place on this item. operationId: drives.list.activities.listItem_ListActivities parameters: - name: drive-id @@ -5126,6 +5179,7 @@ paths: tags: - drives.list summary: Create new navigation property to activities for drives + description: The list of recent activities that took place on this item. operationId: drives.list.activities.listItem_CreateActivities parameters: - name: drive-id @@ -5164,6 +5218,7 @@ paths: tags: - drives.list summary: Get activities from drives + description: The list of recent activities that took place on this item. operationId: drives.list.activities.listItem_GetActivities parameters: - name: drive-id @@ -5245,6 +5300,7 @@ paths: tags: - drives.list summary: Update the navigation property activities in drives + description: The list of recent activities that took place on this item. operationId: drives.list.activities.listItem_UpdateActivities parameters: - name: drive-id @@ -5285,6 +5341,7 @@ paths: tags: - drives.list summary: Delete navigation property activities for drives + description: The list of recent activities that took place on this item. operationId: drives.list.activities.listItem_DeleteActivities parameters: - name: drive-id @@ -5324,6 +5381,7 @@ paths: tags: - drives.list summary: Get analytics from drives + description: Analytics about the view activities that took place on this item. operationId: drives.list.activities.listItem_GetAnalytics parameters: - name: drive-id @@ -5401,6 +5459,7 @@ paths: tags: - drives.list summary: Get ref of analytics from drives + description: Analytics about the view activities that took place on this item. operationId: drives.list.activities.listItem_GetRefAnalytics parameters: - name: drive-id @@ -5447,6 +5506,7 @@ paths: tags: - drives.list summary: Update the ref of navigation property analytics in drives + description: Analytics about the view activities that took place on this item. operationId: drives.list.activities.listItem_SetRefAnalytics parameters: - name: drive-id @@ -5482,6 +5542,7 @@ paths: tags: - drives.list summary: Delete ref of navigation property analytics for drives + description: Analytics about the view activities that took place on this item. operationId: drives.list.activities.listItem_DeleteRefAnalytics parameters: - name: drive-id @@ -5514,6 +5575,7 @@ paths: tags: - drives.list summary: Get driveItem from drives + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: drives.list.activities.listItem_GetDriveItem parameters: - name: drive-id @@ -5680,6 +5742,7 @@ paths: tags: - drives.list summary: Update the navigation property driveItem in drives + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: drives.list.activities.listItem_UpdateDriveItem parameters: - name: drive-id @@ -5713,6 +5776,7 @@ paths: tags: - drives.list summary: Delete navigation property driveItem for drives + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: drives.list.activities.listItem_DeleteDriveItem parameters: - name: drive-id @@ -5811,6 +5875,7 @@ paths: tags: - drives.list summary: Get fields from drives + description: The values of the columns set on this list item. operationId: drives.list.activities.listItem_GetFields parameters: - name: drive-id @@ -5865,6 +5930,7 @@ paths: tags: - drives.list summary: Update the navigation property fields in drives + description: The values of the columns set on this list item. operationId: drives.list.activities.listItem_UpdateFields parameters: - name: drive-id @@ -5898,6 +5964,7 @@ paths: tags: - drives.list summary: Delete navigation property fields for drives + description: The values of the columns set on this list item. operationId: drives.list.activities.listItem_DeleteFields parameters: - name: drive-id @@ -5955,6 +6022,7 @@ paths: properties: type: type: string + nullable: true scope: type: string nullable: true @@ -6042,6 +6110,7 @@ paths: tags: - drives.list summary: Get versions from drives + description: The list of previous versions of the list item. operationId: drives.list.activities.listItem_ListVersions parameters: - name: drive-id @@ -6138,6 +6207,7 @@ paths: tags: - drives.list summary: Create new navigation property to versions for drives + description: The list of previous versions of the list item. operationId: drives.list.activities.listItem_CreateVersions parameters: - name: drive-id @@ -6176,6 +6246,7 @@ paths: tags: - drives.list summary: Get versions from drives + description: The list of previous versions of the list item. operationId: drives.list.activities.listItem_GetVersions parameters: - name: drive-id @@ -6249,6 +6320,7 @@ paths: tags: - drives.list summary: Update the navigation property versions in drives + description: The list of previous versions of the list item. operationId: drives.list.activities.listItem_UpdateVersions parameters: - name: drive-id @@ -6289,6 +6361,7 @@ paths: tags: - drives.list summary: Delete navigation property versions for drives + description: The list of previous versions of the list item. operationId: drives.list.activities.listItem_DeleteVersions parameters: - name: drive-id @@ -6328,6 +6401,7 @@ paths: tags: - drives.list summary: Get fields from drives + description: A collection of the fields and values for this version of the list item. operationId: drives.list.activities.listItem.versions_GetFields parameters: - name: drive-id @@ -6389,6 +6463,7 @@ paths: tags: - drives.list summary: Update the navigation property fields in drives + description: A collection of the fields and values for this version of the list item. operationId: drives.list.activities.listItem.versions_UpdateFields parameters: - name: drive-id @@ -6429,6 +6504,7 @@ paths: tags: - drives.list summary: Delete navigation property fields for drives + description: A collection of the fields and values for this version of the list item. operationId: drives.list.activities.listItem.versions_DeleteFields parameters: - name: drive-id @@ -6502,6 +6578,7 @@ paths: tags: - drives.list summary: Get columns from drives + description: The collection of field definitions for this list. operationId: drives.list_ListColumns parameters: - name: drive-id @@ -6672,6 +6749,7 @@ paths: tags: - drives.list summary: Create new navigation property to columns for drives + description: The collection of field definitions for this list. operationId: drives.list_CreateColumns parameters: - name: drive-id @@ -6703,6 +6781,7 @@ paths: tags: - drives.list summary: Get columns from drives + description: The collection of field definitions for this list. operationId: drives.list_GetColumns parameters: - name: drive-id @@ -6795,6 +6874,7 @@ paths: tags: - drives.list summary: Update the navigation property columns in drives + description: The collection of field definitions for this list. operationId: drives.list_UpdateColumns parameters: - name: drive-id @@ -6828,6 +6908,7 @@ paths: tags: - drives.list summary: Delete navigation property columns for drives + description: The collection of field definitions for this list. operationId: drives.list_DeleteColumns parameters: - name: drive-id @@ -6860,6 +6941,7 @@ paths: tags: - drives.list summary: Get sourceColumn from drives + description: The source column for content type column. operationId: drives.list.columns_GetSourceColumn parameters: - name: drive-id @@ -6953,6 +7035,7 @@ paths: tags: - drives.list summary: Get ref of sourceColumn from drives + description: The source column for content type column. operationId: drives.list.columns_GetRefSourceColumn parameters: - name: drive-id @@ -6989,6 +7072,7 @@ paths: tags: - drives.list summary: Update the ref of navigation property sourceColumn in drives + description: The source column for content type column. operationId: drives.list.columns_SetRefSourceColumn parameters: - name: drive-id @@ -7024,6 +7108,7 @@ paths: tags: - drives.list summary: Delete ref of navigation property sourceColumn for drives + description: The source column for content type column. operationId: drives.list.columns_DeleteRefSourceColumn parameters: - name: drive-id @@ -7056,6 +7141,7 @@ paths: tags: - drives.list summary: Get contentTypes from drives + description: The collection of content types present in this list. operationId: drives.list_ListContentTypes parameters: - name: drive-id @@ -7186,6 +7272,7 @@ paths: tags: - drives.list summary: Create new navigation property to contentTypes for drives + description: The collection of content types present in this list. operationId: drives.list_CreateContentTypes parameters: - name: drive-id @@ -7217,6 +7304,7 @@ paths: tags: - drives.list summary: Get contentTypes from drives + description: The collection of content types present in this list. operationId: drives.list_GetContentTypes parameters: - name: drive-id @@ -7321,6 +7409,7 @@ paths: tags: - drives.list summary: Update the navigation property contentTypes in drives + description: The collection of content types present in this list. operationId: drives.list_UpdateContentTypes parameters: - name: drive-id @@ -7354,6 +7443,7 @@ paths: tags: - drives.list summary: Delete navigation property contentTypes for drives + description: The collection of content types present in this list. operationId: drives.list_DeleteContentTypes parameters: - name: drive-id @@ -7386,6 +7476,7 @@ paths: tags: - drives.list summary: Get base from drives + description: Parent contentType from which this content type is derived. operationId: drives.list.contentTypes_GetBase parameters: - name: drive-id @@ -7491,6 +7582,7 @@ paths: tags: - drives.list summary: Get ref of base from drives + description: Parent contentType from which this content type is derived. operationId: drives.list.contentTypes_GetRefBase parameters: - name: drive-id @@ -7547,6 +7639,7 @@ paths: tags: - drives.list summary: Update the ref of navigation property base in drives + description: Parent contentType from which this content type is derived. operationId: drives.list.contentTypes_SetRefBase parameters: - name: drive-id @@ -7582,6 +7675,7 @@ paths: tags: - drives.list summary: Delete ref of navigation property base for drives + description: Parent contentType from which this content type is derived. operationId: drives.list.contentTypes_DeleteRefBase parameters: - name: drive-id @@ -7787,6 +7881,7 @@ paths: tags: - drives.list summary: Get baseTypes from drives + description: The collection of content types that are ancestors of this content type. operationId: drives.list.contentTypes_ListBaseTypes parameters: - name: drive-id @@ -7925,6 +8020,7 @@ paths: tags: - drives.list summary: Get ref of baseTypes from drives + description: The collection of content types that are ancestors of this content type. operationId: drives.list.contentTypes_ListRefBaseTypes parameters: - name: drive-id @@ -8014,6 +8110,7 @@ paths: tags: - drives.list summary: Create new navigation property ref to baseTypes for drives + description: The collection of content types that are ancestors of this content type. operationId: drives.list.contentTypes_CreateRefBaseTypes parameters: - name: drive-id @@ -8099,6 +8196,7 @@ paths: tags: - drives.list summary: Get columnLinks from drives + description: The collection of columns that are required by this content type operationId: drives.list.contentTypes_ListColumnLinks parameters: - name: drive-id @@ -8187,6 +8285,7 @@ paths: tags: - drives.list summary: Create new navigation property to columnLinks for drives + description: The collection of columns that are required by this content type operationId: drives.list.contentTypes_CreateColumnLinks parameters: - name: drive-id @@ -8225,6 +8324,7 @@ paths: tags: - drives.list summary: Get columnLinks from drives + description: The collection of columns that are required by this content type operationId: drives.list.contentTypes_GetColumnLinks parameters: - name: drive-id @@ -8287,6 +8387,7 @@ paths: tags: - drives.list summary: Update the navigation property columnLinks in drives + description: The collection of columns that are required by this content type operationId: drives.list.contentTypes_UpdateColumnLinks parameters: - name: drive-id @@ -8327,6 +8428,7 @@ paths: tags: - drives.list summary: Delete navigation property columnLinks for drives + description: The collection of columns that are required by this content type operationId: drives.list.contentTypes_DeleteColumnLinks parameters: - name: drive-id @@ -8366,6 +8468,7 @@ paths: tags: - drives.list summary: Get columnPositions from drives + description: Column order information in a content type. operationId: drives.list.contentTypes_ListColumnPositions parameters: - name: drive-id @@ -8544,6 +8647,7 @@ paths: tags: - drives.list summary: Get ref of columnPositions from drives + description: Column order information in a content type. operationId: drives.list.contentTypes_ListRefColumnPositions parameters: - name: drive-id @@ -8665,6 +8769,7 @@ paths: tags: - drives.list summary: Create new navigation property ref to columnPositions for drives + description: Column order information in a content type. operationId: drives.list.contentTypes_CreateRefColumnPositions parameters: - name: drive-id @@ -8707,6 +8812,7 @@ paths: tags: - drives.list summary: Get columns from drives + description: The collection of column definitions for this contentType. operationId: drives.list.contentTypes_ListColumns parameters: - name: drive-id @@ -8884,6 +8990,7 @@ paths: tags: - drives.list summary: Create new navigation property to columns for drives + description: The collection of column definitions for this contentType. operationId: drives.list.contentTypes_CreateColumns parameters: - name: drive-id @@ -8922,6 +9029,7 @@ paths: tags: - drives.list summary: Get columns from drives + description: The collection of column definitions for this contentType. operationId: drives.list.contentTypes_GetColumns parameters: - name: drive-id @@ -9022,6 +9130,7 @@ paths: tags: - drives.list summary: Update the navigation property columns in drives + description: The collection of column definitions for this contentType. operationId: drives.list.contentTypes_UpdateColumns parameters: - name: drive-id @@ -9062,6 +9171,7 @@ paths: tags: - drives.list summary: Delete navigation property columns for drives + description: The collection of column definitions for this contentType. operationId: drives.list.contentTypes_DeleteColumns parameters: - name: drive-id @@ -9101,6 +9211,7 @@ paths: tags: - drives.list summary: Get sourceColumn from drives + description: The source column for content type column. operationId: drives.list.contentTypes.columns_GetSourceColumn parameters: - name: drive-id @@ -9202,6 +9313,7 @@ paths: tags: - drives.list summary: Get ref of sourceColumn from drives + description: The source column for content type column. operationId: drives.list.contentTypes.columns_GetRefSourceColumn parameters: - name: drive-id @@ -9246,6 +9358,7 @@ paths: tags: - drives.list summary: Update the ref of navigation property sourceColumn in drives + description: The source column for content type column. operationId: drives.list.contentTypes.columns_SetRefSourceColumn parameters: - name: drive-id @@ -9288,6 +9401,7 @@ paths: tags: - drives.list summary: Delete ref of navigation property sourceColumn for drives + description: The source column for content type column. operationId: drives.list.contentTypes.columns_DeleteRefSourceColumn parameters: - name: drive-id @@ -9536,6 +9650,7 @@ paths: tags: - drives.list summary: Get drive from drives + description: 'Only present on document libraries. Allows access to the list as a [drive][] resource with [driveItems][driveItem].' operationId: drives.list_GetDrive parameters: - name: drive-id @@ -9652,6 +9767,7 @@ paths: tags: - drives.list summary: Update the navigation property drive in drives + description: 'Only present on document libraries. Allows access to the list as a [drive][] resource with [driveItems][driveItem].' operationId: drives.list_UpdateDrive parameters: - name: drive-id @@ -9678,6 +9794,7 @@ paths: tags: - drives.list summary: Delete navigation property drive for drives + description: 'Only present on document libraries. Allows access to the list as a [drive][] resource with [driveItems][driveItem].' operationId: drives.list_DeleteDrive parameters: - name: drive-id @@ -9703,6 +9820,7 @@ paths: tags: - drives.list summary: Get items from drives + description: All items contained in the list. operationId: drives.list_ListItems parameters: - name: drive-id @@ -9828,6 +9946,7 @@ paths: tags: - drives.list summary: Create new navigation property to items for drives + description: All items contained in the list. operationId: drives.list_CreateItems parameters: - name: drive-id @@ -9859,6 +9978,7 @@ paths: tags: - drives.list summary: Get items from drives + description: All items contained in the list. operationId: drives.list_GetItems parameters: - name: drive-id @@ -9974,6 +10094,7 @@ paths: tags: - drives.list summary: Update the navigation property items in drives + description: All items contained in the list. operationId: drives.list_UpdateItems parameters: - name: drive-id @@ -10007,6 +10128,7 @@ paths: tags: - drives.list summary: Delete navigation property items for drives + description: All items contained in the list. operationId: drives.list_DeleteItems parameters: - name: drive-id @@ -10039,6 +10161,7 @@ paths: tags: - drives.list summary: Get activities from drives + description: The list of recent activities that took place on this item. operationId: drives.list.items_ListActivities parameters: - name: drive-id @@ -10137,6 +10260,7 @@ paths: tags: - drives.list summary: Create new navigation property to activities for drives + description: The list of recent activities that took place on this item. operationId: drives.list.items_CreateActivities parameters: - name: drive-id @@ -10175,6 +10299,7 @@ paths: tags: - drives.list summary: Get activities from drives + description: The list of recent activities that took place on this item. operationId: drives.list.items_GetActivities parameters: - name: drive-id @@ -10256,6 +10381,7 @@ paths: tags: - drives.list summary: Update the navigation property activities in drives + description: The list of recent activities that took place on this item. operationId: drives.list.items_UpdateActivities parameters: - name: drive-id @@ -10296,6 +10422,7 @@ paths: tags: - drives.list summary: Delete navigation property activities for drives + description: The list of recent activities that took place on this item. operationId: drives.list.items_DeleteActivities parameters: - name: drive-id @@ -10918,6 +11045,7 @@ paths: properties: type: type: string + nullable: true scope: type: string nullable: true @@ -11012,6 +11140,7 @@ paths: tags: - drives.list summary: Get analytics from drives + description: Analytics about the view activities that took place on this item. operationId: drives.list.items_GetAnalytics parameters: - name: drive-id @@ -11089,6 +11218,7 @@ paths: tags: - drives.list summary: Get ref of analytics from drives + description: Analytics about the view activities that took place on this item. operationId: drives.list.items_GetRefAnalytics parameters: - name: drive-id @@ -11135,6 +11265,7 @@ paths: tags: - drives.list summary: Update the ref of navigation property analytics in drives + description: Analytics about the view activities that took place on this item. operationId: drives.list.items_SetRefAnalytics parameters: - name: drive-id @@ -11170,6 +11301,7 @@ paths: tags: - drives.list summary: Delete ref of navigation property analytics for drives + description: Analytics about the view activities that took place on this item. operationId: drives.list.items_DeleteRefAnalytics parameters: - name: drive-id @@ -11202,6 +11334,7 @@ paths: tags: - drives.list summary: Get driveItem from drives + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: drives.list.items_GetDriveItem parameters: - name: drive-id @@ -11368,6 +11501,7 @@ paths: tags: - drives.list summary: Update the navigation property driveItem in drives + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: drives.list.items_UpdateDriveItem parameters: - name: drive-id @@ -11401,6 +11535,7 @@ paths: tags: - drives.list summary: Delete navigation property driveItem for drives + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: drives.list.items_DeleteDriveItem parameters: - name: drive-id @@ -11499,6 +11634,7 @@ paths: tags: - drives.list summary: Get fields from drives + description: The values of the columns set on this list item. operationId: drives.list.items_GetFields parameters: - name: drive-id @@ -11553,6 +11689,7 @@ paths: tags: - drives.list summary: Update the navigation property fields in drives + description: The values of the columns set on this list item. operationId: drives.list.items_UpdateFields parameters: - name: drive-id @@ -11586,6 +11723,7 @@ paths: tags: - drives.list summary: Delete navigation property fields for drives + description: The values of the columns set on this list item. operationId: drives.list.items_DeleteFields parameters: - name: drive-id @@ -11643,6 +11781,7 @@ paths: properties: type: type: string + nullable: true scope: type: string nullable: true @@ -11730,6 +11869,7 @@ paths: tags: - drives.list summary: Get versions from drives + description: The list of previous versions of the list item. operationId: drives.list.items_ListVersions parameters: - name: drive-id @@ -11826,6 +11966,7 @@ paths: tags: - drives.list summary: Create new navigation property to versions for drives + description: The list of previous versions of the list item. operationId: drives.list.items_CreateVersions parameters: - name: drive-id @@ -11864,6 +12005,7 @@ paths: tags: - drives.list summary: Get versions from drives + description: The list of previous versions of the list item. operationId: drives.list.items_GetVersions parameters: - name: drive-id @@ -11937,6 +12079,7 @@ paths: tags: - drives.list summary: Update the navigation property versions in drives + description: The list of previous versions of the list item. operationId: drives.list.items_UpdateVersions parameters: - name: drive-id @@ -11977,6 +12120,7 @@ paths: tags: - drives.list summary: Delete navigation property versions for drives + description: The list of previous versions of the list item. operationId: drives.list.items_DeleteVersions parameters: - name: drive-id @@ -12016,6 +12160,7 @@ paths: tags: - drives.list summary: Get fields from drives + description: A collection of the fields and values for this version of the list item. operationId: drives.list.items.versions_GetFields parameters: - name: drive-id @@ -12077,6 +12222,7 @@ paths: tags: - drives.list summary: Update the navigation property fields in drives + description: A collection of the fields and values for this version of the list item. operationId: drives.list.items.versions_UpdateFields parameters: - name: drive-id @@ -12117,6 +12263,7 @@ paths: tags: - drives.list summary: Delete navigation property fields for drives + description: A collection of the fields and values for this version of the list item. operationId: drives.list.items.versions_DeleteFields parameters: - name: drive-id @@ -12190,6 +12337,7 @@ paths: tags: - drives.list summary: Get subscriptions from drives + description: The set of subscriptions on the list. operationId: drives.list_ListSubscriptions parameters: - name: drive-id @@ -12310,6 +12458,7 @@ paths: tags: - drives.list summary: Create new navigation property to subscriptions for drives + description: The set of subscriptions on the list. operationId: drives.list_CreateSubscriptions parameters: - name: drive-id @@ -12341,6 +12490,7 @@ paths: tags: - drives.list summary: Get subscriptions from drives + description: The set of subscriptions on the list. operationId: drives.list_GetSubscriptions parameters: - name: drive-id @@ -12409,6 +12559,7 @@ paths: tags: - drives.list summary: Update the navigation property subscriptions in drives + description: The set of subscriptions on the list. operationId: drives.list_UpdateSubscriptions parameters: - name: drive-id @@ -12442,6 +12593,7 @@ paths: tags: - drives.list summary: Delete navigation property subscriptions for drives + description: The set of subscriptions on the list. operationId: drives.list_DeleteSubscriptions parameters: - name: drive-id @@ -12559,6 +12711,7 @@ paths: tags: - drives.driveItem summary: Get root from drives + description: The root folder of the drive. Read-only. operationId: drives_GetRoot parameters: - name: drive-id @@ -12707,6 +12860,7 @@ paths: tags: - drives.driveItem summary: Update the navigation property root in drives + description: The root folder of the drive. Read-only. operationId: drives_UpdateRoot parameters: - name: drive-id @@ -12733,6 +12887,7 @@ paths: tags: - drives.driveItem summary: Delete navigation property root for drives + description: The root folder of the drive. Read-only. operationId: drives_DeleteRoot parameters: - name: drive-id @@ -12810,6 +12965,7 @@ paths: tags: - drives.driveItem summary: Get special from drives + description: Collection of common folders available in OneDrive. Read-only. Nullable. operationId: drives_ListSpecial parameters: - name: drive-id @@ -13012,6 +13168,7 @@ paths: tags: - drives.driveItem summary: Create new navigation property to special for drives + description: Collection of common folders available in OneDrive. Read-only. Nullable. operationId: drives_CreateSpecial parameters: - name: drive-id @@ -13043,6 +13200,7 @@ paths: tags: - drives.driveItem summary: Get special from drives + description: Collection of common folders available in OneDrive. Read-only. Nullable. operationId: drives_GetSpecial parameters: - name: drive-id @@ -13209,6 +13367,7 @@ paths: tags: - drives.driveItem summary: Update the navigation property special in drives + description: Collection of common folders available in OneDrive. Read-only. Nullable. operationId: drives_UpdateSpecial parameters: - name: drive-id @@ -13242,6 +13401,7 @@ paths: tags: - drives.driveItem summary: Delete navigation property special for drives + description: Collection of common folders available in OneDrive. Read-only. Nullable. operationId: drives_DeleteSpecial parameters: - name: drive-id @@ -13340,6 +13500,7 @@ paths: tags: - groups.drive summary: Get drive from groups + description: The group's default drive. Read-only. operationId: groups_GetDrive parameters: - name: group-id @@ -13456,6 +13617,7 @@ paths: tags: - groups.drive summary: Update the navigation property drive in groups + description: The group's default drive. Read-only. operationId: groups_UpdateDrive parameters: - name: group-id @@ -13482,6 +13644,7 @@ paths: tags: - groups.drive summary: Delete navigation property drive for groups + description: The group's default drive. Read-only. operationId: groups_DeleteDrive parameters: - name: group-id @@ -13507,6 +13670,7 @@ paths: tags: - groups.drive summary: Get drives from groups + description: The group's drives. Read-only. operationId: groups_ListDrives parameters: - name: group-id @@ -13645,6 +13809,7 @@ paths: tags: - groups.drive summary: Create new navigation property to drives for groups + description: The group's drives. Read-only. operationId: groups_CreateDrives parameters: - name: group-id @@ -13676,6 +13841,7 @@ paths: tags: - groups.drive summary: Get drives from groups + description: The group's drives. Read-only. operationId: groups_GetDrives parameters: - name: group-id @@ -13808,6 +13974,7 @@ paths: tags: - groups.drive summary: Update the navigation property drives in groups + description: The group's drives. Read-only. operationId: groups_UpdateDrives parameters: - name: group-id @@ -13841,6 +14008,7 @@ paths: tags: - groups.drive summary: Delete navigation property drives for groups + description: The group's drives. Read-only. operationId: groups_DeleteDrives parameters: - name: group-id @@ -14178,6 +14346,7 @@ paths: tags: - shares.driveItem summary: Get driveItem from shares + description: Used to access the underlying driveItem operationId: shares_GetDriveItem parameters: - name: sharedDriveItem-id @@ -14326,6 +14495,7 @@ paths: tags: - shares.driveItem summary: Update the navigation property driveItem in shares + description: Used to access the underlying driveItem operationId: shares_UpdateDriveItem parameters: - name: sharedDriveItem-id @@ -14352,6 +14522,7 @@ paths: tags: - shares.driveItem summary: Delete navigation property driveItem for shares + description: Used to access the underlying driveItem operationId: shares_DeleteDriveItem parameters: - name: sharedDriveItem-id @@ -14429,6 +14600,7 @@ paths: tags: - shares.driveItem summary: Get items from shares + description: All driveItems contained in the sharing root. This collection cannot be enumerated. operationId: shares_ListItems parameters: - name: sharedDriveItem-id @@ -14631,6 +14803,7 @@ paths: tags: - shares.driveItem summary: Create new navigation property to items for shares + description: All driveItems contained in the sharing root. This collection cannot be enumerated. operationId: shares_CreateItems parameters: - name: sharedDriveItem-id @@ -14662,6 +14835,7 @@ paths: tags: - shares.driveItem summary: Get items from shares + description: All driveItems contained in the sharing root. This collection cannot be enumerated. operationId: shares_GetItems parameters: - name: sharedDriveItem-id @@ -14828,6 +15002,7 @@ paths: tags: - shares.driveItem summary: Update the navigation property items in shares + description: All driveItems contained in the sharing root. This collection cannot be enumerated. operationId: shares_UpdateItems parameters: - name: sharedDriveItem-id @@ -14861,6 +15036,7 @@ paths: tags: - shares.driveItem summary: Delete navigation property items for shares + description: All driveItems contained in the sharing root. This collection cannot be enumerated. operationId: shares_DeleteItems parameters: - name: sharedDriveItem-id @@ -14959,6 +15135,7 @@ paths: tags: - shares.list summary: Get list from shares + description: Used to access the underlying list operationId: shares_GetList parameters: - name: sharedDriveItem-id @@ -15068,6 +15245,7 @@ paths: tags: - shares.list summary: Update the navigation property list in shares + description: Used to access the underlying list operationId: shares_UpdateList parameters: - name: sharedDriveItem-id @@ -15094,6 +15272,7 @@ paths: tags: - shares.list summary: Delete navigation property list for shares + description: Used to access the underlying list operationId: shares_DeleteList parameters: - name: sharedDriveItem-id @@ -15119,6 +15298,7 @@ paths: tags: - shares.list summary: Get activities from shares + description: The recent activities that took place within this list. operationId: shares.list_ListActivities parameters: - name: sharedDriveItem-id @@ -15210,6 +15390,7 @@ paths: tags: - shares.list summary: Create new navigation property to activities for shares + description: The recent activities that took place within this list. operationId: shares.list_CreateActivities parameters: - name: sharedDriveItem-id @@ -15241,6 +15422,7 @@ paths: tags: - shares.list summary: Get activities from shares + description: The recent activities that took place within this list. operationId: shares.list_GetActivities parameters: - name: sharedDriveItem-id @@ -15313,6 +15495,7 @@ paths: tags: - shares.list summary: Update the navigation property activities in shares + description: The recent activities that took place within this list. operationId: shares.list_UpdateActivities parameters: - name: sharedDriveItem-id @@ -15346,6 +15529,7 @@ paths: tags: - shares.list summary: Delete navigation property activities for shares + description: The recent activities that took place within this list. operationId: shares.list_DeleteActivities parameters: - name: sharedDriveItem-id @@ -15855,6 +16039,7 @@ paths: tags: - shares.list summary: Get activities from shares + description: The list of recent activities that took place on this item. operationId: shares.list.activities.listItem_ListActivities parameters: - name: sharedDriveItem-id @@ -15953,6 +16138,7 @@ paths: tags: - shares.list summary: Create new navigation property to activities for shares + description: The list of recent activities that took place on this item. operationId: shares.list.activities.listItem_CreateActivities parameters: - name: sharedDriveItem-id @@ -15991,6 +16177,7 @@ paths: tags: - shares.list summary: Get activities from shares + description: The list of recent activities that took place on this item. operationId: shares.list.activities.listItem_GetActivities parameters: - name: sharedDriveItem-id @@ -16072,6 +16259,7 @@ paths: tags: - shares.list summary: Update the navigation property activities in shares + description: The list of recent activities that took place on this item. operationId: shares.list.activities.listItem_UpdateActivities parameters: - name: sharedDriveItem-id @@ -16112,6 +16300,7 @@ paths: tags: - shares.list summary: Delete navigation property activities for shares + description: The list of recent activities that took place on this item. operationId: shares.list.activities.listItem_DeleteActivities parameters: - name: sharedDriveItem-id @@ -16151,6 +16340,7 @@ paths: tags: - shares.list summary: Get analytics from shares + description: Analytics about the view activities that took place on this item. operationId: shares.list.activities.listItem_GetAnalytics parameters: - name: sharedDriveItem-id @@ -16228,6 +16418,7 @@ paths: tags: - shares.list summary: Get ref of analytics from shares + description: Analytics about the view activities that took place on this item. operationId: shares.list.activities.listItem_GetRefAnalytics parameters: - name: sharedDriveItem-id @@ -16274,6 +16465,7 @@ paths: tags: - shares.list summary: Update the ref of navigation property analytics in shares + description: Analytics about the view activities that took place on this item. operationId: shares.list.activities.listItem_SetRefAnalytics parameters: - name: sharedDriveItem-id @@ -16309,6 +16501,7 @@ paths: tags: - shares.list summary: Delete ref of navigation property analytics for shares + description: Analytics about the view activities that took place on this item. operationId: shares.list.activities.listItem_DeleteRefAnalytics parameters: - name: sharedDriveItem-id @@ -16341,6 +16534,7 @@ paths: tags: - shares.list summary: Get driveItem from shares + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: shares.list.activities.listItem_GetDriveItem parameters: - name: sharedDriveItem-id @@ -16507,6 +16701,7 @@ paths: tags: - shares.list summary: Update the navigation property driveItem in shares + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: shares.list.activities.listItem_UpdateDriveItem parameters: - name: sharedDriveItem-id @@ -16540,6 +16735,7 @@ paths: tags: - shares.list summary: Delete navigation property driveItem for shares + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: shares.list.activities.listItem_DeleteDriveItem parameters: - name: sharedDriveItem-id @@ -16638,6 +16834,7 @@ paths: tags: - shares.list summary: Get fields from shares + description: The values of the columns set on this list item. operationId: shares.list.activities.listItem_GetFields parameters: - name: sharedDriveItem-id @@ -16692,6 +16889,7 @@ paths: tags: - shares.list summary: Update the navigation property fields in shares + description: The values of the columns set on this list item. operationId: shares.list.activities.listItem_UpdateFields parameters: - name: sharedDriveItem-id @@ -16725,6 +16923,7 @@ paths: tags: - shares.list summary: Delete navigation property fields for shares + description: The values of the columns set on this list item. operationId: shares.list.activities.listItem_DeleteFields parameters: - name: sharedDriveItem-id @@ -16782,6 +16981,7 @@ paths: properties: type: type: string + nullable: true scope: type: string nullable: true @@ -16869,6 +17069,7 @@ paths: tags: - shares.list summary: Get versions from shares + description: The list of previous versions of the list item. operationId: shares.list.activities.listItem_ListVersions parameters: - name: sharedDriveItem-id @@ -16965,6 +17166,7 @@ paths: tags: - shares.list summary: Create new navigation property to versions for shares + description: The list of previous versions of the list item. operationId: shares.list.activities.listItem_CreateVersions parameters: - name: sharedDriveItem-id @@ -17003,6 +17205,7 @@ paths: tags: - shares.list summary: Get versions from shares + description: The list of previous versions of the list item. operationId: shares.list.activities.listItem_GetVersions parameters: - name: sharedDriveItem-id @@ -17076,6 +17279,7 @@ paths: tags: - shares.list summary: Update the navigation property versions in shares + description: The list of previous versions of the list item. operationId: shares.list.activities.listItem_UpdateVersions parameters: - name: sharedDriveItem-id @@ -17116,6 +17320,7 @@ paths: tags: - shares.list summary: Delete navigation property versions for shares + description: The list of previous versions of the list item. operationId: shares.list.activities.listItem_DeleteVersions parameters: - name: sharedDriveItem-id @@ -17155,6 +17360,7 @@ paths: tags: - shares.list summary: Get fields from shares + description: A collection of the fields and values for this version of the list item. operationId: shares.list.activities.listItem.versions_GetFields parameters: - name: sharedDriveItem-id @@ -17216,6 +17422,7 @@ paths: tags: - shares.list summary: Update the navigation property fields in shares + description: A collection of the fields and values for this version of the list item. operationId: shares.list.activities.listItem.versions_UpdateFields parameters: - name: sharedDriveItem-id @@ -17256,6 +17463,7 @@ paths: tags: - shares.list summary: Delete navigation property fields for shares + description: A collection of the fields and values for this version of the list item. operationId: shares.list.activities.listItem.versions_DeleteFields parameters: - name: sharedDriveItem-id @@ -17329,6 +17537,7 @@ paths: tags: - shares.list summary: Get columns from shares + description: The collection of field definitions for this list. operationId: shares.list_ListColumns parameters: - name: sharedDriveItem-id @@ -17499,6 +17708,7 @@ paths: tags: - shares.list summary: Create new navigation property to columns for shares + description: The collection of field definitions for this list. operationId: shares.list_CreateColumns parameters: - name: sharedDriveItem-id @@ -17530,6 +17740,7 @@ paths: tags: - shares.list summary: Get columns from shares + description: The collection of field definitions for this list. operationId: shares.list_GetColumns parameters: - name: sharedDriveItem-id @@ -17622,6 +17833,7 @@ paths: tags: - shares.list summary: Update the navigation property columns in shares + description: The collection of field definitions for this list. operationId: shares.list_UpdateColumns parameters: - name: sharedDriveItem-id @@ -17655,6 +17867,7 @@ paths: tags: - shares.list summary: Delete navigation property columns for shares + description: The collection of field definitions for this list. operationId: shares.list_DeleteColumns parameters: - name: sharedDriveItem-id @@ -17687,6 +17900,7 @@ paths: tags: - shares.list summary: Get sourceColumn from shares + description: The source column for content type column. operationId: shares.list.columns_GetSourceColumn parameters: - name: sharedDriveItem-id @@ -17780,6 +17994,7 @@ paths: tags: - shares.list summary: Get ref of sourceColumn from shares + description: The source column for content type column. operationId: shares.list.columns_GetRefSourceColumn parameters: - name: sharedDriveItem-id @@ -17816,6 +18031,7 @@ paths: tags: - shares.list summary: Update the ref of navigation property sourceColumn in shares + description: The source column for content type column. operationId: shares.list.columns_SetRefSourceColumn parameters: - name: sharedDriveItem-id @@ -17851,6 +18067,7 @@ paths: tags: - shares.list summary: Delete ref of navigation property sourceColumn for shares + description: The source column for content type column. operationId: shares.list.columns_DeleteRefSourceColumn parameters: - name: sharedDriveItem-id @@ -17883,6 +18100,7 @@ paths: tags: - shares.list summary: Get contentTypes from shares + description: The collection of content types present in this list. operationId: shares.list_ListContentTypes parameters: - name: sharedDriveItem-id @@ -18013,6 +18231,7 @@ paths: tags: - shares.list summary: Create new navigation property to contentTypes for shares + description: The collection of content types present in this list. operationId: shares.list_CreateContentTypes parameters: - name: sharedDriveItem-id @@ -18044,6 +18263,7 @@ paths: tags: - shares.list summary: Get contentTypes from shares + description: The collection of content types present in this list. operationId: shares.list_GetContentTypes parameters: - name: sharedDriveItem-id @@ -18148,6 +18368,7 @@ paths: tags: - shares.list summary: Update the navigation property contentTypes in shares + description: The collection of content types present in this list. operationId: shares.list_UpdateContentTypes parameters: - name: sharedDriveItem-id @@ -18181,6 +18402,7 @@ paths: tags: - shares.list summary: Delete navigation property contentTypes for shares + description: The collection of content types present in this list. operationId: shares.list_DeleteContentTypes parameters: - name: sharedDriveItem-id @@ -18213,6 +18435,7 @@ paths: tags: - shares.list summary: Get base from shares + description: Parent contentType from which this content type is derived. operationId: shares.list.contentTypes_GetBase parameters: - name: sharedDriveItem-id @@ -18318,6 +18541,7 @@ paths: tags: - shares.list summary: Get ref of base from shares + description: Parent contentType from which this content type is derived. operationId: shares.list.contentTypes_GetRefBase parameters: - name: sharedDriveItem-id @@ -18374,6 +18598,7 @@ paths: tags: - shares.list summary: Update the ref of navigation property base in shares + description: Parent contentType from which this content type is derived. operationId: shares.list.contentTypes_SetRefBase parameters: - name: sharedDriveItem-id @@ -18409,6 +18634,7 @@ paths: tags: - shares.list summary: Delete ref of navigation property base for shares + description: Parent contentType from which this content type is derived. operationId: shares.list.contentTypes_DeleteRefBase parameters: - name: sharedDriveItem-id @@ -18614,6 +18840,7 @@ paths: tags: - shares.list summary: Get baseTypes from shares + description: The collection of content types that are ancestors of this content type. operationId: shares.list.contentTypes_ListBaseTypes parameters: - name: sharedDriveItem-id @@ -18752,6 +18979,7 @@ paths: tags: - shares.list summary: Get ref of baseTypes from shares + description: The collection of content types that are ancestors of this content type. operationId: shares.list.contentTypes_ListRefBaseTypes parameters: - name: sharedDriveItem-id @@ -18841,6 +19069,7 @@ paths: tags: - shares.list summary: Create new navigation property ref to baseTypes for shares + description: The collection of content types that are ancestors of this content type. operationId: shares.list.contentTypes_CreateRefBaseTypes parameters: - name: sharedDriveItem-id @@ -18926,6 +19155,7 @@ paths: tags: - shares.list summary: Get columnLinks from shares + description: The collection of columns that are required by this content type operationId: shares.list.contentTypes_ListColumnLinks parameters: - name: sharedDriveItem-id @@ -19014,6 +19244,7 @@ paths: tags: - shares.list summary: Create new navigation property to columnLinks for shares + description: The collection of columns that are required by this content type operationId: shares.list.contentTypes_CreateColumnLinks parameters: - name: sharedDriveItem-id @@ -19052,6 +19283,7 @@ paths: tags: - shares.list summary: Get columnLinks from shares + description: The collection of columns that are required by this content type operationId: shares.list.contentTypes_GetColumnLinks parameters: - name: sharedDriveItem-id @@ -19114,6 +19346,7 @@ paths: tags: - shares.list summary: Update the navigation property columnLinks in shares + description: The collection of columns that are required by this content type operationId: shares.list.contentTypes_UpdateColumnLinks parameters: - name: sharedDriveItem-id @@ -19154,6 +19387,7 @@ paths: tags: - shares.list summary: Delete navigation property columnLinks for shares + description: The collection of columns that are required by this content type operationId: shares.list.contentTypes_DeleteColumnLinks parameters: - name: sharedDriveItem-id @@ -19193,6 +19427,7 @@ paths: tags: - shares.list summary: Get columnPositions from shares + description: Column order information in a content type. operationId: shares.list.contentTypes_ListColumnPositions parameters: - name: sharedDriveItem-id @@ -19371,6 +19606,7 @@ paths: tags: - shares.list summary: Get ref of columnPositions from shares + description: Column order information in a content type. operationId: shares.list.contentTypes_ListRefColumnPositions parameters: - name: sharedDriveItem-id @@ -19492,6 +19728,7 @@ paths: tags: - shares.list summary: Create new navigation property ref to columnPositions for shares + description: Column order information in a content type. operationId: shares.list.contentTypes_CreateRefColumnPositions parameters: - name: sharedDriveItem-id @@ -19534,6 +19771,7 @@ paths: tags: - shares.list summary: Get columns from shares + description: The collection of column definitions for this contentType. operationId: shares.list.contentTypes_ListColumns parameters: - name: sharedDriveItem-id @@ -19711,6 +19949,7 @@ paths: tags: - shares.list summary: Create new navigation property to columns for shares + description: The collection of column definitions for this contentType. operationId: shares.list.contentTypes_CreateColumns parameters: - name: sharedDriveItem-id @@ -19749,6 +19988,7 @@ paths: tags: - shares.list summary: Get columns from shares + description: The collection of column definitions for this contentType. operationId: shares.list.contentTypes_GetColumns parameters: - name: sharedDriveItem-id @@ -19849,6 +20089,7 @@ paths: tags: - shares.list summary: Update the navigation property columns in shares + description: The collection of column definitions for this contentType. operationId: shares.list.contentTypes_UpdateColumns parameters: - name: sharedDriveItem-id @@ -19889,6 +20130,7 @@ paths: tags: - shares.list summary: Delete navigation property columns for shares + description: The collection of column definitions for this contentType. operationId: shares.list.contentTypes_DeleteColumns parameters: - name: sharedDriveItem-id @@ -19928,6 +20170,7 @@ paths: tags: - shares.list summary: Get sourceColumn from shares + description: The source column for content type column. operationId: shares.list.contentTypes.columns_GetSourceColumn parameters: - name: sharedDriveItem-id @@ -20029,6 +20272,7 @@ paths: tags: - shares.list summary: Get ref of sourceColumn from shares + description: The source column for content type column. operationId: shares.list.contentTypes.columns_GetRefSourceColumn parameters: - name: sharedDriveItem-id @@ -20073,6 +20317,7 @@ paths: tags: - shares.list summary: Update the ref of navigation property sourceColumn in shares + description: The source column for content type column. operationId: shares.list.contentTypes.columns_SetRefSourceColumn parameters: - name: sharedDriveItem-id @@ -20115,6 +20360,7 @@ paths: tags: - shares.list summary: Delete ref of navigation property sourceColumn for shares + description: The source column for content type column. operationId: shares.list.contentTypes.columns_DeleteRefSourceColumn parameters: - name: sharedDriveItem-id @@ -20363,6 +20609,7 @@ paths: tags: - shares.list summary: Get drive from shares + description: 'Only present on document libraries. Allows access to the list as a [drive][] resource with [driveItems][driveItem].' operationId: shares.list_GetDrive parameters: - name: sharedDriveItem-id @@ -20479,6 +20726,7 @@ paths: tags: - shares.list summary: Update the navigation property drive in shares + description: 'Only present on document libraries. Allows access to the list as a [drive][] resource with [driveItems][driveItem].' operationId: shares.list_UpdateDrive parameters: - name: sharedDriveItem-id @@ -20505,6 +20753,7 @@ paths: tags: - shares.list summary: Delete navigation property drive for shares + description: 'Only present on document libraries. Allows access to the list as a [drive][] resource with [driveItems][driveItem].' operationId: shares.list_DeleteDrive parameters: - name: sharedDriveItem-id @@ -20530,6 +20779,7 @@ paths: tags: - shares.list summary: Get items from shares + description: All items contained in the list. operationId: shares.list_ListItems parameters: - name: sharedDriveItem-id @@ -20655,6 +20905,7 @@ paths: tags: - shares.list summary: Create new navigation property to items for shares + description: All items contained in the list. operationId: shares.list_CreateItems parameters: - name: sharedDriveItem-id @@ -20686,6 +20937,7 @@ paths: tags: - shares.list summary: Get items from shares + description: All items contained in the list. operationId: shares.list_GetItems parameters: - name: sharedDriveItem-id @@ -20801,6 +21053,7 @@ paths: tags: - shares.list summary: Update the navigation property items in shares + description: All items contained in the list. operationId: shares.list_UpdateItems parameters: - name: sharedDriveItem-id @@ -20834,6 +21087,7 @@ paths: tags: - shares.list summary: Delete navigation property items for shares + description: All items contained in the list. operationId: shares.list_DeleteItems parameters: - name: sharedDriveItem-id @@ -20866,6 +21120,7 @@ paths: tags: - shares.list summary: Get activities from shares + description: The list of recent activities that took place on this item. operationId: shares.list.items_ListActivities parameters: - name: sharedDriveItem-id @@ -20964,6 +21219,7 @@ paths: tags: - shares.list summary: Create new navigation property to activities for shares + description: The list of recent activities that took place on this item. operationId: shares.list.items_CreateActivities parameters: - name: sharedDriveItem-id @@ -21002,6 +21258,7 @@ paths: tags: - shares.list summary: Get activities from shares + description: The list of recent activities that took place on this item. operationId: shares.list.items_GetActivities parameters: - name: sharedDriveItem-id @@ -21083,6 +21340,7 @@ paths: tags: - shares.list summary: Update the navigation property activities in shares + description: The list of recent activities that took place on this item. operationId: shares.list.items_UpdateActivities parameters: - name: sharedDriveItem-id @@ -21123,6 +21381,7 @@ paths: tags: - shares.list summary: Delete navigation property activities for shares + description: The list of recent activities that took place on this item. operationId: shares.list.items_DeleteActivities parameters: - name: sharedDriveItem-id @@ -21745,6 +22004,7 @@ paths: properties: type: type: string + nullable: true scope: type: string nullable: true @@ -21839,6 +22099,7 @@ paths: tags: - shares.list summary: Get analytics from shares + description: Analytics about the view activities that took place on this item. operationId: shares.list.items_GetAnalytics parameters: - name: sharedDriveItem-id @@ -21916,6 +22177,7 @@ paths: tags: - shares.list summary: Get ref of analytics from shares + description: Analytics about the view activities that took place on this item. operationId: shares.list.items_GetRefAnalytics parameters: - name: sharedDriveItem-id @@ -21962,6 +22224,7 @@ paths: tags: - shares.list summary: Update the ref of navigation property analytics in shares + description: Analytics about the view activities that took place on this item. operationId: shares.list.items_SetRefAnalytics parameters: - name: sharedDriveItem-id @@ -21997,6 +22260,7 @@ paths: tags: - shares.list summary: Delete ref of navigation property analytics for shares + description: Analytics about the view activities that took place on this item. operationId: shares.list.items_DeleteRefAnalytics parameters: - name: sharedDriveItem-id @@ -22029,6 +22293,7 @@ paths: tags: - shares.list summary: Get driveItem from shares + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: shares.list.items_GetDriveItem parameters: - name: sharedDriveItem-id @@ -22195,6 +22460,7 @@ paths: tags: - shares.list summary: Update the navigation property driveItem in shares + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: shares.list.items_UpdateDriveItem parameters: - name: sharedDriveItem-id @@ -22228,6 +22494,7 @@ paths: tags: - shares.list summary: Delete navigation property driveItem for shares + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: shares.list.items_DeleteDriveItem parameters: - name: sharedDriveItem-id @@ -22326,6 +22593,7 @@ paths: tags: - shares.list summary: Get fields from shares + description: The values of the columns set on this list item. operationId: shares.list.items_GetFields parameters: - name: sharedDriveItem-id @@ -22380,6 +22648,7 @@ paths: tags: - shares.list summary: Update the navigation property fields in shares + description: The values of the columns set on this list item. operationId: shares.list.items_UpdateFields parameters: - name: sharedDriveItem-id @@ -22413,6 +22682,7 @@ paths: tags: - shares.list summary: Delete navigation property fields for shares + description: The values of the columns set on this list item. operationId: shares.list.items_DeleteFields parameters: - name: sharedDriveItem-id @@ -22470,6 +22740,7 @@ paths: properties: type: type: string + nullable: true scope: type: string nullable: true @@ -22557,6 +22828,7 @@ paths: tags: - shares.list summary: Get versions from shares + description: The list of previous versions of the list item. operationId: shares.list.items_ListVersions parameters: - name: sharedDriveItem-id @@ -22653,6 +22925,7 @@ paths: tags: - shares.list summary: Create new navigation property to versions for shares + description: The list of previous versions of the list item. operationId: shares.list.items_CreateVersions parameters: - name: sharedDriveItem-id @@ -22691,6 +22964,7 @@ paths: tags: - shares.list summary: Get versions from shares + description: The list of previous versions of the list item. operationId: shares.list.items_GetVersions parameters: - name: sharedDriveItem-id @@ -22764,6 +23038,7 @@ paths: tags: - shares.list summary: Update the navigation property versions in shares + description: The list of previous versions of the list item. operationId: shares.list.items_UpdateVersions parameters: - name: sharedDriveItem-id @@ -22804,6 +23079,7 @@ paths: tags: - shares.list summary: Delete navigation property versions for shares + description: The list of previous versions of the list item. operationId: shares.list.items_DeleteVersions parameters: - name: sharedDriveItem-id @@ -22843,6 +23119,7 @@ paths: tags: - shares.list summary: Get fields from shares + description: A collection of the fields and values for this version of the list item. operationId: shares.list.items.versions_GetFields parameters: - name: sharedDriveItem-id @@ -22904,6 +23181,7 @@ paths: tags: - shares.list summary: Update the navigation property fields in shares + description: A collection of the fields and values for this version of the list item. operationId: shares.list.items.versions_UpdateFields parameters: - name: sharedDriveItem-id @@ -22944,6 +23222,7 @@ paths: tags: - shares.list summary: Delete navigation property fields for shares + description: A collection of the fields and values for this version of the list item. operationId: shares.list.items.versions_DeleteFields parameters: - name: sharedDriveItem-id @@ -23017,6 +23296,7 @@ paths: tags: - shares.list summary: Get subscriptions from shares + description: The set of subscriptions on the list. operationId: shares.list_ListSubscriptions parameters: - name: sharedDriveItem-id @@ -23137,6 +23417,7 @@ paths: tags: - shares.list summary: Create new navigation property to subscriptions for shares + description: The set of subscriptions on the list. operationId: shares.list_CreateSubscriptions parameters: - name: sharedDriveItem-id @@ -23168,6 +23449,7 @@ paths: tags: - shares.list summary: Get subscriptions from shares + description: The set of subscriptions on the list. operationId: shares.list_GetSubscriptions parameters: - name: sharedDriveItem-id @@ -23236,6 +23518,7 @@ paths: tags: - shares.list summary: Update the navigation property subscriptions in shares + description: The set of subscriptions on the list. operationId: shares.list_UpdateSubscriptions parameters: - name: sharedDriveItem-id @@ -23269,6 +23552,7 @@ paths: tags: - shares.list summary: Delete navigation property subscriptions for shares + description: The set of subscriptions on the list. operationId: shares.list_DeleteSubscriptions parameters: - name: sharedDriveItem-id @@ -23301,6 +23585,7 @@ paths: tags: - shares.listItem summary: Get listItem from shares + description: Used to access the underlying listItem operationId: shares_GetListItem parameters: - name: sharedDriveItem-id @@ -23402,6 +23687,7 @@ paths: tags: - shares.listItem summary: Update the navigation property listItem in shares + description: Used to access the underlying listItem operationId: shares_UpdateListItem parameters: - name: sharedDriveItem-id @@ -23428,6 +23714,7 @@ paths: tags: - shares.listItem summary: Delete navigation property listItem for shares + description: Used to access the underlying listItem operationId: shares_DeleteListItem parameters: - name: sharedDriveItem-id @@ -23453,6 +23740,7 @@ paths: tags: - shares.listItem summary: Get activities from shares + description: The list of recent activities that took place on this item. operationId: shares.listItem_ListActivities parameters: - name: sharedDriveItem-id @@ -23544,6 +23832,7 @@ paths: tags: - shares.listItem summary: Create new navigation property to activities for shares + description: The list of recent activities that took place on this item. operationId: shares.listItem_CreateActivities parameters: - name: sharedDriveItem-id @@ -23575,6 +23864,7 @@ paths: tags: - shares.listItem summary: Get activities from shares + description: The list of recent activities that took place on this item. operationId: shares.listItem_GetActivities parameters: - name: sharedDriveItem-id @@ -23647,6 +23937,7 @@ paths: tags: - shares.listItem summary: Update the navigation property activities in shares + description: The list of recent activities that took place on this item. operationId: shares.listItem_UpdateActivities parameters: - name: sharedDriveItem-id @@ -23680,6 +23971,7 @@ paths: tags: - shares.listItem summary: Delete navigation property activities for shares + description: The list of recent activities that took place on this item. operationId: shares.listItem_DeleteActivities parameters: - name: sharedDriveItem-id @@ -24214,6 +24506,7 @@ paths: properties: type: type: string + nullable: true scope: type: string nullable: true @@ -24301,6 +24594,7 @@ paths: tags: - shares.listItem summary: Get analytics from shares + description: Analytics about the view activities that took place on this item. operationId: shares.listItem_GetAnalytics parameters: - name: sharedDriveItem-id @@ -24368,6 +24662,7 @@ paths: tags: - shares.listItem summary: Get ref of analytics from shares + description: Analytics about the view activities that took place on this item. operationId: shares.listItem_GetRefAnalytics parameters: - name: sharedDriveItem-id @@ -24404,6 +24699,7 @@ paths: tags: - shares.listItem summary: Update the ref of navigation property analytics in shares + description: Analytics about the view activities that took place on this item. operationId: shares.listItem_SetRefAnalytics parameters: - name: sharedDriveItem-id @@ -24432,6 +24728,7 @@ paths: tags: - shares.listItem summary: Delete ref of navigation property analytics for shares + description: Analytics about the view activities that took place on this item. operationId: shares.listItem_DeleteRefAnalytics parameters: - name: sharedDriveItem-id @@ -24457,6 +24754,7 @@ paths: tags: - shares.listItem summary: Get driveItem from shares + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: shares.listItem_GetDriveItem parameters: - name: sharedDriveItem-id @@ -24605,6 +24903,7 @@ paths: tags: - shares.listItem summary: Update the navigation property driveItem in shares + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: shares.listItem_UpdateDriveItem parameters: - name: sharedDriveItem-id @@ -24631,6 +24930,7 @@ paths: tags: - shares.listItem summary: Delete navigation property driveItem for shares + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: shares.listItem_DeleteDriveItem parameters: - name: sharedDriveItem-id @@ -24708,6 +25008,7 @@ paths: tags: - shares.listItem summary: Get fields from shares + description: The values of the columns set on this list item. operationId: shares.listItem_GetFields parameters: - name: sharedDriveItem-id @@ -24755,6 +25056,7 @@ paths: tags: - shares.listItem summary: Update the navigation property fields in shares + description: The values of the columns set on this list item. operationId: shares.listItem_UpdateFields parameters: - name: sharedDriveItem-id @@ -24781,6 +25083,7 @@ paths: tags: - shares.listItem summary: Delete navigation property fields for shares + description: The values of the columns set on this list item. operationId: shares.listItem_DeleteFields parameters: - name: sharedDriveItem-id @@ -24824,6 +25127,7 @@ paths: properties: type: type: string + nullable: true scope: type: string nullable: true @@ -24904,6 +25208,7 @@ paths: tags: - shares.listItem summary: Get versions from shares + description: The list of previous versions of the list item. operationId: shares.listItem_ListVersions parameters: - name: sharedDriveItem-id @@ -24993,6 +25298,7 @@ paths: tags: - shares.listItem summary: Create new navigation property to versions for shares + description: The list of previous versions of the list item. operationId: shares.listItem_CreateVersions parameters: - name: sharedDriveItem-id @@ -25024,6 +25330,7 @@ paths: tags: - shares.listItem summary: Get versions from shares + description: The list of previous versions of the list item. operationId: shares.listItem_GetVersions parameters: - name: sharedDriveItem-id @@ -25089,6 +25396,7 @@ paths: tags: - shares.listItem summary: Update the navigation property versions in shares + description: The list of previous versions of the list item. operationId: shares.listItem_UpdateVersions parameters: - name: sharedDriveItem-id @@ -25122,6 +25430,7 @@ paths: tags: - shares.listItem summary: Delete navigation property versions for shares + description: The list of previous versions of the list item. operationId: shares.listItem_DeleteVersions parameters: - name: sharedDriveItem-id @@ -25154,6 +25463,7 @@ paths: tags: - shares.listItem summary: Get fields from shares + description: A collection of the fields and values for this version of the list item. operationId: shares.listItem.versions_GetFields parameters: - name: sharedDriveItem-id @@ -25208,6 +25518,7 @@ paths: tags: - shares.listItem summary: Update the navigation property fields in shares + description: A collection of the fields and values for this version of the list item. operationId: shares.listItem.versions_UpdateFields parameters: - name: sharedDriveItem-id @@ -25241,6 +25552,7 @@ paths: tags: - shares.listItem summary: Delete navigation property fields for shares + description: A collection of the fields and values for this version of the list item. operationId: shares.listItem.versions_DeleteFields parameters: - name: sharedDriveItem-id @@ -25300,6 +25612,7 @@ paths: tags: - shares.permission summary: Get permission from shares + description: Used to access the permission representing the underlying sharing link operationId: shares_GetPermission parameters: - name: sharedDriveItem-id @@ -25356,6 +25669,7 @@ paths: tags: - shares.permission summary: Update the navigation property permission in shares + description: Used to access the permission representing the underlying sharing link operationId: shares_UpdatePermission parameters: - name: sharedDriveItem-id @@ -25382,6 +25696,7 @@ paths: tags: - shares.permission summary: Delete navigation property permission for shares + description: Used to access the permission representing the underlying sharing link operationId: shares_DeletePermission parameters: - name: sharedDriveItem-id @@ -25490,6 +25805,7 @@ paths: tags: - shares.driveItem summary: Get root from shares + description: Used to access the underlying driveItem. Deprecated -- use driveItem instead. operationId: shares_GetRoot parameters: - name: sharedDriveItem-id @@ -25638,6 +25954,7 @@ paths: tags: - shares.driveItem summary: Update the navigation property root in shares + description: Used to access the underlying driveItem. Deprecated -- use driveItem instead. operationId: shares_UpdateRoot parameters: - name: sharedDriveItem-id @@ -25664,6 +25981,7 @@ paths: tags: - shares.driveItem summary: Delete navigation property root for shares + description: Used to access the underlying driveItem. Deprecated -- use driveItem instead. operationId: shares_DeleteRoot parameters: - name: sharedDriveItem-id @@ -25741,6 +26059,7 @@ paths: tags: - shares.site summary: Get site from shares + description: Used to access the underlying site operationId: shares_GetSite parameters: - name: sharedDriveItem-id @@ -25893,6 +26212,7 @@ paths: tags: - shares.site summary: Update the navigation property site in shares + description: Used to access the underlying site operationId: shares_UpdateSite parameters: - name: sharedDriveItem-id @@ -25919,6 +26239,7 @@ paths: tags: - shares.site summary: Delete navigation property site for shares + description: Used to access the underlying site operationId: shares_DeleteSite parameters: - name: sharedDriveItem-id @@ -25944,6 +26265,7 @@ paths: tags: - users.drive summary: Get drive from users + description: The user's OneDrive. Read-only. operationId: users_GetDrive parameters: - name: user-id @@ -26060,6 +26382,7 @@ paths: tags: - users.drive summary: Update the navigation property drive in users + description: The user's OneDrive. Read-only. operationId: users_UpdateDrive parameters: - name: user-id @@ -26086,6 +26409,7 @@ paths: tags: - users.drive summary: Delete navigation property drive for users + description: The user's OneDrive. Read-only. operationId: users_DeleteDrive parameters: - name: user-id @@ -26111,6 +26435,7 @@ paths: tags: - users.drive summary: Get drives from users + description: A collection of drives available for this user. Read-only. operationId: users_ListDrives parameters: - name: user-id @@ -26249,6 +26574,7 @@ paths: tags: - users.drive summary: Create new navigation property to drives for users + description: A collection of drives available for this user. Read-only. operationId: users_CreateDrives parameters: - name: user-id @@ -26280,6 +26606,7 @@ paths: tags: - users.drive summary: Get drives from users + description: A collection of drives available for this user. Read-only. operationId: users_GetDrives parameters: - name: user-id @@ -26412,6 +26739,7 @@ paths: tags: - users.drive summary: Update the navigation property drives in users + description: A collection of drives available for this user. Read-only. operationId: users_UpdateDrives parameters: - name: user-id @@ -26445,6 +26773,7 @@ paths: tags: - users.drive summary: Delete navigation property drives for users + description: A collection of drives available for this user. Read-only. operationId: users_DeleteDrives parameters: - name: user-id @@ -28720,7 +29049,7 @@ components: description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -33026,7 +33355,7 @@ components: nullable: true description: type: string - description: An optional description for the team. + description: 'An optional description for the team. Maximum length: 1024 characters.' nullable: true discoverySettings: $ref: '#/components/schemas/microsoft.graph.teamDiscoverySettings' @@ -33343,11 +33672,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value. nullable: true additionalProperties: type: object @@ -34924,57 +35253,58 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select. Note: This property has been replaced by fallbackReviewers. However, specifying either backupReviewers or fallbackReviewers automatically populates the same values to the other property.' createdBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was created. + description: Timestamp when the access review series was created. Supports $select. format: date-time nullable: true descriptionForAdmins: type: string - description: Description provided by review creators to provide more context of the review to admins. + description: Description provided by review creators to provide more context of the review to admins. Supports $select. nullable: true descriptionForReviewers: type: string - description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. Supports $select. nullable: true displayName: type: string - description: Name of access review series. Required on create. + description: Name of the access review series. Required on create. Supports $select. nullable: true fallbackReviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select.' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was last modified. + description: Timestamp when the access review series was last modified. Supports $select. format: date-time nullable: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. + description: 'This collection of access review scopes is used to define who are the reviewers. Required on create. Supports $select. For examples of options for assigning reviewers, see Assign reviewers to your access review definition using the Microsoft Graph API.' scope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' settings: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' status: type: string - description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' + description: 'This read-only field specifies the status of an access review. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Supports $select, $orderby, and $filter (eq only).' nullable: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' - description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.' additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -36067,10 +36397,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -37614,6 +37944,8 @@ components: type: string description: Read-only. Version number of the chat message. nullable: true + eventDetail: + $ref: '#/components/schemas/microsoft.graph.eventMessageDetail' from: $ref: '#/components/schemas/microsoft.graph.identitySet' importance: @@ -38315,7 +38647,7 @@ components: nullable: true languageTag: type: string - description: The anguage tag for the label. + description: The language tag for the label. nullable: true name: type: string @@ -39157,7 +39489,7 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query, for example, ./manager, is specified. Possible value: decisions.' nullable: true queryType: type: string @@ -39176,14 +39508,14 @@ components: description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' autoApplyDecisionsEnabled: type: boolean - description: Flag to indicate whether auto-apply feature is enabled. + description: 'Indicates whether decisions are automatically applied. When set to false, a user must apply the decisions manually once the reviewer completes the access review. When set to true, decisions are applied automatically after the access review instance duration ends, whether or not the reviewers have responded. Default value is false.' defaultDecision: type: string - description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of Approve, Deny, or Recommendation.' nullable: true defaultDecisionEnabled: type: boolean - description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. + description: Indicates whether the default decision is enabled or disabled when reviewers do not respond. Default value is false. instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 @@ -39192,18 +39524,18 @@ components: format: int32 justificationRequiredOnApproval: type: boolean - description: Flag to indicate whether reviewers are required to provide justification with their decision. + description: Indicates whether reviewers are required to provide justification with their decision. Default value is false. mailNotificationsEnabled: type: boolean - description: Flag to indicate whether emails are enabled/disabled. + description: Indicates whether emails are enabled or disabled. Default value is false. recommendationsEnabled: type: boolean - description: Flag to indicate whether decision recommendations are enabled/disabled. + description: Indicates whether decision recommendations are enabled/disabled. recurrence: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderNotificationsEnabled: type: boolean - description: Flag to indicate whether reminders are enabled/disabled. + description: Indicates whether reminders are enabled or disabled. Default value is false. additionalProperties: type: object microsoft.graph.deviceAndAppManagementAssignmentSource: @@ -40509,6 +40841,11 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.eventMessageDetail: + title: eventMessageDetail + type: object + additionalProperties: + type: object microsoft.graph.chatMessageImportance: title: chatMessageImportance enum: @@ -40541,6 +40878,8 @@ components: - message - chatEvent - typing + - unknownFutureValue + - systemEventMessage type: string microsoft.graph.chatMessagePolicyViolation: title: chatMessagePolicyViolation @@ -41146,17 +41485,22 @@ components: properties: color: type: string + description: 'The color that the user interface should display for the label, if configured.' nullable: true description: type: string + description: The admin-defined description for the label. nullable: true id: type: string + description: The label ID is a globally unique identifier (GUID). nullable: true isActive: type: boolean + description: Indicates whether the label is active or not. Active labels should be hidden or disabled in user interfaces. name: type: string + description: The plaintext name of the label. nullable: true parent: $ref: '#/components/schemas/microsoft.graph.parentLabelDetails' @@ -41164,9 +41508,11 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: type: string + description: The tooltip that should be displayed for the label in a user interface. nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Groups.yml b/openApiDocs/beta/Groups.yml index c1c58113481..dc2f40edbdd 100644 --- a/openApiDocs/beta/Groups.yml +++ b/openApiDocs/beta/Groups.yml @@ -322,10 +322,9 @@ paths: parameters: - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -625,6 +624,7 @@ paths: tags: - groups.group summary: Get entity from groups by key + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: groups.group_GetGroup parameters: - name: group-id @@ -636,10 +636,9 @@ paths: x-ms-docs-key-type: group - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -900,6 +899,7 @@ paths: tags: - groups.group summary: Update entity in groups + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: groups.group_UpdateGroup parameters: - name: group-id @@ -926,6 +926,7 @@ paths: tags: - groups.group summary: Delete entity from groups + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: groups.group_DeleteGroup parameters: - name: group-id @@ -951,6 +952,7 @@ paths: tags: - groups.directoryObject summary: Get acceptedSenders from groups + description: The list of users or groups that are allowed to create post's or calendar events in this group. If this list is non-empty then only users or groups listed here are allowed to post. operationId: groups_ListAcceptedSenders parameters: - name: group-id @@ -1033,6 +1035,7 @@ paths: tags: - groups.directoryObject summary: Get ref of acceptedSenders from groups + description: The list of users or groups that are allowed to create post's or calendar events in this group. If this list is non-empty then only users or groups listed here are allowed to post. operationId: groups_ListRefAcceptedSenders parameters: - name: group-id @@ -1089,6 +1092,7 @@ paths: tags: - groups.directoryObject summary: Create new navigation property ref to acceptedSenders for groups + description: The list of users or groups that are allowed to create post's or calendar events in this group. If this list is non-empty then only users or groups listed here are allowed to post. operationId: groups_CreateRefAcceptedSenders parameters: - name: group-id @@ -5463,6 +5467,7 @@ paths: tags: - groups.conversation summary: Get conversations from groups + description: The group's conversations. operationId: groups_ListConversations parameters: - name: group-id @@ -5558,6 +5563,7 @@ paths: tags: - groups.conversation summary: Create new navigation property to conversations for groups + description: The group's conversations. operationId: groups_CreateConversations parameters: - name: group-id @@ -5589,6 +5595,7 @@ paths: tags: - groups.conversation summary: Get conversations from groups + description: The group's conversations. operationId: groups_GetConversations parameters: - name: group-id @@ -5656,6 +5663,7 @@ paths: tags: - groups.conversation summary: Update the navigation property conversations in groups + description: The group's conversations. operationId: groups_UpdateConversations parameters: - name: group-id @@ -5689,6 +5697,7 @@ paths: tags: - groups.conversation summary: Delete navigation property conversations for groups + description: The group's conversations. operationId: groups_DeleteConversations parameters: - name: group-id @@ -5721,6 +5730,7 @@ paths: tags: - groups.conversation summary: Get threads from groups + description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. operationId: groups.conversations_ListThreads parameters: - name: group-id @@ -5832,6 +5842,7 @@ paths: tags: - groups.conversation summary: Create new navigation property to threads for groups + description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. operationId: groups.conversations_CreateThreads parameters: - name: group-id @@ -5870,6 +5881,7 @@ paths: tags: - groups.conversation summary: Get threads from groups + description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. operationId: groups.conversations_GetThreads parameters: - name: group-id @@ -5948,6 +5960,7 @@ paths: tags: - groups.conversation summary: Update the navigation property threads in groups + description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. operationId: groups.conversations_UpdateThreads parameters: - name: group-id @@ -5988,6 +6001,7 @@ paths: tags: - groups.conversation summary: Delete navigation property threads for groups + description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. operationId: groups.conversations_DeleteThreads parameters: - name: group-id @@ -6073,6 +6087,7 @@ paths: tags: - groups.conversation summary: Get posts from groups + description: Read-only. Nullable. operationId: groups.conversations.threads_ListPosts parameters: - name: group-id @@ -6216,6 +6231,7 @@ paths: tags: - groups.conversation summary: Create new navigation property to posts for groups + description: Read-only. Nullable. operationId: groups.conversations.threads_CreatePosts parameters: - name: group-id @@ -6261,6 +6277,7 @@ paths: tags: - groups.conversation summary: Get posts from groups + description: Read-only. Nullable. operationId: groups.conversations.threads_GetPosts parameters: - name: group-id @@ -6397,6 +6414,7 @@ paths: tags: - groups.conversation summary: Update the navigation property posts in groups + description: Read-only. Nullable. operationId: groups.conversations.threads_UpdatePosts parameters: - name: group-id @@ -6444,6 +6462,7 @@ paths: tags: - groups.conversation summary: Delete navigation property posts for groups + description: Read-only. Nullable. operationId: groups.conversations.threads_DeletePosts parameters: - name: group-id @@ -6490,6 +6509,7 @@ paths: tags: - groups.conversation summary: Get attachments from groups + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' operationId: groups.conversations.threads.posts_ListAttachments parameters: - name: group-id @@ -6604,6 +6624,7 @@ paths: tags: - groups.conversation summary: Create new navigation property to attachments for groups + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' operationId: groups.conversations.threads.posts_CreateAttachments parameters: - name: group-id @@ -6656,6 +6677,7 @@ paths: tags: - groups.conversation summary: Get attachments from groups + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' operationId: groups.conversations.threads.posts_GetAttachments parameters: - name: group-id @@ -6736,6 +6758,7 @@ paths: tags: - groups.conversation summary: Update the navigation property attachments in groups + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' operationId: groups.conversations.threads.posts_UpdateAttachments parameters: - name: group-id @@ -6790,6 +6813,7 @@ paths: tags: - groups.conversation summary: Delete navigation property attachments for groups + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' operationId: groups.conversations.threads.posts_DeleteAttachments parameters: - name: group-id @@ -6900,6 +6924,7 @@ paths: tags: - groups.conversation summary: Get extensions from groups + description: The collection of open extensions defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_ListExtensions parameters: - name: group-id @@ -6999,6 +7024,7 @@ paths: tags: - groups.conversation summary: Create new navigation property to extensions for groups + description: The collection of open extensions defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_CreateExtensions parameters: - name: group-id @@ -7051,6 +7077,7 @@ paths: tags: - groups.conversation summary: Get extensions from groups + description: The collection of open extensions defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_GetExtensions parameters: - name: group-id @@ -7126,6 +7153,7 @@ paths: tags: - groups.conversation summary: Update the navigation property extensions in groups + description: The collection of open extensions defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_UpdateExtensions parameters: - name: group-id @@ -7180,6 +7208,7 @@ paths: tags: - groups.conversation summary: Delete navigation property extensions for groups + description: The collection of open extensions defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_DeleteExtensions parameters: - name: group-id @@ -7233,6 +7262,7 @@ paths: tags: - groups.conversation summary: Get inReplyTo from groups + description: The earlier post that this post is replying to in the conversationThread. Read-only. operationId: groups.conversations.threads.posts_GetInReplyTo parameters: - name: group-id @@ -7369,6 +7399,7 @@ paths: tags: - groups.conversation summary: Update the navigation property inReplyTo in groups + description: The earlier post that this post is replying to in the conversationThread. Read-only. operationId: groups.conversations.threads.posts_UpdateInReplyTo parameters: - name: group-id @@ -7416,6 +7447,7 @@ paths: tags: - groups.conversation summary: Delete navigation property inReplyTo for groups + description: The earlier post that this post is replying to in the conversationThread. Read-only. operationId: groups.conversations.threads.posts_DeleteInReplyTo parameters: - name: group-id @@ -8049,6 +8081,7 @@ paths: tags: - groups.conversation summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_ListMultiValueExtendedProperties parameters: - name: group-id @@ -8151,6 +8184,7 @@ paths: tags: - groups.conversation summary: Create new navigation property to multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_CreateMultiValueExtendedProperties parameters: - name: group-id @@ -8203,6 +8237,7 @@ paths: tags: - groups.conversation summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_GetMultiValueExtendedProperties parameters: - name: group-id @@ -8279,6 +8314,7 @@ paths: tags: - groups.conversation summary: Update the navigation property multiValueExtendedProperties in groups + description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_UpdateMultiValueExtendedProperties parameters: - name: group-id @@ -8333,6 +8369,7 @@ paths: tags: - groups.conversation summary: Delete navigation property multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_DeleteMultiValueExtendedProperties parameters: - name: group-id @@ -8386,6 +8423,7 @@ paths: tags: - groups.conversation summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_ListSingleValueExtendedProperties parameters: - name: group-id @@ -8488,6 +8526,7 @@ paths: tags: - groups.conversation summary: Create new navigation property to singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_CreateSingleValueExtendedProperties parameters: - name: group-id @@ -8540,6 +8579,7 @@ paths: tags: - groups.conversation summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_GetSingleValueExtendedProperties parameters: - name: group-id @@ -8616,6 +8656,7 @@ paths: tags: - groups.conversation summary: Update the navigation property singleValueExtendedProperties in groups + description: The collection of single-value extended properties defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_UpdateSingleValueExtendedProperties parameters: - name: group-id @@ -8670,6 +8711,7 @@ paths: tags: - groups.conversation summary: Delete navigation property singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_DeleteSingleValueExtendedProperties parameters: - name: group-id @@ -8723,6 +8765,7 @@ paths: tags: - groups.directoryObject summary: Get createdOnBehalfOf from groups + description: 'The user (or application) that created the group. Note: This is not set if the user is an administrator. Read-only.' operationId: groups_GetCreatedOnBehalfOf parameters: - name: group-id @@ -8772,6 +8815,7 @@ paths: tags: - groups.directoryObject summary: Get ref of createdOnBehalfOf from groups + description: 'The user (or application) that created the group. Note: This is not set if the user is an administrator. Read-only.' operationId: groups_GetRefCreatedOnBehalfOf parameters: - name: group-id @@ -8795,6 +8839,7 @@ paths: tags: - groups.directoryObject summary: Update the ref of navigation property createdOnBehalfOf in groups + description: 'The user (or application) that created the group. Note: This is not set if the user is an administrator. Read-only.' operationId: groups_SetRefCreatedOnBehalfOf parameters: - name: group-id @@ -8823,6 +8868,7 @@ paths: tags: - groups.directoryObject summary: Delete ref of navigation property createdOnBehalfOf for groups + description: 'The user (or application) that created the group. Note: This is not set if the user is an administrator. Read-only.' operationId: groups_DeleteRefCreatedOnBehalfOf parameters: - name: group-id @@ -8848,6 +8894,7 @@ paths: tags: - groups.endpoint summary: Get endpoints from groups + description: Endpoints for the group. Read-only. Nullable. operationId: groups_ListEndpoints parameters: - name: group-id @@ -8944,6 +8991,7 @@ paths: tags: - groups.endpoint summary: Create new navigation property to endpoints for groups + description: Endpoints for the group. Read-only. Nullable. operationId: groups_CreateEndpoints parameters: - name: group-id @@ -8975,6 +9023,7 @@ paths: tags: - groups.endpoint summary: Get endpoints from groups + description: Endpoints for the group. Read-only. Nullable. operationId: groups_GetEndpoints parameters: - name: group-id @@ -9035,6 +9084,7 @@ paths: tags: - groups.endpoint summary: Update the navigation property endpoints in groups + description: Endpoints for the group. Read-only. Nullable. operationId: groups_UpdateEndpoints parameters: - name: group-id @@ -9068,6 +9118,7 @@ paths: tags: - groups.endpoint summary: Delete navigation property endpoints for groups + description: Endpoints for the group. Read-only. Nullable. operationId: groups_DeleteEndpoints parameters: - name: group-id @@ -11004,6 +11055,7 @@ paths: tags: - groups.extension summary: Get extensions from groups + description: The collection of open extensions defined for the group. Read-only. Nullable. operationId: groups_ListExtensions parameters: - name: group-id @@ -11082,6 +11134,7 @@ paths: tags: - groups.extension summary: Create new navigation property to extensions for groups + description: The collection of open extensions defined for the group. Read-only. Nullable. operationId: groups_CreateExtensions parameters: - name: group-id @@ -11113,6 +11166,7 @@ paths: tags: - groups.extension summary: Get extensions from groups + description: The collection of open extensions defined for the group. Read-only. Nullable. operationId: groups_GetExtensions parameters: - name: group-id @@ -11167,6 +11221,7 @@ paths: tags: - groups.extension summary: Update the navigation property extensions in groups + description: The collection of open extensions defined for the group. Read-only. Nullable. operationId: groups_UpdateExtensions parameters: - name: group-id @@ -11200,6 +11255,7 @@ paths: tags: - groups.extension summary: Delete navigation property extensions for groups + description: The collection of open extensions defined for the group. Read-only. Nullable. operationId: groups_DeleteExtensions parameters: - name: group-id @@ -11232,6 +11288,7 @@ paths: tags: - groups.directoryObject summary: Get memberOf from groups + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' operationId: groups_ListMemberOf parameters: - name: group-id @@ -11314,6 +11371,7 @@ paths: tags: - groups.directoryObject summary: Get ref of memberOf from groups + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' operationId: groups_ListRefMemberOf parameters: - name: group-id @@ -11370,6 +11428,7 @@ paths: tags: - groups.directoryObject summary: Create new navigation property ref to memberOf for groups + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' operationId: groups_CreateRefMemberOf parameters: - name: group-id @@ -11405,6 +11464,7 @@ paths: tags: - groups.directoryObject summary: Get members from groups + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' operationId: groups_ListMembers parameters: - name: group-id @@ -11487,6 +11547,7 @@ paths: tags: - groups.directoryObject summary: Get ref of members from groups + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' operationId: groups_ListRefMembers parameters: - name: group-id @@ -11543,6 +11604,7 @@ paths: tags: - groups.directoryObject summary: Create new navigation property ref to members for groups + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' operationId: groups_CreateRefMembers parameters: - name: group-id @@ -11578,6 +11640,7 @@ paths: tags: - groups.directoryObject summary: Get membersWithLicenseErrors from groups + description: A list of group members with license errors from this group-based license assignment. Read-only. operationId: groups_ListMembersWithLicenseErrors parameters: - name: group-id @@ -11660,6 +11723,7 @@ paths: tags: - groups.directoryObject summary: Get ref of membersWithLicenseErrors from groups + description: A list of group members with license errors from this group-based license assignment. Read-only. operationId: groups_ListRefMembersWithLicenseErrors parameters: - name: group-id @@ -11716,6 +11780,7 @@ paths: tags: - groups.directoryObject summary: Create new navigation property ref to membersWithLicenseErrors for groups + description: A list of group members with license errors from this group-based license assignment. Read-only. operationId: groups_CreateRefMembersWithLicenseErrors parameters: - name: group-id @@ -18928,6 +18993,7 @@ paths: tags: - groups.directoryObject summary: Get owners from groups + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' operationId: groups_ListOwners parameters: - name: group-id @@ -19010,6 +19076,7 @@ paths: tags: - groups.directoryObject summary: Get ref of owners from groups + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' operationId: groups_ListRefOwners parameters: - name: group-id @@ -19066,6 +19133,7 @@ paths: tags: - groups.directoryObject summary: Create new navigation property ref to owners for groups + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' operationId: groups_CreateRefOwners parameters: - name: group-id @@ -19101,6 +19169,7 @@ paths: tags: - groups.resourceSpecificPermissionGrant summary: Get permissionGrants from groups + description: The permission that has been granted for a group to a specific application. operationId: groups_ListPermissionGrants parameters: - name: group-id @@ -19197,6 +19266,7 @@ paths: tags: - groups.resourceSpecificPermissionGrant summary: Create new navigation property to permissionGrants for groups + description: The permission that has been granted for a group to a specific application. operationId: groups_CreatePermissionGrants parameters: - name: group-id @@ -19228,6 +19298,7 @@ paths: tags: - groups.resourceSpecificPermissionGrant summary: Get permissionGrants from groups + description: The permission that has been granted for a group to a specific application. operationId: groups_GetPermissionGrants parameters: - name: group-id @@ -19288,6 +19359,7 @@ paths: tags: - groups.resourceSpecificPermissionGrant summary: Update the navigation property permissionGrants in groups + description: The permission that has been granted for a group to a specific application. operationId: groups_UpdatePermissionGrants parameters: - name: group-id @@ -19321,6 +19393,7 @@ paths: tags: - groups.resourceSpecificPermissionGrant summary: Delete navigation property permissionGrants for groups + description: The permission that has been granted for a group to a specific application. operationId: groups_DeletePermissionGrants parameters: - name: group-id @@ -19353,6 +19426,7 @@ paths: tags: - groups.profilePhoto summary: Get photo from groups + description: The group's profile photo. operationId: groups_GetPhoto parameters: - name: group-id @@ -19402,6 +19476,7 @@ paths: tags: - groups.profilePhoto summary: Update the navigation property photo in groups + description: The group's profile photo. operationId: groups_UpdatePhoto parameters: - name: group-id @@ -19428,6 +19503,7 @@ paths: tags: - groups.profilePhoto summary: Delete navigation property photo for groups + description: The group's profile photo. operationId: groups_DeletePhoto parameters: - name: group-id @@ -19453,6 +19529,7 @@ paths: tags: - groups.profilePhoto summary: Get media content for the navigation property photo from groups + description: The group's profile photo. operationId: groups_GetPhotoContent parameters: - name: group-id @@ -19477,6 +19554,7 @@ paths: tags: - groups.profilePhoto summary: Update media content for the navigation property photo in groups + description: The group's profile photo. operationId: groups_SetPhotoContent parameters: - name: group-id @@ -19505,6 +19583,7 @@ paths: tags: - groups.profilePhoto summary: Get photos from groups + description: The profile photos owned by the group. Read-only. Nullable. operationId: groups_ListPhotos parameters: - name: group-id @@ -19589,6 +19668,7 @@ paths: tags: - groups.profilePhoto summary: Create new navigation property to photos for groups + description: The profile photos owned by the group. Read-only. Nullable. operationId: groups_CreatePhotos parameters: - name: group-id @@ -19620,6 +19700,7 @@ paths: tags: - groups.profilePhoto summary: Get photos from groups + description: The profile photos owned by the group. Read-only. Nullable. operationId: groups_GetPhotos parameters: - name: group-id @@ -19676,6 +19757,7 @@ paths: tags: - groups.profilePhoto summary: Update the navigation property photos in groups + description: The profile photos owned by the group. Read-only. Nullable. operationId: groups_UpdatePhotos parameters: - name: group-id @@ -19709,6 +19791,7 @@ paths: tags: - groups.profilePhoto summary: Delete navigation property photos for groups + description: The profile photos owned by the group. Read-only. Nullable. operationId: groups_DeletePhotos parameters: - name: group-id @@ -19807,6 +19890,7 @@ paths: tags: - groups.directoryObject summary: Get rejectedSenders from groups + description: The list of users or groups that are not allowed to create posts or calendar events in this group. Nullable operationId: groups_ListRejectedSenders parameters: - name: group-id @@ -19889,6 +19973,7 @@ paths: tags: - groups.directoryObject summary: Get ref of rejectedSenders from groups + description: The list of users or groups that are not allowed to create posts or calendar events in this group. Nullable operationId: groups_ListRefRejectedSenders parameters: - name: group-id @@ -19945,6 +20030,7 @@ paths: tags: - groups.directoryObject summary: Create new navigation property ref to rejectedSenders for groups + description: The list of users or groups that are not allowed to create posts or calendar events in this group. Nullable operationId: groups_CreateRefRejectedSenders parameters: - name: group-id @@ -19980,6 +20066,7 @@ paths: tags: - groups.directorySetting summary: Get settings from groups + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' operationId: groups_ListSettings parameters: - name: group-id @@ -20067,6 +20154,7 @@ paths: tags: - groups.directorySetting summary: Create new navigation property to settings for groups + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' operationId: groups_CreateSettings parameters: - name: group-id @@ -20098,6 +20186,7 @@ paths: tags: - groups.directorySetting summary: Get settings from groups + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' operationId: groups_GetSettings parameters: - name: group-id @@ -20155,6 +20244,7 @@ paths: tags: - groups.directorySetting summary: Update the navigation property settings in groups + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' operationId: groups_UpdateSettings parameters: - name: group-id @@ -20188,6 +20278,7 @@ paths: tags: - groups.directorySetting summary: Delete navigation property settings for groups + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' operationId: groups_DeleteSettings parameters: - name: group-id @@ -20220,6 +20311,7 @@ paths: tags: - groups.conversationThread summary: Get threads from groups + description: The group's conversation threads. Nullable. operationId: groups_ListThreads parameters: - name: group-id @@ -20324,6 +20416,7 @@ paths: tags: - groups.conversationThread summary: Create new navigation property to threads for groups + description: The group's conversation threads. Nullable. operationId: groups_CreateThreads parameters: - name: group-id @@ -20355,6 +20448,7 @@ paths: tags: - groups.conversationThread summary: Get threads from groups + description: The group's conversation threads. Nullable. operationId: groups_GetThreads parameters: - name: group-id @@ -20425,6 +20519,7 @@ paths: tags: - groups.conversationThread summary: Update the navigation property threads in groups + description: The group's conversation threads. Nullable. operationId: groups_UpdateThreads parameters: - name: group-id @@ -20458,6 +20553,7 @@ paths: tags: - groups.conversationThread summary: Delete navigation property threads for groups + description: The group's conversation threads. Nullable. operationId: groups_DeleteThreads parameters: - name: group-id @@ -20529,6 +20625,7 @@ paths: tags: - groups.conversationThread summary: Get posts from groups + description: Read-only. Nullable. operationId: groups.threads_ListPosts parameters: - name: group-id @@ -20665,6 +20762,7 @@ paths: tags: - groups.conversationThread summary: Create new navigation property to posts for groups + description: Read-only. Nullable. operationId: groups.threads_CreatePosts parameters: - name: group-id @@ -20703,6 +20801,7 @@ paths: tags: - groups.conversationThread summary: Get posts from groups + description: Read-only. Nullable. operationId: groups.threads_GetPosts parameters: - name: group-id @@ -20826,6 +20925,7 @@ paths: tags: - groups.conversationThread summary: Update the navigation property posts in groups + description: Read-only. Nullable. operationId: groups.threads_UpdatePosts parameters: - name: group-id @@ -20866,6 +20966,7 @@ paths: tags: - groups.conversationThread summary: Delete navigation property posts for groups + description: Read-only. Nullable. operationId: groups.threads_DeletePosts parameters: - name: group-id @@ -20905,6 +21006,7 @@ paths: tags: - groups.conversationThread summary: Get attachments from groups + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' operationId: groups.threads.posts_ListAttachments parameters: - name: group-id @@ -21012,6 +21114,7 @@ paths: tags: - groups.conversationThread summary: Create new navigation property to attachments for groups + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' operationId: groups.threads.posts_CreateAttachments parameters: - name: group-id @@ -21057,6 +21160,7 @@ paths: tags: - groups.conversationThread summary: Get attachments from groups + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' operationId: groups.threads.posts_GetAttachments parameters: - name: group-id @@ -21130,6 +21234,7 @@ paths: tags: - groups.conversationThread summary: Update the navigation property attachments in groups + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' operationId: groups.threads.posts_UpdateAttachments parameters: - name: group-id @@ -21177,6 +21282,7 @@ paths: tags: - groups.conversationThread summary: Delete navigation property attachments for groups + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' operationId: groups.threads.posts_DeleteAttachments parameters: - name: group-id @@ -21273,6 +21379,7 @@ paths: tags: - groups.conversationThread summary: Get extensions from groups + description: The collection of open extensions defined for the post. Read-only. Nullable. operationId: groups.threads.posts_ListExtensions parameters: - name: group-id @@ -21365,6 +21472,7 @@ paths: tags: - groups.conversationThread summary: Create new navigation property to extensions for groups + description: The collection of open extensions defined for the post. Read-only. Nullable. operationId: groups.threads.posts_CreateExtensions parameters: - name: group-id @@ -21410,6 +21518,7 @@ paths: tags: - groups.conversationThread summary: Get extensions from groups + description: The collection of open extensions defined for the post. Read-only. Nullable. operationId: groups.threads.posts_GetExtensions parameters: - name: group-id @@ -21478,6 +21587,7 @@ paths: tags: - groups.conversationThread summary: Update the navigation property extensions in groups + description: The collection of open extensions defined for the post. Read-only. Nullable. operationId: groups.threads.posts_UpdateExtensions parameters: - name: group-id @@ -21525,6 +21635,7 @@ paths: tags: - groups.conversationThread summary: Delete navigation property extensions for groups + description: The collection of open extensions defined for the post. Read-only. Nullable. operationId: groups.threads.posts_DeleteExtensions parameters: - name: group-id @@ -21571,6 +21682,7 @@ paths: tags: - groups.conversationThread summary: Get inReplyTo from groups + description: The earlier post that this post is replying to in the conversationThread. Read-only. operationId: groups.threads.posts_GetInReplyTo parameters: - name: group-id @@ -21694,6 +21806,7 @@ paths: tags: - groups.conversationThread summary: Update the navigation property inReplyTo in groups + description: The earlier post that this post is replying to in the conversationThread. Read-only. operationId: groups.threads.posts_UpdateInReplyTo parameters: - name: group-id @@ -21734,6 +21847,7 @@ paths: tags: - groups.conversationThread summary: Delete navigation property inReplyTo for groups + description: The earlier post that this post is replying to in the conversationThread. Read-only. operationId: groups.threads.posts_DeleteInReplyTo parameters: - name: group-id @@ -22297,6 +22411,7 @@ paths: tags: - groups.conversationThread summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. operationId: groups.threads.posts_ListMultiValueExtendedProperties parameters: - name: group-id @@ -22392,6 +22507,7 @@ paths: tags: - groups.conversationThread summary: Create new navigation property to multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. operationId: groups.threads.posts_CreateMultiValueExtendedProperties parameters: - name: group-id @@ -22437,6 +22553,7 @@ paths: tags: - groups.conversationThread summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. operationId: groups.threads.posts_GetMultiValueExtendedProperties parameters: - name: group-id @@ -22506,6 +22623,7 @@ paths: tags: - groups.conversationThread summary: Update the navigation property multiValueExtendedProperties in groups + description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. operationId: groups.threads.posts_UpdateMultiValueExtendedProperties parameters: - name: group-id @@ -22553,6 +22671,7 @@ paths: tags: - groups.conversationThread summary: Delete navigation property multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. operationId: groups.threads.posts_DeleteMultiValueExtendedProperties parameters: - name: group-id @@ -22599,6 +22718,7 @@ paths: tags: - groups.conversationThread summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the post. Read-only. Nullable. operationId: groups.threads.posts_ListSingleValueExtendedProperties parameters: - name: group-id @@ -22694,6 +22814,7 @@ paths: tags: - groups.conversationThread summary: Create new navigation property to singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the post. Read-only. Nullable. operationId: groups.threads.posts_CreateSingleValueExtendedProperties parameters: - name: group-id @@ -22739,6 +22860,7 @@ paths: tags: - groups.conversationThread summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the post. Read-only. Nullable. operationId: groups.threads.posts_GetSingleValueExtendedProperties parameters: - name: group-id @@ -22808,6 +22930,7 @@ paths: tags: - groups.conversationThread summary: Update the navigation property singleValueExtendedProperties in groups + description: The collection of single-value extended properties defined for the post. Read-only. Nullable. operationId: groups.threads.posts_UpdateSingleValueExtendedProperties parameters: - name: group-id @@ -22855,6 +22978,7 @@ paths: tags: - groups.conversationThread summary: Delete navigation property singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the post. Read-only. Nullable. operationId: groups.threads.posts_DeleteSingleValueExtendedProperties parameters: - name: group-id @@ -23402,6 +23526,7 @@ paths: tags: - users.group summary: Get joinedGroups from users + description: Read-only. Nullable. operationId: users_ListJoinedGroups parameters: - name: user-id @@ -23683,6 +23808,7 @@ paths: tags: - users.group summary: Create new navigation property to joinedGroups for users + description: Read-only. Nullable. operationId: users_CreateJoinedGroups parameters: - name: user-id @@ -23714,6 +23840,7 @@ paths: tags: - users.group summary: Get joinedGroups from users + description: Read-only. Nullable. operationId: users_GetJoinedGroups parameters: - name: user-id @@ -24014,6 +24141,7 @@ paths: tags: - users.group summary: Update the navigation property joinedGroups in users + description: Read-only. Nullable. operationId: users_UpdateJoinedGroups parameters: - name: user-id @@ -24047,6 +24175,7 @@ paths: tags: - users.group summary: Delete navigation property joinedGroups for users + description: Read-only. Nullable. operationId: users_DeleteJoinedGroups parameters: - name: user-id @@ -25628,7 +25757,7 @@ components: nullable: true description: type: string - description: An optional description for the team. + description: 'An optional description for the team. Maximum length: 1024 characters.' nullable: true discoverySettings: $ref: '#/components/schemas/microsoft.graph.teamDiscoverySettings' @@ -27361,7 +27490,7 @@ components: description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -29811,6 +29940,8 @@ components: type: string description: Read-only. Version number of the chat message. nullable: true + eventDetail: + $ref: '#/components/schemas/microsoft.graph.eventMessageDetail' from: $ref: '#/components/schemas/microsoft.graph.identitySet' importance: @@ -33254,11 +33385,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value. nullable: true additionalProperties: type: object @@ -33590,6 +33721,11 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.eventMessageDetail: + title: eventMessageDetail + type: object + additionalProperties: + type: object microsoft.graph.chatMessageImportance: title: chatMessageImportance enum: @@ -33622,6 +33758,8 @@ components: - message - chatEvent - typing + - unknownFutureValue + - systemEventMessage type: string microsoft.graph.chatMessagePolicyViolation: title: chatMessagePolicyViolation @@ -34443,57 +34581,58 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select. Note: This property has been replaced by fallbackReviewers. However, specifying either backupReviewers or fallbackReviewers automatically populates the same values to the other property.' createdBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was created. + description: Timestamp when the access review series was created. Supports $select. format: date-time nullable: true descriptionForAdmins: type: string - description: Description provided by review creators to provide more context of the review to admins. + description: Description provided by review creators to provide more context of the review to admins. Supports $select. nullable: true descriptionForReviewers: type: string - description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. Supports $select. nullable: true displayName: type: string - description: Name of access review series. Required on create. + description: Name of the access review series. Required on create. Supports $select. nullable: true fallbackReviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select.' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was last modified. + description: Timestamp when the access review series was last modified. Supports $select. format: date-time nullable: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. + description: 'This collection of access review scopes is used to define who are the reviewers. Required on create. Supports $select. For examples of options for assigning reviewers, see Assign reviewers to your access review definition using the Microsoft Graph API.' scope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' settings: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' status: type: string - description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' + description: 'This read-only field specifies the status of an access review. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Supports $select, $orderby, and $filter (eq only).' nullable: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' - description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.' additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -35586,10 +35725,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -37344,7 +37483,7 @@ components: nullable: true languageTag: type: string - description: The anguage tag for the label. + description: The language tag for the label. nullable: true name: type: string @@ -37975,7 +38114,7 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query, for example, ./manager, is specified. Possible value: decisions.' nullable: true queryType: type: string @@ -37994,14 +38133,14 @@ components: description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' autoApplyDecisionsEnabled: type: boolean - description: Flag to indicate whether auto-apply feature is enabled. + description: 'Indicates whether decisions are automatically applied. When set to false, a user must apply the decisions manually once the reviewer completes the access review. When set to true, decisions are applied automatically after the access review instance duration ends, whether or not the reviewers have responded. Default value is false.' defaultDecision: type: string - description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of Approve, Deny, or Recommendation.' nullable: true defaultDecisionEnabled: type: boolean - description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. + description: Indicates whether the default decision is enabled or disabled when reviewers do not respond. Default value is false. instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 @@ -38010,18 +38149,18 @@ components: format: int32 justificationRequiredOnApproval: type: boolean - description: Flag to indicate whether reviewers are required to provide justification with their decision. + description: Indicates whether reviewers are required to provide justification with their decision. Default value is false. mailNotificationsEnabled: type: boolean - description: Flag to indicate whether emails are enabled/disabled. + description: Indicates whether emails are enabled or disabled. Default value is false. recommendationsEnabled: type: boolean - description: Flag to indicate whether decision recommendations are enabled/disabled. + description: Indicates whether decision recommendations are enabled/disabled. recurrence: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderNotificationsEnabled: type: boolean - description: Flag to indicate whether reminders are enabled/disabled. + description: Indicates whether reminders are enabled or disabled. Default value is false. additionalProperties: type: object microsoft.graph.deviceAndAppManagementAssignmentSource: @@ -39396,17 +39535,22 @@ components: properties: color: type: string + description: 'The color that the user interface should display for the label, if configured.' nullable: true description: type: string + description: The admin-defined description for the label. nullable: true id: type: string + description: The label ID is a globally unique identifier (GUID). nullable: true isActive: type: boolean + description: Indicates whether the label is active or not. Active labels should be hidden or disabled in user interfaces. name: type: string + description: The plaintext name of the label. nullable: true parent: $ref: '#/components/schemas/microsoft.graph.parentLabelDetails' @@ -39414,9 +39558,11 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: type: string + description: The tooltip that should be displayed for the label in a user interface. nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Identity.DirectoryManagement.yml b/openApiDocs/beta/Identity.DirectoryManagement.yml index 0fa2f9d4872..5b2a097fa5a 100644 --- a/openApiDocs/beta/Identity.DirectoryManagement.yml +++ b/openApiDocs/beta/Identity.DirectoryManagement.yml @@ -15,10 +15,9 @@ paths: parameters: - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -133,6 +132,7 @@ paths: tags: - administrativeUnits.administrativeUnit summary: Get entity from administrativeUnits by key + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: administrativeUnits.administrativeUnit_GetAdministrativeUnit parameters: - name: administrativeUnit-id @@ -144,10 +144,9 @@ paths: x-ms-docs-key-type: administrativeUnit - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -213,6 +212,7 @@ paths: tags: - administrativeUnits.administrativeUnit summary: Update entity in administrativeUnits + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: administrativeUnits.administrativeUnit_UpdateAdministrativeUnit parameters: - name: administrativeUnit-id @@ -239,6 +239,7 @@ paths: tags: - administrativeUnits.administrativeUnit summary: Delete entity from administrativeUnits + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: administrativeUnits.administrativeUnit_DeleteAdministrativeUnit parameters: - name: administrativeUnit-id @@ -264,6 +265,7 @@ paths: tags: - administrativeUnits.extension summary: Get extensions from administrativeUnits + description: The collection of open extensions defined for this Administrative Unit. Nullable. operationId: administrativeUnits_ListExtensions parameters: - name: administrativeUnit-id @@ -342,6 +344,7 @@ paths: tags: - administrativeUnits.extension summary: Create new navigation property to extensions for administrativeUnits + description: The collection of open extensions defined for this Administrative Unit. Nullable. operationId: administrativeUnits_CreateExtensions parameters: - name: administrativeUnit-id @@ -373,6 +376,7 @@ paths: tags: - administrativeUnits.extension summary: Get extensions from administrativeUnits + description: The collection of open extensions defined for this Administrative Unit. Nullable. operationId: administrativeUnits_GetExtensions parameters: - name: administrativeUnit-id @@ -427,6 +431,7 @@ paths: tags: - administrativeUnits.extension summary: Update the navigation property extensions in administrativeUnits + description: The collection of open extensions defined for this Administrative Unit. Nullable. operationId: administrativeUnits_UpdateExtensions parameters: - name: administrativeUnit-id @@ -460,6 +465,7 @@ paths: tags: - administrativeUnits.extension summary: Delete navigation property extensions for administrativeUnits + description: The collection of open extensions defined for this Administrative Unit. Nullable. operationId: administrativeUnits_DeleteExtensions parameters: - name: administrativeUnit-id @@ -492,6 +498,7 @@ paths: tags: - administrativeUnits.directoryObject summary: Get members from administrativeUnits + description: 'Users and groups that are members of this Adminsitrative Unit. HTTP Methods: GET (list members), POST (add members), DELETE (remove members).' operationId: administrativeUnits_ListMembers parameters: - name: administrativeUnit-id @@ -574,6 +581,7 @@ paths: tags: - administrativeUnits.directoryObject summary: Get ref of members from administrativeUnits + description: 'Users and groups that are members of this Adminsitrative Unit. HTTP Methods: GET (list members), POST (add members), DELETE (remove members).' operationId: administrativeUnits_ListRefMembers parameters: - name: administrativeUnit-id @@ -630,6 +638,7 @@ paths: tags: - administrativeUnits.directoryObject summary: Create new navigation property ref to members for administrativeUnits + description: 'Users and groups that are members of this Adminsitrative Unit. HTTP Methods: GET (list members), POST (add members), DELETE (remove members).' operationId: administrativeUnits_CreateRefMembers parameters: - name: administrativeUnit-id @@ -849,6 +858,7 @@ paths: tags: - administrativeUnits.scopedRoleMembership summary: Get scopedRoleMembers from administrativeUnits + description: 'Scoped-role members of this Administrative Unit. HTTP Methods: GET (list scopedRoleMemberships), POST (add scopedRoleMembership), DELETE (remove scopedRoleMembership).' operationId: administrativeUnits_ListScopedRoleMembers parameters: - name: administrativeUnit-id @@ -936,6 +946,7 @@ paths: tags: - administrativeUnits.scopedRoleMembership summary: Create new navigation property to scopedRoleMembers for administrativeUnits + description: 'Scoped-role members of this Administrative Unit. HTTP Methods: GET (list scopedRoleMemberships), POST (add scopedRoleMembership), DELETE (remove scopedRoleMembership).' operationId: administrativeUnits_CreateScopedRoleMembers parameters: - name: administrativeUnit-id @@ -967,6 +978,7 @@ paths: tags: - administrativeUnits.scopedRoleMembership summary: Get scopedRoleMembers from administrativeUnits + description: 'Scoped-role members of this Administrative Unit. HTTP Methods: GET (list scopedRoleMemberships), POST (add scopedRoleMembership), DELETE (remove scopedRoleMembership).' operationId: administrativeUnits_GetScopedRoleMembers parameters: - name: administrativeUnit-id @@ -1024,6 +1036,7 @@ paths: tags: - administrativeUnits.scopedRoleMembership summary: Update the navigation property scopedRoleMembers in administrativeUnits + description: 'Scoped-role members of this Administrative Unit. HTTP Methods: GET (list scopedRoleMemberships), POST (add scopedRoleMembership), DELETE (remove scopedRoleMembership).' operationId: administrativeUnits_UpdateScopedRoleMembers parameters: - name: administrativeUnit-id @@ -1057,6 +1070,7 @@ paths: tags: - administrativeUnits.scopedRoleMembership summary: Delete navigation property scopedRoleMembers for administrativeUnits + description: 'Scoped-role members of this Administrative Unit. HTTP Methods: GET (list scopedRoleMemberships), POST (add scopedRoleMembership), DELETE (remove scopedRoleMembership).' operationId: administrativeUnits_DeleteScopedRoleMembers parameters: - name: administrativeUnit-id @@ -1216,10 +1230,9 @@ paths: parameters: - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -1371,6 +1384,7 @@ paths: tags: - contacts.orgContact summary: Get entity from contacts by key + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: contacts.orgContact_GetOrgContact parameters: - name: orgContact-id @@ -1382,10 +1396,9 @@ paths: x-ms-docs-key-type: orgContact - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -1474,6 +1487,7 @@ paths: tags: - contacts.orgContact summary: Update entity in contacts + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: contacts.orgContact_UpdateOrgContact parameters: - name: orgContact-id @@ -1500,6 +1514,7 @@ paths: tags: - contacts.orgContact summary: Delete entity from contacts + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: contacts.orgContact_DeleteOrgContact parameters: - name: orgContact-id @@ -1525,6 +1540,7 @@ paths: tags: - contacts.directoryObject summary: Get directReports from contacts + description: The contact's direct reports. (The users and contacts that have their manager property set to this contact.) Read-only. Nullable. operationId: contacts_ListDirectReports parameters: - name: orgContact-id @@ -1607,6 +1623,7 @@ paths: tags: - contacts.directoryObject summary: Get ref of directReports from contacts + description: The contact's direct reports. (The users and contacts that have their manager property set to this contact.) Read-only. Nullable. operationId: contacts_ListRefDirectReports parameters: - name: orgContact-id @@ -1663,6 +1680,7 @@ paths: tags: - contacts.directoryObject summary: Create new navigation property ref to directReports for contacts + description: The contact's direct reports. (The users and contacts that have their manager property set to this contact.) Read-only. Nullable. operationId: contacts_CreateRefDirectReports parameters: - name: orgContact-id @@ -1698,6 +1716,7 @@ paths: tags: - contacts.directoryObject summary: Get manager from contacts + description: The user or contact that is this contact's manager. Read-only. operationId: contacts_GetManager parameters: - name: orgContact-id @@ -1747,6 +1766,7 @@ paths: tags: - contacts.directoryObject summary: Get ref of manager from contacts + description: The user or contact that is this contact's manager. Read-only. operationId: contacts_GetRefManager parameters: - name: orgContact-id @@ -1770,6 +1790,7 @@ paths: tags: - contacts.directoryObject summary: Update the ref of navigation property manager in contacts + description: The user or contact that is this contact's manager. Read-only. operationId: contacts_SetRefManager parameters: - name: orgContact-id @@ -1798,6 +1819,7 @@ paths: tags: - contacts.directoryObject summary: Delete ref of navigation property manager for contacts + description: The user or contact that is this contact's manager. Read-only. operationId: contacts_DeleteRefManager parameters: - name: orgContact-id @@ -1823,6 +1845,7 @@ paths: tags: - contacts.directoryObject summary: Get memberOf from contacts + description: Groups that this contact is a member of. Read-only. Nullable. operationId: contacts_ListMemberOf parameters: - name: orgContact-id @@ -1905,6 +1928,7 @@ paths: tags: - contacts.directoryObject summary: Get ref of memberOf from contacts + description: Groups that this contact is a member of. Read-only. Nullable. operationId: contacts_ListRefMemberOf parameters: - name: orgContact-id @@ -1961,6 +1985,7 @@ paths: tags: - contacts.directoryObject summary: Create new navigation property ref to memberOf for contacts + description: Groups that this contact is a member of. Read-only. Nullable. operationId: contacts_CreateRefMemberOf parameters: - name: orgContact-id @@ -2758,6 +2783,7 @@ paths: tags: - contracts.contract summary: Get entity from contracts by key + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: contracts.contract_GetContract parameters: - name: contract-id @@ -2810,6 +2836,7 @@ paths: tags: - contracts.contract summary: Update entity in contracts + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: contracts.contract_UpdateContract parameters: - name: contract-id @@ -2836,6 +2863,7 @@ paths: tags: - contracts.contract summary: Delete entity from contracts + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: contracts.contract_DeleteContract parameters: - name: contract-id @@ -3154,10 +3182,9 @@ paths: parameters: - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -3373,6 +3400,7 @@ paths: tags: - devices.device summary: Get entity from devices by key + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: devices.device_GetDevice parameters: - name: device-id @@ -3384,10 +3412,9 @@ paths: x-ms-docs-key-type: device - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -3508,6 +3535,7 @@ paths: tags: - devices.device summary: Update entity in devices + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: devices.device_UpdateDevice parameters: - name: device-id @@ -3534,6 +3562,7 @@ paths: tags: - devices.device summary: Delete entity from devices + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: devices.device_DeleteDevice parameters: - name: device-id @@ -3559,6 +3588,7 @@ paths: tags: - devices.command summary: Get commands from devices + description: Set of commands sent to this device. operationId: devices_ListCommands parameters: - name: device-id @@ -3663,6 +3693,7 @@ paths: tags: - devices.command summary: Create new navigation property to commands for devices + description: Set of commands sent to this device. operationId: devices_CreateCommands parameters: - name: device-id @@ -3694,6 +3725,7 @@ paths: tags: - devices.command summary: Get commands from devices + description: Set of commands sent to this device. operationId: devices_GetCommands parameters: - name: device-id @@ -3764,6 +3796,7 @@ paths: tags: - devices.command summary: Update the navigation property commands in devices + description: Set of commands sent to this device. operationId: devices_UpdateCommands parameters: - name: device-id @@ -3797,6 +3830,7 @@ paths: tags: - devices.command summary: Delete navigation property commands for devices + description: Set of commands sent to this device. operationId: devices_DeleteCommands parameters: - name: device-id @@ -3829,6 +3863,7 @@ paths: tags: - devices.extension summary: Get extensions from devices + description: The collection of open extensions defined for the device. Read-only. Nullable. operationId: devices_ListExtensions parameters: - name: device-id @@ -3907,6 +3942,7 @@ paths: tags: - devices.extension summary: Create new navigation property to extensions for devices + description: The collection of open extensions defined for the device. Read-only. Nullable. operationId: devices_CreateExtensions parameters: - name: device-id @@ -3938,6 +3974,7 @@ paths: tags: - devices.extension summary: Get extensions from devices + description: The collection of open extensions defined for the device. Read-only. Nullable. operationId: devices_GetExtensions parameters: - name: device-id @@ -3992,6 +4029,7 @@ paths: tags: - devices.extension summary: Update the navigation property extensions in devices + description: The collection of open extensions defined for the device. Read-only. Nullable. operationId: devices_UpdateExtensions parameters: - name: device-id @@ -4025,6 +4063,7 @@ paths: tags: - devices.extension summary: Delete navigation property extensions for devices + description: The collection of open extensions defined for the device. Read-only. Nullable. operationId: devices_DeleteExtensions parameters: - name: device-id @@ -4057,6 +4096,7 @@ paths: tags: - devices.directoryObject summary: Get memberOf from devices + description: Groups that this device is a member of. Read-only. Nullable. operationId: devices_ListMemberOf parameters: - name: device-id @@ -4139,6 +4179,7 @@ paths: tags: - devices.directoryObject summary: Get ref of memberOf from devices + description: Groups that this device is a member of. Read-only. Nullable. operationId: devices_ListRefMemberOf parameters: - name: device-id @@ -4195,6 +4236,7 @@ paths: tags: - devices.directoryObject summary: Create new navigation property ref to memberOf for devices + description: Groups that this device is a member of. Read-only. Nullable. operationId: devices_CreateRefMemberOf parameters: - name: device-id @@ -4414,6 +4456,7 @@ paths: tags: - devices.directoryObject summary: Get registeredOwners from devices + description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable.' operationId: devices_ListRegisteredOwners parameters: - name: device-id @@ -4496,6 +4539,7 @@ paths: tags: - devices.directoryObject summary: Get ref of registeredOwners from devices + description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable.' operationId: devices_ListRefRegisteredOwners parameters: - name: device-id @@ -4552,6 +4596,7 @@ paths: tags: - devices.directoryObject summary: Create new navigation property ref to registeredOwners for devices + description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable.' operationId: devices_CreateRefRegisteredOwners parameters: - name: device-id @@ -4587,6 +4632,7 @@ paths: tags: - devices.directoryObject summary: Get registeredUsers from devices + description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable.' operationId: devices_ListRegisteredUsers parameters: - name: device-id @@ -4669,6 +4715,7 @@ paths: tags: - devices.directoryObject summary: Get ref of registeredUsers from devices + description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable.' operationId: devices_ListRefRegisteredUsers parameters: - name: device-id @@ -4725,6 +4772,7 @@ paths: tags: - devices.directoryObject summary: Create new navigation property ref to registeredUsers for devices + description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable.' operationId: devices_CreateRefRegisteredUsers parameters: - name: device-id @@ -4760,6 +4808,7 @@ paths: tags: - devices.directoryObject summary: Get transitiveMemberOf from devices + description: Groups that this device is a member of. This operation is transitive. operationId: devices_ListTransitiveMemberOf parameters: - name: device-id @@ -4842,6 +4891,7 @@ paths: tags: - devices.directoryObject summary: Get ref of transitiveMemberOf from devices + description: Groups that this device is a member of. This operation is transitive. operationId: devices_ListRefTransitiveMemberOf parameters: - name: device-id @@ -4898,6 +4948,7 @@ paths: tags: - devices.directoryObject summary: Create new navigation property ref to transitiveMemberOf for devices + description: Groups that this device is a member of. This operation is transitive. operationId: devices_CreateRefTransitiveMemberOf parameters: - name: device-id @@ -4933,6 +4984,7 @@ paths: tags: - devices.usageRight summary: Get usageRights from devices + description: Represents the usage rights a device has been granted. operationId: devices_ListUsageRights parameters: - name: device-id @@ -5020,6 +5072,7 @@ paths: tags: - devices.usageRight summary: Create new navigation property to usageRights for devices + description: Represents the usage rights a device has been granted. operationId: devices_CreateUsageRights parameters: - name: device-id @@ -5051,6 +5104,7 @@ paths: tags: - devices.usageRight summary: Get usageRights from devices + description: Represents the usage rights a device has been granted. operationId: devices_GetUsageRights parameters: - name: device-id @@ -5108,6 +5162,7 @@ paths: tags: - devices.usageRight summary: Update the navigation property usageRights in devices + description: Represents the usage rights a device has been granted. operationId: devices_UpdateUsageRights parameters: - name: device-id @@ -5141,6 +5196,7 @@ paths: tags: - devices.usageRight summary: Delete navigation property usageRights for devices + description: Represents the usage rights a device has been granted. operationId: devices_DeleteUsageRights parameters: - name: device-id @@ -5587,6 +5643,7 @@ paths: tags: - directory.directoryObject summary: Get deletedItems from directory + description: Recently deleted items. Read-only. Nullable. operationId: directory_ListDeletedItems parameters: - $ref: '#/components/parameters/top' @@ -5661,6 +5718,7 @@ paths: tags: - directory.directoryObject summary: Create new navigation property to deletedItems for directory + description: Recently deleted items. Read-only. Nullable. operationId: directory_CreateDeletedItems requestBody: description: New navigation property @@ -5684,6 +5742,7 @@ paths: tags: - directory.directoryObject summary: Get deletedItems from directory + description: Recently deleted items. Read-only. Nullable. operationId: directory_GetDeletedItems parameters: - name: directoryObject-id @@ -5732,6 +5791,7 @@ paths: tags: - directory.directoryObject summary: Update the navigation property deletedItems in directory + description: Recently deleted items. Read-only. Nullable. operationId: directory_UpdateDeletedItems parameters: - name: directoryObject-id @@ -5758,6 +5818,7 @@ paths: tags: - directory.directoryObject summary: Delete navigation property deletedItems for directory + description: Recently deleted items. Read-only. Nullable. operationId: directory_DeleteDeletedItems parameters: - name: directoryObject-id @@ -5783,6 +5844,7 @@ paths: tags: - directory.featureRolloutPolicy summary: Get featureRolloutPolicies from directory + description: Nullable. operationId: directory_ListFeatureRolloutPolicies parameters: - $ref: '#/components/parameters/top' @@ -5871,6 +5933,7 @@ paths: tags: - directory.featureRolloutPolicy summary: Create new navigation property to featureRolloutPolicies for directory + description: Nullable. operationId: directory_CreateFeatureRolloutPolicies requestBody: description: New navigation property @@ -5894,6 +5957,7 @@ paths: tags: - directory.featureRolloutPolicy summary: Get featureRolloutPolicies from directory + description: Nullable. operationId: directory_GetFeatureRolloutPolicies parameters: - name: featureRolloutPolicy-id @@ -5953,6 +6017,7 @@ paths: tags: - directory.featureRolloutPolicy summary: Update the navigation property featureRolloutPolicies in directory + description: Nullable. operationId: directory_UpdateFeatureRolloutPolicies parameters: - name: featureRolloutPolicy-id @@ -5979,6 +6044,7 @@ paths: tags: - directory.featureRolloutPolicy summary: Delete navigation property featureRolloutPolicies for directory + description: Nullable. operationId: directory_DeleteFeatureRolloutPolicies parameters: - name: featureRolloutPolicy-id @@ -6004,6 +6070,7 @@ paths: tags: - directory.featureRolloutPolicy summary: Get appliesTo from directory + description: Nullable. Specifies a list of directoryObjects that feature is enabled for. operationId: directory.featureRolloutPolicies_ListAppliesTo parameters: - name: featureRolloutPolicy-id @@ -6085,6 +6152,7 @@ paths: tags: - directory.featureRolloutPolicy summary: Create new navigation property to appliesTo for directory + description: Nullable. Specifies a list of directoryObjects that feature is enabled for. operationId: directory.featureRolloutPolicies_CreateAppliesTo parameters: - name: featureRolloutPolicy-id @@ -6116,6 +6184,7 @@ paths: tags: - directory.featureRolloutPolicy summary: Get appliesTo from directory + description: Nullable. Specifies a list of directoryObjects that feature is enabled for. operationId: directory.featureRolloutPolicies_GetAppliesTo parameters: - name: featureRolloutPolicy-id @@ -6171,6 +6240,7 @@ paths: tags: - directory.featureRolloutPolicy summary: Update the navigation property appliesTo in directory + description: Nullable. Specifies a list of directoryObjects that feature is enabled for. operationId: directory.featureRolloutPolicies_UpdateAppliesTo parameters: - name: featureRolloutPolicy-id @@ -6204,6 +6274,7 @@ paths: tags: - directory.featureRolloutPolicy summary: Delete navigation property appliesTo for directory + description: Nullable. Specifies a list of directoryObjects that feature is enabled for. operationId: directory.featureRolloutPolicies_DeleteAppliesTo parameters: - name: featureRolloutPolicy-id @@ -6542,6 +6613,7 @@ paths: tags: - directoryRoles.directoryRole summary: Get entity from directoryRoles by key + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: directoryRoles.directoryRole_GetDirectoryRole parameters: - name: directoryRole-id @@ -6606,6 +6678,7 @@ paths: tags: - directoryRoles.directoryRole summary: Update entity in directoryRoles + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: directoryRoles.directoryRole_UpdateDirectoryRole parameters: - name: directoryRole-id @@ -6632,6 +6705,7 @@ paths: tags: - directoryRoles.directoryRole summary: Delete entity from directoryRoles + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: directoryRoles.directoryRole_DeleteDirectoryRole parameters: - name: directoryRole-id @@ -6657,6 +6731,7 @@ paths: tags: - directoryRoles.directoryObject summary: Get members from directoryRoles + description: 'Users that are members of this directory role. HTTP Methods: GET, POST, DELETE. Read-only. Nullable.' operationId: directoryRoles_ListMembers parameters: - name: directoryRole-id @@ -6739,6 +6814,7 @@ paths: tags: - directoryRoles.directoryObject summary: Get ref of members from directoryRoles + description: 'Users that are members of this directory role. HTTP Methods: GET, POST, DELETE. Read-only. Nullable.' operationId: directoryRoles_ListRefMembers parameters: - name: directoryRole-id @@ -6795,6 +6871,7 @@ paths: tags: - directoryRoles.directoryObject summary: Create new navigation property ref to members for directoryRoles + description: 'Users that are members of this directory role. HTTP Methods: GET, POST, DELETE. Read-only. Nullable.' operationId: directoryRoles_CreateRefMembers parameters: - name: directoryRole-id @@ -7014,6 +7091,7 @@ paths: tags: - directoryRoles.scopedRoleMembership summary: Get scopedMembers from directoryRoles + description: Members of this directory role that are scoped to administrative units. Read-only. Nullable. operationId: directoryRoles_ListScopedMembers parameters: - name: directoryRole-id @@ -7101,6 +7179,7 @@ paths: tags: - directoryRoles.scopedRoleMembership summary: Create new navigation property to scopedMembers for directoryRoles + description: Members of this directory role that are scoped to administrative units. Read-only. Nullable. operationId: directoryRoles_CreateScopedMembers parameters: - name: directoryRole-id @@ -7132,6 +7211,7 @@ paths: tags: - directoryRoles.scopedRoleMembership summary: Get scopedMembers from directoryRoles + description: Members of this directory role that are scoped to administrative units. Read-only. Nullable. operationId: directoryRoles_GetScopedMembers parameters: - name: directoryRole-id @@ -7189,6 +7269,7 @@ paths: tags: - directoryRoles.scopedRoleMembership summary: Update the navigation property scopedMembers in directoryRoles + description: Members of this directory role that are scoped to administrative units. Read-only. Nullable. operationId: directoryRoles_UpdateScopedMembers parameters: - name: directoryRole-id @@ -7222,6 +7303,7 @@ paths: tags: - directoryRoles.scopedRoleMembership summary: Delete navigation property scopedMembers for directoryRoles + description: Members of this directory role that are scoped to administrative units. Read-only. Nullable. operationId: directoryRoles_DeleteScopedMembers parameters: - name: directoryRole-id @@ -7480,6 +7562,7 @@ paths: tags: - directoryRoleTemplates.directoryRoleTemplate summary: Get entity from directoryRoleTemplates by key + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: directoryRoleTemplates.directoryRoleTemplate_GetDirectoryRoleTemplate parameters: - name: directoryRoleTemplate-id @@ -7530,6 +7613,7 @@ paths: tags: - directoryRoleTemplates.directoryRoleTemplate summary: Update entity in directoryRoleTemplates + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: directoryRoleTemplates.directoryRoleTemplate_UpdateDirectoryRoleTemplate parameters: - name: directoryRoleTemplate-id @@ -7556,6 +7640,7 @@ paths: tags: - directoryRoleTemplates.directoryRoleTemplate summary: Delete entity from directoryRoleTemplates + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: directoryRoleTemplates.directoryRoleTemplate_DeleteDirectoryRoleTemplate parameters: - name: directoryRoleTemplate-id @@ -7976,6 +8061,7 @@ paths: tags: - directorySettingTemplates.directorySettingTemplate summary: Get entity from directorySettingTemplates by key + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: directorySettingTemplates.directorySettingTemplate_GetDirectorySettingTemplate parameters: - name: directorySettingTemplate-id @@ -8027,6 +8113,7 @@ paths: tags: - directorySettingTemplates.directorySettingTemplate summary: Update entity in directorySettingTemplates + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: directorySettingTemplates.directorySettingTemplate_UpdateDirectorySettingTemplate parameters: - name: directorySettingTemplate-id @@ -8053,6 +8140,7 @@ paths: tags: - directorySettingTemplates.directorySettingTemplate summary: Delete entity from directorySettingTemplates + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: directorySettingTemplates.directorySettingTemplate_DeleteDirectorySettingTemplate parameters: - name: directorySettingTemplate-id @@ -8636,6 +8724,7 @@ paths: tags: - domains.directoryObject summary: Get domainNameReferences from domains + description: 'Read-only, Nullable' operationId: domains_ListDomainNameReferences parameters: - name: domain-id @@ -8718,6 +8807,7 @@ paths: tags: - domains.directoryObject summary: Get ref of domainNameReferences from domains + description: 'Read-only, Nullable' operationId: domains_ListRefDomainNameReferences parameters: - name: domain-id @@ -8774,6 +8864,7 @@ paths: tags: - domains.directoryObject summary: Create new navigation property ref to domainNameReferences for domains + description: 'Read-only, Nullable' operationId: domains_CreateRefDomainNameReferences parameters: - name: domain-id @@ -8867,6 +8958,7 @@ paths: tags: - domains.domainDnsRecord summary: Get serviceConfigurationRecords from domains + description: 'DNS records the customer adds to the DNS zone file of the domain before the domain can be used by Microsoft Online services. Read-only, Nullable' operationId: domains_ListServiceConfigurationRecords parameters: - name: domain-id @@ -8960,6 +9052,7 @@ paths: tags: - domains.domainDnsRecord summary: Create new navigation property to serviceConfigurationRecords for domains + description: 'DNS records the customer adds to the DNS zone file of the domain before the domain can be used by Microsoft Online services. Read-only, Nullable' operationId: domains_CreateServiceConfigurationRecords parameters: - name: domain-id @@ -8991,6 +9084,7 @@ paths: tags: - domains.domainDnsRecord summary: Get serviceConfigurationRecords from domains + description: 'DNS records the customer adds to the DNS zone file of the domain before the domain can be used by Microsoft Online services. Read-only, Nullable' operationId: domains_GetServiceConfigurationRecords parameters: - name: domain-id @@ -9050,6 +9144,7 @@ paths: tags: - domains.domainDnsRecord summary: Update the navigation property serviceConfigurationRecords in domains + description: 'DNS records the customer adds to the DNS zone file of the domain before the domain can be used by Microsoft Online services. Read-only, Nullable' operationId: domains_UpdateServiceConfigurationRecords parameters: - name: domain-id @@ -9083,6 +9178,7 @@ paths: tags: - domains.domainDnsRecord summary: Delete navigation property serviceConfigurationRecords for domains + description: 'DNS records the customer adds to the DNS zone file of the domain before the domain can be used by Microsoft Online services. Read-only, Nullable' operationId: domains_DeleteServiceConfigurationRecords parameters: - name: domain-id @@ -9355,6 +9451,7 @@ paths: tags: - domains.domainDnsRecord summary: Get verificationDnsRecords from domains + description: 'DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD. Read-only, Nullable' operationId: domains_ListVerificationDnsRecords parameters: - name: domain-id @@ -9448,6 +9545,7 @@ paths: tags: - domains.domainDnsRecord summary: Create new navigation property to verificationDnsRecords for domains + description: 'DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD. Read-only, Nullable' operationId: domains_CreateVerificationDnsRecords parameters: - name: domain-id @@ -9479,6 +9577,7 @@ paths: tags: - domains.domainDnsRecord summary: Get verificationDnsRecords from domains + description: 'DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD. Read-only, Nullable' operationId: domains_GetVerificationDnsRecords parameters: - name: domain-id @@ -9538,6 +9637,7 @@ paths: tags: - domains.domainDnsRecord summary: Update the navigation property verificationDnsRecords in domains + description: 'DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD. Read-only, Nullable' operationId: domains_UpdateVerificationDnsRecords parameters: - name: domain-id @@ -9571,6 +9671,7 @@ paths: tags: - domains.domainDnsRecord summary: Delete navigation property verificationDnsRecords for domains + description: 'DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD. Read-only, Nullable' operationId: domains_DeleteVerificationDnsRecords parameters: - name: domain-id @@ -9780,6 +9881,7 @@ paths: tags: - organization.organization summary: Get entity from organization by key + description: The organization resource represents an instance of global settings and resources which operate and are provisioned at the tenant-level. operationId: organization.organization_GetOrganization parameters: - name: organization-id @@ -9877,6 +9979,7 @@ paths: tags: - organization.organization summary: Update entity in organization + description: The organization resource represents an instance of global settings and resources which operate and are provisioned at the tenant-level. operationId: organization.organization_UpdateOrganization parameters: - name: organization-id @@ -9903,6 +10006,7 @@ paths: tags: - organization.organization summary: Delete entity from organization + description: The organization resource represents an instance of global settings and resources which operate and are provisioned at the tenant-level. operationId: organization.organization_DeleteOrganization parameters: - name: organization-id @@ -10039,6 +10143,7 @@ paths: tags: - organization.extension summary: Get extensions from organization + description: The collection of open extensions defined for the organization resource. Nullable. operationId: organization_ListExtensions parameters: - name: organization-id @@ -10117,6 +10222,7 @@ paths: tags: - organization.extension summary: Create new navigation property to extensions for organization + description: The collection of open extensions defined for the organization resource. Nullable. operationId: organization_CreateExtensions parameters: - name: organization-id @@ -10148,6 +10254,7 @@ paths: tags: - organization.extension summary: Get extensions from organization + description: The collection of open extensions defined for the organization resource. Nullable. operationId: organization_GetExtensions parameters: - name: organization-id @@ -10202,6 +10309,7 @@ paths: tags: - organization.extension summary: Update the navigation property extensions in organization + description: The collection of open extensions defined for the organization resource. Nullable. operationId: organization_UpdateExtensions parameters: - name: organization-id @@ -10235,6 +10343,7 @@ paths: tags: - organization.extension summary: Delete navigation property extensions for organization + description: The collection of open extensions defined for the organization resource. Nullable. operationId: organization_DeleteExtensions parameters: - name: organization-id @@ -10494,6 +10603,7 @@ paths: tags: - organization.Actions summary: Invoke action setMobileDeviceManagementAuthority + description: Set mobile device management authority operationId: organization_setMobileDeviceManagementAuthority parameters: - name: organization-id @@ -10521,6 +10631,7 @@ paths: tags: - organization.organizationSettings summary: Get settings from organization + description: Retrieve the properties and relationships of organizationSettings object. Nullable. operationId: organization_GetSettings parameters: - name: organization-id @@ -10581,6 +10692,7 @@ paths: tags: - organization.organizationSettings summary: Update the navigation property settings in organization + description: Retrieve the properties and relationships of organizationSettings object. Nullable. operationId: organization_UpdateSettings parameters: - name: organization-id @@ -10607,6 +10719,7 @@ paths: tags: - organization.organizationSettings summary: Delete navigation property settings for organization + description: Retrieve the properties and relationships of organizationSettings object. Nullable. operationId: organization_DeleteSettings parameters: - name: organization-id @@ -10632,6 +10745,7 @@ paths: tags: - organization.organizationSettings summary: Get itemInsights from organization + description: 'Contains the properties that are configured by an administrator for the visibility of Microsoft Graph-derived insights, between a user and other items in Microsoft 365, such as documents or sites. Get itemInsightsSettings through this navigation property.' operationId: organization.settings_GetItemInsights parameters: - name: organization-id @@ -10681,6 +10795,7 @@ paths: tags: - organization.organizationSettings summary: Update the navigation property itemInsights in organization + description: 'Contains the properties that are configured by an administrator for the visibility of Microsoft Graph-derived insights, between a user and other items in Microsoft 365, such as documents or sites. Get itemInsightsSettings through this navigation property.' operationId: organization.settings_UpdateItemInsights parameters: - name: organization-id @@ -10707,6 +10822,7 @@ paths: tags: - organization.organizationSettings summary: Delete navigation property itemInsights for organization + description: 'Contains the properties that are configured by an administrator for the visibility of Microsoft Graph-derived insights, between a user and other items in Microsoft 365, such as documents or sites. Get itemInsightsSettings through this navigation property.' operationId: organization.settings_DeleteItemInsights parameters: - name: organization-id @@ -10732,6 +10848,7 @@ paths: tags: - organization.organizationSettings summary: Get profileCardProperties from organization + description: Contains a collection of the properties an administrator has defined as visible on the Microsoft 365 profile card. Get organization settings returns the properties configured for profile cards for the organization. operationId: organization.settings_ListProfileCardProperties parameters: - name: organization-id @@ -10816,6 +10933,7 @@ paths: tags: - organization.organizationSettings summary: Create new navigation property to profileCardProperties for organization + description: Contains a collection of the properties an administrator has defined as visible on the Microsoft 365 profile card. Get organization settings returns the properties configured for profile cards for the organization. operationId: organization.settings_CreateProfileCardProperties parameters: - name: organization-id @@ -10847,6 +10965,7 @@ paths: tags: - organization.organizationSettings summary: Get profileCardProperties from organization + description: Contains a collection of the properties an administrator has defined as visible on the Microsoft 365 profile card. Get organization settings returns the properties configured for profile cards for the organization. operationId: organization.settings_GetProfileCardProperties parameters: - name: organization-id @@ -10903,6 +11022,7 @@ paths: tags: - organization.organizationSettings summary: Update the navigation property profileCardProperties in organization + description: Contains a collection of the properties an administrator has defined as visible on the Microsoft 365 profile card. Get organization settings returns the properties configured for profile cards for the organization. operationId: organization.settings_UpdateProfileCardProperties parameters: - name: organization-id @@ -10936,6 +11056,7 @@ paths: tags: - organization.organizationSettings summary: Delete navigation property profileCardProperties for organization + description: Contains a collection of the properties an administrator has defined as visible on the Microsoft 365 profile card. Get organization settings returns the properties configured for profile cards for the organization. operationId: organization.settings_DeleteProfileCardProperties parameters: - name: organization-id @@ -11497,6 +11618,7 @@ paths: tags: - users.scopedRoleMembership summary: Get scopedRoleMemberOf from users + description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. operationId: users_ListScopedRoleMemberOf parameters: - name: user-id @@ -11584,6 +11706,7 @@ paths: tags: - users.scopedRoleMembership summary: Create new navigation property to scopedRoleMemberOf for users + description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. operationId: users_CreateScopedRoleMemberOf parameters: - name: user-id @@ -11615,6 +11738,7 @@ paths: tags: - users.scopedRoleMembership summary: Get scopedRoleMemberOf from users + description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. operationId: users_GetScopedRoleMemberOf parameters: - name: user-id @@ -11672,6 +11796,7 @@ paths: tags: - users.scopedRoleMembership summary: Update the navigation property scopedRoleMemberOf in users + description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. operationId: users_UpdateScopedRoleMemberOf parameters: - name: user-id @@ -11705,6 +11830,7 @@ paths: tags: - users.scopedRoleMembership summary: Delete navigation property scopedRoleMemberOf for users + description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. operationId: users_DeleteScopedRoleMemberOf parameters: - name: user-id @@ -12471,7 +12597,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time and date at which the tenant was last synced with the on-premise directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The time and date at which the tenant was last synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true onPremisesSyncEnabled: diff --git a/openApiDocs/beta/Identity.Governance.yml b/openApiDocs/beta/Identity.Governance.yml index f0ae183c2a4..99a96a6b4f2 100644 --- a/openApiDocs/beta/Identity.Governance.yml +++ b/openApiDocs/beta/Identity.Governance.yml @@ -276,6 +276,7 @@ paths: tags: - accessReviews.accessReviewDecision summary: Get decisions from accessReviews + description: The collection of decisions for this access review. operationId: accessReviews_ListDecisions parameters: - name: accessReview-id @@ -381,6 +382,7 @@ paths: tags: - accessReviews.accessReviewDecision summary: Create new navigation property to decisions for accessReviews + description: The collection of decisions for this access review. operationId: accessReviews_CreateDecisions parameters: - name: accessReview-id @@ -412,6 +414,7 @@ paths: tags: - accessReviews.accessReviewDecision summary: Get decisions from accessReviews + description: The collection of decisions for this access review. operationId: accessReviews_GetDecisions parameters: - name: accessReview-id @@ -475,6 +478,7 @@ paths: tags: - accessReviews.accessReviewDecision summary: Update the navigation property decisions in accessReviews + description: The collection of decisions for this access review. operationId: accessReviews_UpdateDecisions parameters: - name: accessReview-id @@ -508,6 +512,7 @@ paths: tags: - accessReviews.accessReviewDecision summary: Delete navigation property decisions for accessReviews + description: The collection of decisions for this access review. operationId: accessReviews_DeleteDecisions parameters: - name: accessReview-id @@ -540,6 +545,7 @@ paths: tags: - accessReviews.accessReview summary: Get instances from accessReviews + description: 'The collection of access reviews instances past, present and future, if this object is a recurring access review.' operationId: accessReviews_ListInstances parameters: - name: accessReview-id @@ -656,6 +662,7 @@ paths: tags: - accessReviews.accessReview summary: Create new navigation property to instances for accessReviews + description: 'The collection of access reviews instances past, present and future, if this object is a recurring access review.' operationId: accessReviews_CreateInstances parameters: - name: accessReview-id @@ -687,6 +694,7 @@ paths: tags: - accessReviews.accessReview summary: Get instances from accessReviews + description: 'The collection of access reviews instances past, present and future, if this object is a recurring access review.' operationId: accessReviews_GetInstances parameters: - name: accessReview-id @@ -780,6 +788,7 @@ paths: tags: - accessReviews.accessReview summary: Update the navigation property instances in accessReviews + description: 'The collection of access reviews instances past, present and future, if this object is a recurring access review.' operationId: accessReviews_UpdateInstances parameters: - name: accessReview-id @@ -813,6 +822,7 @@ paths: tags: - accessReviews.accessReview summary: Delete navigation property instances for accessReviews + description: 'The collection of access reviews instances past, present and future, if this object is a recurring access review.' operationId: accessReviews_DeleteInstances parameters: - name: accessReview-id @@ -925,6 +935,7 @@ paths: tags: - accessReviews.accessReviewDecision summary: Get myDecisions from accessReviews + description: 'The collection of decisions for the caller, if the caller is a reviewer.' operationId: accessReviews_ListMyDecisions parameters: - name: accessReview-id @@ -1030,6 +1041,7 @@ paths: tags: - accessReviews.accessReviewDecision summary: Create new navigation property to myDecisions for accessReviews + description: 'The collection of decisions for the caller, if the caller is a reviewer.' operationId: accessReviews_CreateMyDecisions parameters: - name: accessReview-id @@ -1061,6 +1073,7 @@ paths: tags: - accessReviews.accessReviewDecision summary: Get myDecisions from accessReviews + description: 'The collection of decisions for the caller, if the caller is a reviewer.' operationId: accessReviews_GetMyDecisions parameters: - name: accessReview-id @@ -1124,6 +1137,7 @@ paths: tags: - accessReviews.accessReviewDecision summary: Update the navigation property myDecisions in accessReviews + description: 'The collection of decisions for the caller, if the caller is a reviewer.' operationId: accessReviews_UpdateMyDecisions parameters: - name: accessReview-id @@ -1157,6 +1171,7 @@ paths: tags: - accessReviews.accessReviewDecision summary: Delete navigation property myDecisions for accessReviews + description: 'The collection of decisions for the caller, if the caller is a reviewer.' operationId: accessReviews_DeleteMyDecisions parameters: - name: accessReview-id @@ -1189,6 +1204,7 @@ paths: tags: - accessReviews.accessReviewReviewer summary: Get reviewers from accessReviews + description: 'The collection of reviewers for an access review, if access review reviewerType is of type delegated.' operationId: accessReviews_ListReviewers parameters: - name: accessReview-id @@ -1273,6 +1289,7 @@ paths: tags: - accessReviews.accessReviewReviewer summary: Create new navigation property to reviewers for accessReviews + description: 'The collection of reviewers for an access review, if access review reviewerType is of type delegated.' operationId: accessReviews_CreateReviewers parameters: - name: accessReview-id @@ -1304,6 +1321,7 @@ paths: tags: - accessReviews.accessReviewReviewer summary: Get reviewers from accessReviews + description: 'The collection of reviewers for an access review, if access review reviewerType is of type delegated.' operationId: accessReviews_GetReviewers parameters: - name: accessReview-id @@ -1360,6 +1378,7 @@ paths: tags: - accessReviews.accessReviewReviewer summary: Update the navigation property reviewers in accessReviews + description: 'The collection of reviewers for an access review, if access review reviewerType is of type delegated.' operationId: accessReviews_UpdateReviewers parameters: - name: accessReview-id @@ -1393,6 +1412,7 @@ paths: tags: - accessReviews.accessReviewReviewer summary: Delete navigation property reviewers for accessReviews + description: 'The collection of reviewers for an access review, if access review reviewerType is of type delegated.' operationId: accessReviews_DeleteReviewers parameters: - name: accessReview-id @@ -1662,6 +1682,7 @@ paths: tags: - agreements.agreementAcceptance summary: Get acceptances from agreements + description: Read-only. Information about acceptances of this agreement. operationId: agreements_ListAcceptances parameters: - name: agreement-id @@ -1779,6 +1800,7 @@ paths: tags: - agreements.agreementAcceptance summary: Create new navigation property to acceptances for agreements + description: Read-only. Information about acceptances of this agreement. operationId: agreements_CreateAcceptances parameters: - name: agreement-id @@ -1810,6 +1832,7 @@ paths: tags: - agreements.agreementAcceptance summary: Get acceptances from agreements + description: Read-only. Information about acceptances of this agreement. operationId: agreements_GetAcceptances parameters: - name: agreement-id @@ -1877,6 +1900,7 @@ paths: tags: - agreements.agreementAcceptance summary: Update the navigation property acceptances in agreements + description: Read-only. Information about acceptances of this agreement. operationId: agreements_UpdateAcceptances parameters: - name: agreement-id @@ -1910,6 +1934,7 @@ paths: tags: - agreements.agreementAcceptance summary: Delete navigation property acceptances for agreements + description: Read-only. Information about acceptances of this agreement. operationId: agreements_DeleteAcceptances parameters: - name: agreement-id @@ -1942,6 +1967,7 @@ paths: tags: - agreements.agreementFile summary: Get file from agreements + description: Default PDF linked to this agreement. operationId: agreements_GetFile parameters: - name: agreement-id @@ -2003,6 +2029,7 @@ paths: tags: - agreements.agreementFile summary: Update the navigation property file in agreements + description: Default PDF linked to this agreement. operationId: agreements_UpdateFile parameters: - name: agreement-id @@ -2029,6 +2056,7 @@ paths: tags: - agreements.agreementFile summary: Delete navigation property file for agreements + description: Default PDF linked to this agreement. operationId: agreements_DeleteFile parameters: - name: agreement-id @@ -2611,6 +2639,7 @@ paths: tags: - agreements.agreementFileLocalization summary: Get files from agreements + description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.' operationId: agreements_ListFiles parameters: - name: agreement-id @@ -2712,6 +2741,7 @@ paths: tags: - agreements.agreementFileLocalization summary: Create new navigation property to files for agreements + description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.' operationId: agreements_CreateFiles parameters: - name: agreement-id @@ -2743,6 +2773,7 @@ paths: tags: - agreements.agreementFileLocalization summary: Get files from agreements + description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.' operationId: agreements_GetFiles parameters: - name: agreement-id @@ -2812,6 +2843,7 @@ paths: tags: - agreements.agreementFileLocalization summary: Update the navigation property files in agreements + description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.' operationId: agreements_UpdateFiles parameters: - name: agreement-id @@ -2845,6 +2877,7 @@ paths: tags: - agreements.agreementFileLocalization summary: Delete navigation property files for agreements + description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.' operationId: agreements_DeleteFiles parameters: - name: agreement-id @@ -4648,6 +4681,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackage from identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies_GetAccessPackage parameters: - name: accessPackageAssignmentPolicy-id @@ -4724,6 +4758,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackage from identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies_GetRefAccessPackage parameters: - name: accessPackageAssignmentPolicy-id @@ -4760,6 +4795,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackage in identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies_SetRefAccessPackage parameters: - name: accessPackageAssignmentPolicy-id @@ -4788,6 +4824,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackage for identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies_DeleteRefAccessPackage parameters: - name: accessPackageAssignmentPolicy-id @@ -5199,6 +5236,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -5285,6 +5323,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -5318,6 +5357,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -5350,6 +5390,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentPolicy-id @@ -5423,6 +5464,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentPolicy-id @@ -5459,6 +5501,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentPolicy-id @@ -5494,6 +5537,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentPolicy-id @@ -5526,6 +5570,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentPolicy-id @@ -5625,6 +5670,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentPolicy-id @@ -5663,6 +5709,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentPolicy-id @@ -5737,6 +5784,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentPolicy-id @@ -5777,6 +5825,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentPolicy-id @@ -5816,6 +5865,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -5924,6 +5974,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -5962,6 +6013,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -6039,6 +6091,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -6079,6 +6132,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -6118,6 +6172,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -6214,6 +6269,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -6254,6 +6310,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -6293,6 +6350,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResources from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog_ListAccessPackageResources parameters: - name: accessPackageAssignmentPolicy-id @@ -6407,6 +6465,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResources for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog_CreateAccessPackageResources parameters: - name: accessPackageAssignmentPolicy-id @@ -6438,6 +6497,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResources from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog_GetAccessPackageResources parameters: - name: accessPackageAssignmentPolicy-id @@ -6524,6 +6584,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResources in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog_UpdateAccessPackageResources parameters: - name: accessPackageAssignmentPolicy-id @@ -6557,6 +6618,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResources for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog_DeleteAccessPackageResources parameters: - name: accessPackageAssignmentPolicy-id @@ -6589,6 +6651,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentPolicy-id @@ -6662,6 +6725,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentPolicy-id @@ -6698,6 +6762,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentPolicy-id @@ -6733,6 +6798,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentPolicy-id @@ -6765,6 +6831,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentPolicy-id @@ -6864,6 +6931,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentPolicy-id @@ -6902,6 +6970,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentPolicy-id @@ -6976,6 +7045,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentPolicy-id @@ -7016,6 +7086,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentPolicy-id @@ -7055,6 +7126,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -7151,6 +7223,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -7191,6 +7264,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -7230,6 +7304,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -7338,6 +7413,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -7376,6 +7452,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -7453,6 +7530,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -7493,6 +7571,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -7532,6 +7611,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -7628,6 +7708,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -7668,6 +7749,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -7973,6 +8055,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -8059,6 +8142,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -8092,6 +8176,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -8124,6 +8209,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentPolicy-id @@ -8197,6 +8283,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentPolicy-id @@ -8233,6 +8320,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentPolicy-id @@ -8268,6 +8356,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentPolicy-id @@ -8300,6 +8389,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentPolicy-id @@ -8399,6 +8489,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentPolicy-id @@ -8437,6 +8528,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentPolicy-id @@ -8511,6 +8603,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentPolicy-id @@ -8551,6 +8644,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentPolicy-id @@ -8590,6 +8684,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -8686,6 +8781,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -8726,6 +8822,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -8765,6 +8862,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -8873,6 +8971,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -8911,6 +9010,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -8988,6 +9088,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -9028,6 +9129,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -9067,6 +9169,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackages from identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog_ListAccessPackages parameters: - name: accessPackageAssignmentPolicy-id @@ -9178,6 +9281,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackages for identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog_CreateAccessPackages parameters: - name: accessPackageAssignmentPolicy-id @@ -9209,6 +9313,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackages from identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog_GetAccessPackages parameters: - name: accessPackageAssignmentPolicy-id @@ -9294,6 +9399,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackages in identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog_UpdateAccessPackages parameters: - name: accessPackageAssignmentPolicy-id @@ -9327,6 +9433,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackages for identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog_DeleteAccessPackages parameters: - name: accessPackageAssignmentPolicy-id @@ -9359,6 +9466,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignmentPolicies from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages_ListAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentPolicy-id @@ -9490,6 +9598,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageAssignmentPolicies for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages_CreateAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentPolicy-id @@ -9528,6 +9637,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignmentPolicies from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages_GetAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentPolicy-id @@ -9620,6 +9730,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageAssignmentPolicies in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages_UpdateAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentPolicy-id @@ -9660,6 +9771,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageAssignmentPolicies for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages_DeleteAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentPolicy-id @@ -9699,6 +9811,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageCatalog from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages_GetAccessPackageCatalog parameters: - name: accessPackageAssignmentPolicy-id @@ -9792,6 +9905,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageCatalog from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages_GetRefAccessPackageCatalog parameters: - name: accessPackageAssignmentPolicy-id @@ -9843,6 +9957,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageCatalog in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages_SetRefAccessPackageCatalog parameters: - name: accessPackageAssignmentPolicy-id @@ -9878,6 +9993,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageCatalog for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages_DeleteRefAccessPackageCatalog parameters: - name: accessPackageAssignmentPolicy-id @@ -9910,6 +10026,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoleScopes from identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages_ListAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -10011,6 +10128,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoleScopes for identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages_CreateAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -10049,6 +10167,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoleScopes from identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages_GetAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -10131,6 +10250,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoleScopes in identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages_UpdateAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -10171,6 +10291,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoleScopes for identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages_DeleteAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -10210,6 +10331,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRole from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes_GetAccessPackageResourceRole parameters: - name: accessPackageAssignmentPolicy-id @@ -10284,6 +10406,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRole in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes_UpdateAccessPackageResourceRole parameters: - name: accessPackageAssignmentPolicy-id @@ -10324,6 +10447,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRole for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes_DeleteAccessPackageResourceRole parameters: - name: accessPackageAssignmentPolicy-id @@ -10363,6 +10487,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole_GetAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -10459,6 +10584,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -10499,6 +10625,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -10538,6 +10665,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentPolicy-id @@ -10619,6 +10747,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentPolicy-id @@ -10663,6 +10792,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentPolicy-id @@ -10705,6 +10835,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentPolicy-id @@ -10744,6 +10875,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentPolicy-id @@ -10850,6 +10982,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentPolicy-id @@ -10895,6 +11028,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentPolicy-id @@ -10977,6 +11111,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentPolicy-id @@ -11024,6 +11159,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentPolicy-id @@ -11070,6 +11206,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -11185,6 +11322,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -11230,6 +11368,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -11315,6 +11454,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -11362,6 +11502,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -11408,6 +11549,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -11514,6 +11656,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -11561,6 +11704,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -11607,6 +11751,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScope from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes_GetAccessPackageResourceScope parameters: - name: accessPackageAssignmentPolicy-id @@ -11684,6 +11829,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScope in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes_UpdateAccessPackageResourceScope parameters: - name: accessPackageAssignmentPolicy-id @@ -11724,6 +11870,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScope for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes_DeleteAccessPackageResourceScope parameters: - name: accessPackageAssignmentPolicy-id @@ -11763,6 +11910,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope_GetAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -11859,6 +12007,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -11899,6 +12048,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -11938,6 +12088,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentPolicy-id @@ -12019,6 +12170,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentPolicy-id @@ -12063,6 +12215,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentPolicy-id @@ -12105,6 +12258,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentPolicy-id @@ -12144,6 +12298,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentPolicy-id @@ -12250,6 +12405,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentPolicy-id @@ -12295,6 +12451,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentPolicy-id @@ -12377,6 +12534,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentPolicy-id @@ -12424,6 +12582,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentPolicy-id @@ -12470,6 +12629,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -12576,6 +12736,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -12623,6 +12784,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentPolicy-id @@ -12669,6 +12831,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -12784,6 +12947,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -12829,6 +12993,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -12914,6 +13079,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -12961,6 +13127,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentPolicy-id @@ -13322,6 +13489,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackage from identityGovernance + description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests_GetAccessPackage parameters: - name: accessPackageAssignmentRequest-id @@ -13398,6 +13566,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackage from identityGovernance + description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests_GetRefAccessPackage parameters: - name: accessPackageAssignmentRequest-id @@ -13434,6 +13603,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackage in identityGovernance + description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests_SetRefAccessPackage parameters: - name: accessPackageAssignmentRequest-id @@ -13462,6 +13632,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackage for identityGovernance + description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests_DeleteRefAccessPackage parameters: - name: accessPackageAssignmentRequest-id @@ -13625,6 +13796,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackage from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment_GetAccessPackage parameters: - name: accessPackageAssignmentRequest-id @@ -13700,6 +13872,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackage in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment_UpdateAccessPackage parameters: - name: accessPackageAssignmentRequest-id @@ -13726,6 +13899,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackage for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment_DeleteAccessPackage parameters: - name: accessPackageAssignmentRequest-id @@ -13751,6 +13925,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignmentPolicies from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage_ListAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentRequest-id @@ -13875,6 +14050,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageAssignmentPolicies for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage_CreateAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentRequest-id @@ -13906,6 +14082,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignmentPolicies from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage_GetAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentRequest-id @@ -13989,6 +14166,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageAssignmentPolicies in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage_UpdateAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentRequest-id @@ -14022,6 +14200,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageAssignmentPolicies for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage_DeleteAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentRequest-id @@ -14054,6 +14233,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackage from identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies_GetAccessPackage parameters: - name: accessPackageAssignmentRequest-id @@ -14140,6 +14320,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackage from identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies_GetRefAccessPackage parameters: - name: accessPackageAssignmentRequest-id @@ -14186,6 +14367,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackage in identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies_SetRefAccessPackage parameters: - name: accessPackageAssignmentRequest-id @@ -14221,6 +14403,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackage for identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies_DeleteRefAccessPackage parameters: - name: accessPackageAssignmentRequest-id @@ -14700,6 +14883,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -14796,6 +14980,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -14836,6 +15021,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -14875,6 +15061,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -14956,6 +15143,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -15000,6 +15188,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -15042,6 +15231,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -15081,6 +15271,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -15187,6 +15378,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -15232,6 +15424,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -15314,6 +15507,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -15361,6 +15555,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -15407,6 +15602,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -15522,6 +15718,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -15567,6 +15764,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -15652,6 +15850,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -15699,6 +15898,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -15745,6 +15945,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -15851,6 +16052,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -15898,6 +16100,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -15944,6 +16147,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResources from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_ListAccessPackageResources parameters: - name: accessPackageAssignmentRequest-id @@ -16065,6 +16269,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResources for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_CreateAccessPackageResources parameters: - name: accessPackageAssignmentRequest-id @@ -16103,6 +16308,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResources from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_GetAccessPackageResources parameters: - name: accessPackageAssignmentRequest-id @@ -16199,6 +16405,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResources in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_UpdateAccessPackageResources parameters: - name: accessPackageAssignmentRequest-id @@ -16239,6 +16446,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResources for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_DeleteAccessPackageResources parameters: - name: accessPackageAssignmentRequest-id @@ -16278,6 +16486,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -16359,6 +16568,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -16403,6 +16613,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -16445,6 +16656,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -16484,6 +16696,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -16590,6 +16803,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -16635,6 +16849,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -16717,6 +16932,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -16764,6 +16980,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -16810,6 +17027,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -16916,6 +17134,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -16963,6 +17182,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -17009,6 +17229,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -17124,6 +17345,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -17169,6 +17391,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -17254,6 +17477,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -17301,6 +17525,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -17347,6 +17572,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -17453,6 +17679,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -17500,6 +17727,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -17848,6 +18076,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -17944,6 +18173,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -17984,6 +18214,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -18023,6 +18254,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -18104,6 +18336,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -18148,6 +18381,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -18190,6 +18424,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -18229,6 +18464,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -18335,6 +18571,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -18380,6 +18617,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -18462,6 +18700,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -18509,6 +18748,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -18555,6 +18795,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -18661,6 +18902,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -18708,6 +18950,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -18754,6 +18997,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -18869,6 +19113,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -18914,6 +19159,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -18999,6 +19245,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -19046,6 +19293,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -19092,6 +19340,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackages from identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_ListAccessPackages parameters: - name: accessPackageAssignmentRequest-id @@ -19210,6 +19459,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackages for identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_CreateAccessPackages parameters: - name: accessPackageAssignmentRequest-id @@ -19248,6 +19498,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackages from identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_GetAccessPackages parameters: - name: accessPackageAssignmentRequest-id @@ -19343,6 +19594,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackages in identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_UpdateAccessPackages parameters: - name: accessPackageAssignmentRequest-id @@ -19383,6 +19635,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackages for identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_DeleteAccessPackages parameters: - name: accessPackageAssignmentRequest-id @@ -19494,6 +19747,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageCatalog from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage_GetAccessPackageCatalog parameters: - name: accessPackageAssignmentRequest-id @@ -19576,6 +19830,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageCatalog from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage_GetRefAccessPackageCatalog parameters: - name: accessPackageAssignmentRequest-id @@ -19616,6 +19871,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageCatalog in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage_SetRefAccessPackageCatalog parameters: - name: accessPackageAssignmentRequest-id @@ -19644,6 +19900,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageCatalog for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage_DeleteRefAccessPackageCatalog parameters: - name: accessPackageAssignmentRequest-id @@ -19669,6 +19926,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoleScopes from identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage_ListAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignmentRequest-id @@ -19763,6 +20021,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoleScopes for identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage_CreateAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignmentRequest-id @@ -19794,6 +20053,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoleScopes from identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage_GetAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignmentRequest-id @@ -19867,6 +20127,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoleScopes in identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage_UpdateAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignmentRequest-id @@ -19900,6 +20161,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoleScopes for identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage_DeleteAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignmentRequest-id @@ -19932,6 +20194,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRole from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes_GetAccessPackageResourceRole parameters: - name: accessPackageAssignmentRequest-id @@ -19998,6 +20261,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRole in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes_UpdateAccessPackageResourceRole parameters: - name: accessPackageAssignmentRequest-id @@ -20031,6 +20295,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRole for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes_DeleteAccessPackageResourceRole parameters: - name: accessPackageAssignmentRequest-id @@ -20063,6 +20328,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole_GetAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -20149,6 +20415,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -20182,6 +20449,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -20214,6 +20482,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -20287,6 +20556,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -20323,6 +20593,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -20358,6 +20629,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -20390,6 +20662,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -20489,6 +20762,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -20527,6 +20801,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -20601,6 +20876,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -20641,6 +20917,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -20680,6 +20957,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -20788,6 +21066,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -20826,6 +21105,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -20903,6 +21183,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -20943,6 +21224,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -20982,6 +21264,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -21078,6 +21361,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -21118,6 +21402,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -21157,6 +21442,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScope from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes_GetAccessPackageResourceScope parameters: - name: accessPackageAssignmentRequest-id @@ -21226,6 +21512,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScope in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes_UpdateAccessPackageResourceScope parameters: - name: accessPackageAssignmentRequest-id @@ -21259,6 +21546,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScope for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes_DeleteAccessPackageResourceScope parameters: - name: accessPackageAssignmentRequest-id @@ -21291,6 +21579,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope_GetAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -21377,6 +21666,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -21410,6 +21700,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -21442,6 +21733,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -21515,6 +21807,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -21551,6 +21844,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -21586,6 +21880,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -21618,6 +21913,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -21717,6 +22013,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -21755,6 +22052,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -21829,6 +22127,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -21869,6 +22168,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -21908,6 +22208,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -22004,6 +22305,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -22044,6 +22346,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -22083,6 +22386,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -22191,6 +22495,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -22229,6 +22534,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -22306,6 +22612,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -22346,6 +22653,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -22385,6 +22693,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignmentPolicy from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment_GetAccessPackageAssignmentPolicy parameters: - name: accessPackageAssignmentRequest-id @@ -22459,6 +22768,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageAssignmentPolicy in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment_UpdateAccessPackageAssignmentPolicy parameters: - name: accessPackageAssignmentRequest-id @@ -22485,6 +22795,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageAssignmentPolicy for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment_DeleteAccessPackageAssignmentPolicy parameters: - name: accessPackageAssignmentRequest-id @@ -22510,6 +22821,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackage from identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy_GetAccessPackage parameters: - name: accessPackageAssignmentRequest-id @@ -22586,6 +22898,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackage from identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy_GetRefAccessPackage parameters: - name: accessPackageAssignmentRequest-id @@ -22622,6 +22935,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackage in identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy_SetRefAccessPackage parameters: - name: accessPackageAssignmentRequest-id @@ -22650,6 +22964,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackage for identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy_DeleteRefAccessPackage parameters: - name: accessPackageAssignmentRequest-id @@ -23061,6 +23376,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -23147,6 +23463,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -23180,6 +23497,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -23212,6 +23530,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -23285,6 +23604,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -23321,6 +23641,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -23356,6 +23677,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -23388,6 +23710,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -23487,6 +23810,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -23525,6 +23849,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -23599,6 +23924,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -23639,6 +23965,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -23678,6 +24005,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -23786,6 +24114,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -23824,6 +24153,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -23901,6 +24231,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -23941,6 +24272,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -23980,6 +24312,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -24076,6 +24409,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -24116,6 +24450,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -24155,6 +24490,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResources from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog_ListAccessPackageResources parameters: - name: accessPackageAssignmentRequest-id @@ -24269,6 +24605,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResources for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog_CreateAccessPackageResources parameters: - name: accessPackageAssignmentRequest-id @@ -24300,6 +24637,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResources from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog_GetAccessPackageResources parameters: - name: accessPackageAssignmentRequest-id @@ -24386,6 +24724,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResources in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog_UpdateAccessPackageResources parameters: - name: accessPackageAssignmentRequest-id @@ -24419,6 +24758,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResources for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog_DeleteAccessPackageResources parameters: - name: accessPackageAssignmentRequest-id @@ -24451,6 +24791,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -24524,6 +24865,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -24560,6 +24902,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -24595,6 +24938,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -24627,6 +24971,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -24726,6 +25071,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -24764,6 +25110,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -24838,6 +25185,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -24878,6 +25226,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -24917,6 +25266,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -25013,6 +25363,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -25053,6 +25404,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -25092,6 +25444,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -25200,6 +25553,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -25238,6 +25592,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -25315,6 +25670,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -25355,6 +25711,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -25394,6 +25751,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -25490,6 +25848,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -25530,6 +25889,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -25835,6 +26195,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -25921,6 +26282,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -25954,6 +26316,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -25986,6 +26349,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -26059,6 +26423,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -26095,6 +26460,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -26130,6 +26496,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -26162,6 +26529,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -26261,6 +26629,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -26299,6 +26668,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -26373,6 +26743,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -26413,6 +26784,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -26452,6 +26824,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -26548,6 +26921,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -26588,6 +26962,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -26627,6 +27002,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -26735,6 +27111,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -26773,6 +27150,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -26850,6 +27228,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -26890,6 +27269,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -26929,6 +27309,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackages from identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog_ListAccessPackages parameters: - name: accessPackageAssignmentRequest-id @@ -27040,6 +27421,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackages for identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog_CreateAccessPackages parameters: - name: accessPackageAssignmentRequest-id @@ -27071,6 +27453,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackages from identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog_GetAccessPackages parameters: - name: accessPackageAssignmentRequest-id @@ -27156,6 +27539,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackages in identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog_UpdateAccessPackages parameters: - name: accessPackageAssignmentRequest-id @@ -27189,6 +27573,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackages for identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog_DeleteAccessPackages parameters: - name: accessPackageAssignmentRequest-id @@ -27221,6 +27606,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignmentPolicies from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_ListAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentRequest-id @@ -27352,6 +27738,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageAssignmentPolicies for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_CreateAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentRequest-id @@ -27390,6 +27777,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignmentPolicies from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_GetAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentRequest-id @@ -27482,6 +27870,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageAssignmentPolicies in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_UpdateAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentRequest-id @@ -27522,6 +27911,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageAssignmentPolicies for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_DeleteAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentRequest-id @@ -27561,6 +27951,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageCatalog from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_GetAccessPackageCatalog parameters: - name: accessPackageAssignmentRequest-id @@ -27654,6 +28045,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageCatalog from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_GetRefAccessPackageCatalog parameters: - name: accessPackageAssignmentRequest-id @@ -27705,6 +28097,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageCatalog in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_SetRefAccessPackageCatalog parameters: - name: accessPackageAssignmentRequest-id @@ -27740,6 +28133,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageCatalog for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_DeleteRefAccessPackageCatalog parameters: - name: accessPackageAssignmentRequest-id @@ -27772,6 +28166,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoleScopes from identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_ListAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignmentRequest-id @@ -27873,6 +28268,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoleScopes for identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_CreateAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignmentRequest-id @@ -27911,6 +28307,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoleScopes from identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_GetAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignmentRequest-id @@ -27993,6 +28390,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoleScopes in identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_UpdateAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignmentRequest-id @@ -28033,6 +28431,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoleScopes for identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_DeleteAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignmentRequest-id @@ -28072,6 +28471,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRole from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes_GetAccessPackageResourceRole parameters: - name: accessPackageAssignmentRequest-id @@ -28146,6 +28546,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRole in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes_UpdateAccessPackageResourceRole parameters: - name: accessPackageAssignmentRequest-id @@ -28186,6 +28587,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRole for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes_DeleteAccessPackageResourceRole parameters: - name: accessPackageAssignmentRequest-id @@ -28225,6 +28627,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole_GetAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -28321,6 +28724,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -28361,6 +28765,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -28400,6 +28805,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -28481,6 +28887,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -28525,6 +28932,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -28567,6 +28975,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -28606,6 +29015,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -28712,6 +29122,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -28757,6 +29168,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -28839,6 +29251,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -28886,6 +29299,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -28932,6 +29346,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -29047,6 +29462,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -29092,6 +29508,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -29177,6 +29594,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -29224,6 +29642,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -29270,6 +29689,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -29376,6 +29796,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -29423,6 +29844,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -29469,6 +29891,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScope from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes_GetAccessPackageResourceScope parameters: - name: accessPackageAssignmentRequest-id @@ -29546,6 +29969,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScope in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes_UpdateAccessPackageResourceScope parameters: - name: accessPackageAssignmentRequest-id @@ -29586,6 +30010,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScope for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes_DeleteAccessPackageResourceScope parameters: - name: accessPackageAssignmentRequest-id @@ -29625,6 +30050,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope_GetAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -29721,6 +30147,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -29761,6 +30188,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -29800,6 +30228,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -29881,6 +30310,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -29925,6 +30355,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -29967,6 +30398,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -30006,6 +30438,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -30112,6 +30545,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -30157,6 +30591,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -30239,6 +30674,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -30286,6 +30722,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -30332,6 +30769,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -30438,6 +30876,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -30485,6 +30924,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -30531,6 +30971,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -30646,6 +31087,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -30691,6 +31133,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -30776,6 +31219,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -30823,6 +31267,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -31282,6 +31727,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignmentResourceRoles from identityGovernance + description: The resource roles delivered to the target user for this assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment_ListAccessPackageAssignmentResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -31377,6 +31823,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageAssignmentResourceRoles for identityGovernance + description: The resource roles delivered to the target user for this assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment_CreateAccessPackageAssignmentResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -31408,6 +31855,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignmentResourceRoles from identityGovernance + description: The resource roles delivered to the target user for this assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment_GetAccessPackageAssignmentResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -31494,6 +31942,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageAssignmentResourceRoles in identityGovernance + description: The resource roles delivered to the target user for this assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment_UpdateAccessPackageAssignmentResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -31527,6 +31976,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageAssignmentResourceRoles for identityGovernance + description: The resource roles delivered to the target user for this assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment_DeleteAccessPackageAssignmentResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -31559,6 +32009,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignments from identityGovernance + description: The access package assignments resulting in this role assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles_ListAccessPackageAssignments parameters: - name: accessPackageAssignmentRequest-id @@ -31681,6 +32132,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageAssignments for identityGovernance + description: The access package assignments resulting in this role assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles_CreateAccessPackageAssignments parameters: - name: accessPackageAssignmentRequest-id @@ -31719,6 +32171,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignments from identityGovernance + description: The access package assignments resulting in this role assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles_GetAccessPackageAssignments parameters: - name: accessPackageAssignmentRequest-id @@ -31830,6 +32283,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageAssignments in identityGovernance + description: The access package assignments resulting in this role assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles_UpdateAccessPackageAssignments parameters: - name: accessPackageAssignmentRequest-id @@ -31870,6 +32324,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageAssignments for identityGovernance + description: The access package assignments resulting in this role assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles_DeleteAccessPackageAssignments parameters: - name: accessPackageAssignmentRequest-id @@ -31948,6 +32403,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRole from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles_GetAccessPackageResourceRole parameters: - name: accessPackageAssignmentRequest-id @@ -32014,6 +32470,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRole in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles_UpdateAccessPackageResourceRole parameters: - name: accessPackageAssignmentRequest-id @@ -32047,6 +32504,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRole for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles_DeleteAccessPackageResourceRole parameters: - name: accessPackageAssignmentRequest-id @@ -32079,6 +32537,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceRole_GetAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -32165,6 +32624,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceRole_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -32198,6 +32658,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceRole_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -32230,6 +32691,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -32303,6 +32765,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -32339,6 +32802,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -32374,6 +32838,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -32406,6 +32871,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -32505,6 +32971,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -32543,6 +33010,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -32617,6 +33085,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -32657,6 +33126,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -32696,6 +33166,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -32804,6 +33275,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -32842,6 +33314,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -32919,6 +33392,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -32959,6 +33433,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -32998,6 +33473,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -33094,6 +33570,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -33134,6 +33611,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -33173,6 +33651,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScope from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles_GetAccessPackageResourceScope parameters: - name: accessPackageAssignmentRequest-id @@ -33242,6 +33721,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScope in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles_UpdateAccessPackageResourceScope parameters: - name: accessPackageAssignmentRequest-id @@ -33275,6 +33755,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScope for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles_DeleteAccessPackageResourceScope parameters: - name: accessPackageAssignmentRequest-id @@ -33307,6 +33788,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceScope_GetAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -33393,6 +33875,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceScope_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -33426,6 +33909,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceScope_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -33458,6 +33942,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -33531,6 +34016,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -33567,6 +34053,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -33602,6 +34089,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentRequest-id @@ -33634,6 +34122,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -33733,6 +34222,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -33771,6 +34261,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -33845,6 +34336,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -33885,6 +34377,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentRequest-id @@ -33924,6 +34417,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -34020,6 +34514,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -34060,6 +34555,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentRequest-id @@ -34099,6 +34595,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -34207,6 +34704,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -34245,6 +34743,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -34322,6 +34821,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -34362,6 +34862,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentRequest-id @@ -34401,6 +34902,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageSubject from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles_GetAccessPackageSubject parameters: - name: accessPackageAssignmentRequest-id @@ -34471,6 +34973,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageSubject in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles_UpdateAccessPackageSubject parameters: - name: accessPackageAssignmentRequest-id @@ -34504,6 +35007,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageSubject for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentResourceRoles_DeleteAccessPackageSubject parameters: - name: accessPackageAssignmentRequest-id @@ -34748,6 +35252,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get target from identityGovernance + description: The subject of the access package assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment_GetTarget parameters: - name: accessPackageAssignmentRequest-id @@ -34810,6 +35315,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property target in identityGovernance + description: The subject of the access package assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment_UpdateTarget parameters: - name: accessPackageAssignmentRequest-id @@ -34836,6 +35342,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property target for identityGovernance + description: The subject of the access package assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment_DeleteTarget parameters: - name: accessPackageAssignmentRequest-id @@ -35035,6 +35542,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get requestor from identityGovernance + description: 'The subject who requested or, if a direct assignment, was assigned. Read-only. Nullable.' operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests_GetRequestor parameters: - name: accessPackageAssignmentRequest-id @@ -35097,6 +35605,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property requestor in identityGovernance + description: 'The subject who requested or, if a direct assignment, was assigned. Read-only. Nullable.' operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests_UpdateRequestor parameters: - name: accessPackageAssignmentRequest-id @@ -35123,6 +35632,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property requestor for identityGovernance + description: 'The subject who requested or, if a direct assignment, was assigned. Read-only. Nullable.' operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests_DeleteRequestor parameters: - name: accessPackageAssignmentRequest-id @@ -35564,6 +36074,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignments from identityGovernance + description: The access package assignments resulting in this role assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles_ListAccessPackageAssignments parameters: - name: accessPackageAssignmentResourceRole-id @@ -35679,6 +36190,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageAssignments for identityGovernance + description: The access package assignments resulting in this role assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles_CreateAccessPackageAssignments parameters: - name: accessPackageAssignmentResourceRole-id @@ -35710,6 +36222,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignments from identityGovernance + description: The access package assignments resulting in this role assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles_GetAccessPackageAssignments parameters: - name: accessPackageAssignmentResourceRole-id @@ -35809,6 +36322,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageAssignments in identityGovernance + description: The access package assignments resulting in this role assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles_UpdateAccessPackageAssignments parameters: - name: accessPackageAssignmentResourceRole-id @@ -35842,6 +36356,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageAssignments for identityGovernance + description: The access package assignments resulting in this role assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles_DeleteAccessPackageAssignments parameters: - name: accessPackageAssignmentResourceRole-id @@ -35874,6 +36389,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackage from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments_GetAccessPackage parameters: - name: accessPackageAssignmentResourceRole-id @@ -35959,6 +36475,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackage in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments_UpdateAccessPackage parameters: - name: accessPackageAssignmentResourceRole-id @@ -35992,6 +36509,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackage for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments_DeleteAccessPackage parameters: - name: accessPackageAssignmentResourceRole-id @@ -36024,6 +36542,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignmentPolicies from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage_ListAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentResourceRole-id @@ -36155,6 +36674,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageAssignmentPolicies for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage_CreateAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentResourceRole-id @@ -36193,6 +36713,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignmentPolicies from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage_GetAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentResourceRole-id @@ -36285,6 +36806,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageAssignmentPolicies in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage_UpdateAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentResourceRole-id @@ -36325,6 +36847,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageAssignmentPolicies for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage_DeleteAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentResourceRole-id @@ -36364,6 +36887,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackage from identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies_GetAccessPackage parameters: - name: accessPackageAssignmentResourceRole-id @@ -36460,6 +36984,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackage from identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies_GetRefAccessPackage parameters: - name: accessPackageAssignmentResourceRole-id @@ -36516,6 +37041,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackage in identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies_SetRefAccessPackage parameters: - name: accessPackageAssignmentResourceRole-id @@ -36558,6 +37084,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackage for identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies_DeleteRefAccessPackage parameters: - name: accessPackageAssignmentResourceRole-id @@ -37105,6 +37632,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -37211,6 +37739,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -37258,6 +37787,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -37304,6 +37834,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -37393,6 +37924,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -37445,6 +37977,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -37494,6 +38027,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -37540,6 +38074,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -37653,6 +38188,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -37705,6 +38241,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -37795,6 +38332,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -37849,6 +38387,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -37902,6 +38441,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -38024,6 +38564,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -38076,6 +38617,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -38169,6 +38711,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -38223,6 +38766,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -38276,6 +38820,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -38392,6 +38937,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -38446,6 +38992,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -38499,6 +39046,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResources from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_ListAccessPackageResources parameters: - name: accessPackageAssignmentResourceRole-id @@ -38627,6 +39175,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResources for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_CreateAccessPackageResources parameters: - name: accessPackageAssignmentResourceRole-id @@ -38672,6 +39221,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResources from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_GetAccessPackageResources parameters: - name: accessPackageAssignmentResourceRole-id @@ -38778,6 +39328,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResources in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_UpdateAccessPackageResources parameters: - name: accessPackageAssignmentResourceRole-id @@ -38825,6 +39376,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResources for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_DeleteAccessPackageResources parameters: - name: accessPackageAssignmentResourceRole-id @@ -38871,6 +39423,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -38960,6 +39513,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -39012,6 +39566,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -39061,6 +39616,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -39107,6 +39663,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -39220,6 +39777,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -39272,6 +39830,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -39362,6 +39921,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -39416,6 +39976,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -39469,6 +40030,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -39585,6 +40147,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -39639,6 +40202,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -39692,6 +40256,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -39814,6 +40379,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -39866,6 +40432,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -39959,6 +40526,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -40013,6 +40581,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -40066,6 +40635,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -40182,6 +40752,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -40236,6 +40807,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -40627,6 +41199,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -40733,6 +41306,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -40780,6 +41354,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -40826,6 +41401,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -40915,6 +41491,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -40967,6 +41544,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -41016,6 +41594,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -41062,6 +41641,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -41175,6 +41755,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -41227,6 +41808,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -41317,6 +41899,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -41371,6 +41954,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -41424,6 +42008,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -41540,6 +42125,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -41594,6 +42180,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -41647,6 +42234,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -41769,6 +42357,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -41821,6 +42410,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -41914,6 +42504,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -41968,6 +42559,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -42021,6 +42613,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackages from identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_ListAccessPackages parameters: - name: accessPackageAssignmentResourceRole-id @@ -42146,6 +42739,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackages for identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_CreateAccessPackages parameters: - name: accessPackageAssignmentResourceRole-id @@ -42191,6 +42785,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackages from identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_GetAccessPackages parameters: - name: accessPackageAssignmentResourceRole-id @@ -42296,6 +42891,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackages in identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_UpdateAccessPackages parameters: - name: accessPackageAssignmentResourceRole-id @@ -42343,6 +42939,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackages for identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_DeleteAccessPackages parameters: - name: accessPackageAssignmentResourceRole-id @@ -42475,6 +43072,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageCatalog from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage_GetAccessPackageCatalog parameters: - name: accessPackageAssignmentResourceRole-id @@ -42568,6 +43166,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageCatalog from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage_GetRefAccessPackageCatalog parameters: - name: accessPackageAssignmentResourceRole-id @@ -42619,6 +43218,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageCatalog in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage_SetRefAccessPackageCatalog parameters: - name: accessPackageAssignmentResourceRole-id @@ -42654,6 +43254,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageCatalog for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage_DeleteRefAccessPackageCatalog parameters: - name: accessPackageAssignmentResourceRole-id @@ -42686,6 +43287,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoleScopes from identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage_ListAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -42787,6 +43389,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoleScopes for identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage_CreateAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -42825,6 +43428,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoleScopes from identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage_GetAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -42907,6 +43511,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoleScopes in identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage_UpdateAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -42947,6 +43552,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoleScopes for identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage_DeleteAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -42986,6 +43592,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRole from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes_GetAccessPackageResourceRole parameters: - name: accessPackageAssignmentResourceRole-id @@ -43060,6 +43667,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRole in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes_UpdateAccessPackageResourceRole parameters: - name: accessPackageAssignmentResourceRole-id @@ -43100,6 +43708,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRole for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes_DeleteAccessPackageResourceRole parameters: - name: accessPackageAssignmentResourceRole-id @@ -43139,6 +43748,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole_GetAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -43235,6 +43845,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -43275,6 +43886,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -43314,6 +43926,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -43395,6 +44008,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -43439,6 +44053,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -43481,6 +44096,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -43520,6 +44136,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -43626,6 +44243,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -43671,6 +44289,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -43753,6 +44372,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -43800,6 +44420,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -43846,6 +44467,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -43961,6 +44583,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -44006,6 +44629,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -44091,6 +44715,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -44138,6 +44763,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -44184,6 +44810,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -44290,6 +44917,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -44337,6 +44965,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -44383,6 +45012,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScope from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes_GetAccessPackageResourceScope parameters: - name: accessPackageAssignmentResourceRole-id @@ -44460,6 +45090,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScope in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes_UpdateAccessPackageResourceScope parameters: - name: accessPackageAssignmentResourceRole-id @@ -44500,6 +45131,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScope for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes_DeleteAccessPackageResourceScope parameters: - name: accessPackageAssignmentResourceRole-id @@ -44539,6 +45171,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope_GetAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -44635,6 +45268,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -44675,6 +45309,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -44714,6 +45349,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -44795,6 +45431,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -44839,6 +45476,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -44881,6 +45519,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -44920,6 +45559,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -45026,6 +45666,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -45071,6 +45712,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -45153,6 +45795,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -45200,6 +45843,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -45246,6 +45890,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -45352,6 +45997,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -45399,6 +46045,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -45445,6 +46092,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -45560,6 +46208,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -45605,6 +46254,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -45690,6 +46340,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -45737,6 +46388,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -45783,6 +46435,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignmentPolicy from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments_GetAccessPackageAssignmentPolicy parameters: - name: accessPackageAssignmentResourceRole-id @@ -45866,6 +46519,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageAssignmentPolicy in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments_UpdateAccessPackageAssignmentPolicy parameters: - name: accessPackageAssignmentResourceRole-id @@ -45899,6 +46553,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageAssignmentPolicy for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments_DeleteAccessPackageAssignmentPolicy parameters: - name: accessPackageAssignmentResourceRole-id @@ -45931,6 +46586,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackage from identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy_GetAccessPackage parameters: - name: accessPackageAssignmentResourceRole-id @@ -46017,6 +46673,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackage from identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy_GetRefAccessPackage parameters: - name: accessPackageAssignmentResourceRole-id @@ -46063,6 +46720,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackage in identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy_SetRefAccessPackage parameters: - name: accessPackageAssignmentResourceRole-id @@ -46098,6 +46756,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackage for identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy_DeleteRefAccessPackage parameters: - name: accessPackageAssignmentResourceRole-id @@ -46577,6 +47236,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -46673,6 +47333,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -46713,6 +47374,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -46752,6 +47414,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -46833,6 +47496,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -46877,6 +47541,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -46919,6 +47584,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -46958,6 +47624,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -47064,6 +47731,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -47109,6 +47777,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -47191,6 +47860,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -47238,6 +47908,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -47284,6 +47955,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -47399,6 +48071,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -47444,6 +48117,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -47529,6 +48203,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -47576,6 +48251,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -47622,6 +48298,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -47728,6 +48405,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -47775,6 +48453,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -47821,6 +48500,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResources from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_ListAccessPackageResources parameters: - name: accessPackageAssignmentResourceRole-id @@ -47942,6 +48622,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResources for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_CreateAccessPackageResources parameters: - name: accessPackageAssignmentResourceRole-id @@ -47980,6 +48661,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResources from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_GetAccessPackageResources parameters: - name: accessPackageAssignmentResourceRole-id @@ -48076,6 +48758,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResources in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_UpdateAccessPackageResources parameters: - name: accessPackageAssignmentResourceRole-id @@ -48116,6 +48799,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResources for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_DeleteAccessPackageResources parameters: - name: accessPackageAssignmentResourceRole-id @@ -48155,6 +48839,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -48236,6 +48921,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -48280,6 +48966,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -48322,6 +49009,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -48361,6 +49049,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -48467,6 +49156,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -48512,6 +49202,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -48594,6 +49285,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -48641,6 +49333,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -48687,6 +49380,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -48793,6 +49487,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -48840,6 +49535,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -48886,6 +49582,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -49001,6 +49698,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -49046,6 +49744,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -49131,6 +49830,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -49178,6 +49878,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -49224,6 +49925,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -49330,6 +50032,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -49377,6 +50080,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -49725,6 +50429,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -49821,6 +50526,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -49861,6 +50567,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -49900,6 +50607,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -49981,6 +50689,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -50025,6 +50734,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -50067,6 +50777,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -50106,6 +50817,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -50212,6 +50924,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -50257,6 +50970,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -50339,6 +51053,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -50386,6 +51101,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -50432,6 +51148,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -50538,6 +51255,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -50585,6 +51303,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -50631,6 +51350,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -50746,6 +51466,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -50791,6 +51512,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -50876,6 +51598,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -50923,6 +51646,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -50969,6 +51693,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackages from identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_ListAccessPackages parameters: - name: accessPackageAssignmentResourceRole-id @@ -51087,6 +51812,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackages for identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_CreateAccessPackages parameters: - name: accessPackageAssignmentResourceRole-id @@ -51125,6 +51851,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackages from identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_GetAccessPackages parameters: - name: accessPackageAssignmentResourceRole-id @@ -51220,6 +51947,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackages in identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_UpdateAccessPackages parameters: - name: accessPackageAssignmentResourceRole-id @@ -51260,6 +51988,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackages for identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_DeleteAccessPackages parameters: - name: accessPackageAssignmentResourceRole-id @@ -51299,6 +52028,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignmentPolicies from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_ListAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentResourceRole-id @@ -51437,6 +52167,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageAssignmentPolicies for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_CreateAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentResourceRole-id @@ -51482,6 +52213,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignmentPolicies from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_GetAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentResourceRole-id @@ -51583,6 +52315,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageAssignmentPolicies in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_UpdateAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentResourceRole-id @@ -51630,6 +52363,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageAssignmentPolicies for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_DeleteAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentResourceRole-id @@ -51676,6 +52410,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageCatalog from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_GetAccessPackageCatalog parameters: - name: accessPackageAssignmentResourceRole-id @@ -51780,6 +52515,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageCatalog from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_GetRefAccessPackageCatalog parameters: - name: accessPackageAssignmentResourceRole-id @@ -51842,6 +52578,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageCatalog in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_SetRefAccessPackageCatalog parameters: - name: accessPackageAssignmentResourceRole-id @@ -51884,6 +52621,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageCatalog for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_DeleteRefAccessPackageCatalog parameters: - name: accessPackageAssignmentResourceRole-id @@ -51923,6 +52661,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoleScopes from identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_ListAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -52031,6 +52770,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoleScopes for identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_CreateAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -52076,6 +52816,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoleScopes from identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_GetAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -52167,6 +52908,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoleScopes in identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_UpdateAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -52214,6 +52956,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoleScopes for identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_DeleteAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -52260,6 +53003,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRole from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes_GetAccessPackageResourceRole parameters: - name: accessPackageAssignmentResourceRole-id @@ -52342,6 +53086,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRole in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes_UpdateAccessPackageResourceRole parameters: - name: accessPackageAssignmentResourceRole-id @@ -52389,6 +53134,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRole for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes_DeleteAccessPackageResourceRole parameters: - name: accessPackageAssignmentResourceRole-id @@ -52435,6 +53181,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole_GetAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -52541,6 +53288,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -52588,6 +53336,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -52634,6 +53383,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -52723,6 +53473,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -52775,6 +53526,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -52824,6 +53576,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -52870,6 +53623,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -52983,6 +53737,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -53035,6 +53790,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -53125,6 +53881,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -53179,6 +53936,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -53232,6 +53990,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -53354,6 +54113,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -53406,6 +54166,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -53499,6 +54260,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -53553,6 +54315,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -53606,6 +54369,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -53722,6 +54486,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -53776,6 +54541,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -53829,6 +54595,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScope from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes_GetAccessPackageResourceScope parameters: - name: accessPackageAssignmentResourceRole-id @@ -53914,6 +54681,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScope in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes_UpdateAccessPackageResourceScope parameters: - name: accessPackageAssignmentResourceRole-id @@ -53961,6 +54729,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScope for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes_DeleteAccessPackageResourceScope parameters: - name: accessPackageAssignmentResourceRole-id @@ -54007,6 +54776,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope_GetAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -54113,6 +54883,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -54160,6 +54931,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -54206,6 +54978,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -54295,6 +55068,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -54347,6 +55121,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -54396,6 +55171,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -54442,6 +55218,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -54555,6 +55332,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -54607,6 +55385,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -54697,6 +55476,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -54751,6 +55531,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -54804,6 +55585,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -54920,6 +55702,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -54974,6 +55757,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -55027,6 +55811,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -55149,6 +55934,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -55201,6 +55987,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -55294,6 +56081,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -55348,6 +56136,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -55807,6 +56596,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackage from identityGovernance + description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentRequests_GetAccessPackage parameters: - name: accessPackageAssignmentResourceRole-id @@ -55903,6 +56693,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackage from identityGovernance + description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentRequests_GetRefAccessPackage parameters: - name: accessPackageAssignmentResourceRole-id @@ -55959,6 +56750,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackage in identityGovernance + description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentRequests_SetRefAccessPackage parameters: - name: accessPackageAssignmentResourceRole-id @@ -56001,6 +56793,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackage for identityGovernance + description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentRequests_DeleteRefAccessPackage parameters: - name: accessPackageAssignmentResourceRole-id @@ -56264,6 +57057,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get requestor from identityGovernance + description: 'The subject who requested or, if a direct assignment, was assigned. Read-only. Nullable.' operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentRequests_GetRequestor parameters: - name: accessPackageAssignmentResourceRole-id @@ -56342,6 +57136,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property requestor in identityGovernance + description: 'The subject who requested or, if a direct assignment, was assigned. Read-only. Nullable.' operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentRequests_UpdateRequestor parameters: - name: accessPackageAssignmentResourceRole-id @@ -56382,6 +57177,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property requestor for identityGovernance + description: 'The subject who requested or, if a direct assignment, was assigned. Read-only. Nullable.' operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentRequests_DeleteRequestor parameters: - name: accessPackageAssignmentResourceRole-id @@ -56678,6 +57474,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignmentResourceRoles from identityGovernance + description: The resource roles delivered to the target user for this assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments_ListAccessPackageAssignmentResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -56780,6 +57577,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageAssignmentResourceRoles for identityGovernance + description: The resource roles delivered to the target user for this assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments_CreateAccessPackageAssignmentResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -56818,6 +57616,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignmentResourceRoles from identityGovernance + description: The resource roles delivered to the target user for this assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments_GetAccessPackageAssignmentResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -56915,6 +57714,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageAssignmentResourceRoles in identityGovernance + description: The resource roles delivered to the target user for this assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments_UpdateAccessPackageAssignmentResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -56955,6 +57755,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageAssignmentResourceRoles for identityGovernance + description: The resource roles delivered to the target user for this assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments_DeleteAccessPackageAssignmentResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -57027,6 +57828,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get target from identityGovernance + description: The subject of the access package assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments_GetTarget parameters: - name: accessPackageAssignmentResourceRole-id @@ -57097,6 +57899,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property target in identityGovernance + description: The subject of the access package assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments_UpdateTarget parameters: - name: accessPackageAssignmentResourceRole-id @@ -57130,6 +57933,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property target for identityGovernance + description: The subject of the access package assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments_DeleteTarget parameters: - name: accessPackageAssignmentResourceRole-id @@ -57380,6 +58184,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRole from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles_GetAccessPackageResourceRole parameters: - name: accessPackageAssignmentResourceRole-id @@ -57438,6 +58243,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRole in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles_UpdateAccessPackageResourceRole parameters: - name: accessPackageAssignmentResourceRole-id @@ -57464,6 +58270,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRole for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles_DeleteAccessPackageResourceRole parameters: - name: accessPackageAssignmentResourceRole-id @@ -57489,6 +58296,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceRole_GetAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -57565,6 +58373,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceRole_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -57591,6 +58400,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceRole_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -57616,6 +58426,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -57681,6 +58492,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -57709,6 +58521,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -57737,6 +58550,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -57762,6 +58576,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -57854,6 +58669,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -57885,6 +58701,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -57951,6 +58768,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -57984,6 +58802,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -58016,6 +58835,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -58117,6 +58937,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -58148,6 +58969,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -58217,6 +59039,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -58250,6 +59073,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -58282,6 +59106,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -58368,6 +59193,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -58401,6 +59227,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -58433,6 +59260,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScope from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles_GetAccessPackageResourceScope parameters: - name: accessPackageAssignmentResourceRole-id @@ -58494,6 +59322,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScope in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles_UpdateAccessPackageResourceScope parameters: - name: accessPackageAssignmentResourceRole-id @@ -58520,6 +59349,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScope for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles_DeleteAccessPackageResourceScope parameters: - name: accessPackageAssignmentResourceRole-id @@ -58545,6 +59375,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceScope_GetAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -58621,6 +59452,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceScope_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -58647,6 +59479,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceScope_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -58672,6 +59505,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -58737,6 +59571,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -58765,6 +59600,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -58793,6 +59629,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignmentResourceRole-id @@ -58818,6 +59655,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -58910,6 +59748,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -58941,6 +59780,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -59007,6 +59847,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -59040,6 +59881,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignmentResourceRole-id @@ -59072,6 +59914,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -59158,6 +60001,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -59191,6 +60035,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignmentResourceRole-id @@ -59223,6 +60068,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -59324,6 +60170,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -59355,6 +60202,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -59424,6 +60272,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -59457,6 +60306,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignmentResourceRole-id @@ -59489,6 +60339,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageSubject from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles_GetAccessPackageSubject parameters: - name: accessPackageAssignmentResourceRole-id @@ -59551,6 +60402,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageSubject in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles_UpdateAccessPackageSubject parameters: - name: accessPackageAssignmentResourceRole-id @@ -59577,6 +60429,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageSubject for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles_DeleteAccessPackageSubject parameters: - name: accessPackageAssignmentResourceRole-id @@ -60043,6 +60896,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackage from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments_GetAccessPackage parameters: - name: accessPackageAssignment-id @@ -60118,6 +60972,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackage in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments_UpdateAccessPackage parameters: - name: accessPackageAssignment-id @@ -60144,6 +60999,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackage for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments_DeleteAccessPackage parameters: - name: accessPackageAssignment-id @@ -60169,6 +61025,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignmentPolicies from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage_ListAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignment-id @@ -60293,6 +61150,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageAssignmentPolicies for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage_CreateAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignment-id @@ -60324,6 +61182,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignmentPolicies from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage_GetAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignment-id @@ -60407,6 +61266,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageAssignmentPolicies in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage_UpdateAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignment-id @@ -60440,6 +61300,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageAssignmentPolicies for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage_DeleteAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignment-id @@ -60472,6 +61333,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackage from identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies_GetAccessPackage parameters: - name: accessPackageAssignment-id @@ -60558,6 +61420,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackage from identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies_GetRefAccessPackage parameters: - name: accessPackageAssignment-id @@ -60604,6 +61467,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackage in identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies_SetRefAccessPackage parameters: - name: accessPackageAssignment-id @@ -60639,6 +61503,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackage for identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies_DeleteRefAccessPackage parameters: - name: accessPackageAssignment-id @@ -61118,6 +61983,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -61214,6 +62080,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -61254,6 +62121,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -61293,6 +62161,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -61374,6 +62243,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -61418,6 +62288,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -61460,6 +62331,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -61499,6 +62371,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -61605,6 +62478,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -61650,6 +62524,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -61732,6 +62607,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -61779,6 +62655,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -61825,6 +62702,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -61940,6 +62818,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -61985,6 +62864,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -62070,6 +62950,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -62117,6 +62998,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -62163,6 +63045,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -62269,6 +63152,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -62316,6 +63200,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -62362,6 +63247,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResources from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_ListAccessPackageResources parameters: - name: accessPackageAssignment-id @@ -62483,6 +63369,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResources for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_CreateAccessPackageResources parameters: - name: accessPackageAssignment-id @@ -62521,6 +63408,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResources from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_GetAccessPackageResources parameters: - name: accessPackageAssignment-id @@ -62617,6 +63505,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResources in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_UpdateAccessPackageResources parameters: - name: accessPackageAssignment-id @@ -62657,6 +63546,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResources for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_DeleteAccessPackageResources parameters: - name: accessPackageAssignment-id @@ -62696,6 +63586,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -62777,6 +63668,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -62821,6 +63713,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -62863,6 +63756,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -62902,6 +63796,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -63008,6 +63903,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -63053,6 +63949,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -63135,6 +64032,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -63182,6 +64080,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -63228,6 +64127,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -63334,6 +64234,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -63381,6 +64282,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -63427,6 +64329,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -63542,6 +64445,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -63587,6 +64491,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -63672,6 +64577,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -63719,6 +64625,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -63765,6 +64672,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -63871,6 +64779,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -63918,6 +64827,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -64266,6 +65176,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -64362,6 +65273,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -64402,6 +65314,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -64441,6 +65354,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -64522,6 +65436,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -64566,6 +65481,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -64608,6 +65524,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -64647,6 +65564,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -64753,6 +65671,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -64798,6 +65717,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -64880,6 +65800,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -64927,6 +65848,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -64973,6 +65895,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -65079,6 +66002,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -65126,6 +66050,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -65172,6 +66097,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -65287,6 +66213,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -65332,6 +66259,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -65417,6 +66345,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -65464,6 +66393,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -65510,6 +66440,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackages from identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_ListAccessPackages parameters: - name: accessPackageAssignment-id @@ -65628,6 +66559,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackages for identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_CreateAccessPackages parameters: - name: accessPackageAssignment-id @@ -65666,6 +66598,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackages from identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_GetAccessPackages parameters: - name: accessPackageAssignment-id @@ -65761,6 +66694,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackages in identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_UpdateAccessPackages parameters: - name: accessPackageAssignment-id @@ -65801,6 +66735,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackages for identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_DeleteAccessPackages parameters: - name: accessPackageAssignment-id @@ -65912,6 +66847,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageCatalog from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage_GetAccessPackageCatalog parameters: - name: accessPackageAssignment-id @@ -65994,6 +66930,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageCatalog from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage_GetRefAccessPackageCatalog parameters: - name: accessPackageAssignment-id @@ -66034,6 +66971,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageCatalog in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage_SetRefAccessPackageCatalog parameters: - name: accessPackageAssignment-id @@ -66062,6 +67000,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageCatalog for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage_DeleteRefAccessPackageCatalog parameters: - name: accessPackageAssignment-id @@ -66087,6 +67026,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoleScopes from identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage_ListAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignment-id @@ -66181,6 +67121,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoleScopes for identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage_CreateAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignment-id @@ -66212,6 +67153,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoleScopes from identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage_GetAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignment-id @@ -66285,6 +67227,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoleScopes in identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage_UpdateAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignment-id @@ -66318,6 +67261,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoleScopes for identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage_DeleteAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignment-id @@ -66350,6 +67294,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRole from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes_GetAccessPackageResourceRole parameters: - name: accessPackageAssignment-id @@ -66416,6 +67361,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRole in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes_UpdateAccessPackageResourceRole parameters: - name: accessPackageAssignment-id @@ -66449,6 +67395,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRole for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes_DeleteAccessPackageResourceRole parameters: - name: accessPackageAssignment-id @@ -66481,6 +67428,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole_GetAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -66567,6 +67515,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole_UpdateAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -66600,6 +67549,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole_DeleteAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -66632,6 +67582,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -66705,6 +67656,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -66741,6 +67693,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -66776,6 +67729,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -66808,6 +67762,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -66907,6 +67862,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -66945,6 +67901,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -67019,6 +67976,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -67059,6 +68017,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -67098,6 +68057,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -67206,6 +68166,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -67244,6 +68205,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -67321,6 +68283,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -67361,6 +68324,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -67400,6 +68364,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -67496,6 +68461,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -67536,6 +68502,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -67575,6 +68542,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScope from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes_GetAccessPackageResourceScope parameters: - name: accessPackageAssignment-id @@ -67644,6 +68612,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScope in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes_UpdateAccessPackageResourceScope parameters: - name: accessPackageAssignment-id @@ -67677,6 +68646,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScope for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes_DeleteAccessPackageResourceScope parameters: - name: accessPackageAssignment-id @@ -67709,6 +68679,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope_GetAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -67795,6 +68766,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope_UpdateAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -67828,6 +68800,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope_DeleteAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -67860,6 +68833,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -67933,6 +68907,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -67969,6 +68944,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -68004,6 +68980,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -68036,6 +69013,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -68135,6 +69113,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -68173,6 +69152,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -68247,6 +69227,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -68287,6 +69268,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -68326,6 +69308,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -68422,6 +69405,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -68462,6 +69446,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -68501,6 +69486,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -68609,6 +69595,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -68647,6 +69634,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -68724,6 +69712,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -68764,6 +69753,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -68803,6 +69793,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignmentPolicy from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments_GetAccessPackageAssignmentPolicy parameters: - name: accessPackageAssignment-id @@ -68877,6 +69868,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageAssignmentPolicy in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments_UpdateAccessPackageAssignmentPolicy parameters: - name: accessPackageAssignment-id @@ -68903,6 +69895,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageAssignmentPolicy for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments_DeleteAccessPackageAssignmentPolicy parameters: - name: accessPackageAssignment-id @@ -68928,6 +69921,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackage from identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy_GetAccessPackage parameters: - name: accessPackageAssignment-id @@ -69004,6 +69998,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackage from identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy_GetRefAccessPackage parameters: - name: accessPackageAssignment-id @@ -69040,6 +70035,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackage in identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy_SetRefAccessPackage parameters: - name: accessPackageAssignment-id @@ -69068,6 +70064,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackage for identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy_DeleteRefAccessPackage parameters: - name: accessPackageAssignment-id @@ -69479,6 +70476,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -69565,6 +70563,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -69598,6 +70597,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -69630,6 +70630,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -69703,6 +70704,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -69739,6 +70741,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -69774,6 +70777,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -69806,6 +70810,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -69905,6 +70910,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -69943,6 +70949,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -70017,6 +71024,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -70057,6 +71065,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -70096,6 +71105,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -70204,6 +71214,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -70242,6 +71253,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -70319,6 +71331,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -70359,6 +71372,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -70398,6 +71412,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -70494,6 +71509,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -70534,6 +71550,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -70573,6 +71590,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResources from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_ListAccessPackageResources parameters: - name: accessPackageAssignment-id @@ -70687,6 +71705,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResources for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_CreateAccessPackageResources parameters: - name: accessPackageAssignment-id @@ -70718,6 +71737,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResources from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_GetAccessPackageResources parameters: - name: accessPackageAssignment-id @@ -70804,6 +71824,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResources in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_UpdateAccessPackageResources parameters: - name: accessPackageAssignment-id @@ -70837,6 +71858,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResources for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_DeleteAccessPackageResources parameters: - name: accessPackageAssignment-id @@ -70869,6 +71891,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -70942,6 +71965,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -70978,6 +72002,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -71013,6 +72038,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -71045,6 +72071,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -71144,6 +72171,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -71182,6 +72210,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -71256,6 +72285,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -71296,6 +72326,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -71335,6 +72366,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -71431,6 +72463,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -71471,6 +72504,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -71510,6 +72544,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -71618,6 +72653,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -71656,6 +72692,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -71733,6 +72770,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -71773,6 +72811,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -71812,6 +72851,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -71908,6 +72948,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -71948,6 +72989,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResources.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -72253,6 +73295,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -72339,6 +73382,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -72372,6 +73416,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -72404,6 +73449,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -72477,6 +73523,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -72513,6 +73560,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -72548,6 +73596,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -72580,6 +73629,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -72679,6 +73729,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -72717,6 +73768,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -72791,6 +73843,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -72831,6 +73884,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -72870,6 +73924,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -72966,6 +74021,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -73006,6 +74062,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -73045,6 +74102,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -73153,6 +74211,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -73191,6 +74250,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -73268,6 +74328,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -73308,6 +74369,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -73347,6 +74409,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackages from identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_ListAccessPackages parameters: - name: accessPackageAssignment-id @@ -73458,6 +74521,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackages for identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_CreateAccessPackages parameters: - name: accessPackageAssignment-id @@ -73489,6 +74553,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackages from identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_GetAccessPackages parameters: - name: accessPackageAssignment-id @@ -73574,6 +74639,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackages in identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_UpdateAccessPackages parameters: - name: accessPackageAssignment-id @@ -73607,6 +74673,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackages for identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_DeleteAccessPackages parameters: - name: accessPackageAssignment-id @@ -73639,6 +74706,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignmentPolicies from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_ListAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignment-id @@ -73770,6 +74838,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageAssignmentPolicies for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_CreateAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignment-id @@ -73808,6 +74877,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignmentPolicies from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_GetAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignment-id @@ -73900,6 +74970,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageAssignmentPolicies in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_UpdateAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignment-id @@ -73940,6 +75011,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageAssignmentPolicies for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_DeleteAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignment-id @@ -73979,6 +75051,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageCatalog from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_GetAccessPackageCatalog parameters: - name: accessPackageAssignment-id @@ -74072,6 +75145,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageCatalog from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_GetRefAccessPackageCatalog parameters: - name: accessPackageAssignment-id @@ -74123,6 +75197,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageCatalog in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_SetRefAccessPackageCatalog parameters: - name: accessPackageAssignment-id @@ -74158,6 +75233,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageCatalog for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_DeleteRefAccessPackageCatalog parameters: - name: accessPackageAssignment-id @@ -74190,6 +75266,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoleScopes from identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_ListAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignment-id @@ -74291,6 +75368,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoleScopes for identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_CreateAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignment-id @@ -74329,6 +75407,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoleScopes from identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_GetAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignment-id @@ -74411,6 +75490,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoleScopes in identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_UpdateAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignment-id @@ -74451,6 +75531,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoleScopes for identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages_DeleteAccessPackageResourceRoleScopes parameters: - name: accessPackageAssignment-id @@ -74490,6 +75571,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRole from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes_GetAccessPackageResourceRole parameters: - name: accessPackageAssignment-id @@ -74564,6 +75646,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRole in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes_UpdateAccessPackageResourceRole parameters: - name: accessPackageAssignment-id @@ -74604,6 +75687,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRole for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes_DeleteAccessPackageResourceRole parameters: - name: accessPackageAssignment-id @@ -74643,6 +75727,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole_GetAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -74739,6 +75824,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole_UpdateAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -74779,6 +75865,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole_DeleteAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -74818,6 +75905,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -74899,6 +75987,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -74943,6 +76032,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -74985,6 +76075,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -75024,6 +76115,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -75130,6 +76222,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -75175,6 +76268,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -75257,6 +76351,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -75304,6 +76399,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -75350,6 +76446,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -75465,6 +76562,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -75510,6 +76608,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -75595,6 +76694,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -75642,6 +76742,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -75688,6 +76789,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -75794,6 +76896,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -75841,6 +76944,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -75887,6 +76991,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScope from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes_GetAccessPackageResourceScope parameters: - name: accessPackageAssignment-id @@ -75964,6 +77069,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScope in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes_UpdateAccessPackageResourceScope parameters: - name: accessPackageAssignment-id @@ -76004,6 +77110,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScope for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes_DeleteAccessPackageResourceScope parameters: - name: accessPackageAssignment-id @@ -76043,6 +77150,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope_GetAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -76139,6 +77247,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope_UpdateAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -76179,6 +77288,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope_DeleteAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -76218,6 +77328,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -76299,6 +77410,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -76343,6 +77455,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -76385,6 +77498,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -76424,6 +77538,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -76530,6 +77645,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -76575,6 +77691,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -76657,6 +77774,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -76704,6 +77822,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -76750,6 +77869,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -76856,6 +77976,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -76903,6 +78024,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -76949,6 +78071,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -77064,6 +78187,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -77109,6 +78233,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -77194,6 +78319,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -77241,6 +78367,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -77641,6 +78768,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackage from identityGovernance + description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentRequests_GetAccessPackage parameters: - name: accessPackageAssignment-id @@ -77727,6 +78855,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackage from identityGovernance + description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentRequests_GetRefAccessPackage parameters: - name: accessPackageAssignment-id @@ -77773,6 +78902,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackage in identityGovernance + description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentRequests_SetRefAccessPackage parameters: - name: accessPackageAssignment-id @@ -77808,6 +78938,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackage for identityGovernance + description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentRequests_DeleteRefAccessPackage parameters: - name: accessPackageAssignment-id @@ -78031,6 +79162,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get requestor from identityGovernance + description: 'The subject who requested or, if a direct assignment, was assigned. Read-only. Nullable.' operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentRequests_GetRequestor parameters: - name: accessPackageAssignment-id @@ -78101,6 +79233,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property requestor in identityGovernance + description: 'The subject who requested or, if a direct assignment, was assigned. Read-only. Nullable.' operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentRequests_UpdateRequestor parameters: - name: accessPackageAssignment-id @@ -78134,6 +79267,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property requestor for identityGovernance + description: 'The subject who requested or, if a direct assignment, was assigned. Read-only. Nullable.' operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentRequests_DeleteRequestor parameters: - name: accessPackageAssignment-id @@ -78384,6 +79518,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignmentResourceRoles from identityGovernance + description: The resource roles delivered to the target user for this assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments_ListAccessPackageAssignmentResourceRoles parameters: - name: accessPackageAssignment-id @@ -78479,6 +79614,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageAssignmentResourceRoles for identityGovernance + description: The resource roles delivered to the target user for this assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments_CreateAccessPackageAssignmentResourceRoles parameters: - name: accessPackageAssignment-id @@ -78510,6 +79646,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignmentResourceRoles from identityGovernance + description: The resource roles delivered to the target user for this assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments_GetAccessPackageAssignmentResourceRoles parameters: - name: accessPackageAssignment-id @@ -78596,6 +79733,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageAssignmentResourceRoles in identityGovernance + description: The resource roles delivered to the target user for this assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments_UpdateAccessPackageAssignmentResourceRoles parameters: - name: accessPackageAssignment-id @@ -78629,6 +79767,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageAssignmentResourceRoles for identityGovernance + description: The resource roles delivered to the target user for this assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments_DeleteAccessPackageAssignmentResourceRoles parameters: - name: accessPackageAssignment-id @@ -78661,6 +79800,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignments from identityGovernance + description: The access package assignments resulting in this role assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles_ListAccessPackageAssignments parameters: - name: accessPackageAssignment-id @@ -78783,6 +79923,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageAssignments for identityGovernance + description: The access package assignments resulting in this role assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles_CreateAccessPackageAssignments parameters: - name: accessPackageAssignment-id @@ -78821,6 +79962,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignments from identityGovernance + description: The access package assignments resulting in this role assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles_GetAccessPackageAssignments parameters: - name: accessPackageAssignment-id @@ -78932,6 +80074,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageAssignments in identityGovernance + description: The access package assignments resulting in this role assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles_UpdateAccessPackageAssignments parameters: - name: accessPackageAssignment-id @@ -78972,6 +80115,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageAssignments for identityGovernance + description: The access package assignments resulting in this role assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles_DeleteAccessPackageAssignments parameters: - name: accessPackageAssignment-id @@ -79050,6 +80194,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRole from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles_GetAccessPackageResourceRole parameters: - name: accessPackageAssignment-id @@ -79116,6 +80261,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRole in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles_UpdateAccessPackageResourceRole parameters: - name: accessPackageAssignment-id @@ -79149,6 +80295,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRole for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles_DeleteAccessPackageResourceRole parameters: - name: accessPackageAssignment-id @@ -79181,6 +80328,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceRole_GetAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -79267,6 +80415,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceRole_UpdateAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -79300,6 +80449,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceRole_DeleteAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -79332,6 +80482,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -79405,6 +80556,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -79441,6 +80593,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -79476,6 +80629,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -79508,6 +80662,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -79607,6 +80762,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -79645,6 +80801,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -79719,6 +80876,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -79759,6 +80917,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -79798,6 +80957,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -79906,6 +81066,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -79944,6 +81105,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -80021,6 +81183,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -80061,6 +81224,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -80100,6 +81264,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -80196,6 +81361,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -80236,6 +81402,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -80275,6 +81442,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScope from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles_GetAccessPackageResourceScope parameters: - name: accessPackageAssignment-id @@ -80344,6 +81512,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScope in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles_UpdateAccessPackageResourceScope parameters: - name: accessPackageAssignment-id @@ -80377,6 +81546,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScope for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles_DeleteAccessPackageResourceScope parameters: - name: accessPackageAssignment-id @@ -80409,6 +81579,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceScope_GetAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -80495,6 +81666,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceScope_UpdateAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -80528,6 +81700,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceScope_DeleteAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -80560,6 +81733,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -80633,6 +81807,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -80669,6 +81844,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -80704,6 +81880,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id @@ -80736,6 +81913,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -80835,6 +82013,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -80873,6 +82052,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -80947,6 +82127,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -80987,6 +82168,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageAssignment-id @@ -81026,6 +82208,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -81122,6 +82305,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -81162,6 +82346,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageAssignment-id @@ -81201,6 +82386,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -81309,6 +82495,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -81347,6 +82534,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -81424,6 +82612,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -81464,6 +82653,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageAssignment-id @@ -81503,6 +82693,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageSubject from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles_GetAccessPackageSubject parameters: - name: accessPackageAssignment-id @@ -81573,6 +82764,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageSubject in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles_UpdateAccessPackageSubject parameters: - name: accessPackageAssignment-id @@ -81606,6 +82798,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageSubject for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentResourceRoles_DeleteAccessPackageSubject parameters: - name: accessPackageAssignment-id @@ -81850,6 +83043,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get target from identityGovernance + description: The subject of the access package assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments_GetTarget parameters: - name: accessPackageAssignment-id @@ -81912,6 +83106,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property target in identityGovernance + description: The subject of the access package assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments_UpdateTarget parameters: - name: accessPackageAssignment-id @@ -81938,6 +83133,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property target for identityGovernance + description: The subject of the access package assignment. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageAssignments_DeleteTarget parameters: - name: accessPackageAssignment-id @@ -82657,6 +83853,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -82743,6 +83940,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -82776,6 +83974,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -82808,6 +84007,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceRoles.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageCatalog-id @@ -82881,6 +84081,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceRoles.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageCatalog-id @@ -82917,6 +84118,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceRoles.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageCatalog-id @@ -82952,6 +84154,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceRoles.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageCatalog-id @@ -82984,6 +84187,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceRoles.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageCatalog-id @@ -83083,6 +84287,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceRoles.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageCatalog-id @@ -83121,6 +84326,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceRoles.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageCatalog-id @@ -83195,6 +84401,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceRoles.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageCatalog-id @@ -83235,6 +84442,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceRoles.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageCatalog-id @@ -83274,6 +84482,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceRoles.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageCatalog-id @@ -83382,6 +84591,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceRoles.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageCatalog-id @@ -83420,6 +84630,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceRoles.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageCatalog-id @@ -83497,6 +84708,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceRoles.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageCatalog-id @@ -83537,6 +84749,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceRoles.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageCatalog-id @@ -83576,6 +84789,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceRoles.accessPackageResource.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -83672,6 +84886,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceRoles.accessPackageResource.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -83712,6 +84927,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceRoles.accessPackageResource.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -83751,6 +84967,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResources from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs_ListAccessPackageResources parameters: - name: accessPackageCatalog-id @@ -83865,6 +85082,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResources for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs_CreateAccessPackageResources parameters: - name: accessPackageCatalog-id @@ -83896,6 +85114,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResources from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs_GetAccessPackageResources parameters: - name: accessPackageCatalog-id @@ -83982,6 +85201,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResources in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs_UpdateAccessPackageResources parameters: - name: accessPackageCatalog-id @@ -84015,6 +85235,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResources for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs_DeleteAccessPackageResources parameters: - name: accessPackageCatalog-id @@ -84047,6 +85268,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResources_GetAccessPackageResourceEnvironment parameters: - name: accessPackageCatalog-id @@ -84120,6 +85342,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResources_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageCatalog-id @@ -84156,6 +85379,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResources_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageCatalog-id @@ -84191,6 +85415,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResources_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageCatalog-id @@ -84223,6 +85448,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResources_ListAccessPackageResourceRoles parameters: - name: accessPackageCatalog-id @@ -84322,6 +85548,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResources_CreateAccessPackageResourceRoles parameters: - name: accessPackageCatalog-id @@ -84360,6 +85587,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResources_GetAccessPackageResourceRoles parameters: - name: accessPackageCatalog-id @@ -84434,6 +85662,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResources_UpdateAccessPackageResourceRoles parameters: - name: accessPackageCatalog-id @@ -84474,6 +85703,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResources_DeleteAccessPackageResourceRoles parameters: - name: accessPackageCatalog-id @@ -84513,6 +85743,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResources.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -84609,6 +85840,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResources.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -84649,6 +85881,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResources.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -84688,6 +85921,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResources_ListAccessPackageResourceScopes parameters: - name: accessPackageCatalog-id @@ -84796,6 +86030,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResources_CreateAccessPackageResourceScopes parameters: - name: accessPackageCatalog-id @@ -84834,6 +86069,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResources_GetAccessPackageResourceScopes parameters: - name: accessPackageCatalog-id @@ -84911,6 +86147,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResources_UpdateAccessPackageResourceScopes parameters: - name: accessPackageCatalog-id @@ -84951,6 +86188,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResources_DeleteAccessPackageResourceScopes parameters: - name: accessPackageCatalog-id @@ -84990,6 +86228,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResources.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -85086,6 +86325,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResources.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -85126,6 +86366,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResources.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -85431,6 +86672,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -85517,6 +86759,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -85550,6 +86793,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -85582,6 +86826,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceScopes.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageCatalog-id @@ -85655,6 +86900,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceScopes.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageCatalog-id @@ -85691,6 +86937,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceScopes.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageCatalog-id @@ -85726,6 +86973,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceScopes.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageCatalog-id @@ -85758,6 +87006,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceScopes.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageCatalog-id @@ -85857,6 +87106,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceScopes.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageCatalog-id @@ -85895,6 +87145,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceScopes.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageCatalog-id @@ -85969,6 +87220,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceScopes.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageCatalog-id @@ -86009,6 +87261,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceScopes.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageCatalog-id @@ -86048,6 +87301,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceScopes.accessPackageResource.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -86144,6 +87398,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceScopes.accessPackageResource.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -86184,6 +87439,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceScopes.accessPackageResource.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -86223,6 +87479,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceScopes.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageCatalog-id @@ -86331,6 +87588,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceScopes.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageCatalog-id @@ -86369,6 +87627,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceScopes.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageCatalog-id @@ -86446,6 +87705,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceScopes.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageCatalog-id @@ -86486,6 +87746,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackageResourceScopes.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageCatalog-id @@ -86525,6 +87786,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackages from identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs_ListAccessPackages parameters: - name: accessPackageCatalog-id @@ -86636,6 +87898,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackages for identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs_CreateAccessPackages parameters: - name: accessPackageCatalog-id @@ -86667,6 +87930,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackages from identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs_GetAccessPackages parameters: - name: accessPackageCatalog-id @@ -86752,6 +88016,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackages in identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs_UpdateAccessPackages parameters: - name: accessPackageCatalog-id @@ -86785,6 +88050,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackages for identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs_DeleteAccessPackages parameters: - name: accessPackageCatalog-id @@ -86817,6 +88083,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignmentPolicies from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages_ListAccessPackageAssignmentPolicies parameters: - name: accessPackageCatalog-id @@ -86948,6 +88215,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageAssignmentPolicies for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages_CreateAccessPackageAssignmentPolicies parameters: - name: accessPackageCatalog-id @@ -86986,6 +88254,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignmentPolicies from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages_GetAccessPackageAssignmentPolicies parameters: - name: accessPackageCatalog-id @@ -87078,6 +88347,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageAssignmentPolicies in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages_UpdateAccessPackageAssignmentPolicies parameters: - name: accessPackageCatalog-id @@ -87118,6 +88388,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageAssignmentPolicies for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages_DeleteAccessPackageAssignmentPolicies parameters: - name: accessPackageCatalog-id @@ -87157,6 +88428,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackage from identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageAssignmentPolicies_GetAccessPackage parameters: - name: accessPackageCatalog-id @@ -87253,6 +88525,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackage from identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageAssignmentPolicies_GetRefAccessPackage parameters: - name: accessPackageCatalog-id @@ -87309,6 +88582,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackage in identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageAssignmentPolicies_SetRefAccessPackage parameters: - name: accessPackageCatalog-id @@ -87351,6 +88625,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackage for identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageAssignmentPolicies_DeleteRefAccessPackage parameters: - name: accessPackageCatalog-id @@ -87572,6 +88847,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageCatalog from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages_GetAccessPackageCatalog parameters: - name: accessPackageCatalog-id @@ -87665,6 +88941,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageCatalog from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages_GetRefAccessPackageCatalog parameters: - name: accessPackageCatalog-id @@ -87716,6 +88993,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageCatalog in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages_SetRefAccessPackageCatalog parameters: - name: accessPackageCatalog-id @@ -87751,6 +89029,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageCatalog for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages_DeleteRefAccessPackageCatalog parameters: - name: accessPackageCatalog-id @@ -87783,6 +89062,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoleScopes from identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages_ListAccessPackageResourceRoleScopes parameters: - name: accessPackageCatalog-id @@ -87884,6 +89164,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoleScopes for identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages_CreateAccessPackageResourceRoleScopes parameters: - name: accessPackageCatalog-id @@ -87922,6 +89203,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoleScopes from identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages_GetAccessPackageResourceRoleScopes parameters: - name: accessPackageCatalog-id @@ -88004,6 +89286,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoleScopes in identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages_UpdateAccessPackageResourceRoleScopes parameters: - name: accessPackageCatalog-id @@ -88044,6 +89327,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoleScopes for identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages_DeleteAccessPackageResourceRoleScopes parameters: - name: accessPackageCatalog-id @@ -88083,6 +89367,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRole from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes_GetAccessPackageResourceRole parameters: - name: accessPackageCatalog-id @@ -88157,6 +89442,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRole in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes_UpdateAccessPackageResourceRole parameters: - name: accessPackageCatalog-id @@ -88197,6 +89483,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRole for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes_DeleteAccessPackageResourceRole parameters: - name: accessPackageCatalog-id @@ -88236,6 +89523,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole_GetAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -88332,6 +89620,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole_UpdateAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -88372,6 +89661,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole_DeleteAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -88411,6 +89701,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageCatalog-id @@ -88492,6 +89783,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageCatalog-id @@ -88536,6 +89828,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageCatalog-id @@ -88578,6 +89871,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageCatalog-id @@ -88617,6 +89911,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageCatalog-id @@ -88723,6 +90018,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageCatalog-id @@ -88768,6 +90064,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageCatalog-id @@ -88850,6 +90147,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageCatalog-id @@ -88897,6 +90195,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageCatalog-id @@ -88943,6 +90242,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageCatalog-id @@ -89058,6 +90358,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageCatalog-id @@ -89103,6 +90404,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageCatalog-id @@ -89188,6 +90490,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageCatalog-id @@ -89235,6 +90538,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageCatalog-id @@ -89281,6 +90585,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -89387,6 +90692,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -89434,6 +90740,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -89480,6 +90787,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScope from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes_GetAccessPackageResourceScope parameters: - name: accessPackageCatalog-id @@ -89557,6 +90865,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScope in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes_UpdateAccessPackageResourceScope parameters: - name: accessPackageCatalog-id @@ -89597,6 +90906,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScope for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes_DeleteAccessPackageResourceScope parameters: - name: accessPackageCatalog-id @@ -89636,6 +90946,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope_GetAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -89732,6 +91043,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope_UpdateAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -89772,6 +91084,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope_DeleteAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -89811,6 +91124,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageCatalog-id @@ -89892,6 +91206,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageCatalog-id @@ -89936,6 +91251,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageCatalog-id @@ -89978,6 +91294,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageCatalog-id @@ -90017,6 +91334,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageCatalog-id @@ -90123,6 +91441,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageCatalog-id @@ -90168,6 +91487,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageCatalog-id @@ -90250,6 +91570,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageCatalog-id @@ -90297,6 +91618,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageCatalog-id @@ -90343,6 +91665,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -90449,6 +91772,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -90496,6 +91820,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageCatalog-id @@ -90542,6 +91867,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageCatalog-id @@ -90657,6 +91983,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageCatalog-id @@ -90702,6 +92029,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageCatalog-id @@ -90787,6 +92115,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageCatalog-id @@ -90834,6 +92163,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageCatalog-id @@ -91197,6 +92527,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResources from identityGovernance + description: Read-only. Required. operationId: identityGovernance.entitlementManagement.accessPackageResourceEnvironments_ListAccessPackageResources parameters: - name: accessPackageResourceEnvironment-id @@ -91312,6 +92643,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResources from identityGovernance + description: Read-only. Required. operationId: identityGovernance.entitlementManagement.accessPackageResourceEnvironments_ListRefAccessPackageResources parameters: - name: accessPackageResourceEnvironment-id @@ -91386,6 +92718,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property ref to accessPackageResources for identityGovernance + description: Read-only. Required. operationId: identityGovernance.entitlementManagement.accessPackageResourceEnvironments_CreateRefAccessPackageResources parameters: - name: accessPackageResourceEnvironment-id @@ -91662,6 +92995,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRequests_GetAccessPackageResource parameters: - name: accessPackageResourceRequest-id @@ -91739,6 +93073,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResource from identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRequests_GetRefAccessPackageResource parameters: - name: accessPackageResourceRequest-id @@ -91775,6 +93110,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResource in identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRequests_SetRefAccessPackageResource parameters: - name: accessPackageResourceRequest-id @@ -91803,6 +93139,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResource for identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRequests_DeleteRefAccessPackageResource parameters: - name: accessPackageResourceRequest-id @@ -91828,6 +93165,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get requestor from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRequests_GetRequestor parameters: - name: accessPackageResourceRequest-id @@ -91890,6 +93228,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property requestor in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRequests_UpdateRequestor parameters: - name: accessPackageResourceRequest-id @@ -91916,6 +93255,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property requestor for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRequests_DeleteRequestor parameters: - name: accessPackageResourceRequest-id @@ -92320,6 +93660,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRole from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes_GetAccessPackageResourceRole parameters: - name: accessPackageResourceRoleScope-id @@ -92378,6 +93719,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRole in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes_UpdateAccessPackageResourceRole parameters: - name: accessPackageResourceRoleScope-id @@ -92404,6 +93746,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRole for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes_DeleteAccessPackageResourceRole parameters: - name: accessPackageResourceRoleScope-id @@ -92429,6 +93772,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceRole_GetAccessPackageResource parameters: - name: accessPackageResourceRoleScope-id @@ -92505,6 +93849,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceRole_UpdateAccessPackageResource parameters: - name: accessPackageResourceRoleScope-id @@ -92531,6 +93876,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceRole_DeleteAccessPackageResource parameters: - name: accessPackageResourceRoleScope-id @@ -92556,6 +93902,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageResourceRoleScope-id @@ -92621,6 +93968,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageResourceRoleScope-id @@ -92649,6 +93997,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageResourceRoleScope-id @@ -92677,6 +94026,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageResourceRoleScope-id @@ -92702,6 +94052,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageResourceRoleScope-id @@ -92794,6 +94145,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageResourceRoleScope-id @@ -92825,6 +94177,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageResourceRoleScope-id @@ -92891,6 +94244,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageResourceRoleScope-id @@ -92924,6 +94278,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageResourceRoleScope-id @@ -92956,6 +94311,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageResourceRoleScope-id @@ -93057,6 +94413,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageResourceRoleScope-id @@ -93088,6 +94445,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageResourceRoleScope-id @@ -93157,6 +94515,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageResourceRoleScope-id @@ -93190,6 +94549,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageResourceRoleScope-id @@ -93222,6 +94582,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageResourceRoleScope-id @@ -93308,6 +94669,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageResourceRoleScope-id @@ -93341,6 +94703,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageResourceRoleScope-id @@ -93373,6 +94736,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScope from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes_GetAccessPackageResourceScope parameters: - name: accessPackageResourceRoleScope-id @@ -93434,6 +94798,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScope in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes_UpdateAccessPackageResourceScope parameters: - name: accessPackageResourceRoleScope-id @@ -93460,6 +94825,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScope for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes_DeleteAccessPackageResourceScope parameters: - name: accessPackageResourceRoleScope-id @@ -93485,6 +94851,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceScope_GetAccessPackageResource parameters: - name: accessPackageResourceRoleScope-id @@ -93561,6 +94928,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceScope_UpdateAccessPackageResource parameters: - name: accessPackageResourceRoleScope-id @@ -93587,6 +94955,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceScope_DeleteAccessPackageResource parameters: - name: accessPackageResourceRoleScope-id @@ -93612,6 +94981,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageResourceRoleScope-id @@ -93677,6 +95047,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageResourceRoleScope-id @@ -93705,6 +95076,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageResourceRoleScope-id @@ -93733,6 +95105,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageResourceRoleScope-id @@ -93758,6 +95131,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackageResourceRoleScope-id @@ -93850,6 +95224,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackageResourceRoleScope-id @@ -93881,6 +95256,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackageResourceRoleScope-id @@ -93947,6 +95323,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackageResourceRoleScope-id @@ -93980,6 +95357,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackageResourceRoleScope-id @@ -94012,6 +95390,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageResourceRoleScope-id @@ -94098,6 +95477,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageResourceRoleScope-id @@ -94131,6 +95511,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageResourceRoleScope-id @@ -94163,6 +95544,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackageResourceRoleScope-id @@ -94264,6 +95646,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackageResourceRoleScope-id @@ -94295,6 +95678,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackageResourceRoleScope-id @@ -94364,6 +95748,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackageResourceRoleScope-id @@ -94397,6 +95782,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackageResourceRoleScope-id @@ -94686,6 +96072,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageResources_GetAccessPackageResourceEnvironment parameters: - name: accessPackageResource-id @@ -94751,6 +96138,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageResources_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackageResource-id @@ -94779,6 +96167,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageResources_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackageResource-id @@ -94807,6 +96196,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackageResources_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackageResource-id @@ -94832,6 +96222,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResources_ListAccessPackageResourceRoles parameters: - name: accessPackageResource-id @@ -94924,6 +96315,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResources_CreateAccessPackageResourceRoles parameters: - name: accessPackageResource-id @@ -94955,6 +96347,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResources_GetAccessPackageResourceRoles parameters: - name: accessPackageResource-id @@ -95021,6 +96414,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResources_UpdateAccessPackageResourceRoles parameters: - name: accessPackageResource-id @@ -95054,6 +96448,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResources_DeleteAccessPackageResourceRoles parameters: - name: accessPackageResource-id @@ -95086,6 +96481,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResources.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackageResource-id @@ -95172,6 +96568,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResources.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackageResource-id @@ -95205,6 +96602,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResources.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackageResource-id @@ -95237,6 +96635,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResources_ListAccessPackageResourceScopes parameters: - name: accessPackageResource-id @@ -95338,6 +96737,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResources_CreateAccessPackageResourceScopes parameters: - name: accessPackageResource-id @@ -95369,6 +96769,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResources_GetAccessPackageResourceScopes parameters: - name: accessPackageResource-id @@ -95438,6 +96839,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResources_UpdateAccessPackageResourceScopes parameters: - name: accessPackageResource-id @@ -95471,6 +96873,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResources_DeleteAccessPackageResourceScopes parameters: - name: accessPackageResource-id @@ -95503,6 +96906,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResources.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackageResource-id @@ -95589,6 +96993,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResources.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackageResource-id @@ -95622,6 +97027,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackageResources.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackageResource-id @@ -95907,6 +97313,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignmentPolicies from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages_ListAccessPackageAssignmentPolicies parameters: - name: accessPackage-id @@ -96031,6 +97438,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageAssignmentPolicies for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages_CreateAccessPackageAssignmentPolicies parameters: - name: accessPackage-id @@ -96062,6 +97470,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageAssignmentPolicies from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages_GetAccessPackageAssignmentPolicies parameters: - name: accessPackage-id @@ -96145,6 +97554,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageAssignmentPolicies in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages_UpdateAccessPackageAssignmentPolicies parameters: - name: accessPackage-id @@ -96178,6 +97588,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageAssignmentPolicies for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages_DeleteAccessPackageAssignmentPolicies parameters: - name: accessPackage-id @@ -96210,6 +97621,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackage from identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies_GetAccessPackage parameters: - name: accessPackage-id @@ -96296,6 +97708,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackage from identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies_GetRefAccessPackage parameters: - name: accessPackage-id @@ -96342,6 +97755,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackage in identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies_SetRefAccessPackage parameters: - name: accessPackage-id @@ -96377,6 +97791,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackage for identityGovernance + description: The access package with this policy. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies_DeleteRefAccessPackage parameters: - name: accessPackage-id @@ -96856,6 +98271,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackage-id @@ -96952,6 +98368,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackage-id @@ -96992,6 +98409,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackage-id @@ -97031,6 +98449,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackage-id @@ -97112,6 +98531,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackage-id @@ -97156,6 +98576,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackage-id @@ -97198,6 +98619,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackage-id @@ -97237,6 +98659,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackage-id @@ -97343,6 +98766,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackage-id @@ -97388,6 +98812,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackage-id @@ -97470,6 +98895,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackage-id @@ -97517,6 +98943,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackage-id @@ -97563,6 +98990,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackage-id @@ -97678,6 +99106,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackage-id @@ -97723,6 +99152,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackage-id @@ -97808,6 +99238,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackage-id @@ -97855,6 +99286,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackage-id @@ -97901,6 +99333,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackage-id @@ -98007,6 +99440,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackage-id @@ -98054,6 +99488,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceRoles.accessPackageResource.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackage-id @@ -98100,6 +99535,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResources from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog_ListAccessPackageResources parameters: - name: accessPackage-id @@ -98221,6 +99657,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResources for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog_CreateAccessPackageResources parameters: - name: accessPackage-id @@ -98259,6 +99696,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResources from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog_GetAccessPackageResources parameters: - name: accessPackage-id @@ -98355,6 +99793,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResources in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog_UpdateAccessPackageResources parameters: - name: accessPackage-id @@ -98395,6 +99834,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResources for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog_DeleteAccessPackageResources parameters: - name: accessPackage-id @@ -98434,6 +99874,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_GetAccessPackageResourceEnvironment parameters: - name: accessPackage-id @@ -98515,6 +99956,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackage-id @@ -98559,6 +100001,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackage-id @@ -98601,6 +100044,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackage-id @@ -98640,6 +100084,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_ListAccessPackageResourceRoles parameters: - name: accessPackage-id @@ -98746,6 +100191,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_CreateAccessPackageResourceRoles parameters: - name: accessPackage-id @@ -98791,6 +100237,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_GetAccessPackageResourceRoles parameters: - name: accessPackage-id @@ -98873,6 +100320,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_UpdateAccessPackageResourceRoles parameters: - name: accessPackage-id @@ -98920,6 +100368,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_DeleteAccessPackageResourceRoles parameters: - name: accessPackage-id @@ -98966,6 +100415,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackage-id @@ -99072,6 +100522,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackage-id @@ -99119,6 +100570,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackage-id @@ -99165,6 +100617,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_ListAccessPackageResourceScopes parameters: - name: accessPackage-id @@ -99280,6 +100733,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_CreateAccessPackageResourceScopes parameters: - name: accessPackage-id @@ -99325,6 +100779,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_GetAccessPackageResourceScopes parameters: - name: accessPackage-id @@ -99410,6 +100865,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_UpdateAccessPackageResourceScopes parameters: - name: accessPackage-id @@ -99457,6 +100913,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources_DeleteAccessPackageResourceScopes parameters: - name: accessPackage-id @@ -99503,6 +100960,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackage-id @@ -99609,6 +101067,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackage-id @@ -99656,6 +101115,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResources.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackage-id @@ -100004,6 +101464,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackage-id @@ -100100,6 +101561,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackage-id @@ -100140,6 +101602,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackage-id @@ -100179,6 +101642,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackage-id @@ -100260,6 +101724,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackage-id @@ -100304,6 +101769,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackage-id @@ -100346,6 +101812,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackage-id @@ -100385,6 +101852,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackage-id @@ -100491,6 +101959,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackage-id @@ -100536,6 +102005,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackage-id @@ -100618,6 +102088,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackage-id @@ -100665,6 +102136,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackage-id @@ -100711,6 +102183,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackage-id @@ -100817,6 +102290,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackage-id @@ -100864,6 +102338,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackage-id @@ -100910,6 +102385,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackage-id @@ -101025,6 +102501,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackage-id @@ -101070,6 +102547,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackage-id @@ -101155,6 +102633,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackage-id @@ -101202,6 +102681,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog.accessPackageResourceScopes.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackage-id @@ -101248,6 +102728,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackages from identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog_ListAccessPackages parameters: - name: accessPackage-id @@ -101366,6 +102847,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackages for identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog_CreateAccessPackages parameters: - name: accessPackage-id @@ -101404,6 +102886,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackages from identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog_GetAccessPackages parameters: - name: accessPackage-id @@ -101499,6 +102982,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackages in identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog_UpdateAccessPackages parameters: - name: accessPackage-id @@ -101539,6 +103023,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackages for identityGovernance + description: The access packages in this catalog. Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog_DeleteAccessPackages parameters: - name: accessPackage-id @@ -101650,6 +103135,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageCatalog from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages_GetAccessPackageCatalog parameters: - name: accessPackage-id @@ -101732,6 +103218,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageCatalog from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages_GetRefAccessPackageCatalog parameters: - name: accessPackage-id @@ -101772,6 +103259,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageCatalog in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages_SetRefAccessPackageCatalog parameters: - name: accessPackage-id @@ -101800,6 +103288,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageCatalog for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages_DeleteRefAccessPackageCatalog parameters: - name: accessPackage-id @@ -101825,6 +103314,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoleScopes from identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackages_ListAccessPackageResourceRoleScopes parameters: - name: accessPackage-id @@ -101919,6 +103409,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoleScopes for identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackages_CreateAccessPackageResourceRoleScopes parameters: - name: accessPackage-id @@ -101950,6 +103441,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoleScopes from identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackages_GetAccessPackageResourceRoleScopes parameters: - name: accessPackage-id @@ -102023,6 +103515,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoleScopes in identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackages_UpdateAccessPackageResourceRoleScopes parameters: - name: accessPackage-id @@ -102056,6 +103549,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoleScopes for identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.accessPackages_DeleteAccessPackageResourceRoleScopes parameters: - name: accessPackage-id @@ -102088,6 +103582,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRole from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes_GetAccessPackageResourceRole parameters: - name: accessPackage-id @@ -102154,6 +103649,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRole in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes_UpdateAccessPackageResourceRole parameters: - name: accessPackage-id @@ -102187,6 +103683,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRole for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes_DeleteAccessPackageResourceRole parameters: - name: accessPackage-id @@ -102219,6 +103716,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole_GetAccessPackageResource parameters: - name: accessPackage-id @@ -102305,6 +103803,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole_UpdateAccessPackageResource parameters: - name: accessPackage-id @@ -102338,6 +103837,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole_DeleteAccessPackageResource parameters: - name: accessPackage-id @@ -102370,6 +103870,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackage-id @@ -102443,6 +103944,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackage-id @@ -102479,6 +103981,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackage-id @@ -102514,6 +104017,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackage-id @@ -102546,6 +104050,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackage-id @@ -102645,6 +104150,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackage-id @@ -102683,6 +104189,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackage-id @@ -102757,6 +104264,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackage-id @@ -102797,6 +104305,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackage-id @@ -102836,6 +104345,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackage-id @@ -102944,6 +104454,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackage-id @@ -102982,6 +104493,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackage-id @@ -103059,6 +104571,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackage-id @@ -103099,6 +104612,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackage-id @@ -103138,6 +104652,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_GetAccessPackageResource parameters: - name: accessPackage-id @@ -103234,6 +104749,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_UpdateAccessPackageResource parameters: - name: accessPackage-id @@ -103274,6 +104790,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceRole.accessPackageResource.accessPackageResourceScopes_DeleteAccessPackageResource parameters: - name: accessPackage-id @@ -103313,6 +104830,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScope from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes_GetAccessPackageResourceScope parameters: - name: accessPackage-id @@ -103382,6 +104900,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScope in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes_UpdateAccessPackageResourceScope parameters: - name: accessPackage-id @@ -103415,6 +104934,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScope for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes_DeleteAccessPackageResourceScope parameters: - name: accessPackage-id @@ -103447,6 +104967,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope_GetAccessPackageResource parameters: - name: accessPackage-id @@ -103533,6 +105054,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope_UpdateAccessPackageResource parameters: - name: accessPackage-id @@ -103566,6 +105088,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope_DeleteAccessPackageResource parameters: - name: accessPackage-id @@ -103598,6 +105121,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackage-id @@ -103671,6 +105195,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get ref of accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetRefAccessPackageResourceEnvironment parameters: - name: accessPackage-id @@ -103707,6 +105232,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the ref of navigation property accessPackageResourceEnvironment in identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_SetRefAccessPackageResourceEnvironment parameters: - name: accessPackage-id @@ -103742,6 +105268,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete ref of navigation property accessPackageResourceEnvironment for identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteRefAccessPackageResourceEnvironment parameters: - name: accessPackage-id @@ -103774,6 +105301,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRoles parameters: - name: accessPackage-id @@ -103873,6 +105401,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRoles parameters: - name: accessPackage-id @@ -103911,6 +105440,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRoles parameters: - name: accessPackage-id @@ -103985,6 +105515,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRoles parameters: - name: accessPackage-id @@ -104025,6 +105556,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRoles parameters: - name: accessPackage-id @@ -104064,6 +105596,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_GetAccessPackageResource parameters: - name: accessPackage-id @@ -104160,6 +105693,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_UpdateAccessPackageResource parameters: - name: accessPackage-id @@ -104200,6 +105734,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource.accessPackageResourceRoles_DeleteAccessPackageResource parameters: - name: accessPackage-id @@ -104239,6 +105774,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceScopes parameters: - name: accessPackage-id @@ -104347,6 +105883,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceScopes parameters: - name: accessPackage-id @@ -104385,6 +105922,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceScopes parameters: - name: accessPackage-id @@ -104462,6 +106000,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceScopes parameters: - name: accessPackage-id @@ -104502,6 +106041,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance + description: Read-only. Nullable. operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageResourceRoleScopes.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceScopes parameters: - name: accessPackage-id @@ -104825,6 +106365,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get externalSponsors from identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.connectedOrganizations_ListExternalSponsors parameters: - name: connectedOrganization-id @@ -104906,6 +106447,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to externalSponsors for identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.connectedOrganizations_CreateExternalSponsors parameters: - name: connectedOrganization-id @@ -104937,6 +106479,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get externalSponsors from identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.connectedOrganizations_GetExternalSponsors parameters: - name: connectedOrganization-id @@ -104992,6 +106535,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property externalSponsors in identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.connectedOrganizations_UpdateExternalSponsors parameters: - name: connectedOrganization-id @@ -105025,6 +106569,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property externalSponsors for identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.connectedOrganizations_DeleteExternalSponsors parameters: - name: connectedOrganization-id @@ -105057,6 +106602,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get internalSponsors from identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.connectedOrganizations_ListInternalSponsors parameters: - name: connectedOrganization-id @@ -105138,6 +106684,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to internalSponsors for identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.connectedOrganizations_CreateInternalSponsors parameters: - name: connectedOrganization-id @@ -105169,6 +106716,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get internalSponsors from identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.connectedOrganizations_GetInternalSponsors parameters: - name: connectedOrganization-id @@ -105224,6 +106772,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property internalSponsors in identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.connectedOrganizations_UpdateInternalSponsors parameters: - name: connectedOrganization-id @@ -105257,6 +106806,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property internalSponsors for identityGovernance + description: Nullable. operationId: identityGovernance.entitlementManagement.connectedOrganizations_DeleteInternalSponsors parameters: - name: connectedOrganization-id @@ -105604,6 +107154,7 @@ paths: tags: - privilegedAccess.governanceResource summary: Get resources from privilegedAccess + description: A collection of resources for the provider. operationId: privilegedAccess_ListResources parameters: - name: privilegedAccess-id @@ -105710,6 +107261,7 @@ paths: tags: - privilegedAccess.governanceResource summary: Create new navigation property to resources for privilegedAccess + description: A collection of resources for the provider. operationId: privilegedAccess_CreateResources parameters: - name: privilegedAccess-id @@ -105741,6 +107293,7 @@ paths: tags: - privilegedAccess.governanceResource summary: Get resources from privilegedAccess + description: A collection of resources for the provider. operationId: privilegedAccess_GetResources parameters: - name: privilegedAccess-id @@ -105837,6 +107390,7 @@ paths: tags: - privilegedAccess.governanceResource summary: Update the navigation property resources in privilegedAccess + description: A collection of resources for the provider. operationId: privilegedAccess_UpdateResources parameters: - name: privilegedAccess-id @@ -105870,6 +107424,7 @@ paths: tags: - privilegedAccess.governanceResource summary: Delete navigation property resources for privilegedAccess + description: A collection of resources for the provider. operationId: privilegedAccess_DeleteResources parameters: - name: privilegedAccess-id @@ -105902,6 +107457,7 @@ paths: tags: - privilegedAccess.governanceRoleAssignmentRequest summary: Get roleAssignmentRequests from privilegedAccess + description: A collection of role assignment requests for the provider. operationId: privilegedAccess_ListRoleAssignmentRequests parameters: - name: privilegedAccess-id @@ -106016,6 +107572,7 @@ paths: tags: - privilegedAccess.governanceRoleAssignmentRequest summary: Create new navigation property to roleAssignmentRequests for privilegedAccess + description: A collection of role assignment requests for the provider. operationId: privilegedAccess_CreateRoleAssignmentRequests parameters: - name: privilegedAccess-id @@ -106047,6 +107604,7 @@ paths: tags: - privilegedAccess.governanceRoleAssignmentRequest summary: Get roleAssignmentRequests from privilegedAccess + description: A collection of role assignment requests for the provider. operationId: privilegedAccess_GetRoleAssignmentRequests parameters: - name: privilegedAccess-id @@ -106133,6 +107691,7 @@ paths: tags: - privilegedAccess.governanceRoleAssignmentRequest summary: Update the navigation property roleAssignmentRequests in privilegedAccess + description: A collection of role assignment requests for the provider. operationId: privilegedAccess_UpdateRoleAssignmentRequests parameters: - name: privilegedAccess-id @@ -106166,6 +107725,7 @@ paths: tags: - privilegedAccess.governanceRoleAssignmentRequest summary: Delete navigation property roleAssignmentRequests for privilegedAccess + description: A collection of role assignment requests for the provider. operationId: privilegedAccess_DeleteRoleAssignmentRequests parameters: - name: privilegedAccess-id @@ -106198,6 +107758,7 @@ paths: tags: - privilegedAccess.governanceRoleAssignment summary: Get roleAssignments from privilegedAccess + description: A collection of role assignments for the provider. operationId: privilegedAccess_ListRoleAssignments parameters: - name: privilegedAccess-id @@ -106314,6 +107875,7 @@ paths: tags: - privilegedAccess.governanceRoleAssignment summary: Create new navigation property to roleAssignments for privilegedAccess + description: A collection of role assignments for the provider. operationId: privilegedAccess_CreateRoleAssignments parameters: - name: privilegedAccess-id @@ -106345,6 +107907,7 @@ paths: tags: - privilegedAccess.governanceRoleAssignment summary: Get roleAssignments from privilegedAccess + description: A collection of role assignments for the provider. operationId: privilegedAccess_GetRoleAssignments parameters: - name: privilegedAccess-id @@ -106438,6 +108001,7 @@ paths: tags: - privilegedAccess.governanceRoleAssignment summary: Update the navigation property roleAssignments in privilegedAccess + description: A collection of role assignments for the provider. operationId: privilegedAccess_UpdateRoleAssignments parameters: - name: privilegedAccess-id @@ -106471,6 +108035,7 @@ paths: tags: - privilegedAccess.governanceRoleAssignment summary: Delete navigation property roleAssignments for privilegedAccess + description: A collection of role assignments for the provider. operationId: privilegedAccess_DeleteRoleAssignments parameters: - name: privilegedAccess-id @@ -106503,6 +108068,7 @@ paths: tags: - privilegedAccess.governanceRoleDefinition summary: Get roleDefinitions from privilegedAccess + description: A collection of role defintions for the provider. operationId: privilegedAccess_ListRoleDefinitions parameters: - name: privilegedAccess-id @@ -106597,6 +108163,7 @@ paths: tags: - privilegedAccess.governanceRoleDefinition summary: Create new navigation property to roleDefinitions for privilegedAccess + description: A collection of role defintions for the provider. operationId: privilegedAccess_CreateRoleDefinitions parameters: - name: privilegedAccess-id @@ -106628,6 +108195,7 @@ paths: tags: - privilegedAccess.governanceRoleDefinition summary: Get roleDefinitions from privilegedAccess + description: A collection of role defintions for the provider. operationId: privilegedAccess_GetRoleDefinitions parameters: - name: privilegedAccess-id @@ -106701,6 +108269,7 @@ paths: tags: - privilegedAccess.governanceRoleDefinition summary: Update the navigation property roleDefinitions in privilegedAccess + description: A collection of role defintions for the provider. operationId: privilegedAccess_UpdateRoleDefinitions parameters: - name: privilegedAccess-id @@ -106734,6 +108303,7 @@ paths: tags: - privilegedAccess.governanceRoleDefinition summary: Delete navigation property roleDefinitions for privilegedAccess + description: A collection of role defintions for the provider. operationId: privilegedAccess_DeleteRoleDefinitions parameters: - name: privilegedAccess-id @@ -106766,6 +108336,7 @@ paths: tags: - privilegedAccess.governanceRoleSetting summary: Get roleSettings from privilegedAccess + description: A collection of role settings for the provider. operationId: privilegedAccess_ListRoleSettings parameters: - name: privilegedAccess-id @@ -106875,6 +108446,7 @@ paths: tags: - privilegedAccess.governanceRoleSetting summary: Create new navigation property to roleSettings for privilegedAccess + description: A collection of role settings for the provider. operationId: privilegedAccess_CreateRoleSettings parameters: - name: privilegedAccess-id @@ -106906,6 +108478,7 @@ paths: tags: - privilegedAccess.governanceRoleSetting summary: Get roleSettings from privilegedAccess + description: A collection of role settings for the provider. operationId: privilegedAccess_GetRoleSettings parameters: - name: privilegedAccess-id @@ -106984,6 +108557,7 @@ paths: tags: - privilegedAccess.governanceRoleSetting summary: Update the navigation property roleSettings in privilegedAccess + description: A collection of role settings for the provider. operationId: privilegedAccess_UpdateRoleSettings parameters: - name: privilegedAccess-id @@ -107017,6 +108591,7 @@ paths: tags: - privilegedAccess.governanceRoleSetting summary: Delete navigation property roleSettings for privilegedAccess + description: A collection of role settings for the provider. operationId: privilegedAccess_DeleteRoleSettings parameters: - name: privilegedAccess-id @@ -107294,6 +108869,7 @@ paths: tags: - privilegedApproval.privilegedRoleAssignmentRequest summary: Get request from privilegedApproval + description: Read-only. The role assignment request for this approval object operationId: privilegedApproval_GetRequest parameters: - name: privilegedApproval-id @@ -107360,6 +108936,7 @@ paths: tags: - privilegedApproval.privilegedRoleAssignmentRequest summary: Get ref of request from privilegedApproval + description: Read-only. The role assignment request for this approval object operationId: privilegedApproval_GetRefRequest parameters: - name: privilegedApproval-id @@ -107388,6 +108965,7 @@ paths: tags: - privilegedApproval.privilegedRoleAssignmentRequest summary: Update the ref of navigation property request in privilegedApproval + description: Read-only. The role assignment request for this approval object operationId: privilegedApproval_SetRefRequest parameters: - name: privilegedApproval-id @@ -107416,6 +108994,7 @@ paths: tags: - privilegedApproval.privilegedRoleAssignmentRequest summary: Delete ref of navigation property request for privilegedApproval + description: Read-only. The role assignment request for this approval object operationId: privilegedApproval_DeleteRefRequest parameters: - name: privilegedApproval-id @@ -107441,6 +109020,7 @@ paths: tags: - privilegedApproval.privilegedRole summary: Get roleInfo from privilegedApproval + description: Read-only. Nullable. operationId: privilegedApproval_GetRoleInfo parameters: - name: privilegedApproval-id @@ -107508,6 +109088,7 @@ paths: tags: - privilegedApproval.privilegedRole summary: Update the navigation property roleInfo in privilegedApproval + description: Read-only. Nullable. operationId: privilegedApproval_UpdateRoleInfo parameters: - name: privilegedApproval-id @@ -107534,6 +109115,7 @@ paths: tags: - privilegedApproval.privilegedRole summary: Delete navigation property roleInfo for privilegedApproval + description: Read-only. Nullable. operationId: privilegedApproval_DeleteRoleInfo parameters: - name: privilegedApproval-id @@ -108094,6 +109676,7 @@ paths: tags: - privilegedRoleAssignmentRequests.privilegedRole summary: Get roleInfo from privilegedRoleAssignmentRequests + description: The roleInfo object of the role assignment request. operationId: privilegedRoleAssignmentRequests_GetRoleInfo parameters: - name: privilegedRoleAssignmentRequest-id @@ -108161,6 +109744,7 @@ paths: tags: - privilegedRoleAssignmentRequests.privilegedRole summary: Update the navigation property roleInfo in privilegedRoleAssignmentRequests + description: The roleInfo object of the role assignment request. operationId: privilegedRoleAssignmentRequests_UpdateRoleInfo parameters: - name: privilegedRoleAssignmentRequest-id @@ -108187,6 +109771,7 @@ paths: tags: - privilegedRoleAssignmentRequests.privilegedRole summary: Delete navigation property roleInfo for privilegedRoleAssignmentRequests + description: The roleInfo object of the role assignment request. operationId: privilegedRoleAssignmentRequests_DeleteRoleInfo parameters: - name: privilegedRoleAssignmentRequest-id @@ -108518,6 +110103,7 @@ paths: tags: - privilegedRoleAssignments.privilegedRole summary: Get roleInfo from privilegedRoleAssignments + description: Read-only. Nullable. The associated role information. operationId: privilegedRoleAssignments_GetRoleInfo parameters: - name: privilegedRoleAssignment-id @@ -108585,6 +110171,7 @@ paths: tags: - privilegedRoleAssignments.privilegedRole summary: Update the navigation property roleInfo in privilegedRoleAssignments + description: Read-only. Nullable. The associated role information. operationId: privilegedRoleAssignments_UpdateRoleInfo parameters: - name: privilegedRoleAssignment-id @@ -108611,6 +110198,7 @@ paths: tags: - privilegedRoleAssignments.privilegedRole summary: Delete navigation property roleInfo for privilegedRoleAssignments + description: Read-only. Nullable. The associated role information. operationId: privilegedRoleAssignments_DeleteRoleInfo parameters: - name: privilegedRoleAssignment-id @@ -108875,6 +110463,7 @@ paths: tags: - privilegedRoles.privilegedRoleAssignment summary: Get assignments from privilegedRoles + description: The assignments for this role. Read-only. Nullable. operationId: privilegedRoles_ListAssignments parameters: - name: privilegedRole-id @@ -108971,6 +110560,7 @@ paths: tags: - privilegedRoles.privilegedRoleAssignment summary: Get ref of assignments from privilegedRoles + description: The assignments for this role. Read-only. Nullable. operationId: privilegedRoles_ListRefAssignments parameters: - name: privilegedRole-id @@ -109035,6 +110625,7 @@ paths: tags: - privilegedRoles.privilegedRoleAssignment summary: Create new navigation property ref to assignments for privilegedRoles + description: The assignments for this role. Read-only. Nullable. operationId: privilegedRoles_CreateRefAssignments parameters: - name: privilegedRole-id @@ -109140,6 +110731,7 @@ paths: tags: - privilegedRoles.privilegedRoleSettings summary: Get settings from privilegedRoles + description: The settings for this role. Read-only. Nullable. operationId: privilegedRoles_GetSettings parameters: - name: privilegedRole-id @@ -109197,6 +110789,7 @@ paths: tags: - privilegedRoles.privilegedRoleSettings summary: Update the navigation property settings in privilegedRoles + description: The settings for this role. Read-only. Nullable. operationId: privilegedRoles_UpdateSettings parameters: - name: privilegedRole-id @@ -109223,6 +110816,7 @@ paths: tags: - privilegedRoles.privilegedRoleSettings summary: Delete navigation property settings for privilegedRoles + description: The settings for this role. Read-only. Nullable. operationId: privilegedRoles_DeleteSettings parameters: - name: privilegedRole-id @@ -109248,6 +110842,7 @@ paths: tags: - privilegedRoles.privilegedRoleSummary summary: Get summary from privilegedRoles + description: The summary information for this role. Read-only. Nullable. operationId: privilegedRoles_GetSummary parameters: - name: privilegedRole-id @@ -109300,6 +110895,7 @@ paths: tags: - privilegedRoles.privilegedRoleSummary summary: Update the navigation property summary in privilegedRoles + description: The summary information for this role. Read-only. Nullable. operationId: privilegedRoles_UpdateSummary parameters: - name: privilegedRole-id @@ -109326,6 +110922,7 @@ paths: tags: - privilegedRoles.privilegedRoleSummary summary: Delete navigation property summary for privilegedRoles + description: The summary information for this role. Read-only. Nullable. operationId: privilegedRoles_DeleteSummary parameters: - name: privilegedRole-id @@ -109584,6 +111181,7 @@ paths: tags: - programControls.program summary: Get program from programControls + description: The program this control is part of. operationId: programControls_GetProgram parameters: - name: programControl-id @@ -109640,6 +111238,7 @@ paths: tags: - programControls.program summary: Update the navigation property program in programControls + description: The program this control is part of. operationId: programControls_UpdateProgram parameters: - name: programControl-id @@ -109666,6 +111265,7 @@ paths: tags: - programControls.program summary: Delete navigation property program for programControls + description: The program this control is part of. operationId: programControls_DeleteProgram parameters: - name: programControl-id @@ -110100,6 +111700,7 @@ paths: tags: - programs.programControl summary: Get controls from programs + description: Controls associated with the program. operationId: programs_ListControls parameters: - name: program-id @@ -110204,6 +111805,7 @@ paths: tags: - programs.programControl summary: Create new navigation property to controls for programs + description: Controls associated with the program. operationId: programs_CreateControls parameters: - name: program-id @@ -110235,6 +111837,7 @@ paths: tags: - programs.programControl summary: Get controls from programs + description: Controls associated with the program. operationId: programs_GetControls parameters: - name: program-id @@ -110305,6 +111908,7 @@ paths: tags: - programs.programControl summary: Update the navigation property controls in programs + description: Controls associated with the program. operationId: programs_UpdateControls parameters: - name: program-id @@ -110338,6 +111942,7 @@ paths: tags: - programs.programControl summary: Delete navigation property controls for programs + description: Controls associated with the program. operationId: programs_DeleteControls parameters: - name: program-id @@ -110370,6 +111975,7 @@ paths: tags: - users.agreementAcceptance summary: Get agreementAcceptances from users + description: The user's terms of use acceptance statuses. Read-only. Nullable. operationId: users_ListAgreementAcceptances parameters: - name: user-id @@ -110488,6 +112094,7 @@ paths: tags: - users.agreementAcceptance summary: Get ref of agreementAcceptances from users + description: The user's terms of use acceptance statuses. Read-only. Nullable. operationId: users_ListRefAgreementAcceptances parameters: - name: user-id @@ -110568,6 +112175,7 @@ paths: tags: - users.agreementAcceptance summary: Create new navigation property ref to agreementAcceptances for users + description: The user's terms of use acceptance statuses. Read-only. Nullable. operationId: users_CreateRefAgreementAcceptances parameters: - name: user-id @@ -110980,57 +112588,58 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select. Note: This property has been replaced by fallbackReviewers. However, specifying either backupReviewers or fallbackReviewers automatically populates the same values to the other property.' createdBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was created. + description: Timestamp when the access review series was created. Supports $select. format: date-time nullable: true descriptionForAdmins: type: string - description: Description provided by review creators to provide more context of the review to admins. + description: Description provided by review creators to provide more context of the review to admins. Supports $select. nullable: true descriptionForReviewers: type: string - description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. Supports $select. nullable: true displayName: type: string - description: Name of access review series. Required on create. + description: Name of the access review series. Required on create. Supports $select. nullable: true fallbackReviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select.' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was last modified. + description: Timestamp when the access review series was last modified. Supports $select. format: date-time nullable: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. + description: 'This collection of access review scopes is used to define who are the reviewers. Required on create. Supports $select. For examples of options for assigning reviewers, see Assign reviewers to your access review definition using the Microsoft Graph API.' scope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' settings: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' status: type: string - description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' + description: 'This read-only field specifies the status of an access review. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Supports $select, $orderby, and $filter (eq only).' nullable: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' - description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.' additionalProperties: type: object microsoft.graph.accessReviewHistoryDefinition: @@ -112821,7 +114430,7 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query, for example, ./manager, is specified. Possible value: decisions.' nullable: true queryType: type: string @@ -112840,14 +114449,14 @@ components: description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' autoApplyDecisionsEnabled: type: boolean - description: Flag to indicate whether auto-apply feature is enabled. + description: 'Indicates whether decisions are automatically applied. When set to false, a user must apply the decisions manually once the reviewer completes the access review. When set to true, decisions are applied automatically after the access review instance duration ends, whether or not the reviewers have responded. Default value is false.' defaultDecision: type: string - description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of Approve, Deny, or Recommendation.' nullable: true defaultDecisionEnabled: type: boolean - description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. + description: Indicates whether the default decision is enabled or disabled when reviewers do not respond. Default value is false. instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 @@ -112856,18 +114465,18 @@ components: format: int32 justificationRequiredOnApproval: type: boolean - description: Flag to indicate whether reviewers are required to provide justification with their decision. + description: Indicates whether reviewers are required to provide justification with their decision. Default value is false. mailNotificationsEnabled: type: boolean - description: Flag to indicate whether emails are enabled/disabled. + description: Indicates whether emails are enabled or disabled. Default value is false. recommendationsEnabled: type: boolean - description: Flag to indicate whether decision recommendations are enabled/disabled. + description: Indicates whether decision recommendations are enabled/disabled. recurrence: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderNotificationsEnabled: type: boolean - description: Flag to indicate whether reminders are enabled/disabled. + description: Indicates whether reminders are enabled or disabled. Default value is false. additionalProperties: type: object microsoft.graph.accessReviewHistoryDecisionFilter: @@ -113388,11 +114997,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value. nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Identity.SignIns.yml b/openApiDocs/beta/Identity.SignIns.yml index ce6b4b753c5..0adba75fce0 100644 --- a/openApiDocs/beta/Identity.SignIns.yml +++ b/openApiDocs/beta/Identity.SignIns.yml @@ -1540,6 +1540,7 @@ paths: tags: - informationProtection.bitlocker summary: Get recoveryKeys from informationProtection + description: The recovery keys associated with the bitlocker entity. operationId: informationProtection.bitlocker_ListRecoveryKeys parameters: - $ref: '#/components/parameters/top' @@ -1623,6 +1624,7 @@ paths: tags: - informationProtection.bitlocker summary: Create new navigation property to recoveryKeys for informationProtection + description: The recovery keys associated with the bitlocker entity. operationId: informationProtection.bitlocker_CreateRecoveryKeys requestBody: description: New navigation property @@ -1646,6 +1648,7 @@ paths: tags: - informationProtection.bitlocker summary: Get recoveryKeys from informationProtection + description: The recovery keys associated with the bitlocker entity. operationId: informationProtection.bitlocker_GetRecoveryKeys parameters: - name: bitlockerRecoveryKey-id @@ -1697,6 +1700,7 @@ paths: tags: - informationProtection.bitlocker summary: Update the navigation property recoveryKeys in informationProtection + description: The recovery keys associated with the bitlocker entity. operationId: informationProtection.bitlocker_UpdateRecoveryKeys parameters: - name: bitlockerRecoveryKey-id @@ -1723,6 +1727,7 @@ paths: tags: - informationProtection.bitlocker summary: Delete navigation property recoveryKeys for informationProtection + description: The recovery keys associated with the bitlocker entity. operationId: informationProtection.bitlocker_DeleteRecoveryKeys parameters: - name: bitlockerRecoveryKey-id @@ -3385,6 +3390,7 @@ paths: tags: - informationProtection.threatAssessmentRequest summary: Get results from informationProtection + description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' operationId: informationProtection.threatAssessmentRequests_ListResults parameters: - name: threatAssessmentRequest-id @@ -3472,6 +3478,7 @@ paths: tags: - informationProtection.threatAssessmentRequest summary: Create new navigation property to results for informationProtection + description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' operationId: informationProtection.threatAssessmentRequests_CreateResults parameters: - name: threatAssessmentRequest-id @@ -3503,6 +3510,7 @@ paths: tags: - informationProtection.threatAssessmentRequest summary: Get results from informationProtection + description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' operationId: informationProtection.threatAssessmentRequests_GetResults parameters: - name: threatAssessmentRequest-id @@ -3560,6 +3568,7 @@ paths: tags: - informationProtection.threatAssessmentRequest summary: Update the navigation property results in informationProtection + description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' operationId: informationProtection.threatAssessmentRequests_UpdateResults parameters: - name: threatAssessmentRequest-id @@ -3593,6 +3602,7 @@ paths: tags: - informationProtection.threatAssessmentRequest summary: Delete navigation property results for informationProtection + description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' operationId: informationProtection.threatAssessmentRequests_DeleteResults parameters: - name: threatAssessmentRequest-id @@ -3862,6 +3872,7 @@ paths: tags: - invitations.user summary: Get invitedUser from invitations + description: The user created as part of the invitation creation. Read-Only operationId: invitations_GetInvitedUser parameters: - name: invitation-id @@ -4352,6 +4363,7 @@ paths: tags: - invitations.user summary: Get ref of invitedUser from invitations + description: The user created as part of the invitation creation. Read-Only operationId: invitations_GetRefInvitedUser parameters: - name: invitation-id @@ -4620,6 +4632,7 @@ paths: tags: - invitations.user summary: Update the ref of navigation property invitedUser in invitations + description: The user created as part of the invitation creation. Read-Only operationId: invitations_SetRefInvitedUser parameters: - name: invitation-id @@ -4648,6 +4661,7 @@ paths: tags: - invitations.user summary: Delete ref of navigation property invitedUser for invitations + description: The user created as part of the invitation creation. Read-Only operationId: invitations_DeleteRefInvitedUser parameters: - name: invitation-id @@ -4911,6 +4925,7 @@ paths: tags: - organization.certificateBasedAuthConfiguration summary: Get certificateBasedAuthConfiguration from organization + description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. operationId: organization_ListCertificateBasedAuthConfiguration parameters: - name: organization-id @@ -4993,6 +5008,7 @@ paths: tags: - organization.certificateBasedAuthConfiguration summary: Get ref of certificateBasedAuthConfiguration from organization + description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. operationId: organization_ListRefCertificateBasedAuthConfiguration parameters: - name: organization-id @@ -5049,6 +5065,7 @@ paths: tags: - organization.certificateBasedAuthConfiguration summary: Create new navigation property ref to certificateBasedAuthConfiguration for organization + description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. operationId: organization_CreateRefCertificateBasedAuthConfiguration parameters: - name: organization-id @@ -6825,6 +6842,7 @@ paths: tags: - policies.featureRolloutPolicy summary: Get appliesTo from policies + description: Nullable. Specifies a list of directoryObjects that feature is enabled for. operationId: policies.featureRolloutPolicies_ListAppliesTo parameters: - name: featureRolloutPolicy-id @@ -6906,6 +6924,7 @@ paths: tags: - policies.featureRolloutPolicy summary: Create new navigation property to appliesTo for policies + description: Nullable. Specifies a list of directoryObjects that feature is enabled for. operationId: policies.featureRolloutPolicies_CreateAppliesTo parameters: - name: featureRolloutPolicy-id @@ -6937,6 +6956,7 @@ paths: tags: - policies.featureRolloutPolicy summary: Get appliesTo from policies + description: Nullable. Specifies a list of directoryObjects that feature is enabled for. operationId: policies.featureRolloutPolicies_GetAppliesTo parameters: - name: featureRolloutPolicy-id @@ -6992,6 +7012,7 @@ paths: tags: - policies.featureRolloutPolicy summary: Update the navigation property appliesTo in policies + description: Nullable. Specifies a list of directoryObjects that feature is enabled for. operationId: policies.featureRolloutPolicies_UpdateAppliesTo parameters: - name: featureRolloutPolicy-id @@ -7025,6 +7046,7 @@ paths: tags: - policies.featureRolloutPolicy summary: Delete navigation property appliesTo for policies + description: Nullable. Specifies a list of directoryObjects that feature is enabled for. operationId: policies.featureRolloutPolicies_DeleteAppliesTo parameters: - name: featureRolloutPolicy-id @@ -7579,6 +7601,7 @@ paths: tags: - policies.permissionGrantPolicy summary: Get excludes from policies + description: Condition sets which are excluded in this permission grant policy. Automatically expanded on GET. operationId: policies.permissionGrantPolicies_ListExcludes parameters: - name: permissionGrantPolicy-id @@ -7681,6 +7704,7 @@ paths: tags: - policies.permissionGrantPolicy summary: Create new navigation property to excludes for policies + description: Condition sets which are excluded in this permission grant policy. Automatically expanded on GET. operationId: policies.permissionGrantPolicies_CreateExcludes parameters: - name: permissionGrantPolicy-id @@ -7712,6 +7736,7 @@ paths: tags: - policies.permissionGrantPolicy summary: Get excludes from policies + description: Condition sets which are excluded in this permission grant policy. Automatically expanded on GET. operationId: policies.permissionGrantPolicies_GetExcludes parameters: - name: permissionGrantPolicy-id @@ -7774,6 +7799,7 @@ paths: tags: - policies.permissionGrantPolicy summary: Update the navigation property excludes in policies + description: Condition sets which are excluded in this permission grant policy. Automatically expanded on GET. operationId: policies.permissionGrantPolicies_UpdateExcludes parameters: - name: permissionGrantPolicy-id @@ -7807,6 +7833,7 @@ paths: tags: - policies.permissionGrantPolicy summary: Delete navigation property excludes for policies + description: Condition sets which are excluded in this permission grant policy. Automatically expanded on GET. operationId: policies.permissionGrantPolicies_DeleteExcludes parameters: - name: permissionGrantPolicy-id @@ -7839,6 +7866,7 @@ paths: tags: - policies.permissionGrantPolicy summary: Get includes from policies + description: Condition sets which are included in this permission grant policy. Automatically expanded on GET. operationId: policies.permissionGrantPolicies_ListIncludes parameters: - name: permissionGrantPolicy-id @@ -7941,6 +7969,7 @@ paths: tags: - policies.permissionGrantPolicy summary: Create new navigation property to includes for policies + description: Condition sets which are included in this permission grant policy. Automatically expanded on GET. operationId: policies.permissionGrantPolicies_CreateIncludes parameters: - name: permissionGrantPolicy-id @@ -7972,6 +8001,7 @@ paths: tags: - policies.permissionGrantPolicy summary: Get includes from policies + description: Condition sets which are included in this permission grant policy. Automatically expanded on GET. operationId: policies.permissionGrantPolicies_GetIncludes parameters: - name: permissionGrantPolicy-id @@ -8034,6 +8064,7 @@ paths: tags: - policies.permissionGrantPolicy summary: Update the navigation property includes in policies + description: Condition sets which are included in this permission grant policy. Automatically expanded on GET. operationId: policies.permissionGrantPolicies_UpdateIncludes parameters: - name: permissionGrantPolicy-id @@ -8067,6 +8098,7 @@ paths: tags: - policies.permissionGrantPolicy summary: Delete navigation property includes for policies + description: Condition sets which are included in this permission grant policy. Automatically expanded on GET. operationId: policies.permissionGrantPolicies_DeleteIncludes parameters: - name: permissionGrantPolicy-id @@ -8336,6 +8368,7 @@ paths: tags: - policies.unifiedRoleManagementPolicy summary: Get effectiveRules from policies + description: 'The list of effective rules like approval rule, expiration rule, etc. evaluated based on inherited referenced rules. E.g. If there is a tenant wide policy to enforce enabling approval rule, the effective rule will be to enable approval even if the polcy has a rule to disable approval.' operationId: policies.roleManagementPolicies_ListEffectiveRules parameters: - name: unifiedRoleManagementPolicy-id @@ -8417,6 +8450,7 @@ paths: tags: - policies.unifiedRoleManagementPolicy summary: Create new navigation property to effectiveRules for policies + description: 'The list of effective rules like approval rule, expiration rule, etc. evaluated based on inherited referenced rules. E.g. If there is a tenant wide policy to enforce enabling approval rule, the effective rule will be to enable approval even if the polcy has a rule to disable approval.' operationId: policies.roleManagementPolicies_CreateEffectiveRules parameters: - name: unifiedRoleManagementPolicy-id @@ -8448,6 +8482,7 @@ paths: tags: - policies.unifiedRoleManagementPolicy summary: Get effectiveRules from policies + description: 'The list of effective rules like approval rule, expiration rule, etc. evaluated based on inherited referenced rules. E.g. If there is a tenant wide policy to enforce enabling approval rule, the effective rule will be to enable approval even if the polcy has a rule to disable approval.' operationId: policies.roleManagementPolicies_GetEffectiveRules parameters: - name: unifiedRoleManagementPolicy-id @@ -8503,6 +8538,7 @@ paths: tags: - policies.unifiedRoleManagementPolicy summary: Update the navigation property effectiveRules in policies + description: 'The list of effective rules like approval rule, expiration rule, etc. evaluated based on inherited referenced rules. E.g. If there is a tenant wide policy to enforce enabling approval rule, the effective rule will be to enable approval even if the polcy has a rule to disable approval.' operationId: policies.roleManagementPolicies_UpdateEffectiveRules parameters: - name: unifiedRoleManagementPolicy-id @@ -8536,6 +8572,7 @@ paths: tags: - policies.unifiedRoleManagementPolicy summary: Delete navigation property effectiveRules for policies + description: 'The list of effective rules like approval rule, expiration rule, etc. evaluated based on inherited referenced rules. E.g. If there is a tenant wide policy to enforce enabling approval rule, the effective rule will be to enable approval even if the polcy has a rule to disable approval.' operationId: policies.roleManagementPolicies_DeleteEffectiveRules parameters: - name: unifiedRoleManagementPolicy-id @@ -8568,6 +8605,7 @@ paths: tags: - policies.unifiedRoleManagementPolicy summary: Get rules from policies + description: 'The collection of rules like approval rule, expiration rule, etc.' operationId: policies.roleManagementPolicies_ListRules parameters: - name: unifiedRoleManagementPolicy-id @@ -8649,6 +8687,7 @@ paths: tags: - policies.unifiedRoleManagementPolicy summary: Create new navigation property to rules for policies + description: 'The collection of rules like approval rule, expiration rule, etc.' operationId: policies.roleManagementPolicies_CreateRules parameters: - name: unifiedRoleManagementPolicy-id @@ -8680,6 +8719,7 @@ paths: tags: - policies.unifiedRoleManagementPolicy summary: Get rules from policies + description: 'The collection of rules like approval rule, expiration rule, etc.' operationId: policies.roleManagementPolicies_GetRules parameters: - name: unifiedRoleManagementPolicy-id @@ -8735,6 +8775,7 @@ paths: tags: - policies.unifiedRoleManagementPolicy summary: Update the navigation property rules in policies + description: 'The collection of rules like approval rule, expiration rule, etc.' operationId: policies.roleManagementPolicies_UpdateRules parameters: - name: unifiedRoleManagementPolicy-id @@ -8768,6 +8809,7 @@ paths: tags: - policies.unifiedRoleManagementPolicy summary: Delete navigation property rules for policies + description: 'The collection of rules like approval rule, expiration rule, etc.' operationId: policies.roleManagementPolicies_DeleteRules parameters: - name: unifiedRoleManagementPolicy-id @@ -9017,6 +9059,7 @@ paths: tags: - policies.unifiedRoleManagementPolicyAssignment summary: Get policy from policies + description: The policy for the assignment. operationId: policies.roleManagementPolicyAssignments_GetPolicy parameters: - name: unifiedRoleManagementPolicyAssignment-id @@ -9085,6 +9128,7 @@ paths: tags: - policies.unifiedRoleManagementPolicyAssignment summary: Get ref of policy from policies + description: The policy for the assignment. operationId: policies.roleManagementPolicyAssignments_GetRefPolicy parameters: - name: unifiedRoleManagementPolicyAssignment-id @@ -9117,6 +9161,7 @@ paths: tags: - policies.unifiedRoleManagementPolicyAssignment summary: Update the ref of navigation property policy in policies + description: The policy for the assignment. operationId: policies.roleManagementPolicyAssignments_SetRefPolicy parameters: - name: unifiedRoleManagementPolicyAssignment-id @@ -9145,6 +9190,7 @@ paths: tags: - policies.unifiedRoleManagementPolicyAssignment summary: Delete ref of navigation property policy for policies + description: The policy for the assignment. operationId: policies.roleManagementPolicyAssignments_DeleteRefPolicy parameters: - name: unifiedRoleManagementPolicyAssignment-id @@ -10117,6 +10163,7 @@ paths: tags: - riskyUsers.riskyUserHistoryItem summary: Get history from riskyUsers + description: The activity related to user risk level change operationId: riskyUsers_ListHistory parameters: - name: riskyUser-id @@ -10230,6 +10277,7 @@ paths: tags: - riskyUsers.riskyUserHistoryItem summary: Create new navigation property to history for riskyUsers + description: The activity related to user risk level change operationId: riskyUsers_CreateHistory parameters: - name: riskyUser-id @@ -10261,6 +10309,7 @@ paths: tags: - riskyUsers.riskyUserHistoryItem summary: Get history from riskyUsers + description: The activity related to user risk level change operationId: riskyUsers_GetHistory parameters: - name: riskyUser-id @@ -10334,6 +10383,7 @@ paths: tags: - riskyUsers.riskyUserHistoryItem summary: Update the navigation property history in riskyUsers + description: The activity related to user risk level change operationId: riskyUsers_UpdateHistory parameters: - name: riskyUser-id @@ -10367,6 +10417,7 @@ paths: tags: - riskyUsers.riskyUserHistoryItem summary: Delete navigation property history for riskyUsers + description: The activity related to user risk level change operationId: riskyUsers_DeleteHistory parameters: - name: riskyUser-id @@ -12286,6 +12337,7 @@ paths: tags: - users.authentication summary: Get device from users + description: The registered device on which Microsoft Authenticator resides. This property is null if the device is not registered for passwordless Phone Sign-In. operationId: users.authentication.microsoftAuthenticatorMethods_GetDevice parameters: - name: user-id @@ -12425,6 +12477,7 @@ paths: tags: - users.authentication summary: Update the navigation property device in users + description: The registered device on which Microsoft Authenticator resides. This property is null if the device is not registered for passwordless Phone Sign-In. operationId: users.authentication.microsoftAuthenticatorMethods_UpdateDevice parameters: - name: user-id @@ -12458,6 +12511,7 @@ paths: tags: - users.authentication summary: Delete navigation property device for users + description: The registered device on which Microsoft Authenticator resides. This property is null if the device is not registered for passwordless Phone Sign-In. operationId: users.authentication.microsoftAuthenticatorMethods_DeleteDevice parameters: - name: user-id @@ -14178,6 +14232,7 @@ paths: tags: - users.authentication summary: Get device from users + description: The registered device on which this Windows Hello for Business key resides. operationId: users.authentication.windowsHelloForBusinessMethods_GetDevice parameters: - name: user-id @@ -14317,6 +14372,7 @@ paths: tags: - users.authentication summary: Update the navigation property device in users + description: The registered device on which this Windows Hello for Business key resides. operationId: users.authentication.windowsHelloForBusinessMethods_UpdateDevice parameters: - name: user-id @@ -14350,6 +14406,7 @@ paths: tags: - users.authentication summary: Delete navigation property device for users + description: The registered device on which this Windows Hello for Business key resides. operationId: users.authentication.windowsHelloForBusinessMethods_DeleteDevice parameters: - name: user-id @@ -15303,7 +15360,7 @@ components: description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -15938,17 +15995,21 @@ components: properties: description: type: string + description: A description of the policy. nullable: true displayName: type: string + description: The name of the policy. nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time of the last update to the policy. format: date-time nullable: true policyVersion: type: string + description: The version of the policy in use. nullable: true reconfirmationInDays: maximum: 2147483647 @@ -15962,6 +16023,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration' + description: Represents the settings for each authentication method. additionalProperties: type: object microsoft.graph.authorizationPolicy: @@ -17163,17 +17225,22 @@ components: properties: color: type: string + description: 'The color that the user interface should display for the label, if configured.' nullable: true description: type: string + description: The admin-defined description for the label. nullable: true id: type: string + description: The label ID is a globally unique identifier (GUID). nullable: true isActive: type: boolean + description: Indicates whether the label is active or not. Active labels should be hidden or disabled in user interfaces. name: type: string + description: The plaintext name of the label. nullable: true parent: $ref: '#/components/schemas/microsoft.graph.parentLabelDetails' @@ -17181,9 +17248,11 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: type: string + description: The tooltip that should be displayed for the label in a user interface. nullable: true additionalProperties: type: object @@ -17199,10 +17268,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -20340,7 +20409,7 @@ components: nullable: true description: type: string - description: An optional description for the team. + description: 'An optional description for the team. Maximum length: 1024 characters.' nullable: true discoverySettings: $ref: '#/components/schemas/microsoft.graph.teamDiscoverySettings' @@ -20504,7 +20573,7 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query, for example, ./manager, is specified. Possible value: decisions.' nullable: true queryType: type: string @@ -20589,14 +20658,14 @@ components: description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' autoApplyDecisionsEnabled: type: boolean - description: Flag to indicate whether auto-apply feature is enabled. + description: 'Indicates whether decisions are automatically applied. When set to false, a user must apply the decisions manually once the reviewer completes the access review. When set to true, decisions are applied automatically after the access review instance duration ends, whether or not the reviewers have responded. Default value is false.' defaultDecision: type: string - description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of Approve, Deny, or Recommendation.' nullable: true defaultDecisionEnabled: type: boolean - description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. + description: Indicates whether the default decision is enabled or disabled when reviewers do not respond. Default value is false. instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 @@ -20605,18 +20674,18 @@ components: format: int32 justificationRequiredOnApproval: type: boolean - description: Flag to indicate whether reviewers are required to provide justification with their decision. + description: Indicates whether reviewers are required to provide justification with their decision. Default value is false. mailNotificationsEnabled: type: boolean - description: Flag to indicate whether emails are enabled/disabled. + description: Indicates whether emails are enabled or disabled. Default value is false. recommendationsEnabled: type: boolean - description: Flag to indicate whether decision recommendations are enabled/disabled. + description: Indicates whether decision recommendations are enabled/disabled. recurrence: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderNotificationsEnabled: type: boolean - description: Flag to indicate whether reminders are enabled/disabled. + description: Indicates whether reminders are enabled or disabled. Default value is false. additionalProperties: type: object microsoft.graph.stagedFeatureName: @@ -23004,57 +23073,58 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select. Note: This property has been replaced by fallbackReviewers. However, specifying either backupReviewers or fallbackReviewers automatically populates the same values to the other property.' createdBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was created. + description: Timestamp when the access review series was created. Supports $select. format: date-time nullable: true descriptionForAdmins: type: string - description: Description provided by review creators to provide more context of the review to admins. + description: Description provided by review creators to provide more context of the review to admins. Supports $select. nullable: true descriptionForReviewers: type: string - description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. Supports $select. nullable: true displayName: type: string - description: Name of access review series. Required on create. + description: Name of the access review series. Required on create. Supports $select. nullable: true fallbackReviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select.' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was last modified. + description: Timestamp when the access review series was last modified. Supports $select. format: date-time nullable: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. + description: 'This collection of access review scopes is used to define who are the reviewers. Required on create. Supports $select. For examples of options for assigning reviewers, see Assign reviewers to your access review definition using the Microsoft Graph API.' scope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' settings: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' status: type: string - description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' + description: 'This read-only field specifies the status of an access review. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Supports $select, $orderby, and $filter (eq only).' nullable: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' - description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.' additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -25580,6 +25650,8 @@ components: type: string description: Read-only. Version number of the chat message. nullable: true + eventDetail: + $ref: '#/components/schemas/microsoft.graph.eventMessageDetail' from: $ref: '#/components/schemas/microsoft.graph.identitySet' importance: @@ -26060,14 +26132,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.excludeTarget' + description: Users and groups of users that are excluded from being prompted to set up the authentication method. includeTargets: type: array items: $ref: '#/components/schemas/microsoft.graph.authenticationMethodsRegistrationCampaignIncludeTarget' + description: Users and groups of users that are prompted to set up the authentication method. snoozeDurationInDays: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Specifies the number of days that the user sees a prompt again if they select ''Not now'' and snoozes the prompt. Minimum 0 days. Maximum: 14 days. If the value is ''0'' – The user is prompted during every MFA attempt.' format: int32 state: $ref: '#/components/schemas/microsoft.graph.advancedConfigState' @@ -29562,6 +29637,11 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.eventMessageDetail: + title: eventMessageDetail + type: object + additionalProperties: + type: object microsoft.graph.chatMessageImportance: title: chatMessageImportance enum: @@ -29594,6 +29674,8 @@ components: - message - chatEvent - typing + - unknownFutureValue + - systemEventMessage type: string microsoft.graph.chatMessagePolicyViolation: title: chatMessagePolicyViolation @@ -30035,6 +30117,7 @@ components: properties: id: type: string + description: The object identifier of an Azure AD user or group. targetType: $ref: '#/components/schemas/microsoft.graph.authenticationMethodTargetType' additionalProperties: @@ -30045,8 +30128,10 @@ components: properties: id: type: string + description: The object identifier of an Azure AD user or group. targetedAuthenticationMethod: type: string + description: The authentication method that the user is prompted to register. The value must be microsoftAuthenticator. nullable: true targetType: $ref: '#/components/schemas/microsoft.graph.authenticationMethodTargetType' @@ -30709,11 +30794,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value. nullable: true additionalProperties: type: object @@ -31849,7 +31934,7 @@ components: nullable: true languageTag: type: string - description: The anguage tag for the label. + description: The language tag for the label. nullable: true name: type: string diff --git a/openApiDocs/beta/Mail.yml b/openApiDocs/beta/Mail.yml index c2a2d150350..3ce75d1f4ea 100644 --- a/openApiDocs/beta/Mail.yml +++ b/openApiDocs/beta/Mail.yml @@ -11,6 +11,7 @@ paths: tags: - users.inferenceClassification summary: Get inferenceClassification from users + description: Relevance classification of the user's messages based on explicit designations which override inferred relevance or importance. operationId: users_GetInferenceClassification parameters: - name: user-id @@ -65,6 +66,7 @@ paths: tags: - users.inferenceClassification summary: Update the navigation property inferenceClassification in users + description: Relevance classification of the user's messages based on explicit designations which override inferred relevance or importance. operationId: users_UpdateInferenceClassification parameters: - name: user-id @@ -91,6 +93,7 @@ paths: tags: - users.inferenceClassification summary: Delete navigation property inferenceClassification for users + description: Relevance classification of the user's messages based on explicit designations which override inferred relevance or importance. operationId: users_DeleteInferenceClassification parameters: - name: user-id @@ -116,6 +119,7 @@ paths: tags: - users.inferenceClassification summary: Get overrides from users + description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.' operationId: users.inferenceClassification_ListOverrides parameters: - name: user-id @@ -200,6 +204,7 @@ paths: tags: - users.inferenceClassification summary: Create new navigation property to overrides for users + description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.' operationId: users.inferenceClassification_CreateOverrides parameters: - name: user-id @@ -231,6 +236,7 @@ paths: tags: - users.inferenceClassification summary: Get overrides from users + description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.' operationId: users.inferenceClassification_GetOverrides parameters: - name: user-id @@ -287,6 +293,7 @@ paths: tags: - users.inferenceClassification summary: Update the navigation property overrides in users + description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.' operationId: users.inferenceClassification_UpdateOverrides parameters: - name: user-id @@ -320,6 +327,7 @@ paths: tags: - users.inferenceClassification summary: Delete navigation property overrides for users + description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.' operationId: users.inferenceClassification_DeleteOverrides parameters: - name: user-id @@ -352,6 +360,7 @@ paths: tags: - users.mailFolder summary: Get mailFolders from users + description: The user's mail folders. Read-only. Nullable. operationId: users_ListMailFolders parameters: - name: user-id @@ -463,6 +472,7 @@ paths: tags: - users.mailFolder summary: Create new navigation property to mailFolders for users + description: The user's mail folders. Read-only. Nullable. operationId: users_CreateMailFolders parameters: - name: user-id @@ -494,6 +504,7 @@ paths: tags: - users.mailFolder summary: Get mailFolders from users + description: The user's mail folders. Read-only. Nullable. operationId: users_GetMailFolders parameters: - name: user-id @@ -598,6 +609,7 @@ paths: tags: - users.mailFolder summary: Update the navigation property mailFolders in users + description: The user's mail folders. Read-only. Nullable. operationId: users_UpdateMailFolders parameters: - name: user-id @@ -631,6 +643,7 @@ paths: tags: - users.mailFolder summary: Delete navigation property mailFolders for users + description: The user's mail folders. Read-only. Nullable. operationId: users_DeleteMailFolders parameters: - name: user-id @@ -663,6 +676,7 @@ paths: tags: - users.mailFolder summary: Get childFolders from users + description: The collection of child folders in the mailFolder. operationId: users.mailFolders_ListChildFolders parameters: - name: user-id @@ -781,6 +795,7 @@ paths: tags: - users.mailFolder summary: Create new navigation property to childFolders for users + description: The collection of child folders in the mailFolder. operationId: users.mailFolders_CreateChildFolders parameters: - name: user-id @@ -819,6 +834,7 @@ paths: tags: - users.mailFolder summary: Get childFolders from users + description: The collection of child folders in the mailFolder. operationId: users.mailFolders_GetChildFolders parameters: - name: user-id @@ -936,6 +952,7 @@ paths: tags: - users.mailFolder summary: Update the navigation property childFolders in users + description: The collection of child folders in the mailFolder. operationId: users.mailFolders_UpdateChildFolders parameters: - name: user-id @@ -976,6 +993,7 @@ paths: tags: - users.mailFolder summary: Delete navigation property childFolders for users + description: The collection of child folders in the mailFolder. operationId: users.mailFolders_DeleteChildFolders parameters: - name: user-id @@ -1015,6 +1033,7 @@ paths: tags: - users.mailFolder summary: Get messageRules from users + description: The collection of rules that apply to the user's Inbox folder. operationId: users.mailFolders_ListMessageRules parameters: - name: user-id @@ -1124,6 +1143,7 @@ paths: tags: - users.mailFolder summary: Create new navigation property to messageRules for users + description: The collection of rules that apply to the user's Inbox folder. operationId: users.mailFolders_CreateMessageRules parameters: - name: user-id @@ -1162,6 +1182,7 @@ paths: tags: - users.mailFolder summary: Get messageRules from users + description: The collection of rules that apply to the user's Inbox folder. operationId: users.mailFolders_GetMessageRules parameters: - name: user-id @@ -1231,6 +1252,7 @@ paths: tags: - users.mailFolder summary: Update the navigation property messageRules in users + description: The collection of rules that apply to the user's Inbox folder. operationId: users.mailFolders_UpdateMessageRules parameters: - name: user-id @@ -1271,6 +1293,7 @@ paths: tags: - users.mailFolder summary: Delete navigation property messageRules for users + description: The collection of rules that apply to the user's Inbox folder. operationId: users.mailFolders_DeleteMessageRules parameters: - name: user-id @@ -1310,6 +1333,7 @@ paths: tags: - users.mailFolder summary: Get messages from users + description: The collection of messages in the mailFolder. operationId: users.mailFolders_ListMessages parameters: - name: user-id @@ -1504,6 +1528,7 @@ paths: tags: - users.mailFolder summary: Create new navigation property to messages for users + description: The collection of messages in the mailFolder. operationId: users.mailFolders_CreateMessages parameters: - name: user-id @@ -1542,6 +1567,7 @@ paths: tags: - users.mailFolder summary: Get messages from users + description: The collection of messages in the mailFolder. operationId: users.mailFolders_GetMessages parameters: - name: user-id @@ -1677,6 +1703,7 @@ paths: tags: - users.mailFolder summary: Update the navigation property messages in users + description: The collection of messages in the mailFolder. operationId: users.mailFolders_UpdateMessages parameters: - name: user-id @@ -1717,6 +1744,7 @@ paths: tags: - users.mailFolder summary: Delete navigation property messages for users + description: The collection of messages in the mailFolder. operationId: users.mailFolders_DeleteMessages parameters: - name: user-id @@ -1836,6 +1864,7 @@ paths: tags: - users.mailFolder summary: Get attachments from users + description: The fileAttachment and itemAttachment attachments for the message. operationId: users.mailFolders.messages_ListAttachments parameters: - name: user-id @@ -1943,6 +1972,7 @@ paths: tags: - users.mailFolder summary: Create new navigation property to attachments for users + description: The fileAttachment and itemAttachment attachments for the message. operationId: users.mailFolders.messages_CreateAttachments parameters: - name: user-id @@ -1988,6 +2018,7 @@ paths: tags: - users.mailFolder summary: Get attachments from users + description: The fileAttachment and itemAttachment attachments for the message. operationId: users.mailFolders.messages_GetAttachments parameters: - name: user-id @@ -2061,6 +2092,7 @@ paths: tags: - users.mailFolder summary: Update the navigation property attachments in users + description: The fileAttachment and itemAttachment attachments for the message. operationId: users.mailFolders.messages_UpdateAttachments parameters: - name: user-id @@ -2108,6 +2140,7 @@ paths: tags: - users.mailFolder summary: Delete navigation property attachments for users + description: The fileAttachment and itemAttachment attachments for the message. operationId: users.mailFolders.messages_DeleteAttachments parameters: - name: user-id @@ -2154,6 +2187,7 @@ paths: tags: - users.mailFolder summary: Get extensions from users + description: The collection of open extensions defined for the message. Nullable. operationId: users.mailFolders.messages_ListExtensions parameters: - name: user-id @@ -2246,6 +2280,7 @@ paths: tags: - users.mailFolder summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the message. Nullable. operationId: users.mailFolders.messages_CreateExtensions parameters: - name: user-id @@ -2291,6 +2326,7 @@ paths: tags: - users.mailFolder summary: Get extensions from users + description: The collection of open extensions defined for the message. Nullable. operationId: users.mailFolders.messages_GetExtensions parameters: - name: user-id @@ -2359,6 +2395,7 @@ paths: tags: - users.mailFolder summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the message. Nullable. operationId: users.mailFolders.messages_UpdateExtensions parameters: - name: user-id @@ -2406,6 +2443,7 @@ paths: tags: - users.mailFolder summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the message. Nullable. operationId: users.mailFolders.messages_DeleteExtensions parameters: - name: user-id @@ -2452,6 +2490,7 @@ paths: tags: - users.mailFolder summary: Get mentions from users + description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' operationId: users.mailFolders.messages_ListMentions parameters: - name: user-id @@ -2568,6 +2607,7 @@ paths: tags: - users.mailFolder summary: Create new navigation property to mentions for users + description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' operationId: users.mailFolders.messages_CreateMentions parameters: - name: user-id @@ -2613,6 +2653,7 @@ paths: tags: - users.mailFolder summary: Get mentions from users + description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' operationId: users.mailFolders.messages_GetMentions parameters: - name: user-id @@ -2689,6 +2730,7 @@ paths: tags: - users.mailFolder summary: Update the navigation property mentions in users + description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' operationId: users.mailFolders.messages_UpdateMentions parameters: - name: user-id @@ -2736,6 +2778,7 @@ paths: tags: - users.mailFolder summary: Delete navigation property mentions for users + description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' operationId: users.mailFolders.messages_DeleteMentions parameters: - name: user-id @@ -2782,6 +2825,7 @@ paths: tags: - users.mailFolder summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the message. Nullable. operationId: users.mailFolders.messages_ListMultiValueExtendedProperties parameters: - name: user-id @@ -2877,6 +2921,7 @@ paths: tags: - users.mailFolder summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the message. Nullable. operationId: users.mailFolders.messages_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -2922,6 +2967,7 @@ paths: tags: - users.mailFolder summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the message. Nullable. operationId: users.mailFolders.messages_GetMultiValueExtendedProperties parameters: - name: user-id @@ -2991,6 +3037,7 @@ paths: tags: - users.mailFolder summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the message. Nullable. operationId: users.mailFolders.messages_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -3038,6 +3085,7 @@ paths: tags: - users.mailFolder summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the message. Nullable. operationId: users.mailFolders.messages_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -3084,6 +3132,7 @@ paths: tags: - users.mailFolder summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the message. Nullable. operationId: users.mailFolders.messages_ListSingleValueExtendedProperties parameters: - name: user-id @@ -3179,6 +3228,7 @@ paths: tags: - users.mailFolder summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the message. Nullable. operationId: users.mailFolders.messages_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -3224,6 +3274,7 @@ paths: tags: - users.mailFolder summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the message. Nullable. operationId: users.mailFolders.messages_GetSingleValueExtendedProperties parameters: - name: user-id @@ -3293,6 +3344,7 @@ paths: tags: - users.mailFolder summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the message. Nullable. operationId: users.mailFolders.messages_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -3340,6 +3392,7 @@ paths: tags: - users.mailFolder summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the message. Nullable. operationId: users.mailFolders.messages_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -3386,6 +3439,7 @@ paths: tags: - users.mailFolder summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. operationId: users.mailFolders_ListMultiValueExtendedProperties parameters: - name: user-id @@ -3474,6 +3528,7 @@ paths: tags: - users.mailFolder summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. operationId: users.mailFolders_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -3512,6 +3567,7 @@ paths: tags: - users.mailFolder summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. operationId: users.mailFolders_GetMultiValueExtendedProperties parameters: - name: user-id @@ -3574,6 +3630,7 @@ paths: tags: - users.mailFolder summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. operationId: users.mailFolders_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -3614,6 +3671,7 @@ paths: tags: - users.mailFolder summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. operationId: users.mailFolders_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -3653,6 +3711,7 @@ paths: tags: - users.mailFolder summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable. operationId: users.mailFolders_ListSingleValueExtendedProperties parameters: - name: user-id @@ -3741,6 +3800,7 @@ paths: tags: - users.mailFolder summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable. operationId: users.mailFolders_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -3779,6 +3839,7 @@ paths: tags: - users.mailFolder summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable. operationId: users.mailFolders_GetSingleValueExtendedProperties parameters: - name: user-id @@ -3841,6 +3902,7 @@ paths: tags: - users.mailFolder summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable. operationId: users.mailFolders_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -3881,6 +3943,7 @@ paths: tags: - users.mailFolder summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable. operationId: users.mailFolders_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -4187,6 +4250,7 @@ paths: tags: - users.message summary: Get messages from users + description: The messages in a mailbox or folder. Read-only. Nullable. operationId: users_ListMessages parameters: - name: user-id @@ -4374,6 +4438,7 @@ paths: tags: - users.message summary: Create new navigation property to messages for users + description: The messages in a mailbox or folder. Read-only. Nullable. operationId: users_CreateMessages parameters: - name: user-id @@ -4405,6 +4470,7 @@ paths: tags: - users.message summary: Get messages from users + description: The messages in a mailbox or folder. Read-only. Nullable. operationId: users_GetMessages parameters: - name: user-id @@ -4528,6 +4594,7 @@ paths: tags: - users.message summary: Update the navigation property messages in users + description: The messages in a mailbox or folder. Read-only. Nullable. operationId: users_UpdateMessages parameters: - name: user-id @@ -4561,6 +4628,7 @@ paths: tags: - users.message summary: Delete navigation property messages for users + description: The messages in a mailbox or folder. Read-only. Nullable. operationId: users_DeleteMessages parameters: - name: user-id @@ -4659,6 +4727,7 @@ paths: tags: - users.message summary: Get attachments from users + description: The fileAttachment and itemAttachment attachments for the message. operationId: users.messages_ListAttachments parameters: - name: user-id @@ -4759,6 +4828,7 @@ paths: tags: - users.message summary: Create new navigation property to attachments for users + description: The fileAttachment and itemAttachment attachments for the message. operationId: users.messages_CreateAttachments parameters: - name: user-id @@ -4797,6 +4867,7 @@ paths: tags: - users.message summary: Get attachments from users + description: The fileAttachment and itemAttachment attachments for the message. operationId: users.messages_GetAttachments parameters: - name: user-id @@ -4863,6 +4934,7 @@ paths: tags: - users.message summary: Update the navigation property attachments in users + description: The fileAttachment and itemAttachment attachments for the message. operationId: users.messages_UpdateAttachments parameters: - name: user-id @@ -4903,6 +4975,7 @@ paths: tags: - users.message summary: Delete navigation property attachments for users + description: The fileAttachment and itemAttachment attachments for the message. operationId: users.messages_DeleteAttachments parameters: - name: user-id @@ -4942,6 +5015,7 @@ paths: tags: - users.message summary: Get extensions from users + description: The collection of open extensions defined for the message. Nullable. operationId: users.messages_ListExtensions parameters: - name: user-id @@ -5027,6 +5101,7 @@ paths: tags: - users.message summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the message. Nullable. operationId: users.messages_CreateExtensions parameters: - name: user-id @@ -5065,6 +5140,7 @@ paths: tags: - users.message summary: Get extensions from users + description: The collection of open extensions defined for the message. Nullable. operationId: users.messages_GetExtensions parameters: - name: user-id @@ -5126,6 +5202,7 @@ paths: tags: - users.message summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the message. Nullable. operationId: users.messages_UpdateExtensions parameters: - name: user-id @@ -5166,6 +5243,7 @@ paths: tags: - users.message summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the message. Nullable. operationId: users.messages_DeleteExtensions parameters: - name: user-id @@ -5205,6 +5283,7 @@ paths: tags: - users.message summary: Get mentions from users + description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' operationId: users.messages_ListMentions parameters: - name: user-id @@ -5314,6 +5393,7 @@ paths: tags: - users.message summary: Create new navigation property to mentions for users + description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' operationId: users.messages_CreateMentions parameters: - name: user-id @@ -5352,6 +5432,7 @@ paths: tags: - users.message summary: Get mentions from users + description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' operationId: users.messages_GetMentions parameters: - name: user-id @@ -5421,6 +5502,7 @@ paths: tags: - users.message summary: Update the navigation property mentions in users + description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' operationId: users.messages_UpdateMentions parameters: - name: user-id @@ -5461,6 +5543,7 @@ paths: tags: - users.message summary: Delete navigation property mentions for users + description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' operationId: users.messages_DeleteMentions parameters: - name: user-id @@ -5500,6 +5583,7 @@ paths: tags: - users.message summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the message. Nullable. operationId: users.messages_ListMultiValueExtendedProperties parameters: - name: user-id @@ -5588,6 +5672,7 @@ paths: tags: - users.message summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the message. Nullable. operationId: users.messages_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -5626,6 +5711,7 @@ paths: tags: - users.message summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the message. Nullable. operationId: users.messages_GetMultiValueExtendedProperties parameters: - name: user-id @@ -5688,6 +5774,7 @@ paths: tags: - users.message summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the message. Nullable. operationId: users.messages_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -5728,6 +5815,7 @@ paths: tags: - users.message summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the message. Nullable. operationId: users.messages_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -5767,6 +5855,7 @@ paths: tags: - users.message summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the message. Nullable. operationId: users.messages_ListSingleValueExtendedProperties parameters: - name: user-id @@ -5855,6 +5944,7 @@ paths: tags: - users.message summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the message. Nullable. operationId: users.messages_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -5893,6 +5983,7 @@ paths: tags: - users.message summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the message. Nullable. operationId: users.messages_GetSingleValueExtendedProperties parameters: - name: user-id @@ -5955,6 +6046,7 @@ paths: tags: - users.message summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the message. Nullable. operationId: users.messages_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -5995,6 +6087,7 @@ paths: tags: - users.message summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the message. Nullable. operationId: users.messages_DeleteSingleValueExtendedProperties parameters: - name: user-id diff --git a/openApiDocs/beta/Notes.yml b/openApiDocs/beta/Notes.yml index 4c862b32e46..16538367937 100644 --- a/openApiDocs/beta/Notes.yml +++ b/openApiDocs/beta/Notes.yml @@ -11,6 +11,7 @@ paths: tags: - groups.onenote summary: Get onenote from groups + description: Read-only. operationId: groups_GetOnenote parameters: - name: group-id @@ -95,6 +96,7 @@ paths: tags: - groups.onenote summary: Update the navigation property onenote in groups + description: Read-only. operationId: groups_UpdateOnenote parameters: - name: group-id @@ -121,6 +123,7 @@ paths: tags: - groups.onenote summary: Delete navigation property onenote for groups + description: Read-only. operationId: groups_DeleteOnenote parameters: - name: group-id @@ -146,6 +149,7 @@ paths: tags: - groups.onenote summary: Get notebooks from groups + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_ListNotebooks parameters: - name: group-id @@ -264,6 +268,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to notebooks for groups + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_CreateNotebooks parameters: - name: group-id @@ -295,6 +300,7 @@ paths: tags: - groups.onenote summary: Get notebooks from groups + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_GetNotebooks parameters: - name: group-id @@ -376,6 +382,7 @@ paths: tags: - groups.onenote summary: Update the navigation property notebooks in groups + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_UpdateNotebooks parameters: - name: group-id @@ -409,6 +416,7 @@ paths: tags: - groups.onenote summary: Delete navigation property notebooks for groups + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_DeleteNotebooks parameters: - name: group-id @@ -441,6 +449,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.notebooks_ListSectionGroups parameters: - name: group-id @@ -558,6 +567,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.notebooks_CreateSectionGroups parameters: - name: group-id @@ -596,6 +606,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.notebooks_GetSectionGroups parameters: - name: group-id @@ -698,6 +709,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.notebooks_UpdateSectionGroups parameters: - name: group-id @@ -738,6 +750,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.notebooks_DeleteSectionGroups parameters: - name: group-id @@ -777,6 +790,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.notebooks.sectionGroups_GetParentNotebook parameters: - name: group-id @@ -867,6 +881,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.notebooks.sectionGroups_UpdateParentNotebook parameters: - name: group-id @@ -907,6 +922,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.notebooks.sectionGroups_DeleteParentNotebook parameters: - name: group-id @@ -946,6 +962,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.notebooks.sectionGroups_GetParentSectionGroup parameters: - name: group-id @@ -1048,6 +1065,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.notebooks.sectionGroups_UpdateParentSectionGroup parameters: - name: group-id @@ -1088,6 +1106,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.notebooks.sectionGroups_DeleteParentSectionGroup parameters: - name: group-id @@ -1127,6 +1146,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups_ListSectionGroups parameters: - name: group-id @@ -1251,6 +1271,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups_CreateSectionGroups parameters: - name: group-id @@ -1296,6 +1317,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups_GetSectionGroups parameters: - name: group-id @@ -1409,6 +1431,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups_UpdateSectionGroups parameters: - name: group-id @@ -1456,6 +1479,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups_DeleteSectionGroups parameters: - name: group-id @@ -1502,6 +1526,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups_ListSections parameters: - name: group-id @@ -1627,6 +1652,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups_CreateSections parameters: - name: group-id @@ -1672,6 +1698,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups_GetSections parameters: - name: group-id @@ -1777,6 +1804,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups_UpdateSections parameters: - name: group-id @@ -1824,6 +1852,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups_DeleteSections parameters: - name: group-id @@ -1870,6 +1899,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups.sections_ListPages parameters: - name: group-id @@ -2006,6 +2036,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups.sections_CreatePages parameters: - name: group-id @@ -2058,6 +2089,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups.sections_GetPages parameters: - name: group-id @@ -2165,6 +2197,7 @@ paths: tags: - groups.onenote summary: Update the navigation property pages in groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups.sections_UpdatePages parameters: - name: group-id @@ -2219,6 +2252,7 @@ paths: tags: - groups.onenote summary: Delete navigation property pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups.sections_DeletePages parameters: - name: group-id @@ -2380,6 +2414,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.notebooks.sectionGroups.sections.pages_GetParentNotebook parameters: - name: group-id @@ -2488,6 +2523,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.notebooks.sectionGroups.sections.pages_UpdateParentNotebook parameters: - name: group-id @@ -2542,6 +2578,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.notebooks.sectionGroups.sections.pages_DeleteParentNotebook parameters: - name: group-id @@ -2595,6 +2632,7 @@ paths: tags: - groups.onenote summary: Get parentSection from groups + description: The section that contains the page. Read-only. operationId: groups.onenote.notebooks.sectionGroups.sections.pages_GetParentSection parameters: - name: group-id @@ -2710,6 +2748,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSection in groups + description: The section that contains the page. Read-only. operationId: groups.onenote.notebooks.sectionGroups.sections.pages_UpdateParentSection parameters: - name: group-id @@ -2764,6 +2803,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSection for groups + description: The section that contains the page. Read-only. operationId: groups.onenote.notebooks.sectionGroups.sections.pages_DeleteParentSection parameters: - name: group-id @@ -2817,6 +2857,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.notebooks.sectionGroups.sections_GetParentNotebook parameters: - name: group-id @@ -2916,6 +2957,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.notebooks.sectionGroups.sections_UpdateParentNotebook parameters: - name: group-id @@ -2963,6 +3005,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.notebooks.sectionGroups.sections_DeleteParentNotebook parameters: - name: group-id @@ -3009,6 +3052,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.notebooks.sectionGroups.sections_GetParentSectionGroup parameters: - name: group-id @@ -3122,6 +3166,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.notebooks.sectionGroups.sections_UpdateParentSectionGroup parameters: - name: group-id @@ -3169,6 +3214,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.notebooks.sectionGroups.sections_DeleteParentSectionGroup parameters: - name: group-id @@ -3215,6 +3261,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.notebooks_ListSections parameters: - name: group-id @@ -3333,6 +3380,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.notebooks_CreateSections parameters: - name: group-id @@ -3371,6 +3419,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.notebooks_GetSections parameters: - name: group-id @@ -3466,6 +3515,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.notebooks_UpdateSections parameters: - name: group-id @@ -3506,6 +3556,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.notebooks_DeleteSections parameters: - name: group-id @@ -3545,6 +3596,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sections_ListPages parameters: - name: group-id @@ -3674,6 +3726,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sections_CreatePages parameters: - name: group-id @@ -3719,6 +3772,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sections_GetPages parameters: - name: group-id @@ -3817,6 +3871,7 @@ paths: tags: - groups.onenote summary: Update the navigation property pages in groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sections_UpdatePages parameters: - name: group-id @@ -3864,6 +3919,7 @@ paths: tags: - groups.onenote summary: Delete navigation property pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sections_DeletePages parameters: - name: group-id @@ -4004,6 +4060,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.notebooks.sections.pages_GetParentNotebook parameters: - name: group-id @@ -4103,6 +4160,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.notebooks.sections.pages_UpdateParentNotebook parameters: - name: group-id @@ -4150,6 +4208,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.notebooks.sections.pages_DeleteParentNotebook parameters: - name: group-id @@ -4196,6 +4255,7 @@ paths: tags: - groups.onenote summary: Get parentSection from groups + description: The section that contains the page. Read-only. operationId: groups.onenote.notebooks.sections.pages_GetParentSection parameters: - name: group-id @@ -4301,6 +4361,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSection in groups + description: The section that contains the page. Read-only. operationId: groups.onenote.notebooks.sections.pages_UpdateParentSection parameters: - name: group-id @@ -4348,6 +4409,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSection for groups + description: The section that contains the page. Read-only. operationId: groups.onenote.notebooks.sections.pages_DeleteParentSection parameters: - name: group-id @@ -4394,6 +4456,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.notebooks.sections_GetParentNotebook parameters: - name: group-id @@ -4484,6 +4547,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.notebooks.sections_UpdateParentNotebook parameters: - name: group-id @@ -4524,6 +4588,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.notebooks.sections_DeleteParentNotebook parameters: - name: group-id @@ -4563,6 +4628,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.notebooks.sections_GetParentSectionGroup parameters: - name: group-id @@ -4665,6 +4731,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.notebooks.sections_UpdateParentSectionGroup parameters: - name: group-id @@ -4705,6 +4772,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.notebooks.sections_DeleteParentSectionGroup parameters: - name: group-id @@ -4744,6 +4812,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.notebooks.sections.parentSectionGroup_GetParentNotebook parameters: - name: group-id @@ -4834,6 +4903,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.notebooks.sections.parentSectionGroup_UpdateParentNotebook parameters: - name: group-id @@ -4874,6 +4944,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.notebooks.sections.parentSectionGroup_DeleteParentNotebook parameters: - name: group-id @@ -4913,6 +4984,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.notebooks.sections.parentSectionGroup_GetParentSectionGroup parameters: - name: group-id @@ -5015,6 +5087,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.notebooks.sections.parentSectionGroup_UpdateParentSectionGroup parameters: - name: group-id @@ -5055,6 +5128,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.notebooks.sections.parentSectionGroup_DeleteParentSectionGroup parameters: - name: group-id @@ -5094,6 +5168,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sections.parentSectionGroup_ListSectionGroups parameters: - name: group-id @@ -5218,6 +5293,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sections.parentSectionGroup_CreateSectionGroups parameters: - name: group-id @@ -5263,6 +5339,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sections.parentSectionGroup_GetSectionGroups parameters: - name: group-id @@ -5376,6 +5453,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sections.parentSectionGroup_UpdateSectionGroups parameters: - name: group-id @@ -5423,6 +5501,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sections.parentSectionGroup_DeleteSectionGroups parameters: - name: group-id @@ -5469,6 +5548,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.notebooks.sections.parentSectionGroup_ListSections parameters: - name: group-id @@ -5594,6 +5674,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.notebooks.sections.parentSectionGroup_CreateSections parameters: - name: group-id @@ -5639,6 +5720,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.notebooks.sections.parentSectionGroup_GetSections parameters: - name: group-id @@ -5744,6 +5826,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.notebooks.sections.parentSectionGroup_UpdateSections parameters: - name: group-id @@ -5791,6 +5874,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.notebooks.sections.parentSectionGroup_DeleteSections parameters: - name: group-id @@ -5837,6 +5921,7 @@ paths: tags: - groups.onenote summary: Get operations from groups + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: groups.onenote_ListOperations parameters: - name: group-id @@ -5936,6 +6021,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to operations for groups + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: groups.onenote_CreateOperations parameters: - name: group-id @@ -5967,6 +6053,7 @@ paths: tags: - groups.onenote summary: Get operations from groups + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: groups.onenote_GetOperations parameters: - name: group-id @@ -6028,6 +6115,7 @@ paths: tags: - groups.onenote summary: Update the navigation property operations in groups + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: groups.onenote_UpdateOperations parameters: - name: group-id @@ -6061,6 +6149,7 @@ paths: tags: - groups.onenote summary: Delete navigation property operations for groups + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: groups.onenote_DeleteOperations parameters: - name: group-id @@ -6093,6 +6182,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_ListPages parameters: - name: group-id @@ -6208,6 +6298,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to pages for groups + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_CreatePages parameters: - name: group-id @@ -6239,6 +6330,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_GetPages parameters: - name: group-id @@ -6319,6 +6411,7 @@ paths: tags: - groups.onenote summary: Update the navigation property pages in groups + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_UpdatePages parameters: - name: group-id @@ -6352,6 +6445,7 @@ paths: tags: - groups.onenote summary: Delete navigation property pages for groups + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_DeletePages parameters: - name: group-id @@ -6450,6 +6544,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.pages_GetParentNotebook parameters: - name: group-id @@ -6531,6 +6626,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.pages_UpdateParentNotebook parameters: - name: group-id @@ -6564,6 +6660,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.pages_DeleteParentNotebook parameters: - name: group-id @@ -6596,6 +6693,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook_ListSectionGroups parameters: - name: group-id @@ -6713,6 +6811,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook_CreateSectionGroups parameters: - name: group-id @@ -6751,6 +6850,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook_GetSectionGroups parameters: - name: group-id @@ -6853,6 +6953,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook_UpdateSectionGroups parameters: - name: group-id @@ -6893,6 +6994,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook_DeleteSectionGroups parameters: - name: group-id @@ -6932,6 +7034,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.pages.parentNotebook.sectionGroups_GetParentNotebook parameters: - name: group-id @@ -7022,6 +7125,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.pages.parentNotebook.sectionGroups_UpdateParentNotebook parameters: - name: group-id @@ -7062,6 +7166,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.pages.parentNotebook.sectionGroups_DeleteParentNotebook parameters: - name: group-id @@ -7101,6 +7206,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.pages.parentNotebook.sectionGroups_GetParentSectionGroup parameters: - name: group-id @@ -7203,6 +7309,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.pages.parentNotebook.sectionGroups_UpdateParentSectionGroup parameters: - name: group-id @@ -7243,6 +7350,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.pages.parentNotebook.sectionGroups_DeleteParentSectionGroup parameters: - name: group-id @@ -7282,6 +7390,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups_ListSectionGroups parameters: - name: group-id @@ -7406,6 +7515,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups_CreateSectionGroups parameters: - name: group-id @@ -7451,6 +7561,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups_GetSectionGroups parameters: - name: group-id @@ -7564,6 +7675,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups_UpdateSectionGroups parameters: - name: group-id @@ -7611,6 +7723,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups_DeleteSectionGroups parameters: - name: group-id @@ -7657,6 +7770,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups_ListSections parameters: - name: group-id @@ -7782,6 +7896,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups_CreateSections parameters: - name: group-id @@ -7827,6 +7942,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups_GetSections parameters: - name: group-id @@ -7932,6 +8048,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups_UpdateSections parameters: - name: group-id @@ -7979,6 +8096,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups_DeleteSections parameters: - name: group-id @@ -8025,6 +8143,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups.sections_ListPages parameters: - name: group-id @@ -8161,6 +8280,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups.sections_CreatePages parameters: - name: group-id @@ -8213,6 +8333,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups.sections_GetPages parameters: - name: group-id @@ -8320,6 +8441,7 @@ paths: tags: - groups.onenote summary: Update the navigation property pages in groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups.sections_UpdatePages parameters: - name: group-id @@ -8374,6 +8496,7 @@ paths: tags: - groups.onenote summary: Delete navigation property pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups.sections_DeletePages parameters: - name: group-id @@ -8535,6 +8658,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.pages.parentNotebook.sectionGroups.sections_GetParentNotebook parameters: - name: group-id @@ -8634,6 +8758,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.pages.parentNotebook.sectionGroups.sections_UpdateParentNotebook parameters: - name: group-id @@ -8681,6 +8806,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.pages.parentNotebook.sectionGroups.sections_DeleteParentNotebook parameters: - name: group-id @@ -8727,6 +8853,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.pages.parentNotebook.sectionGroups.sections_GetParentSectionGroup parameters: - name: group-id @@ -8840,6 +8967,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.pages.parentNotebook.sectionGroups.sections_UpdateParentSectionGroup parameters: - name: group-id @@ -8887,6 +9015,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.pages.parentNotebook.sectionGroups.sections_DeleteParentSectionGroup parameters: - name: group-id @@ -8933,6 +9062,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook_ListSections parameters: - name: group-id @@ -9051,6 +9181,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook_CreateSections parameters: - name: group-id @@ -9089,6 +9220,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook_GetSections parameters: - name: group-id @@ -9184,6 +9316,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook_UpdateSections parameters: - name: group-id @@ -9224,6 +9357,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook_DeleteSections parameters: - name: group-id @@ -9263,6 +9397,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections_ListPages parameters: - name: group-id @@ -9392,6 +9527,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections_CreatePages parameters: - name: group-id @@ -9437,6 +9573,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections_GetPages parameters: - name: group-id @@ -9535,6 +9672,7 @@ paths: tags: - groups.onenote summary: Update the navigation property pages in groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections_UpdatePages parameters: - name: group-id @@ -9582,6 +9720,7 @@ paths: tags: - groups.onenote summary: Delete navigation property pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections_DeletePages parameters: - name: group-id @@ -9722,6 +9861,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.pages.parentNotebook.sections_GetParentNotebook parameters: - name: group-id @@ -9812,6 +9952,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.pages.parentNotebook.sections_UpdateParentNotebook parameters: - name: group-id @@ -9852,6 +9993,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.pages.parentNotebook.sections_DeleteParentNotebook parameters: - name: group-id @@ -9891,6 +10033,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.pages.parentNotebook.sections_GetParentSectionGroup parameters: - name: group-id @@ -9993,6 +10136,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.pages.parentNotebook.sections_UpdateParentSectionGroup parameters: - name: group-id @@ -10033,6 +10177,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.pages.parentNotebook.sections_DeleteParentSectionGroup parameters: - name: group-id @@ -10072,6 +10217,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_GetParentNotebook parameters: - name: group-id @@ -10162,6 +10308,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_UpdateParentNotebook parameters: - name: group-id @@ -10202,6 +10349,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_DeleteParentNotebook parameters: - name: group-id @@ -10241,6 +10389,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_GetParentSectionGroup parameters: - name: group-id @@ -10343,6 +10492,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_UpdateParentSectionGroup parameters: - name: group-id @@ -10383,6 +10533,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_DeleteParentSectionGroup parameters: - name: group-id @@ -10422,6 +10573,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_ListSectionGroups parameters: - name: group-id @@ -10546,6 +10698,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_CreateSectionGroups parameters: - name: group-id @@ -10591,6 +10744,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_GetSectionGroups parameters: - name: group-id @@ -10704,6 +10858,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_UpdateSectionGroups parameters: - name: group-id @@ -10751,6 +10906,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_DeleteSectionGroups parameters: - name: group-id @@ -10797,6 +10953,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_ListSections parameters: - name: group-id @@ -10922,6 +11079,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_CreateSections parameters: - name: group-id @@ -10967,6 +11125,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_GetSections parameters: - name: group-id @@ -11072,6 +11231,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_UpdateSections parameters: - name: group-id @@ -11119,6 +11279,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_DeleteSections parameters: - name: group-id @@ -11165,6 +11326,7 @@ paths: tags: - groups.onenote summary: Get parentSection from groups + description: The section that contains the page. Read-only. operationId: groups.onenote.pages_GetParentSection parameters: - name: group-id @@ -11250,6 +11412,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSection in groups + description: The section that contains the page. Read-only. operationId: groups.onenote.pages_UpdateParentSection parameters: - name: group-id @@ -11283,6 +11446,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSection for groups + description: The section that contains the page. Read-only. operationId: groups.onenote.pages_DeleteParentSection parameters: - name: group-id @@ -11315,6 +11479,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection_ListPages parameters: - name: group-id @@ -11437,6 +11602,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection_CreatePages parameters: - name: group-id @@ -11475,6 +11641,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection_GetPages parameters: - name: group-id @@ -11564,6 +11731,7 @@ paths: tags: - groups.onenote summary: Update the navigation property pages in groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection_UpdatePages parameters: - name: group-id @@ -11604,6 +11772,7 @@ paths: tags: - groups.onenote summary: Delete navigation property pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection_DeletePages parameters: - name: group-id @@ -11723,6 +11892,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.pages.parentSection_GetParentNotebook parameters: - name: group-id @@ -11804,6 +11974,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.pages.parentSection_UpdateParentNotebook parameters: - name: group-id @@ -11837,6 +12008,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.pages.parentSection_DeleteParentNotebook parameters: - name: group-id @@ -11869,6 +12041,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook_ListSectionGroups parameters: - name: group-id @@ -11986,6 +12159,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook_CreateSectionGroups parameters: - name: group-id @@ -12024,6 +12198,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook_GetSectionGroups parameters: - name: group-id @@ -12126,6 +12301,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook_UpdateSectionGroups parameters: - name: group-id @@ -12166,6 +12342,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook_DeleteSectionGroups parameters: - name: group-id @@ -12205,6 +12382,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_GetParentNotebook parameters: - name: group-id @@ -12295,6 +12473,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_UpdateParentNotebook parameters: - name: group-id @@ -12335,6 +12514,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_DeleteParentNotebook parameters: - name: group-id @@ -12374,6 +12554,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_GetParentSectionGroup parameters: - name: group-id @@ -12476,6 +12657,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_UpdateParentSectionGroup parameters: - name: group-id @@ -12516,6 +12698,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_DeleteParentSectionGroup parameters: - name: group-id @@ -12555,6 +12738,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_ListSectionGroups parameters: - name: group-id @@ -12679,6 +12863,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_CreateSectionGroups parameters: - name: group-id @@ -12724,6 +12909,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_GetSectionGroups parameters: - name: group-id @@ -12837,6 +13023,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_UpdateSectionGroups parameters: - name: group-id @@ -12884,6 +13071,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_DeleteSectionGroups parameters: - name: group-id @@ -12930,6 +13118,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_ListSections parameters: - name: group-id @@ -13055,6 +13244,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_CreateSections parameters: - name: group-id @@ -13100,6 +13290,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_GetSections parameters: - name: group-id @@ -13205,6 +13396,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_UpdateSections parameters: - name: group-id @@ -13252,6 +13444,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_DeleteSections parameters: - name: group-id @@ -13298,6 +13491,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook_ListSections parameters: - name: group-id @@ -13416,6 +13610,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook_CreateSections parameters: - name: group-id @@ -13454,6 +13649,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook_GetSections parameters: - name: group-id @@ -13549,6 +13745,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook_UpdateSections parameters: - name: group-id @@ -13589,6 +13786,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook_DeleteSections parameters: - name: group-id @@ -13628,6 +13826,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.pages.parentSection_GetParentSectionGroup parameters: - name: group-id @@ -13719,6 +13918,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.pages.parentSection_UpdateParentSectionGroup parameters: - name: group-id @@ -13752,6 +13952,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.pages.parentSection_DeleteParentSectionGroup parameters: - name: group-id @@ -13784,6 +13985,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.pages.parentSection.parentSectionGroup_GetParentNotebook parameters: - name: group-id @@ -13865,6 +14067,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.pages.parentSection.parentSectionGroup_UpdateParentNotebook parameters: - name: group-id @@ -13898,6 +14101,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.pages.parentSection.parentSectionGroup_DeleteParentNotebook parameters: - name: group-id @@ -13930,6 +14134,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup.parentNotebook_ListSectionGroups parameters: - name: group-id @@ -14047,6 +14252,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup.parentNotebook_CreateSectionGroups parameters: - name: group-id @@ -14085,6 +14291,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup.parentNotebook_GetSectionGroups parameters: - name: group-id @@ -14187,6 +14394,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup.parentNotebook_UpdateSectionGroups parameters: - name: group-id @@ -14227,6 +14435,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup.parentNotebook_DeleteSectionGroups parameters: - name: group-id @@ -14266,6 +14475,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup.parentNotebook_ListSections parameters: - name: group-id @@ -14384,6 +14594,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup.parentNotebook_CreateSections parameters: - name: group-id @@ -14422,6 +14633,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup.parentNotebook_GetSections parameters: - name: group-id @@ -14517,6 +14729,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup.parentNotebook_UpdateSections parameters: - name: group-id @@ -14557,6 +14770,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup.parentNotebook_DeleteSections parameters: - name: group-id @@ -14596,6 +14810,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.pages.parentSection.parentSectionGroup_GetParentSectionGroup parameters: - name: group-id @@ -14687,6 +14902,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.pages.parentSection.parentSectionGroup_UpdateParentSectionGroup parameters: - name: group-id @@ -14720,6 +14936,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.pages.parentSection.parentSectionGroup_DeleteParentSectionGroup parameters: - name: group-id @@ -14752,6 +14969,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup_ListSectionGroups parameters: - name: group-id @@ -14869,6 +15087,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup_CreateSectionGroups parameters: - name: group-id @@ -14907,6 +15126,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup_GetSectionGroups parameters: - name: group-id @@ -15009,6 +15229,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup_UpdateSectionGroups parameters: - name: group-id @@ -15049,6 +15270,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup_DeleteSectionGroups parameters: - name: group-id @@ -15088,6 +15310,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup_ListSections parameters: - name: group-id @@ -15206,6 +15429,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup_CreateSections parameters: - name: group-id @@ -15244,6 +15468,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup_GetSections parameters: - name: group-id @@ -15339,6 +15564,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup_UpdateSections parameters: - name: group-id @@ -15379,6 +15605,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup_DeleteSections parameters: - name: group-id @@ -15418,6 +15645,7 @@ paths: tags: - groups.onenote summary: Get resources from groups + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: groups.onenote_ListResources parameters: - name: group-id @@ -15505,6 +15733,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to resources for groups + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: groups.onenote_CreateResources parameters: - name: group-id @@ -15536,6 +15765,7 @@ paths: tags: - groups.onenote summary: Get resources from groups + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: groups.onenote_GetResources parameters: - name: group-id @@ -15593,6 +15823,7 @@ paths: tags: - groups.onenote summary: Update the navigation property resources in groups + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: groups.onenote_UpdateResources parameters: - name: group-id @@ -15626,6 +15857,7 @@ paths: tags: - groups.onenote summary: Delete navigation property resources for groups + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: groups.onenote_DeleteResources parameters: - name: group-id @@ -15724,6 +15956,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_ListSectionGroups parameters: - name: group-id @@ -15834,6 +16067,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_CreateSectionGroups parameters: - name: group-id @@ -15865,6 +16099,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_GetSectionGroups parameters: - name: group-id @@ -15956,6 +16191,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_UpdateSectionGroups parameters: - name: group-id @@ -15989,6 +16225,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_DeleteSectionGroups parameters: - name: group-id @@ -16021,6 +16258,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.sectionGroups_GetParentNotebook parameters: - name: group-id @@ -16102,6 +16340,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.sectionGroups_UpdateParentNotebook parameters: - name: group-id @@ -16135,6 +16374,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.sectionGroups_DeleteParentNotebook parameters: - name: group-id @@ -16167,6 +16407,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook_ListSectionGroups parameters: - name: group-id @@ -16284,6 +16525,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook_CreateSectionGroups parameters: - name: group-id @@ -16322,6 +16564,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook_GetSectionGroups parameters: - name: group-id @@ -16424,6 +16667,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook_UpdateSectionGroups parameters: - name: group-id @@ -16464,6 +16708,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook_DeleteSectionGroups parameters: - name: group-id @@ -16503,6 +16748,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook_ListSections parameters: - name: group-id @@ -16621,6 +16867,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook_CreateSections parameters: - name: group-id @@ -16659,6 +16906,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook_GetSections parameters: - name: group-id @@ -16754,6 +17002,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook_UpdateSections parameters: - name: group-id @@ -16794,6 +17043,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook_DeleteSections parameters: - name: group-id @@ -16833,6 +17083,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook.sections_ListPages parameters: - name: group-id @@ -16962,6 +17213,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook.sections_CreatePages parameters: - name: group-id @@ -17007,6 +17259,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook.sections_GetPages parameters: - name: group-id @@ -17105,6 +17358,7 @@ paths: tags: - groups.onenote summary: Update the navigation property pages in groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook.sections_UpdatePages parameters: - name: group-id @@ -17152,6 +17406,7 @@ paths: tags: - groups.onenote summary: Delete navigation property pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook.sections_DeletePages parameters: - name: group-id @@ -17292,6 +17547,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.sectionGroups.parentNotebook.sections.pages_GetParentNotebook parameters: - name: group-id @@ -17391,6 +17647,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.sectionGroups.parentNotebook.sections.pages_UpdateParentNotebook parameters: - name: group-id @@ -17438,6 +17695,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.sectionGroups.parentNotebook.sections.pages_DeleteParentNotebook parameters: - name: group-id @@ -17484,6 +17742,7 @@ paths: tags: - groups.onenote summary: Get parentSection from groups + description: The section that contains the page. Read-only. operationId: groups.onenote.sectionGroups.parentNotebook.sections.pages_GetParentSection parameters: - name: group-id @@ -17589,6 +17848,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSection in groups + description: The section that contains the page. Read-only. operationId: groups.onenote.sectionGroups.parentNotebook.sections.pages_UpdateParentSection parameters: - name: group-id @@ -17636,6 +17896,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSection for groups + description: The section that contains the page. Read-only. operationId: groups.onenote.sectionGroups.parentNotebook.sections.pages_DeleteParentSection parameters: - name: group-id @@ -17682,6 +17943,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.sectionGroups.parentNotebook.sections_GetParentNotebook parameters: - name: group-id @@ -17772,6 +18034,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.sectionGroups.parentNotebook.sections_UpdateParentNotebook parameters: - name: group-id @@ -17812,6 +18075,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.sectionGroups.parentNotebook.sections_DeleteParentNotebook parameters: - name: group-id @@ -17851,6 +18115,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.sectionGroups.parentNotebook.sections_GetParentSectionGroup parameters: - name: group-id @@ -17953,6 +18218,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.sectionGroups.parentNotebook.sections_UpdateParentSectionGroup parameters: - name: group-id @@ -17993,6 +18259,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.sectionGroups.parentNotebook.sections_DeleteParentSectionGroup parameters: - name: group-id @@ -18032,6 +18299,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.sectionGroups_GetParentSectionGroup parameters: - name: group-id @@ -18123,6 +18391,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.sectionGroups_UpdateParentSectionGroup parameters: - name: group-id @@ -18156,6 +18425,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.sectionGroups_DeleteParentSectionGroup parameters: - name: group-id @@ -18188,6 +18458,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups_ListSectionGroups parameters: - name: group-id @@ -18305,6 +18576,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups_CreateSectionGroups parameters: - name: group-id @@ -18343,6 +18615,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups_GetSectionGroups parameters: - name: group-id @@ -18445,6 +18718,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups_UpdateSectionGroups parameters: - name: group-id @@ -18485,6 +18759,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups_DeleteSectionGroups parameters: - name: group-id @@ -18524,6 +18799,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sectionGroups_ListSections parameters: - name: group-id @@ -18642,6 +18918,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sectionGroups_CreateSections parameters: - name: group-id @@ -18680,6 +18957,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sectionGroups_GetSections parameters: - name: group-id @@ -18775,6 +19053,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sectionGroups_UpdateSections parameters: - name: group-id @@ -18815,6 +19094,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sectionGroups_DeleteSections parameters: - name: group-id @@ -18854,6 +19134,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections_ListPages parameters: - name: group-id @@ -18983,6 +19264,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections_CreatePages parameters: - name: group-id @@ -19028,6 +19310,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections_GetPages parameters: - name: group-id @@ -19126,6 +19409,7 @@ paths: tags: - groups.onenote summary: Update the navigation property pages in groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections_UpdatePages parameters: - name: group-id @@ -19173,6 +19457,7 @@ paths: tags: - groups.onenote summary: Delete navigation property pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections_DeletePages parameters: - name: group-id @@ -19313,6 +19598,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.sectionGroups.sections.pages_GetParentNotebook parameters: - name: group-id @@ -19412,6 +19698,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.sectionGroups.sections.pages_UpdateParentNotebook parameters: - name: group-id @@ -19459,6 +19746,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.sectionGroups.sections.pages_DeleteParentNotebook parameters: - name: group-id @@ -19505,6 +19793,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.pages.parentNotebook_ListSectionGroups parameters: - name: group-id @@ -19636,6 +19925,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.pages.parentNotebook_CreateSectionGroups parameters: - name: group-id @@ -19688,6 +19978,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.pages.parentNotebook_GetSectionGroups parameters: - name: group-id @@ -19812,6 +20103,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.pages.parentNotebook_UpdateSectionGroups parameters: - name: group-id @@ -19866,6 +20158,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.pages.parentNotebook_DeleteSectionGroups parameters: - name: group-id @@ -19919,6 +20212,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.pages.parentNotebook_ListSections parameters: - name: group-id @@ -20051,6 +20345,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.pages.parentNotebook_CreateSections parameters: - name: group-id @@ -20103,6 +20398,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.pages.parentNotebook_GetSections parameters: - name: group-id @@ -20218,6 +20514,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.pages.parentNotebook_UpdateSections parameters: - name: group-id @@ -20272,6 +20569,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.pages.parentNotebook_DeleteSections parameters: - name: group-id @@ -20325,6 +20623,7 @@ paths: tags: - groups.onenote summary: Get parentSection from groups + description: The section that contains the page. Read-only. operationId: groups.onenote.sectionGroups.sections.pages_GetParentSection parameters: - name: group-id @@ -20430,6 +20729,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSection in groups + description: The section that contains the page. Read-only. operationId: groups.onenote.sectionGroups.sections.pages_UpdateParentSection parameters: - name: group-id @@ -20477,6 +20777,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSection for groups + description: The section that contains the page. Read-only. operationId: groups.onenote.sectionGroups.sections.pages_DeleteParentSection parameters: - name: group-id @@ -20523,6 +20824,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.sectionGroups.sections_GetParentNotebook parameters: - name: group-id @@ -20613,6 +20915,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.sectionGroups.sections_UpdateParentNotebook parameters: - name: group-id @@ -20653,6 +20956,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.sectionGroups.sections_DeleteParentNotebook parameters: - name: group-id @@ -20692,6 +20996,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.parentNotebook_ListSectionGroups parameters: - name: group-id @@ -20816,6 +21121,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.parentNotebook_CreateSectionGroups parameters: - name: group-id @@ -20861,6 +21167,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.parentNotebook_GetSectionGroups parameters: - name: group-id @@ -20974,6 +21281,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.parentNotebook_UpdateSectionGroups parameters: - name: group-id @@ -21021,6 +21329,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.parentNotebook_DeleteSectionGroups parameters: - name: group-id @@ -21067,6 +21376,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.parentNotebook_ListSections parameters: - name: group-id @@ -21192,6 +21502,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.parentNotebook_CreateSections parameters: - name: group-id @@ -21237,6 +21548,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.parentNotebook_GetSections parameters: - name: group-id @@ -21342,6 +21654,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.parentNotebook_UpdateSections parameters: - name: group-id @@ -21389,6 +21702,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.parentNotebook_DeleteSections parameters: - name: group-id @@ -21435,6 +21749,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.sectionGroups.sections_GetParentSectionGroup parameters: - name: group-id @@ -21537,6 +21852,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.sectionGroups.sections_UpdateParentSectionGroup parameters: - name: group-id @@ -21577,6 +21893,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.sectionGroups.sections_DeleteParentSectionGroup parameters: - name: group-id @@ -21616,6 +21933,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_ListSections parameters: - name: group-id @@ -21727,6 +22045,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_CreateSections parameters: - name: group-id @@ -21758,6 +22077,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_GetSections parameters: - name: group-id @@ -21843,6 +22163,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_UpdateSections parameters: - name: group-id @@ -21876,6 +22197,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_DeleteSections parameters: - name: group-id @@ -21908,6 +22230,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sections_ListPages parameters: - name: group-id @@ -22030,6 +22353,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sections_CreatePages parameters: - name: group-id @@ -22068,6 +22392,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sections_GetPages parameters: - name: group-id @@ -22157,6 +22482,7 @@ paths: tags: - groups.onenote summary: Update the navigation property pages in groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sections_UpdatePages parameters: - name: group-id @@ -22197,6 +22523,7 @@ paths: tags: - groups.onenote summary: Delete navigation property pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sections_DeletePages parameters: - name: group-id @@ -22316,6 +22643,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.sections.pages_GetParentNotebook parameters: - name: group-id @@ -22406,6 +22734,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.sections.pages_UpdateParentNotebook parameters: - name: group-id @@ -22446,6 +22775,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.sections.pages_DeleteParentNotebook parameters: - name: group-id @@ -22485,6 +22815,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook_ListSectionGroups parameters: - name: group-id @@ -22609,6 +22940,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook_CreateSectionGroups parameters: - name: group-id @@ -22654,6 +22986,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook_GetSectionGroups parameters: - name: group-id @@ -22767,6 +23100,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook_UpdateSectionGroups parameters: - name: group-id @@ -22814,6 +23148,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook_DeleteSectionGroups parameters: - name: group-id @@ -22860,6 +23195,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_GetParentNotebook parameters: - name: group-id @@ -22959,6 +23295,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_UpdateParentNotebook parameters: - name: group-id @@ -23006,6 +23343,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_DeleteParentNotebook parameters: - name: group-id @@ -23052,6 +23390,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_GetParentSectionGroup parameters: - name: group-id @@ -23165,6 +23504,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_UpdateParentSectionGroup parameters: - name: group-id @@ -23212,6 +23552,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_DeleteParentSectionGroup parameters: - name: group-id @@ -23258,6 +23599,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_ListSectionGroups parameters: - name: group-id @@ -23389,6 +23731,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_CreateSectionGroups parameters: - name: group-id @@ -23441,6 +23784,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_GetSectionGroups parameters: - name: group-id @@ -23565,6 +23909,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_UpdateSectionGroups parameters: - name: group-id @@ -23619,6 +23964,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_DeleteSectionGroups parameters: - name: group-id @@ -23672,6 +24018,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_ListSections parameters: - name: group-id @@ -23804,6 +24151,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_CreateSections parameters: - name: group-id @@ -23856,6 +24204,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_GetSections parameters: - name: group-id @@ -23971,6 +24320,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_UpdateSections parameters: - name: group-id @@ -24025,6 +24375,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_DeleteSections parameters: - name: group-id @@ -24078,6 +24429,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook_ListSections parameters: - name: group-id @@ -24203,6 +24555,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook_CreateSections parameters: - name: group-id @@ -24248,6 +24601,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook_GetSections parameters: - name: group-id @@ -24353,6 +24707,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook_UpdateSections parameters: - name: group-id @@ -24400,6 +24755,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook_DeleteSections parameters: - name: group-id @@ -24446,6 +24802,7 @@ paths: tags: - groups.onenote summary: Get parentSection from groups + description: The section that contains the page. Read-only. operationId: groups.onenote.sections.pages_GetParentSection parameters: - name: group-id @@ -24541,6 +24898,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSection in groups + description: The section that contains the page. Read-only. operationId: groups.onenote.sections.pages_UpdateParentSection parameters: - name: group-id @@ -24581,6 +24939,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSection for groups + description: The section that contains the page. Read-only. operationId: groups.onenote.sections.pages_DeleteParentSection parameters: - name: group-id @@ -24620,6 +24979,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.sections_GetParentNotebook parameters: - name: group-id @@ -24701,6 +25061,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.sections_UpdateParentNotebook parameters: - name: group-id @@ -24734,6 +25095,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.sections_DeleteParentNotebook parameters: - name: group-id @@ -24766,6 +25128,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook_ListSectionGroups parameters: - name: group-id @@ -24883,6 +25246,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook_CreateSectionGroups parameters: - name: group-id @@ -24921,6 +25285,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook_GetSectionGroups parameters: - name: group-id @@ -25023,6 +25388,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook_UpdateSectionGroups parameters: - name: group-id @@ -25063,6 +25429,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook_DeleteSectionGroups parameters: - name: group-id @@ -25102,6 +25469,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.sections.parentNotebook.sectionGroups_GetParentNotebook parameters: - name: group-id @@ -25192,6 +25560,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.sections.parentNotebook.sectionGroups_UpdateParentNotebook parameters: - name: group-id @@ -25232,6 +25601,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.sections.parentNotebook.sectionGroups_DeleteParentNotebook parameters: - name: group-id @@ -25271,6 +25641,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.sections.parentNotebook.sectionGroups_GetParentSectionGroup parameters: - name: group-id @@ -25373,6 +25744,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.sections.parentNotebook.sectionGroups_UpdateParentSectionGroup parameters: - name: group-id @@ -25413,6 +25785,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.sections.parentNotebook.sectionGroups_DeleteParentSectionGroup parameters: - name: group-id @@ -25452,6 +25825,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook.sectionGroups_ListSectionGroups parameters: - name: group-id @@ -25576,6 +25950,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook.sectionGroups_CreateSectionGroups parameters: - name: group-id @@ -25621,6 +25996,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook.sectionGroups_GetSectionGroups parameters: - name: group-id @@ -25734,6 +26110,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook.sectionGroups_UpdateSectionGroups parameters: - name: group-id @@ -25781,6 +26158,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook.sectionGroups_DeleteSectionGroups parameters: - name: group-id @@ -25827,6 +26205,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook.sectionGroups_ListSections parameters: - name: group-id @@ -25952,6 +26331,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook.sectionGroups_CreateSections parameters: - name: group-id @@ -25997,6 +26377,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook.sectionGroups_GetSections parameters: - name: group-id @@ -26102,6 +26483,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook.sectionGroups_UpdateSections parameters: - name: group-id @@ -26149,6 +26531,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook.sectionGroups_DeleteSections parameters: - name: group-id @@ -26195,6 +26578,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook_ListSections parameters: - name: group-id @@ -26313,6 +26697,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook_CreateSections parameters: - name: group-id @@ -26351,6 +26736,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook_GetSections parameters: - name: group-id @@ -26446,6 +26832,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook_UpdateSections parameters: - name: group-id @@ -26486,6 +26873,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook_DeleteSections parameters: - name: group-id @@ -26525,6 +26913,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.sections_GetParentSectionGroup parameters: - name: group-id @@ -26616,6 +27005,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.sections_UpdateParentSectionGroup parameters: - name: group-id @@ -26649,6 +27039,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.sections_DeleteParentSectionGroup parameters: - name: group-id @@ -26681,6 +27072,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.sections.parentSectionGroup_GetParentNotebook parameters: - name: group-id @@ -26762,6 +27154,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.sections.parentSectionGroup_UpdateParentNotebook parameters: - name: group-id @@ -26795,6 +27188,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.sections.parentSectionGroup_DeleteParentNotebook parameters: - name: group-id @@ -26827,6 +27221,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup.parentNotebook_ListSectionGroups parameters: - name: group-id @@ -26944,6 +27339,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup.parentNotebook_CreateSectionGroups parameters: - name: group-id @@ -26982,6 +27378,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup.parentNotebook_GetSectionGroups parameters: - name: group-id @@ -27084,6 +27481,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup.parentNotebook_UpdateSectionGroups parameters: - name: group-id @@ -27124,6 +27522,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup.parentNotebook_DeleteSectionGroups parameters: - name: group-id @@ -27163,6 +27562,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup.parentNotebook_ListSections parameters: - name: group-id @@ -27281,6 +27681,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup.parentNotebook_CreateSections parameters: - name: group-id @@ -27319,6 +27720,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup.parentNotebook_GetSections parameters: - name: group-id @@ -27414,6 +27816,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup.parentNotebook_UpdateSections parameters: - name: group-id @@ -27454,6 +27857,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup.parentNotebook_DeleteSections parameters: - name: group-id @@ -27493,6 +27897,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.sections.parentSectionGroup_GetParentSectionGroup parameters: - name: group-id @@ -27584,6 +27989,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.sections.parentSectionGroup_UpdateParentSectionGroup parameters: - name: group-id @@ -27617,6 +28023,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.sections.parentSectionGroup_DeleteParentSectionGroup parameters: - name: group-id @@ -27649,6 +28056,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup_ListSectionGroups parameters: - name: group-id @@ -27766,6 +28174,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup_CreateSectionGroups parameters: - name: group-id @@ -27804,6 +28213,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup_GetSectionGroups parameters: - name: group-id @@ -27906,6 +28316,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup_UpdateSectionGroups parameters: - name: group-id @@ -27946,6 +28357,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup_DeleteSectionGroups parameters: - name: group-id @@ -27985,6 +28397,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup_ListSections parameters: - name: group-id @@ -28103,6 +28516,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup_CreateSections parameters: - name: group-id @@ -28141,6 +28555,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup_GetSections parameters: - name: group-id @@ -28236,6 +28651,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup_UpdateSections parameters: - name: group-id @@ -28276,6 +28692,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup_DeleteSections parameters: - name: group-id @@ -28315,6 +28732,7 @@ paths: tags: - sites.onenote summary: Get onenote from sites + description: Calls the OneNote service for notebook related operations. operationId: sites_GetOnenote parameters: - name: site-id @@ -28399,6 +28817,7 @@ paths: tags: - sites.onenote summary: Update the navigation property onenote in sites + description: Calls the OneNote service for notebook related operations. operationId: sites_UpdateOnenote parameters: - name: site-id @@ -28425,6 +28844,7 @@ paths: tags: - sites.onenote summary: Delete navigation property onenote for sites + description: Calls the OneNote service for notebook related operations. operationId: sites_DeleteOnenote parameters: - name: site-id @@ -28450,6 +28870,7 @@ paths: tags: - sites.onenote summary: Get notebooks from sites + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_ListNotebooks parameters: - name: site-id @@ -28568,6 +28989,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to notebooks for sites + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_CreateNotebooks parameters: - name: site-id @@ -28599,6 +29021,7 @@ paths: tags: - sites.onenote summary: Get notebooks from sites + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_GetNotebooks parameters: - name: site-id @@ -28680,6 +29103,7 @@ paths: tags: - sites.onenote summary: Update the navigation property notebooks in sites + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_UpdateNotebooks parameters: - name: site-id @@ -28713,6 +29137,7 @@ paths: tags: - sites.onenote summary: Delete navigation property notebooks for sites + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_DeleteNotebooks parameters: - name: site-id @@ -28745,6 +29170,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.notebooks_ListSectionGroups parameters: - name: site-id @@ -28862,6 +29288,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.notebooks_CreateSectionGroups parameters: - name: site-id @@ -28900,6 +29327,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.notebooks_GetSectionGroups parameters: - name: site-id @@ -29002,6 +29430,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.notebooks_UpdateSectionGroups parameters: - name: site-id @@ -29042,6 +29471,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.notebooks_DeleteSectionGroups parameters: - name: site-id @@ -29081,6 +29511,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.notebooks.sectionGroups_GetParentNotebook parameters: - name: site-id @@ -29171,6 +29602,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.notebooks.sectionGroups_UpdateParentNotebook parameters: - name: site-id @@ -29211,6 +29643,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.notebooks.sectionGroups_DeleteParentNotebook parameters: - name: site-id @@ -29250,6 +29683,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.notebooks.sectionGroups_GetParentSectionGroup parameters: - name: site-id @@ -29352,6 +29786,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.notebooks.sectionGroups_UpdateParentSectionGroup parameters: - name: site-id @@ -29392,6 +29827,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.notebooks.sectionGroups_DeleteParentSectionGroup parameters: - name: site-id @@ -29431,6 +29867,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups_ListSectionGroups parameters: - name: site-id @@ -29555,6 +29992,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups_CreateSectionGroups parameters: - name: site-id @@ -29600,6 +30038,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups_GetSectionGroups parameters: - name: site-id @@ -29713,6 +30152,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups_UpdateSectionGroups parameters: - name: site-id @@ -29760,6 +30200,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups_DeleteSectionGroups parameters: - name: site-id @@ -29806,6 +30247,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups_ListSections parameters: - name: site-id @@ -29931,6 +30373,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups_CreateSections parameters: - name: site-id @@ -29976,6 +30419,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups_GetSections parameters: - name: site-id @@ -30081,6 +30525,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups_UpdateSections parameters: - name: site-id @@ -30128,6 +30573,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups_DeleteSections parameters: - name: site-id @@ -30174,6 +30620,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups.sections_ListPages parameters: - name: site-id @@ -30310,6 +30757,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups.sections_CreatePages parameters: - name: site-id @@ -30362,6 +30810,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups.sections_GetPages parameters: - name: site-id @@ -30469,6 +30918,7 @@ paths: tags: - sites.onenote summary: Update the navigation property pages in sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups.sections_UpdatePages parameters: - name: site-id @@ -30523,6 +30973,7 @@ paths: tags: - sites.onenote summary: Delete navigation property pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups.sections_DeletePages parameters: - name: site-id @@ -30684,6 +31135,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.notebooks.sectionGroups.sections.pages_GetParentNotebook parameters: - name: site-id @@ -30792,6 +31244,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.notebooks.sectionGroups.sections.pages_UpdateParentNotebook parameters: - name: site-id @@ -30846,6 +31299,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.notebooks.sectionGroups.sections.pages_DeleteParentNotebook parameters: - name: site-id @@ -30899,6 +31353,7 @@ paths: tags: - sites.onenote summary: Get parentSection from sites + description: The section that contains the page. Read-only. operationId: sites.onenote.notebooks.sectionGroups.sections.pages_GetParentSection parameters: - name: site-id @@ -31014,6 +31469,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSection in sites + description: The section that contains the page. Read-only. operationId: sites.onenote.notebooks.sectionGroups.sections.pages_UpdateParentSection parameters: - name: site-id @@ -31068,6 +31524,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSection for sites + description: The section that contains the page. Read-only. operationId: sites.onenote.notebooks.sectionGroups.sections.pages_DeleteParentSection parameters: - name: site-id @@ -31121,6 +31578,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.notebooks.sectionGroups.sections_GetParentNotebook parameters: - name: site-id @@ -31220,6 +31678,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.notebooks.sectionGroups.sections_UpdateParentNotebook parameters: - name: site-id @@ -31267,6 +31726,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.notebooks.sectionGroups.sections_DeleteParentNotebook parameters: - name: site-id @@ -31313,6 +31773,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.notebooks.sectionGroups.sections_GetParentSectionGroup parameters: - name: site-id @@ -31426,6 +31887,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.notebooks.sectionGroups.sections_UpdateParentSectionGroup parameters: - name: site-id @@ -31473,6 +31935,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.notebooks.sectionGroups.sections_DeleteParentSectionGroup parameters: - name: site-id @@ -31519,6 +31982,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.notebooks_ListSections parameters: - name: site-id @@ -31637,6 +32101,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.notebooks_CreateSections parameters: - name: site-id @@ -31675,6 +32140,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.notebooks_GetSections parameters: - name: site-id @@ -31770,6 +32236,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.notebooks_UpdateSections parameters: - name: site-id @@ -31810,6 +32277,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.notebooks_DeleteSections parameters: - name: site-id @@ -31849,6 +32317,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sections_ListPages parameters: - name: site-id @@ -31978,6 +32447,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sections_CreatePages parameters: - name: site-id @@ -32023,6 +32493,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sections_GetPages parameters: - name: site-id @@ -32121,6 +32592,7 @@ paths: tags: - sites.onenote summary: Update the navigation property pages in sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sections_UpdatePages parameters: - name: site-id @@ -32168,6 +32640,7 @@ paths: tags: - sites.onenote summary: Delete navigation property pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sections_DeletePages parameters: - name: site-id @@ -32308,6 +32781,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.notebooks.sections.pages_GetParentNotebook parameters: - name: site-id @@ -32407,6 +32881,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.notebooks.sections.pages_UpdateParentNotebook parameters: - name: site-id @@ -32454,6 +32929,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.notebooks.sections.pages_DeleteParentNotebook parameters: - name: site-id @@ -32500,6 +32976,7 @@ paths: tags: - sites.onenote summary: Get parentSection from sites + description: The section that contains the page. Read-only. operationId: sites.onenote.notebooks.sections.pages_GetParentSection parameters: - name: site-id @@ -32605,6 +33082,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSection in sites + description: The section that contains the page. Read-only. operationId: sites.onenote.notebooks.sections.pages_UpdateParentSection parameters: - name: site-id @@ -32652,6 +33130,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSection for sites + description: The section that contains the page. Read-only. operationId: sites.onenote.notebooks.sections.pages_DeleteParentSection parameters: - name: site-id @@ -32698,6 +33177,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.notebooks.sections_GetParentNotebook parameters: - name: site-id @@ -32788,6 +33268,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.notebooks.sections_UpdateParentNotebook parameters: - name: site-id @@ -32828,6 +33309,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.notebooks.sections_DeleteParentNotebook parameters: - name: site-id @@ -32867,6 +33349,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.notebooks.sections_GetParentSectionGroup parameters: - name: site-id @@ -32969,6 +33452,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.notebooks.sections_UpdateParentSectionGroup parameters: - name: site-id @@ -33009,6 +33493,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.notebooks.sections_DeleteParentSectionGroup parameters: - name: site-id @@ -33048,6 +33533,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.notebooks.sections.parentSectionGroup_GetParentNotebook parameters: - name: site-id @@ -33138,6 +33624,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.notebooks.sections.parentSectionGroup_UpdateParentNotebook parameters: - name: site-id @@ -33178,6 +33665,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.notebooks.sections.parentSectionGroup_DeleteParentNotebook parameters: - name: site-id @@ -33217,6 +33705,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.notebooks.sections.parentSectionGroup_GetParentSectionGroup parameters: - name: site-id @@ -33319,6 +33808,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.notebooks.sections.parentSectionGroup_UpdateParentSectionGroup parameters: - name: site-id @@ -33359,6 +33849,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.notebooks.sections.parentSectionGroup_DeleteParentSectionGroup parameters: - name: site-id @@ -33398,6 +33889,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sections.parentSectionGroup_ListSectionGroups parameters: - name: site-id @@ -33522,6 +34014,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sections.parentSectionGroup_CreateSectionGroups parameters: - name: site-id @@ -33567,6 +34060,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sections.parentSectionGroup_GetSectionGroups parameters: - name: site-id @@ -33680,6 +34174,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sections.parentSectionGroup_UpdateSectionGroups parameters: - name: site-id @@ -33727,6 +34222,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sections.parentSectionGroup_DeleteSectionGroups parameters: - name: site-id @@ -33773,6 +34269,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.notebooks.sections.parentSectionGroup_ListSections parameters: - name: site-id @@ -33898,6 +34395,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.notebooks.sections.parentSectionGroup_CreateSections parameters: - name: site-id @@ -33943,6 +34441,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.notebooks.sections.parentSectionGroup_GetSections parameters: - name: site-id @@ -34048,6 +34547,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.notebooks.sections.parentSectionGroup_UpdateSections parameters: - name: site-id @@ -34095,6 +34595,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.notebooks.sections.parentSectionGroup_DeleteSections parameters: - name: site-id @@ -34141,6 +34642,7 @@ paths: tags: - sites.onenote summary: Get operations from sites + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: sites.onenote_ListOperations parameters: - name: site-id @@ -34240,6 +34742,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to operations for sites + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: sites.onenote_CreateOperations parameters: - name: site-id @@ -34271,6 +34774,7 @@ paths: tags: - sites.onenote summary: Get operations from sites + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: sites.onenote_GetOperations parameters: - name: site-id @@ -34332,6 +34836,7 @@ paths: tags: - sites.onenote summary: Update the navigation property operations in sites + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: sites.onenote_UpdateOperations parameters: - name: site-id @@ -34365,6 +34870,7 @@ paths: tags: - sites.onenote summary: Delete navigation property operations for sites + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: sites.onenote_DeleteOperations parameters: - name: site-id @@ -34397,6 +34903,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_ListPages parameters: - name: site-id @@ -34512,6 +35019,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to pages for sites + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_CreatePages parameters: - name: site-id @@ -34543,6 +35051,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_GetPages parameters: - name: site-id @@ -34623,6 +35132,7 @@ paths: tags: - sites.onenote summary: Update the navigation property pages in sites + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_UpdatePages parameters: - name: site-id @@ -34656,6 +35166,7 @@ paths: tags: - sites.onenote summary: Delete navigation property pages for sites + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_DeletePages parameters: - name: site-id @@ -34754,6 +35265,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.pages_GetParentNotebook parameters: - name: site-id @@ -34835,6 +35347,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.pages_UpdateParentNotebook parameters: - name: site-id @@ -34868,6 +35381,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.pages_DeleteParentNotebook parameters: - name: site-id @@ -34900,6 +35414,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook_ListSectionGroups parameters: - name: site-id @@ -35017,6 +35532,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook_CreateSectionGroups parameters: - name: site-id @@ -35055,6 +35571,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook_GetSectionGroups parameters: - name: site-id @@ -35157,6 +35674,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook_UpdateSectionGroups parameters: - name: site-id @@ -35197,6 +35715,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook_DeleteSectionGroups parameters: - name: site-id @@ -35236,6 +35755,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.pages.parentNotebook.sectionGroups_GetParentNotebook parameters: - name: site-id @@ -35326,6 +35846,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.pages.parentNotebook.sectionGroups_UpdateParentNotebook parameters: - name: site-id @@ -35366,6 +35887,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.pages.parentNotebook.sectionGroups_DeleteParentNotebook parameters: - name: site-id @@ -35405,6 +35927,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.pages.parentNotebook.sectionGroups_GetParentSectionGroup parameters: - name: site-id @@ -35507,6 +36030,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.pages.parentNotebook.sectionGroups_UpdateParentSectionGroup parameters: - name: site-id @@ -35547,6 +36071,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.pages.parentNotebook.sectionGroups_DeleteParentSectionGroup parameters: - name: site-id @@ -35586,6 +36111,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups_ListSectionGroups parameters: - name: site-id @@ -35710,6 +36236,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups_CreateSectionGroups parameters: - name: site-id @@ -35755,6 +36282,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups_GetSectionGroups parameters: - name: site-id @@ -35868,6 +36396,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups_UpdateSectionGroups parameters: - name: site-id @@ -35915,6 +36444,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups_DeleteSectionGroups parameters: - name: site-id @@ -35961,6 +36491,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups_ListSections parameters: - name: site-id @@ -36086,6 +36617,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups_CreateSections parameters: - name: site-id @@ -36131,6 +36663,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups_GetSections parameters: - name: site-id @@ -36236,6 +36769,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups_UpdateSections parameters: - name: site-id @@ -36283,6 +36817,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups_DeleteSections parameters: - name: site-id @@ -36329,6 +36864,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups.sections_ListPages parameters: - name: site-id @@ -36465,6 +37001,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups.sections_CreatePages parameters: - name: site-id @@ -36517,6 +37054,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups.sections_GetPages parameters: - name: site-id @@ -36624,6 +37162,7 @@ paths: tags: - sites.onenote summary: Update the navigation property pages in sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups.sections_UpdatePages parameters: - name: site-id @@ -36678,6 +37217,7 @@ paths: tags: - sites.onenote summary: Delete navigation property pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups.sections_DeletePages parameters: - name: site-id @@ -36839,6 +37379,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.pages.parentNotebook.sectionGroups.sections_GetParentNotebook parameters: - name: site-id @@ -36938,6 +37479,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.pages.parentNotebook.sectionGroups.sections_UpdateParentNotebook parameters: - name: site-id @@ -36985,6 +37527,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.pages.parentNotebook.sectionGroups.sections_DeleteParentNotebook parameters: - name: site-id @@ -37031,6 +37574,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.pages.parentNotebook.sectionGroups.sections_GetParentSectionGroup parameters: - name: site-id @@ -37144,6 +37688,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.pages.parentNotebook.sectionGroups.sections_UpdateParentSectionGroup parameters: - name: site-id @@ -37191,6 +37736,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.pages.parentNotebook.sectionGroups.sections_DeleteParentSectionGroup parameters: - name: site-id @@ -37237,6 +37783,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook_ListSections parameters: - name: site-id @@ -37355,6 +37902,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook_CreateSections parameters: - name: site-id @@ -37393,6 +37941,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook_GetSections parameters: - name: site-id @@ -37488,6 +38037,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook_UpdateSections parameters: - name: site-id @@ -37528,6 +38078,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook_DeleteSections parameters: - name: site-id @@ -37567,6 +38118,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections_ListPages parameters: - name: site-id @@ -37696,6 +38248,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections_CreatePages parameters: - name: site-id @@ -37741,6 +38294,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections_GetPages parameters: - name: site-id @@ -37839,6 +38393,7 @@ paths: tags: - sites.onenote summary: Update the navigation property pages in sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections_UpdatePages parameters: - name: site-id @@ -37886,6 +38441,7 @@ paths: tags: - sites.onenote summary: Delete navigation property pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections_DeletePages parameters: - name: site-id @@ -38026,6 +38582,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.pages.parentNotebook.sections_GetParentNotebook parameters: - name: site-id @@ -38116,6 +38673,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.pages.parentNotebook.sections_UpdateParentNotebook parameters: - name: site-id @@ -38156,6 +38714,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.pages.parentNotebook.sections_DeleteParentNotebook parameters: - name: site-id @@ -38195,6 +38754,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.pages.parentNotebook.sections_GetParentSectionGroup parameters: - name: site-id @@ -38297,6 +38857,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.pages.parentNotebook.sections_UpdateParentSectionGroup parameters: - name: site-id @@ -38337,6 +38898,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.pages.parentNotebook.sections_DeleteParentSectionGroup parameters: - name: site-id @@ -38376,6 +38938,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_GetParentNotebook parameters: - name: site-id @@ -38466,6 +39029,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_UpdateParentNotebook parameters: - name: site-id @@ -38506,6 +39070,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_DeleteParentNotebook parameters: - name: site-id @@ -38545,6 +39110,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_GetParentSectionGroup parameters: - name: site-id @@ -38647,6 +39213,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_UpdateParentSectionGroup parameters: - name: site-id @@ -38687,6 +39254,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_DeleteParentSectionGroup parameters: - name: site-id @@ -38726,6 +39294,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_ListSectionGroups parameters: - name: site-id @@ -38850,6 +39419,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_CreateSectionGroups parameters: - name: site-id @@ -38895,6 +39465,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_GetSectionGroups parameters: - name: site-id @@ -39008,6 +39579,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_UpdateSectionGroups parameters: - name: site-id @@ -39055,6 +39627,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_DeleteSectionGroups parameters: - name: site-id @@ -39101,6 +39674,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_ListSections parameters: - name: site-id @@ -39226,6 +39800,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_CreateSections parameters: - name: site-id @@ -39271,6 +39846,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_GetSections parameters: - name: site-id @@ -39376,6 +39952,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_UpdateSections parameters: - name: site-id @@ -39423,6 +40000,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_DeleteSections parameters: - name: site-id @@ -39469,6 +40047,7 @@ paths: tags: - sites.onenote summary: Get parentSection from sites + description: The section that contains the page. Read-only. operationId: sites.onenote.pages_GetParentSection parameters: - name: site-id @@ -39554,6 +40133,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSection in sites + description: The section that contains the page. Read-only. operationId: sites.onenote.pages_UpdateParentSection parameters: - name: site-id @@ -39587,6 +40167,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSection for sites + description: The section that contains the page. Read-only. operationId: sites.onenote.pages_DeleteParentSection parameters: - name: site-id @@ -39619,6 +40200,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection_ListPages parameters: - name: site-id @@ -39741,6 +40323,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection_CreatePages parameters: - name: site-id @@ -39779,6 +40362,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection_GetPages parameters: - name: site-id @@ -39868,6 +40452,7 @@ paths: tags: - sites.onenote summary: Update the navigation property pages in sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection_UpdatePages parameters: - name: site-id @@ -39908,6 +40493,7 @@ paths: tags: - sites.onenote summary: Delete navigation property pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection_DeletePages parameters: - name: site-id @@ -40027,6 +40613,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.pages.parentSection_GetParentNotebook parameters: - name: site-id @@ -40108,6 +40695,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.pages.parentSection_UpdateParentNotebook parameters: - name: site-id @@ -40141,6 +40729,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.pages.parentSection_DeleteParentNotebook parameters: - name: site-id @@ -40173,6 +40762,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook_ListSectionGroups parameters: - name: site-id @@ -40290,6 +40880,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook_CreateSectionGroups parameters: - name: site-id @@ -40328,6 +40919,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook_GetSectionGroups parameters: - name: site-id @@ -40430,6 +41022,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook_UpdateSectionGroups parameters: - name: site-id @@ -40470,6 +41063,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook_DeleteSectionGroups parameters: - name: site-id @@ -40509,6 +41103,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_GetParentNotebook parameters: - name: site-id @@ -40599,6 +41194,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_UpdateParentNotebook parameters: - name: site-id @@ -40639,6 +41235,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_DeleteParentNotebook parameters: - name: site-id @@ -40678,6 +41275,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_GetParentSectionGroup parameters: - name: site-id @@ -40780,6 +41378,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_UpdateParentSectionGroup parameters: - name: site-id @@ -40820,6 +41419,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_DeleteParentSectionGroup parameters: - name: site-id @@ -40859,6 +41459,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_ListSectionGroups parameters: - name: site-id @@ -40983,6 +41584,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_CreateSectionGroups parameters: - name: site-id @@ -41028,6 +41630,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_GetSectionGroups parameters: - name: site-id @@ -41141,6 +41744,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_UpdateSectionGroups parameters: - name: site-id @@ -41188,6 +41792,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_DeleteSectionGroups parameters: - name: site-id @@ -41234,6 +41839,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_ListSections parameters: - name: site-id @@ -41359,6 +41965,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_CreateSections parameters: - name: site-id @@ -41404,6 +42011,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_GetSections parameters: - name: site-id @@ -41509,6 +42117,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_UpdateSections parameters: - name: site-id @@ -41556,6 +42165,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_DeleteSections parameters: - name: site-id @@ -41602,6 +42212,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook_ListSections parameters: - name: site-id @@ -41720,6 +42331,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook_CreateSections parameters: - name: site-id @@ -41758,6 +42370,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook_GetSections parameters: - name: site-id @@ -41853,6 +42466,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook_UpdateSections parameters: - name: site-id @@ -41893,6 +42507,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook_DeleteSections parameters: - name: site-id @@ -41932,6 +42547,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.pages.parentSection_GetParentSectionGroup parameters: - name: site-id @@ -42023,6 +42639,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.pages.parentSection_UpdateParentSectionGroup parameters: - name: site-id @@ -42056,6 +42673,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.pages.parentSection_DeleteParentSectionGroup parameters: - name: site-id @@ -42088,6 +42706,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.pages.parentSection.parentSectionGroup_GetParentNotebook parameters: - name: site-id @@ -42169,6 +42788,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.pages.parentSection.parentSectionGroup_UpdateParentNotebook parameters: - name: site-id @@ -42202,6 +42822,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.pages.parentSection.parentSectionGroup_DeleteParentNotebook parameters: - name: site-id @@ -42234,6 +42855,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup.parentNotebook_ListSectionGroups parameters: - name: site-id @@ -42351,6 +42973,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup.parentNotebook_CreateSectionGroups parameters: - name: site-id @@ -42389,6 +43012,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup.parentNotebook_GetSectionGroups parameters: - name: site-id @@ -42491,6 +43115,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup.parentNotebook_UpdateSectionGroups parameters: - name: site-id @@ -42531,6 +43156,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup.parentNotebook_DeleteSectionGroups parameters: - name: site-id @@ -42570,6 +43196,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup.parentNotebook_ListSections parameters: - name: site-id @@ -42688,6 +43315,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup.parentNotebook_CreateSections parameters: - name: site-id @@ -42726,6 +43354,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup.parentNotebook_GetSections parameters: - name: site-id @@ -42821,6 +43450,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup.parentNotebook_UpdateSections parameters: - name: site-id @@ -42861,6 +43491,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup.parentNotebook_DeleteSections parameters: - name: site-id @@ -42900,6 +43531,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.pages.parentSection.parentSectionGroup_GetParentSectionGroup parameters: - name: site-id @@ -42991,6 +43623,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.pages.parentSection.parentSectionGroup_UpdateParentSectionGroup parameters: - name: site-id @@ -43024,6 +43657,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.pages.parentSection.parentSectionGroup_DeleteParentSectionGroup parameters: - name: site-id @@ -43056,6 +43690,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup_ListSectionGroups parameters: - name: site-id @@ -43173,6 +43808,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup_CreateSectionGroups parameters: - name: site-id @@ -43211,6 +43847,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup_GetSectionGroups parameters: - name: site-id @@ -43313,6 +43950,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup_UpdateSectionGroups parameters: - name: site-id @@ -43353,6 +43991,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup_DeleteSectionGroups parameters: - name: site-id @@ -43392,6 +44031,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup_ListSections parameters: - name: site-id @@ -43510,6 +44150,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup_CreateSections parameters: - name: site-id @@ -43548,6 +44189,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup_GetSections parameters: - name: site-id @@ -43643,6 +44285,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup_UpdateSections parameters: - name: site-id @@ -43683,6 +44326,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup_DeleteSections parameters: - name: site-id @@ -43722,6 +44366,7 @@ paths: tags: - sites.onenote summary: Get resources from sites + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: sites.onenote_ListResources parameters: - name: site-id @@ -43809,6 +44454,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to resources for sites + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: sites.onenote_CreateResources parameters: - name: site-id @@ -43840,6 +44486,7 @@ paths: tags: - sites.onenote summary: Get resources from sites + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: sites.onenote_GetResources parameters: - name: site-id @@ -43897,6 +44544,7 @@ paths: tags: - sites.onenote summary: Update the navigation property resources in sites + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: sites.onenote_UpdateResources parameters: - name: site-id @@ -43930,6 +44578,7 @@ paths: tags: - sites.onenote summary: Delete navigation property resources for sites + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: sites.onenote_DeleteResources parameters: - name: site-id @@ -44028,6 +44677,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_ListSectionGroups parameters: - name: site-id @@ -44138,6 +44788,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_CreateSectionGroups parameters: - name: site-id @@ -44169,6 +44820,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_GetSectionGroups parameters: - name: site-id @@ -44260,6 +44912,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_UpdateSectionGroups parameters: - name: site-id @@ -44293,6 +44946,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_DeleteSectionGroups parameters: - name: site-id @@ -44325,6 +44979,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.sectionGroups_GetParentNotebook parameters: - name: site-id @@ -44406,6 +45061,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.sectionGroups_UpdateParentNotebook parameters: - name: site-id @@ -44439,6 +45095,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.sectionGroups_DeleteParentNotebook parameters: - name: site-id @@ -44471,6 +45128,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook_ListSectionGroups parameters: - name: site-id @@ -44588,6 +45246,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook_CreateSectionGroups parameters: - name: site-id @@ -44626,6 +45285,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook_GetSectionGroups parameters: - name: site-id @@ -44728,6 +45388,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook_UpdateSectionGroups parameters: - name: site-id @@ -44768,6 +45429,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook_DeleteSectionGroups parameters: - name: site-id @@ -44807,6 +45469,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook_ListSections parameters: - name: site-id @@ -44925,6 +45588,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook_CreateSections parameters: - name: site-id @@ -44963,6 +45627,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook_GetSections parameters: - name: site-id @@ -45058,6 +45723,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook_UpdateSections parameters: - name: site-id @@ -45098,6 +45764,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook_DeleteSections parameters: - name: site-id @@ -45137,6 +45804,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook.sections_ListPages parameters: - name: site-id @@ -45266,6 +45934,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook.sections_CreatePages parameters: - name: site-id @@ -45311,6 +45980,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook.sections_GetPages parameters: - name: site-id @@ -45409,6 +46079,7 @@ paths: tags: - sites.onenote summary: Update the navigation property pages in sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook.sections_UpdatePages parameters: - name: site-id @@ -45456,6 +46127,7 @@ paths: tags: - sites.onenote summary: Delete navigation property pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook.sections_DeletePages parameters: - name: site-id @@ -45596,6 +46268,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.sectionGroups.parentNotebook.sections.pages_GetParentNotebook parameters: - name: site-id @@ -45695,6 +46368,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.sectionGroups.parentNotebook.sections.pages_UpdateParentNotebook parameters: - name: site-id @@ -45742,6 +46416,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.sectionGroups.parentNotebook.sections.pages_DeleteParentNotebook parameters: - name: site-id @@ -45788,6 +46463,7 @@ paths: tags: - sites.onenote summary: Get parentSection from sites + description: The section that contains the page. Read-only. operationId: sites.onenote.sectionGroups.parentNotebook.sections.pages_GetParentSection parameters: - name: site-id @@ -45893,6 +46569,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSection in sites + description: The section that contains the page. Read-only. operationId: sites.onenote.sectionGroups.parentNotebook.sections.pages_UpdateParentSection parameters: - name: site-id @@ -45940,6 +46617,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSection for sites + description: The section that contains the page. Read-only. operationId: sites.onenote.sectionGroups.parentNotebook.sections.pages_DeleteParentSection parameters: - name: site-id @@ -45986,6 +46664,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.sectionGroups.parentNotebook.sections_GetParentNotebook parameters: - name: site-id @@ -46076,6 +46755,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.sectionGroups.parentNotebook.sections_UpdateParentNotebook parameters: - name: site-id @@ -46116,6 +46796,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.sectionGroups.parentNotebook.sections_DeleteParentNotebook parameters: - name: site-id @@ -46155,6 +46836,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.sectionGroups.parentNotebook.sections_GetParentSectionGroup parameters: - name: site-id @@ -46257,6 +46939,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.sectionGroups.parentNotebook.sections_UpdateParentSectionGroup parameters: - name: site-id @@ -46297,6 +46980,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.sectionGroups.parentNotebook.sections_DeleteParentSectionGroup parameters: - name: site-id @@ -46336,6 +47020,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.sectionGroups_GetParentSectionGroup parameters: - name: site-id @@ -46427,6 +47112,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.sectionGroups_UpdateParentSectionGroup parameters: - name: site-id @@ -46460,6 +47146,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.sectionGroups_DeleteParentSectionGroup parameters: - name: site-id @@ -46492,6 +47179,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups_ListSectionGroups parameters: - name: site-id @@ -46609,6 +47297,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups_CreateSectionGroups parameters: - name: site-id @@ -46647,6 +47336,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups_GetSectionGroups parameters: - name: site-id @@ -46749,6 +47439,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups_UpdateSectionGroups parameters: - name: site-id @@ -46789,6 +47480,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups_DeleteSectionGroups parameters: - name: site-id @@ -46828,6 +47520,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sectionGroups_ListSections parameters: - name: site-id @@ -46946,6 +47639,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sectionGroups_CreateSections parameters: - name: site-id @@ -46984,6 +47678,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sectionGroups_GetSections parameters: - name: site-id @@ -47079,6 +47774,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sectionGroups_UpdateSections parameters: - name: site-id @@ -47119,6 +47815,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sectionGroups_DeleteSections parameters: - name: site-id @@ -47158,6 +47855,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections_ListPages parameters: - name: site-id @@ -47287,6 +47985,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections_CreatePages parameters: - name: site-id @@ -47332,6 +48031,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections_GetPages parameters: - name: site-id @@ -47430,6 +48130,7 @@ paths: tags: - sites.onenote summary: Update the navigation property pages in sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections_UpdatePages parameters: - name: site-id @@ -47477,6 +48178,7 @@ paths: tags: - sites.onenote summary: Delete navigation property pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections_DeletePages parameters: - name: site-id @@ -47617,6 +48319,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.sectionGroups.sections.pages_GetParentNotebook parameters: - name: site-id @@ -47716,6 +48419,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.sectionGroups.sections.pages_UpdateParentNotebook parameters: - name: site-id @@ -47763,6 +48467,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.sectionGroups.sections.pages_DeleteParentNotebook parameters: - name: site-id @@ -47809,6 +48514,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.pages.parentNotebook_ListSectionGroups parameters: - name: site-id @@ -47940,6 +48646,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.pages.parentNotebook_CreateSectionGroups parameters: - name: site-id @@ -47992,6 +48699,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.pages.parentNotebook_GetSectionGroups parameters: - name: site-id @@ -48116,6 +48824,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.pages.parentNotebook_UpdateSectionGroups parameters: - name: site-id @@ -48170,6 +48879,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.pages.parentNotebook_DeleteSectionGroups parameters: - name: site-id @@ -48223,6 +48933,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.pages.parentNotebook_ListSections parameters: - name: site-id @@ -48355,6 +49066,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.pages.parentNotebook_CreateSections parameters: - name: site-id @@ -48407,6 +49119,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.pages.parentNotebook_GetSections parameters: - name: site-id @@ -48522,6 +49235,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.pages.parentNotebook_UpdateSections parameters: - name: site-id @@ -48576,6 +49290,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.pages.parentNotebook_DeleteSections parameters: - name: site-id @@ -48629,6 +49344,7 @@ paths: tags: - sites.onenote summary: Get parentSection from sites + description: The section that contains the page. Read-only. operationId: sites.onenote.sectionGroups.sections.pages_GetParentSection parameters: - name: site-id @@ -48734,6 +49450,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSection in sites + description: The section that contains the page. Read-only. operationId: sites.onenote.sectionGroups.sections.pages_UpdateParentSection parameters: - name: site-id @@ -48781,6 +49498,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSection for sites + description: The section that contains the page. Read-only. operationId: sites.onenote.sectionGroups.sections.pages_DeleteParentSection parameters: - name: site-id @@ -48827,6 +49545,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.sectionGroups.sections_GetParentNotebook parameters: - name: site-id @@ -48917,6 +49636,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.sectionGroups.sections_UpdateParentNotebook parameters: - name: site-id @@ -48957,6 +49677,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.sectionGroups.sections_DeleteParentNotebook parameters: - name: site-id @@ -48996,6 +49717,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.parentNotebook_ListSectionGroups parameters: - name: site-id @@ -49120,6 +49842,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.parentNotebook_CreateSectionGroups parameters: - name: site-id @@ -49165,6 +49888,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.parentNotebook_GetSectionGroups parameters: - name: site-id @@ -49278,6 +50002,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.parentNotebook_UpdateSectionGroups parameters: - name: site-id @@ -49325,6 +50050,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.parentNotebook_DeleteSectionGroups parameters: - name: site-id @@ -49371,6 +50097,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.parentNotebook_ListSections parameters: - name: site-id @@ -49496,6 +50223,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.parentNotebook_CreateSections parameters: - name: site-id @@ -49541,6 +50269,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.parentNotebook_GetSections parameters: - name: site-id @@ -49646,6 +50375,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.parentNotebook_UpdateSections parameters: - name: site-id @@ -49693,6 +50423,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.parentNotebook_DeleteSections parameters: - name: site-id @@ -49739,6 +50470,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.sectionGroups.sections_GetParentSectionGroup parameters: - name: site-id @@ -49841,6 +50573,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.sectionGroups.sections_UpdateParentSectionGroup parameters: - name: site-id @@ -49881,6 +50614,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.sectionGroups.sections_DeleteParentSectionGroup parameters: - name: site-id @@ -49920,6 +50654,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_ListSections parameters: - name: site-id @@ -50031,6 +50766,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_CreateSections parameters: - name: site-id @@ -50062,6 +50798,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_GetSections parameters: - name: site-id @@ -50147,6 +50884,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_UpdateSections parameters: - name: site-id @@ -50180,6 +50918,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_DeleteSections parameters: - name: site-id @@ -50212,6 +50951,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sections_ListPages parameters: - name: site-id @@ -50334,6 +51074,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sections_CreatePages parameters: - name: site-id @@ -50372,6 +51113,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sections_GetPages parameters: - name: site-id @@ -50461,6 +51203,7 @@ paths: tags: - sites.onenote summary: Update the navigation property pages in sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sections_UpdatePages parameters: - name: site-id @@ -50501,6 +51244,7 @@ paths: tags: - sites.onenote summary: Delete navigation property pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sections_DeletePages parameters: - name: site-id @@ -50620,6 +51364,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.sections.pages_GetParentNotebook parameters: - name: site-id @@ -50710,6 +51455,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.sections.pages_UpdateParentNotebook parameters: - name: site-id @@ -50750,6 +51496,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.sections.pages_DeleteParentNotebook parameters: - name: site-id @@ -50789,6 +51536,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook_ListSectionGroups parameters: - name: site-id @@ -50913,6 +51661,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook_CreateSectionGroups parameters: - name: site-id @@ -50958,6 +51707,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook_GetSectionGroups parameters: - name: site-id @@ -51071,6 +51821,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook_UpdateSectionGroups parameters: - name: site-id @@ -51118,6 +51869,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook_DeleteSectionGroups parameters: - name: site-id @@ -51164,6 +51916,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_GetParentNotebook parameters: - name: site-id @@ -51263,6 +52016,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_UpdateParentNotebook parameters: - name: site-id @@ -51310,6 +52064,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_DeleteParentNotebook parameters: - name: site-id @@ -51356,6 +52111,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_GetParentSectionGroup parameters: - name: site-id @@ -51469,6 +52225,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_UpdateParentSectionGroup parameters: - name: site-id @@ -51516,6 +52273,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_DeleteParentSectionGroup parameters: - name: site-id @@ -51562,6 +52320,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_ListSectionGroups parameters: - name: site-id @@ -51693,6 +52452,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_CreateSectionGroups parameters: - name: site-id @@ -51745,6 +52505,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_GetSectionGroups parameters: - name: site-id @@ -51869,6 +52630,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_UpdateSectionGroups parameters: - name: site-id @@ -51923,6 +52685,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_DeleteSectionGroups parameters: - name: site-id @@ -51976,6 +52739,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_ListSections parameters: - name: site-id @@ -52108,6 +52872,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_CreateSections parameters: - name: site-id @@ -52160,6 +52925,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_GetSections parameters: - name: site-id @@ -52275,6 +53041,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_UpdateSections parameters: - name: site-id @@ -52329,6 +53096,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_DeleteSections parameters: - name: site-id @@ -52382,6 +53150,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook_ListSections parameters: - name: site-id @@ -52507,6 +53276,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook_CreateSections parameters: - name: site-id @@ -52552,6 +53322,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook_GetSections parameters: - name: site-id @@ -52657,6 +53428,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook_UpdateSections parameters: - name: site-id @@ -52704,6 +53476,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook_DeleteSections parameters: - name: site-id @@ -52750,6 +53523,7 @@ paths: tags: - sites.onenote summary: Get parentSection from sites + description: The section that contains the page. Read-only. operationId: sites.onenote.sections.pages_GetParentSection parameters: - name: site-id @@ -52845,6 +53619,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSection in sites + description: The section that contains the page. Read-only. operationId: sites.onenote.sections.pages_UpdateParentSection parameters: - name: site-id @@ -52885,6 +53660,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSection for sites + description: The section that contains the page. Read-only. operationId: sites.onenote.sections.pages_DeleteParentSection parameters: - name: site-id @@ -52924,6 +53700,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.sections_GetParentNotebook parameters: - name: site-id @@ -53005,6 +53782,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.sections_UpdateParentNotebook parameters: - name: site-id @@ -53038,6 +53816,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.sections_DeleteParentNotebook parameters: - name: site-id @@ -53070,6 +53849,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook_ListSectionGroups parameters: - name: site-id @@ -53187,6 +53967,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook_CreateSectionGroups parameters: - name: site-id @@ -53225,6 +54006,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook_GetSectionGroups parameters: - name: site-id @@ -53327,6 +54109,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook_UpdateSectionGroups parameters: - name: site-id @@ -53367,6 +54150,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook_DeleteSectionGroups parameters: - name: site-id @@ -53406,6 +54190,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.sections.parentNotebook.sectionGroups_GetParentNotebook parameters: - name: site-id @@ -53496,6 +54281,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.sections.parentNotebook.sectionGroups_UpdateParentNotebook parameters: - name: site-id @@ -53536,6 +54322,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.sections.parentNotebook.sectionGroups_DeleteParentNotebook parameters: - name: site-id @@ -53575,6 +54362,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.sections.parentNotebook.sectionGroups_GetParentSectionGroup parameters: - name: site-id @@ -53677,6 +54465,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.sections.parentNotebook.sectionGroups_UpdateParentSectionGroup parameters: - name: site-id @@ -53717,6 +54506,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.sections.parentNotebook.sectionGroups_DeleteParentSectionGroup parameters: - name: site-id @@ -53756,6 +54546,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook.sectionGroups_ListSectionGroups parameters: - name: site-id @@ -53880,6 +54671,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook.sectionGroups_CreateSectionGroups parameters: - name: site-id @@ -53925,6 +54717,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook.sectionGroups_GetSectionGroups parameters: - name: site-id @@ -54038,6 +54831,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook.sectionGroups_UpdateSectionGroups parameters: - name: site-id @@ -54085,6 +54879,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook.sectionGroups_DeleteSectionGroups parameters: - name: site-id @@ -54131,6 +54926,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook.sectionGroups_ListSections parameters: - name: site-id @@ -54256,6 +55052,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook.sectionGroups_CreateSections parameters: - name: site-id @@ -54301,6 +55098,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook.sectionGroups_GetSections parameters: - name: site-id @@ -54406,6 +55204,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook.sectionGroups_UpdateSections parameters: - name: site-id @@ -54453,6 +55252,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook.sectionGroups_DeleteSections parameters: - name: site-id @@ -54499,6 +55299,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook_ListSections parameters: - name: site-id @@ -54617,6 +55418,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook_CreateSections parameters: - name: site-id @@ -54655,6 +55457,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook_GetSections parameters: - name: site-id @@ -54750,6 +55553,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook_UpdateSections parameters: - name: site-id @@ -54790,6 +55594,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook_DeleteSections parameters: - name: site-id @@ -54829,6 +55634,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.sections_GetParentSectionGroup parameters: - name: site-id @@ -54920,6 +55726,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.sections_UpdateParentSectionGroup parameters: - name: site-id @@ -54953,6 +55760,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.sections_DeleteParentSectionGroup parameters: - name: site-id @@ -54985,6 +55793,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.sections.parentSectionGroup_GetParentNotebook parameters: - name: site-id @@ -55066,6 +55875,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.sections.parentSectionGroup_UpdateParentNotebook parameters: - name: site-id @@ -55099,6 +55909,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.sections.parentSectionGroup_DeleteParentNotebook parameters: - name: site-id @@ -55131,6 +55942,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup.parentNotebook_ListSectionGroups parameters: - name: site-id @@ -55248,6 +56060,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup.parentNotebook_CreateSectionGroups parameters: - name: site-id @@ -55286,6 +56099,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup.parentNotebook_GetSectionGroups parameters: - name: site-id @@ -55388,6 +56202,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup.parentNotebook_UpdateSectionGroups parameters: - name: site-id @@ -55428,6 +56243,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup.parentNotebook_DeleteSectionGroups parameters: - name: site-id @@ -55467,6 +56283,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup.parentNotebook_ListSections parameters: - name: site-id @@ -55585,6 +56402,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup.parentNotebook_CreateSections parameters: - name: site-id @@ -55623,6 +56441,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup.parentNotebook_GetSections parameters: - name: site-id @@ -55718,6 +56537,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup.parentNotebook_UpdateSections parameters: - name: site-id @@ -55758,6 +56578,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup.parentNotebook_DeleteSections parameters: - name: site-id @@ -55797,6 +56618,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.sections.parentSectionGroup_GetParentSectionGroup parameters: - name: site-id @@ -55888,6 +56710,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.sections.parentSectionGroup_UpdateParentSectionGroup parameters: - name: site-id @@ -55921,6 +56744,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.sections.parentSectionGroup_DeleteParentSectionGroup parameters: - name: site-id @@ -55953,6 +56777,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup_ListSectionGroups parameters: - name: site-id @@ -56070,6 +56895,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup_CreateSectionGroups parameters: - name: site-id @@ -56108,6 +56934,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup_GetSectionGroups parameters: - name: site-id @@ -56210,6 +57037,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup_UpdateSectionGroups parameters: - name: site-id @@ -56250,6 +57078,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup_DeleteSectionGroups parameters: - name: site-id @@ -56289,6 +57118,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup_ListSections parameters: - name: site-id @@ -56407,6 +57237,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup_CreateSections parameters: - name: site-id @@ -56445,6 +57276,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup_GetSections parameters: - name: site-id @@ -56540,6 +57372,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup_UpdateSections parameters: - name: site-id @@ -56580,6 +57413,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup_DeleteSections parameters: - name: site-id @@ -56619,6 +57453,7 @@ paths: tags: - users.onenote summary: Get onenote from users + description: Read-only. operationId: users_GetOnenote parameters: - name: user-id @@ -56703,6 +57538,7 @@ paths: tags: - users.onenote summary: Update the navigation property onenote in users + description: Read-only. operationId: users_UpdateOnenote parameters: - name: user-id @@ -56729,6 +57565,7 @@ paths: tags: - users.onenote summary: Delete navigation property onenote for users + description: Read-only. operationId: users_DeleteOnenote parameters: - name: user-id @@ -56754,6 +57591,7 @@ paths: tags: - users.onenote summary: Get notebooks from users + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_ListNotebooks parameters: - name: user-id @@ -56872,6 +57710,7 @@ paths: tags: - users.onenote summary: Create new navigation property to notebooks for users + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_CreateNotebooks parameters: - name: user-id @@ -56903,6 +57742,7 @@ paths: tags: - users.onenote summary: Get notebooks from users + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_GetNotebooks parameters: - name: user-id @@ -56984,6 +57824,7 @@ paths: tags: - users.onenote summary: Update the navigation property notebooks in users + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_UpdateNotebooks parameters: - name: user-id @@ -57017,6 +57858,7 @@ paths: tags: - users.onenote summary: Delete navigation property notebooks for users + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_DeleteNotebooks parameters: - name: user-id @@ -57049,6 +57891,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.notebooks_ListSectionGroups parameters: - name: user-id @@ -57166,6 +58009,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.notebooks_CreateSectionGroups parameters: - name: user-id @@ -57204,6 +58048,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.notebooks_GetSectionGroups parameters: - name: user-id @@ -57306,6 +58151,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.notebooks_UpdateSectionGroups parameters: - name: user-id @@ -57346,6 +58192,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.notebooks_DeleteSectionGroups parameters: - name: user-id @@ -57385,6 +58232,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.notebooks.sectionGroups_GetParentNotebook parameters: - name: user-id @@ -57475,6 +58323,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.notebooks.sectionGroups_UpdateParentNotebook parameters: - name: user-id @@ -57515,6 +58364,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.notebooks.sectionGroups_DeleteParentNotebook parameters: - name: user-id @@ -57554,6 +58404,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section group. Read-only. operationId: users.onenote.notebooks.sectionGroups_GetParentSectionGroup parameters: - name: user-id @@ -57656,6 +58507,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section group. Read-only. operationId: users.onenote.notebooks.sectionGroups_UpdateParentSectionGroup parameters: - name: user-id @@ -57696,6 +58548,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section group. Read-only. operationId: users.onenote.notebooks.sectionGroups_DeleteParentSectionGroup parameters: - name: user-id @@ -57735,6 +58588,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups_ListSectionGroups parameters: - name: user-id @@ -57859,6 +58713,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups_CreateSectionGroups parameters: - name: user-id @@ -57904,6 +58759,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups_GetSectionGroups parameters: - name: user-id @@ -58017,6 +58873,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups_UpdateSectionGroups parameters: - name: user-id @@ -58064,6 +58921,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups_DeleteSectionGroups parameters: - name: user-id @@ -58110,6 +58968,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups_ListSections parameters: - name: user-id @@ -58235,6 +59094,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups_CreateSections parameters: - name: user-id @@ -58280,6 +59140,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups_GetSections parameters: - name: user-id @@ -58385,6 +59246,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups_UpdateSections parameters: - name: user-id @@ -58432,6 +59294,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups_DeleteSections parameters: - name: user-id @@ -58478,6 +59341,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups.sections_ListPages parameters: - name: user-id @@ -58614,6 +59478,7 @@ paths: tags: - users.onenote summary: Create new navigation property to pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups.sections_CreatePages parameters: - name: user-id @@ -58666,6 +59531,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups.sections_GetPages parameters: - name: user-id @@ -58773,6 +59639,7 @@ paths: tags: - users.onenote summary: Update the navigation property pages in users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups.sections_UpdatePages parameters: - name: user-id @@ -58827,6 +59694,7 @@ paths: tags: - users.onenote summary: Delete navigation property pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups.sections_DeletePages parameters: - name: user-id @@ -58988,6 +59856,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the page. Read-only. operationId: users.onenote.notebooks.sectionGroups.sections.pages_GetParentNotebook parameters: - name: user-id @@ -59096,6 +59965,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the page. Read-only. operationId: users.onenote.notebooks.sectionGroups.sections.pages_UpdateParentNotebook parameters: - name: user-id @@ -59150,6 +60020,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the page. Read-only. operationId: users.onenote.notebooks.sectionGroups.sections.pages_DeleteParentNotebook parameters: - name: user-id @@ -59203,6 +60074,7 @@ paths: tags: - users.onenote summary: Get parentSection from users + description: The section that contains the page. Read-only. operationId: users.onenote.notebooks.sectionGroups.sections.pages_GetParentSection parameters: - name: user-id @@ -59318,6 +60190,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSection in users + description: The section that contains the page. Read-only. operationId: users.onenote.notebooks.sectionGroups.sections.pages_UpdateParentSection parameters: - name: user-id @@ -59372,6 +60245,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSection for users + description: The section that contains the page. Read-only. operationId: users.onenote.notebooks.sectionGroups.sections.pages_DeleteParentSection parameters: - name: user-id @@ -59425,6 +60299,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section. Read-only. operationId: users.onenote.notebooks.sectionGroups.sections_GetParentNotebook parameters: - name: user-id @@ -59524,6 +60399,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section. Read-only. operationId: users.onenote.notebooks.sectionGroups.sections_UpdateParentNotebook parameters: - name: user-id @@ -59571,6 +60447,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section. Read-only. operationId: users.onenote.notebooks.sectionGroups.sections_DeleteParentNotebook parameters: - name: user-id @@ -59617,6 +60494,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section. Read-only. operationId: users.onenote.notebooks.sectionGroups.sections_GetParentSectionGroup parameters: - name: user-id @@ -59730,6 +60608,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section. Read-only. operationId: users.onenote.notebooks.sectionGroups.sections_UpdateParentSectionGroup parameters: - name: user-id @@ -59777,6 +60656,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section. Read-only. operationId: users.onenote.notebooks.sectionGroups.sections_DeleteParentSectionGroup parameters: - name: user-id @@ -59823,6 +60703,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.notebooks_ListSections parameters: - name: user-id @@ -59941,6 +60822,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.notebooks_CreateSections parameters: - name: user-id @@ -59979,6 +60861,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.notebooks_GetSections parameters: - name: user-id @@ -60074,6 +60957,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.notebooks_UpdateSections parameters: - name: user-id @@ -60114,6 +60998,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.notebooks_DeleteSections parameters: - name: user-id @@ -60153,6 +61038,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sections_ListPages parameters: - name: user-id @@ -60282,6 +61168,7 @@ paths: tags: - users.onenote summary: Create new navigation property to pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sections_CreatePages parameters: - name: user-id @@ -60327,6 +61214,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sections_GetPages parameters: - name: user-id @@ -60425,6 +61313,7 @@ paths: tags: - users.onenote summary: Update the navigation property pages in users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sections_UpdatePages parameters: - name: user-id @@ -60472,6 +61361,7 @@ paths: tags: - users.onenote summary: Delete navigation property pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sections_DeletePages parameters: - name: user-id @@ -60612,6 +61502,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the page. Read-only. operationId: users.onenote.notebooks.sections.pages_GetParentNotebook parameters: - name: user-id @@ -60711,6 +61602,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the page. Read-only. operationId: users.onenote.notebooks.sections.pages_UpdateParentNotebook parameters: - name: user-id @@ -60758,6 +61650,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the page. Read-only. operationId: users.onenote.notebooks.sections.pages_DeleteParentNotebook parameters: - name: user-id @@ -60804,6 +61697,7 @@ paths: tags: - users.onenote summary: Get parentSection from users + description: The section that contains the page. Read-only. operationId: users.onenote.notebooks.sections.pages_GetParentSection parameters: - name: user-id @@ -60909,6 +61803,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSection in users + description: The section that contains the page. Read-only. operationId: users.onenote.notebooks.sections.pages_UpdateParentSection parameters: - name: user-id @@ -60956,6 +61851,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSection for users + description: The section that contains the page. Read-only. operationId: users.onenote.notebooks.sections.pages_DeleteParentSection parameters: - name: user-id @@ -61002,6 +61898,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section. Read-only. operationId: users.onenote.notebooks.sections_GetParentNotebook parameters: - name: user-id @@ -61092,6 +61989,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section. Read-only. operationId: users.onenote.notebooks.sections_UpdateParentNotebook parameters: - name: user-id @@ -61132,6 +62030,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section. Read-only. operationId: users.onenote.notebooks.sections_DeleteParentNotebook parameters: - name: user-id @@ -61171,6 +62070,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section. Read-only. operationId: users.onenote.notebooks.sections_GetParentSectionGroup parameters: - name: user-id @@ -61273,6 +62173,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section. Read-only. operationId: users.onenote.notebooks.sections_UpdateParentSectionGroup parameters: - name: user-id @@ -61313,6 +62214,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section. Read-only. operationId: users.onenote.notebooks.sections_DeleteParentSectionGroup parameters: - name: user-id @@ -61352,6 +62254,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.notebooks.sections.parentSectionGroup_GetParentNotebook parameters: - name: user-id @@ -61442,6 +62345,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.notebooks.sections.parentSectionGroup_UpdateParentNotebook parameters: - name: user-id @@ -61482,6 +62386,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.notebooks.sections.parentSectionGroup_DeleteParentNotebook parameters: - name: user-id @@ -61521,6 +62426,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section group. Read-only. operationId: users.onenote.notebooks.sections.parentSectionGroup_GetParentSectionGroup parameters: - name: user-id @@ -61623,6 +62529,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section group. Read-only. operationId: users.onenote.notebooks.sections.parentSectionGroup_UpdateParentSectionGroup parameters: - name: user-id @@ -61663,6 +62570,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section group. Read-only. operationId: users.onenote.notebooks.sections.parentSectionGroup_DeleteParentSectionGroup parameters: - name: user-id @@ -61702,6 +62610,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sections.parentSectionGroup_ListSectionGroups parameters: - name: user-id @@ -61826,6 +62735,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sections.parentSectionGroup_CreateSectionGroups parameters: - name: user-id @@ -61871,6 +62781,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sections.parentSectionGroup_GetSectionGroups parameters: - name: user-id @@ -61984,6 +62895,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sections.parentSectionGroup_UpdateSectionGroups parameters: - name: user-id @@ -62031,6 +62943,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sections.parentSectionGroup_DeleteSectionGroups parameters: - name: user-id @@ -62077,6 +62990,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.notebooks.sections.parentSectionGroup_ListSections parameters: - name: user-id @@ -62202,6 +63116,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.notebooks.sections.parentSectionGroup_CreateSections parameters: - name: user-id @@ -62247,6 +63162,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.notebooks.sections.parentSectionGroup_GetSections parameters: - name: user-id @@ -62352,6 +63268,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.notebooks.sections.parentSectionGroup_UpdateSections parameters: - name: user-id @@ -62399,6 +63316,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.notebooks.sections.parentSectionGroup_DeleteSections parameters: - name: user-id @@ -62445,6 +63363,7 @@ paths: tags: - users.onenote summary: Get operations from users + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: users.onenote_ListOperations parameters: - name: user-id @@ -62544,6 +63463,7 @@ paths: tags: - users.onenote summary: Create new navigation property to operations for users + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: users.onenote_CreateOperations parameters: - name: user-id @@ -62575,6 +63495,7 @@ paths: tags: - users.onenote summary: Get operations from users + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: users.onenote_GetOperations parameters: - name: user-id @@ -62636,6 +63557,7 @@ paths: tags: - users.onenote summary: Update the navigation property operations in users + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: users.onenote_UpdateOperations parameters: - name: user-id @@ -62669,6 +63591,7 @@ paths: tags: - users.onenote summary: Delete navigation property operations for users + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: users.onenote_DeleteOperations parameters: - name: user-id @@ -62701,6 +63624,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_ListPages parameters: - name: user-id @@ -62816,6 +63740,7 @@ paths: tags: - users.onenote summary: Create new navigation property to pages for users + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_CreatePages parameters: - name: user-id @@ -62847,6 +63772,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_GetPages parameters: - name: user-id @@ -62927,6 +63853,7 @@ paths: tags: - users.onenote summary: Update the navigation property pages in users + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_UpdatePages parameters: - name: user-id @@ -62960,6 +63887,7 @@ paths: tags: - users.onenote summary: Delete navigation property pages for users + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_DeletePages parameters: - name: user-id @@ -63058,6 +63986,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the page. Read-only. operationId: users.onenote.pages_GetParentNotebook parameters: - name: user-id @@ -63139,6 +64068,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the page. Read-only. operationId: users.onenote.pages_UpdateParentNotebook parameters: - name: user-id @@ -63172,6 +64102,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the page. Read-only. operationId: users.onenote.pages_DeleteParentNotebook parameters: - name: user-id @@ -63204,6 +64135,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook_ListSectionGroups parameters: - name: user-id @@ -63321,6 +64253,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook_CreateSectionGroups parameters: - name: user-id @@ -63359,6 +64292,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook_GetSectionGroups parameters: - name: user-id @@ -63461,6 +64395,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook_UpdateSectionGroups parameters: - name: user-id @@ -63501,6 +64436,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook_DeleteSectionGroups parameters: - name: user-id @@ -63540,6 +64476,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.pages.parentNotebook.sectionGroups_GetParentNotebook parameters: - name: user-id @@ -63630,6 +64567,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.pages.parentNotebook.sectionGroups_UpdateParentNotebook parameters: - name: user-id @@ -63670,6 +64608,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.pages.parentNotebook.sectionGroups_DeleteParentNotebook parameters: - name: user-id @@ -63709,6 +64648,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section group. Read-only. operationId: users.onenote.pages.parentNotebook.sectionGroups_GetParentSectionGroup parameters: - name: user-id @@ -63811,6 +64751,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section group. Read-only. operationId: users.onenote.pages.parentNotebook.sectionGroups_UpdateParentSectionGroup parameters: - name: user-id @@ -63851,6 +64792,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section group. Read-only. operationId: users.onenote.pages.parentNotebook.sectionGroups_DeleteParentSectionGroup parameters: - name: user-id @@ -63890,6 +64832,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups_ListSectionGroups parameters: - name: user-id @@ -64014,6 +64957,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups_CreateSectionGroups parameters: - name: user-id @@ -64059,6 +65003,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups_GetSectionGroups parameters: - name: user-id @@ -64172,6 +65117,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups_UpdateSectionGroups parameters: - name: user-id @@ -64219,6 +65165,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups_DeleteSectionGroups parameters: - name: user-id @@ -64265,6 +65212,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups_ListSections parameters: - name: user-id @@ -64390,6 +65338,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups_CreateSections parameters: - name: user-id @@ -64435,6 +65384,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups_GetSections parameters: - name: user-id @@ -64540,6 +65490,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups_UpdateSections parameters: - name: user-id @@ -64587,6 +65538,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups_DeleteSections parameters: - name: user-id @@ -64633,6 +65585,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups.sections_ListPages parameters: - name: user-id @@ -64769,6 +65722,7 @@ paths: tags: - users.onenote summary: Create new navigation property to pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups.sections_CreatePages parameters: - name: user-id @@ -64821,6 +65775,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups.sections_GetPages parameters: - name: user-id @@ -64928,6 +65883,7 @@ paths: tags: - users.onenote summary: Update the navigation property pages in users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups.sections_UpdatePages parameters: - name: user-id @@ -64982,6 +65938,7 @@ paths: tags: - users.onenote summary: Delete navigation property pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups.sections_DeletePages parameters: - name: user-id @@ -65143,6 +66100,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section. Read-only. operationId: users.onenote.pages.parentNotebook.sectionGroups.sections_GetParentNotebook parameters: - name: user-id @@ -65242,6 +66200,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section. Read-only. operationId: users.onenote.pages.parentNotebook.sectionGroups.sections_UpdateParentNotebook parameters: - name: user-id @@ -65289,6 +66248,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section. Read-only. operationId: users.onenote.pages.parentNotebook.sectionGroups.sections_DeleteParentNotebook parameters: - name: user-id @@ -65335,6 +66295,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section. Read-only. operationId: users.onenote.pages.parentNotebook.sectionGroups.sections_GetParentSectionGroup parameters: - name: user-id @@ -65448,6 +66409,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section. Read-only. operationId: users.onenote.pages.parentNotebook.sectionGroups.sections_UpdateParentSectionGroup parameters: - name: user-id @@ -65495,6 +66457,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section. Read-only. operationId: users.onenote.pages.parentNotebook.sectionGroups.sections_DeleteParentSectionGroup parameters: - name: user-id @@ -65541,6 +66504,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook_ListSections parameters: - name: user-id @@ -65659,6 +66623,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook_CreateSections parameters: - name: user-id @@ -65697,6 +66662,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook_GetSections parameters: - name: user-id @@ -65792,6 +66758,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook_UpdateSections parameters: - name: user-id @@ -65832,6 +66799,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook_DeleteSections parameters: - name: user-id @@ -65871,6 +66839,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections_ListPages parameters: - name: user-id @@ -66000,6 +66969,7 @@ paths: tags: - users.onenote summary: Create new navigation property to pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections_CreatePages parameters: - name: user-id @@ -66045,6 +67015,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections_GetPages parameters: - name: user-id @@ -66143,6 +67114,7 @@ paths: tags: - users.onenote summary: Update the navigation property pages in users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections_UpdatePages parameters: - name: user-id @@ -66190,6 +67162,7 @@ paths: tags: - users.onenote summary: Delete navigation property pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections_DeletePages parameters: - name: user-id @@ -66330,6 +67303,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section. Read-only. operationId: users.onenote.pages.parentNotebook.sections_GetParentNotebook parameters: - name: user-id @@ -66420,6 +67394,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section. Read-only. operationId: users.onenote.pages.parentNotebook.sections_UpdateParentNotebook parameters: - name: user-id @@ -66460,6 +67435,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section. Read-only. operationId: users.onenote.pages.parentNotebook.sections_DeleteParentNotebook parameters: - name: user-id @@ -66499,6 +67475,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section. Read-only. operationId: users.onenote.pages.parentNotebook.sections_GetParentSectionGroup parameters: - name: user-id @@ -66601,6 +67578,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section. Read-only. operationId: users.onenote.pages.parentNotebook.sections_UpdateParentSectionGroup parameters: - name: user-id @@ -66641,6 +67619,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section. Read-only. operationId: users.onenote.pages.parentNotebook.sections_DeleteParentSectionGroup parameters: - name: user-id @@ -66680,6 +67659,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_GetParentNotebook parameters: - name: user-id @@ -66770,6 +67750,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_UpdateParentNotebook parameters: - name: user-id @@ -66810,6 +67791,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_DeleteParentNotebook parameters: - name: user-id @@ -66849,6 +67831,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section group. Read-only. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_GetParentSectionGroup parameters: - name: user-id @@ -66951,6 +67934,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section group. Read-only. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_UpdateParentSectionGroup parameters: - name: user-id @@ -66991,6 +67975,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section group. Read-only. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_DeleteParentSectionGroup parameters: - name: user-id @@ -67030,6 +68015,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_ListSectionGroups parameters: - name: user-id @@ -67154,6 +68140,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_CreateSectionGroups parameters: - name: user-id @@ -67199,6 +68186,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_GetSectionGroups parameters: - name: user-id @@ -67312,6 +68300,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_UpdateSectionGroups parameters: - name: user-id @@ -67359,6 +68348,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_DeleteSectionGroups parameters: - name: user-id @@ -67405,6 +68395,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_ListSections parameters: - name: user-id @@ -67530,6 +68521,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_CreateSections parameters: - name: user-id @@ -67575,6 +68567,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_GetSections parameters: - name: user-id @@ -67680,6 +68673,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_UpdateSections parameters: - name: user-id @@ -67727,6 +68721,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_DeleteSections parameters: - name: user-id @@ -67773,6 +68768,7 @@ paths: tags: - users.onenote summary: Get parentSection from users + description: The section that contains the page. Read-only. operationId: users.onenote.pages_GetParentSection parameters: - name: user-id @@ -67858,6 +68854,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSection in users + description: The section that contains the page. Read-only. operationId: users.onenote.pages_UpdateParentSection parameters: - name: user-id @@ -67891,6 +68888,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSection for users + description: The section that contains the page. Read-only. operationId: users.onenote.pages_DeleteParentSection parameters: - name: user-id @@ -67923,6 +68921,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection_ListPages parameters: - name: user-id @@ -68045,6 +69044,7 @@ paths: tags: - users.onenote summary: Create new navigation property to pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection_CreatePages parameters: - name: user-id @@ -68083,6 +69083,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection_GetPages parameters: - name: user-id @@ -68172,6 +69173,7 @@ paths: tags: - users.onenote summary: Update the navigation property pages in users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection_UpdatePages parameters: - name: user-id @@ -68212,6 +69214,7 @@ paths: tags: - users.onenote summary: Delete navigation property pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection_DeletePages parameters: - name: user-id @@ -68331,6 +69334,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section. Read-only. operationId: users.onenote.pages.parentSection_GetParentNotebook parameters: - name: user-id @@ -68412,6 +69416,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section. Read-only. operationId: users.onenote.pages.parentSection_UpdateParentNotebook parameters: - name: user-id @@ -68445,6 +69450,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section. Read-only. operationId: users.onenote.pages.parentSection_DeleteParentNotebook parameters: - name: user-id @@ -68477,6 +69483,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook_ListSectionGroups parameters: - name: user-id @@ -68594,6 +69601,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook_CreateSectionGroups parameters: - name: user-id @@ -68632,6 +69640,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook_GetSectionGroups parameters: - name: user-id @@ -68734,6 +69743,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook_UpdateSectionGroups parameters: - name: user-id @@ -68774,6 +69784,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook_DeleteSectionGroups parameters: - name: user-id @@ -68813,6 +69824,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_GetParentNotebook parameters: - name: user-id @@ -68903,6 +69915,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_UpdateParentNotebook parameters: - name: user-id @@ -68943,6 +69956,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_DeleteParentNotebook parameters: - name: user-id @@ -68982,6 +69996,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section group. Read-only. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_GetParentSectionGroup parameters: - name: user-id @@ -69084,6 +70099,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section group. Read-only. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_UpdateParentSectionGroup parameters: - name: user-id @@ -69124,6 +70140,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section group. Read-only. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_DeleteParentSectionGroup parameters: - name: user-id @@ -69163,6 +70180,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_ListSectionGroups parameters: - name: user-id @@ -69287,6 +70305,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_CreateSectionGroups parameters: - name: user-id @@ -69332,6 +70351,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_GetSectionGroups parameters: - name: user-id @@ -69445,6 +70465,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_UpdateSectionGroups parameters: - name: user-id @@ -69492,6 +70513,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_DeleteSectionGroups parameters: - name: user-id @@ -69538,6 +70560,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_ListSections parameters: - name: user-id @@ -69663,6 +70686,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_CreateSections parameters: - name: user-id @@ -69708,6 +70732,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_GetSections parameters: - name: user-id @@ -69813,6 +70838,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_UpdateSections parameters: - name: user-id @@ -69860,6 +70886,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_DeleteSections parameters: - name: user-id @@ -69906,6 +70933,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook_ListSections parameters: - name: user-id @@ -70024,6 +71052,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook_CreateSections parameters: - name: user-id @@ -70062,6 +71091,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook_GetSections parameters: - name: user-id @@ -70157,6 +71187,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook_UpdateSections parameters: - name: user-id @@ -70197,6 +71228,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook_DeleteSections parameters: - name: user-id @@ -70236,6 +71268,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section. Read-only. operationId: users.onenote.pages.parentSection_GetParentSectionGroup parameters: - name: user-id @@ -70327,6 +71360,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section. Read-only. operationId: users.onenote.pages.parentSection_UpdateParentSectionGroup parameters: - name: user-id @@ -70360,6 +71394,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section. Read-only. operationId: users.onenote.pages.parentSection_DeleteParentSectionGroup parameters: - name: user-id @@ -70392,6 +71427,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.pages.parentSection.parentSectionGroup_GetParentNotebook parameters: - name: user-id @@ -70473,6 +71509,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.pages.parentSection.parentSectionGroup_UpdateParentNotebook parameters: - name: user-id @@ -70506,6 +71543,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.pages.parentSection.parentSectionGroup_DeleteParentNotebook parameters: - name: user-id @@ -70538,6 +71576,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup.parentNotebook_ListSectionGroups parameters: - name: user-id @@ -70655,6 +71694,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup.parentNotebook_CreateSectionGroups parameters: - name: user-id @@ -70693,6 +71733,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup.parentNotebook_GetSectionGroups parameters: - name: user-id @@ -70795,6 +71836,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup.parentNotebook_UpdateSectionGroups parameters: - name: user-id @@ -70835,6 +71877,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup.parentNotebook_DeleteSectionGroups parameters: - name: user-id @@ -70874,6 +71917,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup.parentNotebook_ListSections parameters: - name: user-id @@ -70992,6 +72036,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup.parentNotebook_CreateSections parameters: - name: user-id @@ -71030,6 +72075,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup.parentNotebook_GetSections parameters: - name: user-id @@ -71125,6 +72171,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup.parentNotebook_UpdateSections parameters: - name: user-id @@ -71165,6 +72212,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup.parentNotebook_DeleteSections parameters: - name: user-id @@ -71204,6 +72252,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section group. Read-only. operationId: users.onenote.pages.parentSection.parentSectionGroup_GetParentSectionGroup parameters: - name: user-id @@ -71295,6 +72344,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section group. Read-only. operationId: users.onenote.pages.parentSection.parentSectionGroup_UpdateParentSectionGroup parameters: - name: user-id @@ -71328,6 +72378,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section group. Read-only. operationId: users.onenote.pages.parentSection.parentSectionGroup_DeleteParentSectionGroup parameters: - name: user-id @@ -71360,6 +72411,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup_ListSectionGroups parameters: - name: user-id @@ -71477,6 +72529,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup_CreateSectionGroups parameters: - name: user-id @@ -71515,6 +72568,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup_GetSectionGroups parameters: - name: user-id @@ -71617,6 +72671,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup_UpdateSectionGroups parameters: - name: user-id @@ -71657,6 +72712,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup_DeleteSectionGroups parameters: - name: user-id @@ -71696,6 +72752,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup_ListSections parameters: - name: user-id @@ -71814,6 +72871,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup_CreateSections parameters: - name: user-id @@ -71852,6 +72910,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup_GetSections parameters: - name: user-id @@ -71947,6 +73006,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup_UpdateSections parameters: - name: user-id @@ -71987,6 +73047,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup_DeleteSections parameters: - name: user-id @@ -72026,6 +73087,7 @@ paths: tags: - users.onenote summary: Get resources from users + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: users.onenote_ListResources parameters: - name: user-id @@ -72113,6 +73175,7 @@ paths: tags: - users.onenote summary: Create new navigation property to resources for users + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: users.onenote_CreateResources parameters: - name: user-id @@ -72144,6 +73207,7 @@ paths: tags: - users.onenote summary: Get resources from users + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: users.onenote_GetResources parameters: - name: user-id @@ -72201,6 +73265,7 @@ paths: tags: - users.onenote summary: Update the navigation property resources in users + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: users.onenote_UpdateResources parameters: - name: user-id @@ -72234,6 +73299,7 @@ paths: tags: - users.onenote summary: Delete navigation property resources for users + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: users.onenote_DeleteResources parameters: - name: user-id @@ -72332,6 +73398,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_ListSectionGroups parameters: - name: user-id @@ -72442,6 +73509,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_CreateSectionGroups parameters: - name: user-id @@ -72473,6 +73541,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_GetSectionGroups parameters: - name: user-id @@ -72564,6 +73633,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_UpdateSectionGroups parameters: - name: user-id @@ -72597,6 +73667,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_DeleteSectionGroups parameters: - name: user-id @@ -72629,6 +73700,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.sectionGroups_GetParentNotebook parameters: - name: user-id @@ -72710,6 +73782,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.sectionGroups_UpdateParentNotebook parameters: - name: user-id @@ -72743,6 +73816,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.sectionGroups_DeleteParentNotebook parameters: - name: user-id @@ -72775,6 +73849,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook_ListSectionGroups parameters: - name: user-id @@ -72892,6 +73967,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook_CreateSectionGroups parameters: - name: user-id @@ -72930,6 +74006,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook_GetSectionGroups parameters: - name: user-id @@ -73032,6 +74109,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook_UpdateSectionGroups parameters: - name: user-id @@ -73072,6 +74150,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook_DeleteSectionGroups parameters: - name: user-id @@ -73111,6 +74190,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook_ListSections parameters: - name: user-id @@ -73229,6 +74309,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook_CreateSections parameters: - name: user-id @@ -73267,6 +74348,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook_GetSections parameters: - name: user-id @@ -73362,6 +74444,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook_UpdateSections parameters: - name: user-id @@ -73402,6 +74485,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook_DeleteSections parameters: - name: user-id @@ -73441,6 +74525,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook.sections_ListPages parameters: - name: user-id @@ -73570,6 +74655,7 @@ paths: tags: - users.onenote summary: Create new navigation property to pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook.sections_CreatePages parameters: - name: user-id @@ -73615,6 +74701,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook.sections_GetPages parameters: - name: user-id @@ -73713,6 +74800,7 @@ paths: tags: - users.onenote summary: Update the navigation property pages in users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook.sections_UpdatePages parameters: - name: user-id @@ -73760,6 +74848,7 @@ paths: tags: - users.onenote summary: Delete navigation property pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook.sections_DeletePages parameters: - name: user-id @@ -73900,6 +74989,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the page. Read-only. operationId: users.onenote.sectionGroups.parentNotebook.sections.pages_GetParentNotebook parameters: - name: user-id @@ -73999,6 +75089,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the page. Read-only. operationId: users.onenote.sectionGroups.parentNotebook.sections.pages_UpdateParentNotebook parameters: - name: user-id @@ -74046,6 +75137,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the page. Read-only. operationId: users.onenote.sectionGroups.parentNotebook.sections.pages_DeleteParentNotebook parameters: - name: user-id @@ -74092,6 +75184,7 @@ paths: tags: - users.onenote summary: Get parentSection from users + description: The section that contains the page. Read-only. operationId: users.onenote.sectionGroups.parentNotebook.sections.pages_GetParentSection parameters: - name: user-id @@ -74197,6 +75290,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSection in users + description: The section that contains the page. Read-only. operationId: users.onenote.sectionGroups.parentNotebook.sections.pages_UpdateParentSection parameters: - name: user-id @@ -74244,6 +75338,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSection for users + description: The section that contains the page. Read-only. operationId: users.onenote.sectionGroups.parentNotebook.sections.pages_DeleteParentSection parameters: - name: user-id @@ -74290,6 +75385,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section. Read-only. operationId: users.onenote.sectionGroups.parentNotebook.sections_GetParentNotebook parameters: - name: user-id @@ -74380,6 +75476,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section. Read-only. operationId: users.onenote.sectionGroups.parentNotebook.sections_UpdateParentNotebook parameters: - name: user-id @@ -74420,6 +75517,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section. Read-only. operationId: users.onenote.sectionGroups.parentNotebook.sections_DeleteParentNotebook parameters: - name: user-id @@ -74459,6 +75557,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section. Read-only. operationId: users.onenote.sectionGroups.parentNotebook.sections_GetParentSectionGroup parameters: - name: user-id @@ -74561,6 +75660,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section. Read-only. operationId: users.onenote.sectionGroups.parentNotebook.sections_UpdateParentSectionGroup parameters: - name: user-id @@ -74601,6 +75701,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section. Read-only. operationId: users.onenote.sectionGroups.parentNotebook.sections_DeleteParentSectionGroup parameters: - name: user-id @@ -74640,6 +75741,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section group. Read-only. operationId: users.onenote.sectionGroups_GetParentSectionGroup parameters: - name: user-id @@ -74731,6 +75833,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section group. Read-only. operationId: users.onenote.sectionGroups_UpdateParentSectionGroup parameters: - name: user-id @@ -74764,6 +75867,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section group. Read-only. operationId: users.onenote.sectionGroups_DeleteParentSectionGroup parameters: - name: user-id @@ -74796,6 +75900,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups_ListSectionGroups parameters: - name: user-id @@ -74913,6 +76018,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups_CreateSectionGroups parameters: - name: user-id @@ -74951,6 +76057,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups_GetSectionGroups parameters: - name: user-id @@ -75053,6 +76160,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups_UpdateSectionGroups parameters: - name: user-id @@ -75093,6 +76201,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups_DeleteSectionGroups parameters: - name: user-id @@ -75132,6 +76241,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sectionGroups_ListSections parameters: - name: user-id @@ -75250,6 +76360,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sectionGroups_CreateSections parameters: - name: user-id @@ -75288,6 +76399,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sectionGroups_GetSections parameters: - name: user-id @@ -75383,6 +76495,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sectionGroups_UpdateSections parameters: - name: user-id @@ -75423,6 +76536,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sectionGroups_DeleteSections parameters: - name: user-id @@ -75462,6 +76576,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections_ListPages parameters: - name: user-id @@ -75591,6 +76706,7 @@ paths: tags: - users.onenote summary: Create new navigation property to pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections_CreatePages parameters: - name: user-id @@ -75636,6 +76752,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections_GetPages parameters: - name: user-id @@ -75734,6 +76851,7 @@ paths: tags: - users.onenote summary: Update the navigation property pages in users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections_UpdatePages parameters: - name: user-id @@ -75781,6 +76899,7 @@ paths: tags: - users.onenote summary: Delete navigation property pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections_DeletePages parameters: - name: user-id @@ -75921,6 +77040,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the page. Read-only. operationId: users.onenote.sectionGroups.sections.pages_GetParentNotebook parameters: - name: user-id @@ -76020,6 +77140,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the page. Read-only. operationId: users.onenote.sectionGroups.sections.pages_UpdateParentNotebook parameters: - name: user-id @@ -76067,6 +77188,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the page. Read-only. operationId: users.onenote.sectionGroups.sections.pages_DeleteParentNotebook parameters: - name: user-id @@ -76113,6 +77235,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.pages.parentNotebook_ListSectionGroups parameters: - name: user-id @@ -76244,6 +77367,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.pages.parentNotebook_CreateSectionGroups parameters: - name: user-id @@ -76296,6 +77420,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.pages.parentNotebook_GetSectionGroups parameters: - name: user-id @@ -76420,6 +77545,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.pages.parentNotebook_UpdateSectionGroups parameters: - name: user-id @@ -76474,6 +77600,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.pages.parentNotebook_DeleteSectionGroups parameters: - name: user-id @@ -76527,6 +77654,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.pages.parentNotebook_ListSections parameters: - name: user-id @@ -76659,6 +77787,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.pages.parentNotebook_CreateSections parameters: - name: user-id @@ -76711,6 +77840,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.pages.parentNotebook_GetSections parameters: - name: user-id @@ -76826,6 +77956,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.pages.parentNotebook_UpdateSections parameters: - name: user-id @@ -76880,6 +78011,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.pages.parentNotebook_DeleteSections parameters: - name: user-id @@ -76933,6 +78065,7 @@ paths: tags: - users.onenote summary: Get parentSection from users + description: The section that contains the page. Read-only. operationId: users.onenote.sectionGroups.sections.pages_GetParentSection parameters: - name: user-id @@ -77038,6 +78171,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSection in users + description: The section that contains the page. Read-only. operationId: users.onenote.sectionGroups.sections.pages_UpdateParentSection parameters: - name: user-id @@ -77085,6 +78219,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSection for users + description: The section that contains the page. Read-only. operationId: users.onenote.sectionGroups.sections.pages_DeleteParentSection parameters: - name: user-id @@ -77131,6 +78266,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section. Read-only. operationId: users.onenote.sectionGroups.sections_GetParentNotebook parameters: - name: user-id @@ -77221,6 +78357,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section. Read-only. operationId: users.onenote.sectionGroups.sections_UpdateParentNotebook parameters: - name: user-id @@ -77261,6 +78398,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section. Read-only. operationId: users.onenote.sectionGroups.sections_DeleteParentNotebook parameters: - name: user-id @@ -77300,6 +78438,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.parentNotebook_ListSectionGroups parameters: - name: user-id @@ -77424,6 +78563,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.parentNotebook_CreateSectionGroups parameters: - name: user-id @@ -77469,6 +78609,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.parentNotebook_GetSectionGroups parameters: - name: user-id @@ -77582,6 +78723,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.parentNotebook_UpdateSectionGroups parameters: - name: user-id @@ -77629,6 +78771,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.parentNotebook_DeleteSectionGroups parameters: - name: user-id @@ -77675,6 +78818,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.parentNotebook_ListSections parameters: - name: user-id @@ -77800,6 +78944,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.parentNotebook_CreateSections parameters: - name: user-id @@ -77845,6 +78990,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.parentNotebook_GetSections parameters: - name: user-id @@ -77950,6 +79096,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.parentNotebook_UpdateSections parameters: - name: user-id @@ -77997,6 +79144,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.parentNotebook_DeleteSections parameters: - name: user-id @@ -78043,6 +79191,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section. Read-only. operationId: users.onenote.sectionGroups.sections_GetParentSectionGroup parameters: - name: user-id @@ -78145,6 +79294,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section. Read-only. operationId: users.onenote.sectionGroups.sections_UpdateParentSectionGroup parameters: - name: user-id @@ -78185,6 +79335,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section. Read-only. operationId: users.onenote.sectionGroups.sections_DeleteParentSectionGroup parameters: - name: user-id @@ -78224,6 +79375,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_ListSections parameters: - name: user-id @@ -78335,6 +79487,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_CreateSections parameters: - name: user-id @@ -78366,6 +79519,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_GetSections parameters: - name: user-id @@ -78451,6 +79605,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_UpdateSections parameters: - name: user-id @@ -78484,6 +79639,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_DeleteSections parameters: - name: user-id @@ -78516,6 +79672,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sections_ListPages parameters: - name: user-id @@ -78638,6 +79795,7 @@ paths: tags: - users.onenote summary: Create new navigation property to pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sections_CreatePages parameters: - name: user-id @@ -78676,6 +79834,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sections_GetPages parameters: - name: user-id @@ -78765,6 +79924,7 @@ paths: tags: - users.onenote summary: Update the navigation property pages in users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sections_UpdatePages parameters: - name: user-id @@ -78805,6 +79965,7 @@ paths: tags: - users.onenote summary: Delete navigation property pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sections_DeletePages parameters: - name: user-id @@ -78924,6 +80085,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the page. Read-only. operationId: users.onenote.sections.pages_GetParentNotebook parameters: - name: user-id @@ -79014,6 +80176,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the page. Read-only. operationId: users.onenote.sections.pages_UpdateParentNotebook parameters: - name: user-id @@ -79054,6 +80217,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the page. Read-only. operationId: users.onenote.sections.pages_DeleteParentNotebook parameters: - name: user-id @@ -79093,6 +80257,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook_ListSectionGroups parameters: - name: user-id @@ -79217,6 +80382,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook_CreateSectionGroups parameters: - name: user-id @@ -79262,6 +80428,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook_GetSectionGroups parameters: - name: user-id @@ -79375,6 +80542,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook_UpdateSectionGroups parameters: - name: user-id @@ -79422,6 +80590,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook_DeleteSectionGroups parameters: - name: user-id @@ -79468,6 +80637,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_GetParentNotebook parameters: - name: user-id @@ -79567,6 +80737,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_UpdateParentNotebook parameters: - name: user-id @@ -79614,6 +80785,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_DeleteParentNotebook parameters: - name: user-id @@ -79660,6 +80832,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section group. Read-only. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_GetParentSectionGroup parameters: - name: user-id @@ -79773,6 +80946,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section group. Read-only. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_UpdateParentSectionGroup parameters: - name: user-id @@ -79820,6 +80994,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section group. Read-only. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_DeleteParentSectionGroup parameters: - name: user-id @@ -79866,6 +81041,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_ListSectionGroups parameters: - name: user-id @@ -79997,6 +81173,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_CreateSectionGroups parameters: - name: user-id @@ -80049,6 +81226,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_GetSectionGroups parameters: - name: user-id @@ -80173,6 +81351,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_UpdateSectionGroups parameters: - name: user-id @@ -80227,6 +81406,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_DeleteSectionGroups parameters: - name: user-id @@ -80280,6 +81460,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_ListSections parameters: - name: user-id @@ -80412,6 +81593,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_CreateSections parameters: - name: user-id @@ -80464,6 +81646,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_GetSections parameters: - name: user-id @@ -80579,6 +81762,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_UpdateSections parameters: - name: user-id @@ -80633,6 +81817,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_DeleteSections parameters: - name: user-id @@ -80686,6 +81871,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook_ListSections parameters: - name: user-id @@ -80811,6 +81997,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook_CreateSections parameters: - name: user-id @@ -80856,6 +82043,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook_GetSections parameters: - name: user-id @@ -80961,6 +82149,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook_UpdateSections parameters: - name: user-id @@ -81008,6 +82197,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook_DeleteSections parameters: - name: user-id @@ -81054,6 +82244,7 @@ paths: tags: - users.onenote summary: Get parentSection from users + description: The section that contains the page. Read-only. operationId: users.onenote.sections.pages_GetParentSection parameters: - name: user-id @@ -81149,6 +82340,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSection in users + description: The section that contains the page. Read-only. operationId: users.onenote.sections.pages_UpdateParentSection parameters: - name: user-id @@ -81189,6 +82381,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSection for users + description: The section that contains the page. Read-only. operationId: users.onenote.sections.pages_DeleteParentSection parameters: - name: user-id @@ -81228,6 +82421,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section. Read-only. operationId: users.onenote.sections_GetParentNotebook parameters: - name: user-id @@ -81309,6 +82503,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section. Read-only. operationId: users.onenote.sections_UpdateParentNotebook parameters: - name: user-id @@ -81342,6 +82537,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section. Read-only. operationId: users.onenote.sections_DeleteParentNotebook parameters: - name: user-id @@ -81374,6 +82570,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook_ListSectionGroups parameters: - name: user-id @@ -81491,6 +82688,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook_CreateSectionGroups parameters: - name: user-id @@ -81529,6 +82727,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook_GetSectionGroups parameters: - name: user-id @@ -81631,6 +82830,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook_UpdateSectionGroups parameters: - name: user-id @@ -81671,6 +82871,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook_DeleteSectionGroups parameters: - name: user-id @@ -81710,6 +82911,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.sections.parentNotebook.sectionGroups_GetParentNotebook parameters: - name: user-id @@ -81800,6 +83002,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.sections.parentNotebook.sectionGroups_UpdateParentNotebook parameters: - name: user-id @@ -81840,6 +83043,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.sections.parentNotebook.sectionGroups_DeleteParentNotebook parameters: - name: user-id @@ -81879,6 +83083,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section group. Read-only. operationId: users.onenote.sections.parentNotebook.sectionGroups_GetParentSectionGroup parameters: - name: user-id @@ -81981,6 +83186,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section group. Read-only. operationId: users.onenote.sections.parentNotebook.sectionGroups_UpdateParentSectionGroup parameters: - name: user-id @@ -82021,6 +83227,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section group. Read-only. operationId: users.onenote.sections.parentNotebook.sectionGroups_DeleteParentSectionGroup parameters: - name: user-id @@ -82060,6 +83267,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook.sectionGroups_ListSectionGroups parameters: - name: user-id @@ -82184,6 +83392,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook.sectionGroups_CreateSectionGroups parameters: - name: user-id @@ -82229,6 +83438,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook.sectionGroups_GetSectionGroups parameters: - name: user-id @@ -82342,6 +83552,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook.sectionGroups_UpdateSectionGroups parameters: - name: user-id @@ -82389,6 +83600,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook.sectionGroups_DeleteSectionGroups parameters: - name: user-id @@ -82435,6 +83647,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook.sectionGroups_ListSections parameters: - name: user-id @@ -82560,6 +83773,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook.sectionGroups_CreateSections parameters: - name: user-id @@ -82605,6 +83819,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook.sectionGroups_GetSections parameters: - name: user-id @@ -82710,6 +83925,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook.sectionGroups_UpdateSections parameters: - name: user-id @@ -82757,6 +83973,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook.sectionGroups_DeleteSections parameters: - name: user-id @@ -82803,6 +84020,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook_ListSections parameters: - name: user-id @@ -82921,6 +84139,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook_CreateSections parameters: - name: user-id @@ -82959,6 +84178,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook_GetSections parameters: - name: user-id @@ -83054,6 +84274,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook_UpdateSections parameters: - name: user-id @@ -83094,6 +84315,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook_DeleteSections parameters: - name: user-id @@ -83133,6 +84355,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section. Read-only. operationId: users.onenote.sections_GetParentSectionGroup parameters: - name: user-id @@ -83224,6 +84447,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section. Read-only. operationId: users.onenote.sections_UpdateParentSectionGroup parameters: - name: user-id @@ -83257,6 +84481,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section. Read-only. operationId: users.onenote.sections_DeleteParentSectionGroup parameters: - name: user-id @@ -83289,6 +84514,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.sections.parentSectionGroup_GetParentNotebook parameters: - name: user-id @@ -83370,6 +84596,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.sections.parentSectionGroup_UpdateParentNotebook parameters: - name: user-id @@ -83403,6 +84630,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.sections.parentSectionGroup_DeleteParentNotebook parameters: - name: user-id @@ -83435,6 +84663,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup.parentNotebook_ListSectionGroups parameters: - name: user-id @@ -83552,6 +84781,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup.parentNotebook_CreateSectionGroups parameters: - name: user-id @@ -83590,6 +84820,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup.parentNotebook_GetSectionGroups parameters: - name: user-id @@ -83692,6 +84923,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup.parentNotebook_UpdateSectionGroups parameters: - name: user-id @@ -83732,6 +84964,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup.parentNotebook_DeleteSectionGroups parameters: - name: user-id @@ -83771,6 +85004,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup.parentNotebook_ListSections parameters: - name: user-id @@ -83889,6 +85123,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup.parentNotebook_CreateSections parameters: - name: user-id @@ -83927,6 +85162,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup.parentNotebook_GetSections parameters: - name: user-id @@ -84022,6 +85258,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup.parentNotebook_UpdateSections parameters: - name: user-id @@ -84062,6 +85299,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup.parentNotebook_DeleteSections parameters: - name: user-id @@ -84101,6 +85339,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section group. Read-only. operationId: users.onenote.sections.parentSectionGroup_GetParentSectionGroup parameters: - name: user-id @@ -84192,6 +85431,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section group. Read-only. operationId: users.onenote.sections.parentSectionGroup_UpdateParentSectionGroup parameters: - name: user-id @@ -84225,6 +85465,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section group. Read-only. operationId: users.onenote.sections.parentSectionGroup_DeleteParentSectionGroup parameters: - name: user-id @@ -84257,6 +85498,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup_ListSectionGroups parameters: - name: user-id @@ -84374,6 +85616,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup_CreateSectionGroups parameters: - name: user-id @@ -84412,6 +85655,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup_GetSectionGroups parameters: - name: user-id @@ -84514,6 +85758,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup_UpdateSectionGroups parameters: - name: user-id @@ -84554,6 +85799,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup_DeleteSectionGroups parameters: - name: user-id @@ -84593,6 +85839,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup_ListSections parameters: - name: user-id @@ -84711,6 +85958,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup_CreateSections parameters: - name: user-id @@ -84749,6 +85997,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup_GetSections parameters: - name: user-id @@ -84844,6 +86093,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup_UpdateSections parameters: - name: user-id @@ -84884,6 +86134,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup_DeleteSections parameters: - name: user-id diff --git a/openApiDocs/beta/People.yml b/openApiDocs/beta/People.yml index cbb1f513923..3f610358209 100644 --- a/openApiDocs/beta/People.yml +++ b/openApiDocs/beta/People.yml @@ -117,6 +117,7 @@ paths: tags: - users.userAnalytics summary: Get activityStatistics from users + description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. operationId: users.analytics_ListActivityStatistics parameters: - name: user-id @@ -210,6 +211,7 @@ paths: tags: - users.userAnalytics summary: Create new navigation property to activityStatistics for users + description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. operationId: users.analytics_CreateActivityStatistics parameters: - name: user-id @@ -241,6 +243,7 @@ paths: tags: - users.userAnalytics summary: Get activityStatistics from users + description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. operationId: users.analytics_GetActivityStatistics parameters: - name: user-id @@ -300,6 +303,7 @@ paths: tags: - users.userAnalytics summary: Update the navigation property activityStatistics in users + description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. operationId: users.analytics_UpdateActivityStatistics parameters: - name: user-id @@ -333,6 +337,7 @@ paths: tags: - users.userAnalytics summary: Delete navigation property activityStatistics for users + description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. operationId: users.analytics_DeleteActivityStatistics parameters: - name: user-id @@ -365,6 +370,7 @@ paths: tags: - users.person summary: Get people from users + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' operationId: users_ListPeople parameters: - name: user-id @@ -503,6 +509,7 @@ paths: tags: - users.person summary: Create new navigation property to people for users + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' operationId: users_CreatePeople parameters: - name: user-id @@ -534,6 +541,7 @@ paths: tags: - users.person summary: Get people from users + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' operationId: users_GetPeople parameters: - name: user-id @@ -608,6 +616,7 @@ paths: tags: - users.person summary: Update the navigation property people in users + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' operationId: users_UpdatePeople parameters: - name: user-id @@ -641,6 +650,7 @@ paths: tags: - users.person summary: Delete navigation property people for users + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' operationId: users_DeletePeople parameters: - name: user-id @@ -673,6 +683,7 @@ paths: tags: - users.profile summary: Get profile from users + description: Represents properties that are descriptive of a user in a tenant. operationId: users_GetProfile parameters: - name: user-id @@ -835,6 +846,7 @@ paths: tags: - users.profile summary: Update the navigation property profile in users + description: Represents properties that are descriptive of a user in a tenant. operationId: users_UpdateProfile parameters: - name: user-id @@ -861,6 +873,7 @@ paths: tags: - users.profile summary: Delete navigation property profile for users + description: Represents properties that are descriptive of a user in a tenant. operationId: users_DeleteProfile parameters: - name: user-id @@ -1162,6 +1175,7 @@ paths: tags: - users.profile summary: Get addresses from users + description: Represents details of addresses associated with the user. operationId: users.profile_ListAddresses parameters: - name: user-id @@ -1273,6 +1287,7 @@ paths: tags: - users.profile summary: Create new navigation property to addresses for users + description: Represents details of addresses associated with the user. operationId: users.profile_CreateAddresses parameters: - name: user-id @@ -1304,6 +1319,7 @@ paths: tags: - users.profile summary: Get addresses from users + description: Represents details of addresses associated with the user. operationId: users.profile_GetAddresses parameters: - name: user-id @@ -1369,6 +1385,7 @@ paths: tags: - users.profile summary: Update the navigation property addresses in users + description: Represents details of addresses associated with the user. operationId: users.profile_UpdateAddresses parameters: - name: user-id @@ -1402,6 +1419,7 @@ paths: tags: - users.profile summary: Delete navigation property addresses for users + description: Represents details of addresses associated with the user. operationId: users.profile_DeleteAddresses parameters: - name: user-id @@ -1434,6 +1452,7 @@ paths: tags: - users.profile summary: Get anniversaries from users + description: Represents the details of meaningful dates associated with a person. operationId: users.profile_ListAnniversaries parameters: - name: user-id @@ -1545,6 +1564,7 @@ paths: tags: - users.profile summary: Create new navigation property to anniversaries for users + description: Represents the details of meaningful dates associated with a person. operationId: users.profile_CreateAnniversaries parameters: - name: user-id @@ -1576,6 +1596,7 @@ paths: tags: - users.profile summary: Get anniversaries from users + description: Represents the details of meaningful dates associated with a person. operationId: users.profile_GetAnniversaries parameters: - name: user-id @@ -1641,6 +1662,7 @@ paths: tags: - users.profile summary: Update the navigation property anniversaries in users + description: Represents the details of meaningful dates associated with a person. operationId: users.profile_UpdateAnniversaries parameters: - name: user-id @@ -1674,6 +1696,7 @@ paths: tags: - users.profile summary: Delete navigation property anniversaries for users + description: Represents the details of meaningful dates associated with a person. operationId: users.profile_DeleteAnniversaries parameters: - name: user-id @@ -1706,6 +1729,7 @@ paths: tags: - users.profile summary: Get awards from users + description: Represents the details of awards or honors associated with a person. operationId: users.profile_ListAwards parameters: - name: user-id @@ -1826,6 +1850,7 @@ paths: tags: - users.profile summary: Create new navigation property to awards for users + description: Represents the details of awards or honors associated with a person. operationId: users.profile_CreateAwards parameters: - name: user-id @@ -1857,6 +1882,7 @@ paths: tags: - users.profile summary: Get awards from users + description: Represents the details of awards or honors associated with a person. operationId: users.profile_GetAwards parameters: - name: user-id @@ -1925,6 +1951,7 @@ paths: tags: - users.profile summary: Update the navigation property awards in users + description: Represents the details of awards or honors associated with a person. operationId: users.profile_UpdateAwards parameters: - name: user-id @@ -1958,6 +1985,7 @@ paths: tags: - users.profile summary: Delete navigation property awards for users + description: Represents the details of awards or honors associated with a person. operationId: users.profile_DeleteAwards parameters: - name: user-id @@ -1990,6 +2018,7 @@ paths: tags: - users.profile summary: Get certifications from users + description: Represents the details of certifications associated with a person. operationId: users.profile_ListCertifications parameters: - name: user-id @@ -2122,6 +2151,7 @@ paths: tags: - users.profile summary: Create new navigation property to certifications for users + description: Represents the details of certifications associated with a person. operationId: users.profile_CreateCertifications parameters: - name: user-id @@ -2153,6 +2183,7 @@ paths: tags: - users.profile summary: Get certifications from users + description: Represents the details of certifications associated with a person. operationId: users.profile_GetCertifications parameters: - name: user-id @@ -2225,6 +2256,7 @@ paths: tags: - users.profile summary: Update the navigation property certifications in users + description: Represents the details of certifications associated with a person. operationId: users.profile_UpdateCertifications parameters: - name: user-id @@ -2258,6 +2290,7 @@ paths: tags: - users.profile summary: Delete navigation property certifications for users + description: Represents the details of certifications associated with a person. operationId: users.profile_DeleteCertifications parameters: - name: user-id @@ -2290,6 +2323,7 @@ paths: tags: - users.profile summary: Get educationalActivities from users + description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' operationId: users.profile_ListEducationalActivities parameters: - name: user-id @@ -2407,6 +2441,7 @@ paths: tags: - users.profile summary: Create new navigation property to educationalActivities for users + description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' operationId: users.profile_CreateEducationalActivities parameters: - name: user-id @@ -2438,6 +2473,7 @@ paths: tags: - users.profile summary: Get educationalActivities from users + description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' operationId: users.profile_GetEducationalActivities parameters: - name: user-id @@ -2505,6 +2541,7 @@ paths: tags: - users.profile summary: Update the navigation property educationalActivities in users + description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' operationId: users.profile_UpdateEducationalActivities parameters: - name: user-id @@ -2538,6 +2575,7 @@ paths: tags: - users.profile summary: Delete navigation property educationalActivities for users + description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' operationId: users.profile_DeleteEducationalActivities parameters: - name: user-id @@ -2570,6 +2608,7 @@ paths: tags: - users.profile summary: Get emails from users + description: Represents detailed information about email addresses associated with the user. operationId: users.profile_ListEmails parameters: - name: user-id @@ -2681,6 +2720,7 @@ paths: tags: - users.profile summary: Create new navigation property to emails for users + description: Represents detailed information about email addresses associated with the user. operationId: users.profile_CreateEmails parameters: - name: user-id @@ -2712,6 +2752,7 @@ paths: tags: - users.profile summary: Get emails from users + description: Represents detailed information about email addresses associated with the user. operationId: users.profile_GetEmails parameters: - name: user-id @@ -2777,6 +2818,7 @@ paths: tags: - users.profile summary: Update the navigation property emails in users + description: Represents detailed information about email addresses associated with the user. operationId: users.profile_UpdateEmails parameters: - name: user-id @@ -2810,6 +2852,7 @@ paths: tags: - users.profile summary: Delete navigation property emails for users + description: Represents detailed information about email addresses associated with the user. operationId: users.profile_DeleteEmails parameters: - name: user-id @@ -2842,6 +2885,7 @@ paths: tags: - users.profile summary: Get interests from users + description: Provides detailed information about interests the user has associated with themselves in various services. operationId: users.profile_ListInterests parameters: - name: user-id @@ -2962,6 +3006,7 @@ paths: tags: - users.profile summary: Create new navigation property to interests for users + description: Provides detailed information about interests the user has associated with themselves in various services. operationId: users.profile_CreateInterests parameters: - name: user-id @@ -2993,6 +3038,7 @@ paths: tags: - users.profile summary: Get interests from users + description: Provides detailed information about interests the user has associated with themselves in various services. operationId: users.profile_GetInterests parameters: - name: user-id @@ -3061,6 +3107,7 @@ paths: tags: - users.profile summary: Update the navigation property interests in users + description: Provides detailed information about interests the user has associated with themselves in various services. operationId: users.profile_UpdateInterests parameters: - name: user-id @@ -3094,6 +3141,7 @@ paths: tags: - users.profile summary: Delete navigation property interests for users + description: Provides detailed information about interests the user has associated with themselves in various services. operationId: users.profile_DeleteInterests parameters: - name: user-id @@ -3126,6 +3174,7 @@ paths: tags: - users.profile summary: Get languages from users + description: Represents detailed information about languages that a user has added to their profile. operationId: users.profile_ListLanguages parameters: - name: user-id @@ -3249,6 +3298,7 @@ paths: tags: - users.profile summary: Create new navigation property to languages for users + description: Represents detailed information about languages that a user has added to their profile. operationId: users.profile_CreateLanguages parameters: - name: user-id @@ -3280,6 +3330,7 @@ paths: tags: - users.profile summary: Get languages from users + description: Represents detailed information about languages that a user has added to their profile. operationId: users.profile_GetLanguages parameters: - name: user-id @@ -3349,6 +3400,7 @@ paths: tags: - users.profile summary: Update the navigation property languages in users + description: Represents detailed information about languages that a user has added to their profile. operationId: users.profile_UpdateLanguages parameters: - name: user-id @@ -3382,6 +3434,7 @@ paths: tags: - users.profile summary: Delete navigation property languages for users + description: Represents detailed information about languages that a user has added to their profile. operationId: users.profile_DeleteLanguages parameters: - name: user-id @@ -3414,6 +3467,7 @@ paths: tags: - users.profile summary: Get names from users + description: Represents the names a user has added to their profile. operationId: users.profile_ListNames parameters: - name: user-id @@ -3549,6 +3603,7 @@ paths: tags: - users.profile summary: Create new navigation property to names for users + description: Represents the names a user has added to their profile. operationId: users.profile_CreateNames parameters: - name: user-id @@ -3580,6 +3635,7 @@ paths: tags: - users.profile summary: Get names from users + description: Represents the names a user has added to their profile. operationId: users.profile_GetNames parameters: - name: user-id @@ -3653,6 +3709,7 @@ paths: tags: - users.profile summary: Update the navigation property names in users + description: Represents the names a user has added to their profile. operationId: users.profile_UpdateNames parameters: - name: user-id @@ -3686,6 +3743,7 @@ paths: tags: - users.profile summary: Delete navigation property names for users + description: Represents the names a user has added to their profile. operationId: users.profile_DeleteNames parameters: - name: user-id @@ -3718,6 +3776,7 @@ paths: tags: - users.profile summary: Get notes from users + description: Represents notes that a user has added to their profile. operationId: users.profile_ListNotes parameters: - name: user-id @@ -3829,6 +3888,7 @@ paths: tags: - users.profile summary: Create new navigation property to notes for users + description: Represents notes that a user has added to their profile. operationId: users.profile_CreateNotes parameters: - name: user-id @@ -3860,6 +3920,7 @@ paths: tags: - users.profile summary: Get notes from users + description: Represents notes that a user has added to their profile. operationId: users.profile_GetNotes parameters: - name: user-id @@ -3925,6 +3986,7 @@ paths: tags: - users.profile summary: Update the navigation property notes in users + description: Represents notes that a user has added to their profile. operationId: users.profile_UpdateNotes parameters: - name: user-id @@ -3958,6 +4020,7 @@ paths: tags: - users.profile summary: Delete navigation property notes for users + description: Represents notes that a user has added to their profile. operationId: users.profile_DeleteNotes parameters: - name: user-id @@ -3990,6 +4053,7 @@ paths: tags: - users.profile summary: Get patents from users + description: Represents patents that a user has added to their profile. operationId: users.profile_ListPatents parameters: - name: user-id @@ -4113,6 +4177,7 @@ paths: tags: - users.profile summary: Create new navigation property to patents for users + description: Represents patents that a user has added to their profile. operationId: users.profile_CreatePatents parameters: - name: user-id @@ -4144,6 +4209,7 @@ paths: tags: - users.profile summary: Get patents from users + description: Represents patents that a user has added to their profile. operationId: users.profile_GetPatents parameters: - name: user-id @@ -4213,6 +4279,7 @@ paths: tags: - users.profile summary: Update the navigation property patents in users + description: Represents patents that a user has added to their profile. operationId: users.profile_UpdatePatents parameters: - name: user-id @@ -4246,6 +4313,7 @@ paths: tags: - users.profile summary: Delete navigation property patents for users + description: Represents patents that a user has added to their profile. operationId: users.profile_DeletePatents parameters: - name: user-id @@ -4278,6 +4346,7 @@ paths: tags: - users.profile summary: Get phones from users + description: Represents detailed information about phone numbers associated with a user in various services. operationId: users.profile_ListPhones parameters: - name: user-id @@ -4389,6 +4458,7 @@ paths: tags: - users.profile summary: Create new navigation property to phones for users + description: Represents detailed information about phone numbers associated with a user in various services. operationId: users.profile_CreatePhones parameters: - name: user-id @@ -4420,6 +4490,7 @@ paths: tags: - users.profile summary: Get phones from users + description: Represents detailed information about phone numbers associated with a user in various services. operationId: users.profile_GetPhones parameters: - name: user-id @@ -4485,6 +4556,7 @@ paths: tags: - users.profile summary: Update the navigation property phones in users + description: Represents detailed information about phone numbers associated with a user in various services. operationId: users.profile_UpdatePhones parameters: - name: user-id @@ -4518,6 +4590,7 @@ paths: tags: - users.profile summary: Delete navigation property phones for users + description: Represents detailed information about phone numbers associated with a user in various services. operationId: users.profile_DeletePhones parameters: - name: user-id @@ -4550,6 +4623,7 @@ paths: tags: - users.profile summary: Get positions from users + description: Represents detailed information about work positions associated with a user's profile. operationId: users.profile_ListPositions parameters: - name: user-id @@ -4667,6 +4741,7 @@ paths: tags: - users.profile summary: Create new navigation property to positions for users + description: Represents detailed information about work positions associated with a user's profile. operationId: users.profile_CreatePositions parameters: - name: user-id @@ -4698,6 +4773,7 @@ paths: tags: - users.profile summary: Get positions from users + description: Represents detailed information about work positions associated with a user's profile. operationId: users.profile_GetPositions parameters: - name: user-id @@ -4765,6 +4841,7 @@ paths: tags: - users.profile summary: Update the navigation property positions in users + description: Represents detailed information about work positions associated with a user's profile. operationId: users.profile_UpdatePositions parameters: - name: user-id @@ -4798,6 +4875,7 @@ paths: tags: - users.profile summary: Delete navigation property positions for users + description: Represents detailed information about work positions associated with a user's profile. operationId: users.profile_DeletePositions parameters: - name: user-id @@ -4830,6 +4908,7 @@ paths: tags: - users.profile summary: Get projects from users + description: Represents detailed information about projects associated with a user. operationId: users.profile_ListProjects parameters: - name: user-id @@ -4956,6 +5035,7 @@ paths: tags: - users.profile summary: Create new navigation property to projects for users + description: Represents detailed information about projects associated with a user. operationId: users.profile_CreateProjects parameters: - name: user-id @@ -4987,6 +5067,7 @@ paths: tags: - users.profile summary: Get projects from users + description: Represents detailed information about projects associated with a user. operationId: users.profile_GetProjects parameters: - name: user-id @@ -5057,6 +5138,7 @@ paths: tags: - users.profile summary: Update the navigation property projects in users + description: Represents detailed information about projects associated with a user. operationId: users.profile_UpdateProjects parameters: - name: user-id @@ -5090,6 +5172,7 @@ paths: tags: - users.profile summary: Delete navigation property projects for users + description: Represents detailed information about projects associated with a user. operationId: users.profile_DeleteProjects parameters: - name: user-id @@ -5122,6 +5205,7 @@ paths: tags: - users.profile summary: Get publications from users + description: Represents details of any publications a user has added to their profile. operationId: users.profile_ListPublications parameters: - name: user-id @@ -5242,6 +5326,7 @@ paths: tags: - users.profile summary: Create new navigation property to publications for users + description: Represents details of any publications a user has added to their profile. operationId: users.profile_CreatePublications parameters: - name: user-id @@ -5273,6 +5358,7 @@ paths: tags: - users.profile summary: Get publications from users + description: Represents details of any publications a user has added to their profile. operationId: users.profile_GetPublications parameters: - name: user-id @@ -5341,6 +5427,7 @@ paths: tags: - users.profile summary: Update the navigation property publications in users + description: Represents details of any publications a user has added to their profile. operationId: users.profile_UpdatePublications parameters: - name: user-id @@ -5374,6 +5461,7 @@ paths: tags: - users.profile summary: Delete navigation property publications for users + description: Represents details of any publications a user has added to their profile. operationId: users.profile_DeletePublications parameters: - name: user-id @@ -5406,6 +5494,7 @@ paths: tags: - users.profile summary: Get skills from users + description: Represents detailed information about skills associated with a user in various services. operationId: users.profile_ListSkills parameters: - name: user-id @@ -5526,6 +5615,7 @@ paths: tags: - users.profile summary: Create new navigation property to skills for users + description: Represents detailed information about skills associated with a user in various services. operationId: users.profile_CreateSkills parameters: - name: user-id @@ -5557,6 +5647,7 @@ paths: tags: - users.profile summary: Get skills from users + description: Represents detailed information about skills associated with a user in various services. operationId: users.profile_GetSkills parameters: - name: user-id @@ -5625,6 +5716,7 @@ paths: tags: - users.profile summary: Update the navigation property skills in users + description: Represents detailed information about skills associated with a user in various services. operationId: users.profile_UpdateSkills parameters: - name: user-id @@ -5658,6 +5750,7 @@ paths: tags: - users.profile summary: Delete navigation property skills for users + description: Represents detailed information about skills associated with a user in various services. operationId: users.profile_DeleteSkills parameters: - name: user-id @@ -5690,6 +5783,7 @@ paths: tags: - users.profile summary: Get webAccounts from users + description: Represents web accounts the user has indicated they use or has added to their user profile. operationId: users.profile_ListWebAccounts parameters: - name: user-id @@ -5810,6 +5904,7 @@ paths: tags: - users.profile summary: Create new navigation property to webAccounts for users + description: Represents web accounts the user has indicated they use or has added to their user profile. operationId: users.profile_CreateWebAccounts parameters: - name: user-id @@ -5841,6 +5936,7 @@ paths: tags: - users.profile summary: Get webAccounts from users + description: Represents web accounts the user has indicated they use or has added to their user profile. operationId: users.profile_GetWebAccounts parameters: - name: user-id @@ -5909,6 +6005,7 @@ paths: tags: - users.profile summary: Update the navigation property webAccounts in users + description: Represents web accounts the user has indicated they use or has added to their user profile. operationId: users.profile_UpdateWebAccounts parameters: - name: user-id @@ -5942,6 +6039,7 @@ paths: tags: - users.profile summary: Delete navigation property webAccounts for users + description: Represents web accounts the user has indicated they use or has added to their user profile. operationId: users.profile_DeleteWebAccounts parameters: - name: user-id @@ -5974,6 +6072,7 @@ paths: tags: - users.profile summary: Get websites from users + description: Represents detailed information about websites associated with a user in various services. operationId: users.profile_ListWebsites parameters: - name: user-id @@ -6091,6 +6190,7 @@ paths: tags: - users.profile summary: Create new navigation property to websites for users + description: Represents detailed information about websites associated with a user in various services. operationId: users.profile_CreateWebsites parameters: - name: user-id @@ -6122,6 +6222,7 @@ paths: tags: - users.profile summary: Get websites from users + description: Represents detailed information about websites associated with a user in various services. operationId: users.profile_GetWebsites parameters: - name: user-id @@ -6189,6 +6290,7 @@ paths: tags: - users.profile summary: Update the navigation property websites in users + description: Represents detailed information about websites associated with a user in various services. operationId: users.profile_UpdateWebsites parameters: - name: user-id @@ -6222,6 +6324,7 @@ paths: tags: - users.profile summary: Delete navigation property websites for users + description: Represents detailed information about websites associated with a user in various services. operationId: users.profile_DeleteWebsites parameters: - name: user-id diff --git a/openApiDocs/beta/PersonalContacts.yml b/openApiDocs/beta/PersonalContacts.yml index 6a0fea18fa3..533548f2498 100644 --- a/openApiDocs/beta/PersonalContacts.yml +++ b/openApiDocs/beta/PersonalContacts.yml @@ -11,6 +11,7 @@ paths: tags: - users.contactFolder summary: Get contactFolders from users + description: The user's contacts folders. Read-only. Nullable. operationId: users_ListContactFolders parameters: - name: user-id @@ -106,6 +107,7 @@ paths: tags: - users.contactFolder summary: Create new navigation property to contactFolders for users + description: The user's contacts folders. Read-only. Nullable. operationId: users_CreateContactFolders parameters: - name: user-id @@ -137,6 +139,7 @@ paths: tags: - users.contactFolder summary: Get contactFolders from users + description: The user's contacts folders. Read-only. Nullable. operationId: users_GetContactFolders parameters: - name: user-id @@ -223,6 +226,7 @@ paths: tags: - users.contactFolder summary: Update the navigation property contactFolders in users + description: The user's contacts folders. Read-only. Nullable. operationId: users_UpdateContactFolders parameters: - name: user-id @@ -256,6 +260,7 @@ paths: tags: - users.contactFolder summary: Delete navigation property contactFolders for users + description: The user's contacts folders. Read-only. Nullable. operationId: users_DeleteContactFolders parameters: - name: user-id @@ -288,6 +293,7 @@ paths: tags: - users.contactFolder summary: Get childFolders from users + description: The collection of child folders in the folder. Navigation property. Read-only. Nullable. operationId: users.contactFolders_ListChildFolders parameters: - name: user-id @@ -390,6 +396,7 @@ paths: tags: - users.contactFolder summary: Create new navigation property to childFolders for users + description: The collection of child folders in the folder. Navigation property. Read-only. Nullable. operationId: users.contactFolders_CreateChildFolders parameters: - name: user-id @@ -428,6 +435,7 @@ paths: tags: - users.contactFolder summary: Get childFolders from users + description: The collection of child folders in the folder. Navigation property. Read-only. Nullable. operationId: users.contactFolders_GetChildFolders parameters: - name: user-id @@ -525,6 +533,7 @@ paths: tags: - users.contactFolder summary: Update the navigation property childFolders in users + description: The collection of child folders in the folder. Navigation property. Read-only. Nullable. operationId: users.contactFolders_UpdateChildFolders parameters: - name: user-id @@ -565,6 +574,7 @@ paths: tags: - users.contactFolder summary: Delete navigation property childFolders for users + description: The collection of child folders in the folder. Navigation property. Read-only. Nullable. operationId: users.contactFolders_DeleteChildFolders parameters: - name: user-id @@ -604,6 +614,7 @@ paths: tags: - users.contactFolder summary: Get contacts from users + description: The contacts in the folder. Navigation property. Read-only. Nullable. operationId: users.contactFolders_ListContacts parameters: - name: user-id @@ -808,6 +819,7 @@ paths: tags: - users.contactFolder summary: Create new navigation property to contacts for users + description: The contacts in the folder. Navigation property. Read-only. Nullable. operationId: users.contactFolders_CreateContacts parameters: - name: user-id @@ -846,6 +858,7 @@ paths: tags: - users.contactFolder summary: Get contacts from users + description: The contacts in the folder. Navigation property. Read-only. Nullable. operationId: users.contactFolders_GetContacts parameters: - name: user-id @@ -977,6 +990,7 @@ paths: tags: - users.contactFolder summary: Update the navigation property contacts in users + description: The contacts in the folder. Navigation property. Read-only. Nullable. operationId: users.contactFolders_UpdateContacts parameters: - name: user-id @@ -1017,6 +1031,7 @@ paths: tags: - users.contactFolder summary: Delete navigation property contacts for users + description: The contacts in the folder. Navigation property. Read-only. Nullable. operationId: users.contactFolders_DeleteContacts parameters: - name: user-id @@ -1056,6 +1071,7 @@ paths: tags: - users.contactFolder summary: Get extensions from users + description: The collection of open extensions defined for the contact. Nullable. operationId: users.contactFolders.contacts_ListExtensions parameters: - name: user-id @@ -1148,6 +1164,7 @@ paths: tags: - users.contactFolder summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the contact. Nullable. operationId: users.contactFolders.contacts_CreateExtensions parameters: - name: user-id @@ -1193,6 +1210,7 @@ paths: tags: - users.contactFolder summary: Get extensions from users + description: The collection of open extensions defined for the contact. Nullable. operationId: users.contactFolders.contacts_GetExtensions parameters: - name: user-id @@ -1261,6 +1279,7 @@ paths: tags: - users.contactFolder summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the contact. Nullable. operationId: users.contactFolders.contacts_UpdateExtensions parameters: - name: user-id @@ -1308,6 +1327,7 @@ paths: tags: - users.contactFolder summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the contact. Nullable. operationId: users.contactFolders.contacts_DeleteExtensions parameters: - name: user-id @@ -1354,6 +1374,7 @@ paths: tags: - users.contactFolder summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contactFolders.contacts_ListMultiValueExtendedProperties parameters: - name: user-id @@ -1449,6 +1470,7 @@ paths: tags: - users.contactFolder summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contactFolders.contacts_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -1494,6 +1516,7 @@ paths: tags: - users.contactFolder summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contactFolders.contacts_GetMultiValueExtendedProperties parameters: - name: user-id @@ -1563,6 +1586,7 @@ paths: tags: - users.contactFolder summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contactFolders.contacts_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -1610,6 +1634,7 @@ paths: tags: - users.contactFolder summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contactFolders.contacts_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -1656,6 +1681,7 @@ paths: tags: - users.contactFolder summary: Get photo from users + description: Optional contact picture. You can get or set a photo for a contact. operationId: users.contactFolders.contacts_GetPhoto parameters: - name: user-id @@ -1719,6 +1745,7 @@ paths: tags: - users.contactFolder summary: Update the navigation property photo in users + description: Optional contact picture. You can get or set a photo for a contact. operationId: users.contactFolders.contacts_UpdatePhoto parameters: - name: user-id @@ -1759,6 +1786,7 @@ paths: tags: - users.contactFolder summary: Delete navigation property photo for users + description: Optional contact picture. You can get or set a photo for a contact. operationId: users.contactFolders.contacts_DeletePhoto parameters: - name: user-id @@ -1798,6 +1826,7 @@ paths: tags: - users.contactFolder summary: Get media content for the navigation property photo from users + description: The user's profile photo. Read-only. operationId: users.contactFolders.contacts_GetPhotoContent parameters: - name: user-id @@ -1836,6 +1865,7 @@ paths: tags: - users.contactFolder summary: Update media content for the navigation property photo in users + description: The user's profile photo. Read-only. operationId: users.contactFolders.contacts_SetPhotoContent parameters: - name: user-id @@ -1878,6 +1908,7 @@ paths: tags: - users.contactFolder summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contactFolders.contacts_ListSingleValueExtendedProperties parameters: - name: user-id @@ -1973,6 +2004,7 @@ paths: tags: - users.contactFolder summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contactFolders.contacts_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -2018,6 +2050,7 @@ paths: tags: - users.contactFolder summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contactFolders.contacts_GetSingleValueExtendedProperties parameters: - name: user-id @@ -2087,6 +2120,7 @@ paths: tags: - users.contactFolder summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contactFolders.contacts_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -2134,6 +2168,7 @@ paths: tags: - users.contactFolder summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contactFolders.contacts_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -2180,6 +2215,7 @@ paths: tags: - users.contactFolder summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable. operationId: users.contactFolders_ListMultiValueExtendedProperties parameters: - name: user-id @@ -2268,6 +2304,7 @@ paths: tags: - users.contactFolder summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable. operationId: users.contactFolders_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -2306,6 +2343,7 @@ paths: tags: - users.contactFolder summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable. operationId: users.contactFolders_GetMultiValueExtendedProperties parameters: - name: user-id @@ -2368,6 +2406,7 @@ paths: tags: - users.contactFolder summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable. operationId: users.contactFolders_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -2408,6 +2447,7 @@ paths: tags: - users.contactFolder summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable. operationId: users.contactFolders_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -2447,6 +2487,7 @@ paths: tags: - users.contactFolder summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable. operationId: users.contactFolders_ListSingleValueExtendedProperties parameters: - name: user-id @@ -2535,6 +2576,7 @@ paths: tags: - users.contactFolder summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable. operationId: users.contactFolders_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -2573,6 +2615,7 @@ paths: tags: - users.contactFolder summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable. operationId: users.contactFolders_GetSingleValueExtendedProperties parameters: - name: user-id @@ -2635,6 +2678,7 @@ paths: tags: - users.contactFolder summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable. operationId: users.contactFolders_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -2675,6 +2719,7 @@ paths: tags: - users.contactFolder summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable. operationId: users.contactFolders_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -2714,6 +2759,7 @@ paths: tags: - users.contact summary: Get contacts from users + description: The user's contacts. Read-only. Nullable. operationId: users_ListContacts parameters: - name: user-id @@ -2911,6 +2957,7 @@ paths: tags: - users.contact summary: Create new navigation property to contacts for users + description: The user's contacts. Read-only. Nullable. operationId: users_CreateContacts parameters: - name: user-id @@ -2942,6 +2989,7 @@ paths: tags: - users.contact summary: Get contacts from users + description: The user's contacts. Read-only. Nullable. operationId: users_GetContacts parameters: - name: user-id @@ -3062,6 +3110,7 @@ paths: tags: - users.contact summary: Update the navigation property contacts in users + description: The user's contacts. Read-only. Nullable. operationId: users_UpdateContacts parameters: - name: user-id @@ -3095,6 +3144,7 @@ paths: tags: - users.contact summary: Delete navigation property contacts for users + description: The user's contacts. Read-only. Nullable. operationId: users_DeleteContacts parameters: - name: user-id @@ -3127,6 +3177,7 @@ paths: tags: - users.contact summary: Get extensions from users + description: The collection of open extensions defined for the contact. Nullable. operationId: users.contacts_ListExtensions parameters: - name: user-id @@ -3212,6 +3263,7 @@ paths: tags: - users.contact summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the contact. Nullable. operationId: users.contacts_CreateExtensions parameters: - name: user-id @@ -3250,6 +3302,7 @@ paths: tags: - users.contact summary: Get extensions from users + description: The collection of open extensions defined for the contact. Nullable. operationId: users.contacts_GetExtensions parameters: - name: user-id @@ -3311,6 +3364,7 @@ paths: tags: - users.contact summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the contact. Nullable. operationId: users.contacts_UpdateExtensions parameters: - name: user-id @@ -3351,6 +3405,7 @@ paths: tags: - users.contact summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the contact. Nullable. operationId: users.contacts_DeleteExtensions parameters: - name: user-id @@ -3390,6 +3445,7 @@ paths: tags: - users.contact summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contacts_ListMultiValueExtendedProperties parameters: - name: user-id @@ -3478,6 +3534,7 @@ paths: tags: - users.contact summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contacts_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -3516,6 +3573,7 @@ paths: tags: - users.contact summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contacts_GetMultiValueExtendedProperties parameters: - name: user-id @@ -3578,6 +3636,7 @@ paths: tags: - users.contact summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contacts_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -3618,6 +3677,7 @@ paths: tags: - users.contact summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contacts_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -3657,6 +3717,7 @@ paths: tags: - users.contact summary: Get photo from users + description: Optional contact picture. You can get or set a photo for a contact. operationId: users.contacts_GetPhoto parameters: - name: user-id @@ -3713,6 +3774,7 @@ paths: tags: - users.contact summary: Update the navigation property photo in users + description: Optional contact picture. You can get or set a photo for a contact. operationId: users.contacts_UpdatePhoto parameters: - name: user-id @@ -3746,6 +3808,7 @@ paths: tags: - users.contact summary: Delete navigation property photo for users + description: Optional contact picture. You can get or set a photo for a contact. operationId: users.contacts_DeletePhoto parameters: - name: user-id @@ -3778,6 +3841,7 @@ paths: tags: - users.contact summary: Get media content for the navigation property photo from users + description: The user's profile photo. Read-only. operationId: users.contacts_GetPhotoContent parameters: - name: user-id @@ -3809,6 +3873,7 @@ paths: tags: - users.contact summary: Update media content for the navigation property photo in users + description: The user's profile photo. Read-only. operationId: users.contacts_SetPhotoContent parameters: - name: user-id @@ -3844,6 +3909,7 @@ paths: tags: - users.contact summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contacts_ListSingleValueExtendedProperties parameters: - name: user-id @@ -3932,6 +3998,7 @@ paths: tags: - users.contact summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contacts_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -3970,6 +4037,7 @@ paths: tags: - users.contact summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contacts_GetSingleValueExtendedProperties parameters: - name: user-id @@ -4032,6 +4100,7 @@ paths: tags: - users.contact summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contacts_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -4072,6 +4141,7 @@ paths: tags: - users.contact summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contacts_DeleteSingleValueExtendedProperties parameters: - name: user-id diff --git a/openApiDocs/beta/Planner.yml b/openApiDocs/beta/Planner.yml index d49d65dc873..9e47593d138 100644 --- a/openApiDocs/beta/Planner.yml +++ b/openApiDocs/beta/Planner.yml @@ -11,6 +11,7 @@ paths: tags: - groups.plannerGroup summary: Get planner from groups + description: Selective Planner services available to the group. Read-only. Nullable. operationId: groups_GetPlanner parameters: - name: group-id @@ -65,6 +66,7 @@ paths: tags: - groups.plannerGroup summary: Update the navigation property planner in groups + description: Selective Planner services available to the group. Read-only. Nullable. operationId: groups_UpdatePlanner parameters: - name: group-id @@ -91,6 +93,7 @@ paths: tags: - groups.plannerGroup summary: Delete navigation property planner for groups + description: Selective Planner services available to the group. Read-only. Nullable. operationId: groups_DeletePlanner parameters: - name: group-id @@ -116,6 +119,7 @@ paths: tags: - groups.plannerGroup summary: Get plans from groups + description: Read-only. Nullable. Returns the plannerPlans owned by the group. operationId: groups.planner_ListPlans parameters: - name: group-id @@ -218,6 +222,7 @@ paths: tags: - groups.plannerGroup summary: Create new navigation property to plans for groups + description: Read-only. Nullable. Returns the plannerPlans owned by the group. operationId: groups.planner_CreatePlans parameters: - name: group-id @@ -249,6 +254,7 @@ paths: tags: - groups.plannerGroup summary: Get plans from groups + description: Read-only. Nullable. Returns the plannerPlans owned by the group. operationId: groups.planner_GetPlans parameters: - name: group-id @@ -331,6 +337,7 @@ paths: tags: - groups.plannerGroup summary: Update the navigation property plans in groups + description: Read-only. Nullable. Returns the plannerPlans owned by the group. operationId: groups.planner_UpdatePlans parameters: - name: group-id @@ -364,6 +371,7 @@ paths: tags: - groups.plannerGroup summary: Delete navigation property plans for groups + description: Read-only. Nullable. Returns the plannerPlans owned by the group. operationId: groups.planner_DeletePlans parameters: - name: group-id @@ -396,6 +404,7 @@ paths: tags: - groups.plannerGroup summary: Get buckets from groups + description: Collection of buckets in the plan. Read-only. Nullable. operationId: groups.planner.plans_ListBuckets parameters: - name: group-id @@ -492,6 +501,7 @@ paths: tags: - groups.plannerGroup summary: Create new navigation property to buckets for groups + description: Collection of buckets in the plan. Read-only. Nullable. operationId: groups.planner.plans_CreateBuckets parameters: - name: group-id @@ -530,6 +540,7 @@ paths: tags: - groups.plannerGroup summary: Get buckets from groups + description: Collection of buckets in the plan. Read-only. Nullable. operationId: groups.planner.plans_GetBuckets parameters: - name: group-id @@ -603,6 +614,7 @@ paths: tags: - groups.plannerGroup summary: Update the navigation property buckets in groups + description: Collection of buckets in the plan. Read-only. Nullable. operationId: groups.planner.plans_UpdateBuckets parameters: - name: group-id @@ -643,6 +655,7 @@ paths: tags: - groups.plannerGroup summary: Delete navigation property buckets for groups + description: Collection of buckets in the plan. Read-only. Nullable. operationId: groups.planner.plans_DeleteBuckets parameters: - name: group-id @@ -682,6 +695,7 @@ paths: tags: - groups.plannerGroup summary: Get tasks from groups + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: groups.planner.plans.buckets_ListTasks parameters: - name: group-id @@ -848,6 +862,7 @@ paths: tags: - groups.plannerGroup summary: Create new navigation property to tasks for groups + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: groups.planner.plans.buckets_CreateTasks parameters: - name: group-id @@ -893,6 +908,7 @@ paths: tags: - groups.plannerGroup summary: Get tasks from groups + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: groups.planner.plans.buckets_GetTasks parameters: - name: group-id @@ -1020,6 +1036,7 @@ paths: tags: - groups.plannerGroup summary: Update the navigation property tasks in groups + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: groups.planner.plans.buckets_UpdateTasks parameters: - name: group-id @@ -1067,6 +1084,7 @@ paths: tags: - groups.plannerGroup summary: Delete navigation property tasks for groups + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: groups.planner.plans.buckets_DeleteTasks parameters: - name: group-id @@ -1113,6 +1131,7 @@ paths: tags: - groups.plannerGroup summary: Get assignedToTaskBoardFormat from groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: groups.planner.plans.buckets.tasks_GetAssignedToTaskBoardFormat parameters: - name: group-id @@ -1183,6 +1202,7 @@ paths: tags: - groups.plannerGroup summary: Update the navigation property assignedToTaskBoardFormat in groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: groups.planner.plans.buckets.tasks_UpdateAssignedToTaskBoardFormat parameters: - name: group-id @@ -1230,6 +1250,7 @@ paths: tags: - groups.plannerGroup summary: Delete navigation property assignedToTaskBoardFormat for groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: groups.planner.plans.buckets.tasks_DeleteAssignedToTaskBoardFormat parameters: - name: group-id @@ -1276,6 +1297,7 @@ paths: tags: - groups.plannerGroup summary: Get bucketTaskBoardFormat from groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: groups.planner.plans.buckets.tasks_GetBucketTaskBoardFormat parameters: - name: group-id @@ -1345,6 +1367,7 @@ paths: tags: - groups.plannerGroup summary: Update the navigation property bucketTaskBoardFormat in groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: groups.planner.plans.buckets.tasks_UpdateBucketTaskBoardFormat parameters: - name: group-id @@ -1392,6 +1415,7 @@ paths: tags: - groups.plannerGroup summary: Delete navigation property bucketTaskBoardFormat for groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: groups.planner.plans.buckets.tasks_DeleteBucketTaskBoardFormat parameters: - name: group-id @@ -1438,6 +1462,7 @@ paths: tags: - groups.plannerGroup summary: Get details from groups + description: Read-only. Nullable. Additional details about the task. operationId: groups.planner.plans.buckets.tasks_GetDetails parameters: - name: group-id @@ -1510,6 +1535,7 @@ paths: tags: - groups.plannerGroup summary: Update the navigation property details in groups + description: Read-only. Nullable. Additional details about the task. operationId: groups.planner.plans.buckets.tasks_UpdateDetails parameters: - name: group-id @@ -1557,6 +1583,7 @@ paths: tags: - groups.plannerGroup summary: Delete navigation property details for groups + description: Read-only. Nullable. Additional details about the task. operationId: groups.planner.plans.buckets.tasks_DeleteDetails parameters: - name: group-id @@ -1603,6 +1630,7 @@ paths: tags: - groups.plannerGroup summary: Get progressTaskBoardFormat from groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: groups.planner.plans.buckets.tasks_GetProgressTaskBoardFormat parameters: - name: group-id @@ -1672,6 +1700,7 @@ paths: tags: - groups.plannerGroup summary: Update the navigation property progressTaskBoardFormat in groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: groups.planner.plans.buckets.tasks_UpdateProgressTaskBoardFormat parameters: - name: group-id @@ -1719,6 +1748,7 @@ paths: tags: - groups.plannerGroup summary: Delete navigation property progressTaskBoardFormat for groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: groups.planner.plans.buckets.tasks_DeleteProgressTaskBoardFormat parameters: - name: group-id @@ -1765,6 +1795,7 @@ paths: tags: - groups.plannerGroup summary: Get details from groups + description: Additional details about the plan. Read-only. Nullable. operationId: groups.planner.plans_GetDetails parameters: - name: group-id @@ -1822,6 +1853,7 @@ paths: tags: - groups.plannerGroup summary: Update the navigation property details in groups + description: Additional details about the plan. Read-only. Nullable. operationId: groups.planner.plans_UpdateDetails parameters: - name: group-id @@ -1855,6 +1887,7 @@ paths: tags: - groups.plannerGroup summary: Delete navigation property details for groups + description: Additional details about the plan. Read-only. Nullable. operationId: groups.planner.plans_DeleteDetails parameters: - name: group-id @@ -1887,6 +1920,7 @@ paths: tags: - groups.plannerGroup summary: Get tasks from groups + description: Collection of tasks in the plan. Read-only. Nullable. operationId: groups.planner.plans_ListTasks parameters: - name: group-id @@ -2046,6 +2080,7 @@ paths: tags: - groups.plannerGroup summary: Create new navigation property to tasks for groups + description: Collection of tasks in the plan. Read-only. Nullable. operationId: groups.planner.plans_CreateTasks parameters: - name: group-id @@ -2084,6 +2119,7 @@ paths: tags: - groups.plannerGroup summary: Get tasks from groups + description: Collection of tasks in the plan. Read-only. Nullable. operationId: groups.planner.plans_GetTasks parameters: - name: group-id @@ -2200,6 +2236,7 @@ paths: tags: - groups.plannerGroup summary: Update the navigation property tasks in groups + description: Collection of tasks in the plan. Read-only. Nullable. operationId: groups.planner.plans_UpdateTasks parameters: - name: group-id @@ -2240,6 +2277,7 @@ paths: tags: - groups.plannerGroup summary: Delete navigation property tasks for groups + description: Collection of tasks in the plan. Read-only. Nullable. operationId: groups.planner.plans_DeleteTasks parameters: - name: group-id @@ -2279,6 +2317,7 @@ paths: tags: - groups.plannerGroup summary: Get assignedToTaskBoardFormat from groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: groups.planner.plans.tasks_GetAssignedToTaskBoardFormat parameters: - name: group-id @@ -2342,6 +2381,7 @@ paths: tags: - groups.plannerGroup summary: Update the navigation property assignedToTaskBoardFormat in groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: groups.planner.plans.tasks_UpdateAssignedToTaskBoardFormat parameters: - name: group-id @@ -2382,6 +2422,7 @@ paths: tags: - groups.plannerGroup summary: Delete navigation property assignedToTaskBoardFormat for groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: groups.planner.plans.tasks_DeleteAssignedToTaskBoardFormat parameters: - name: group-id @@ -2421,6 +2462,7 @@ paths: tags: - groups.plannerGroup summary: Get bucketTaskBoardFormat from groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: groups.planner.plans.tasks_GetBucketTaskBoardFormat parameters: - name: group-id @@ -2483,6 +2525,7 @@ paths: tags: - groups.plannerGroup summary: Update the navigation property bucketTaskBoardFormat in groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: groups.planner.plans.tasks_UpdateBucketTaskBoardFormat parameters: - name: group-id @@ -2523,6 +2566,7 @@ paths: tags: - groups.plannerGroup summary: Delete navigation property bucketTaskBoardFormat for groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: groups.planner.plans.tasks_DeleteBucketTaskBoardFormat parameters: - name: group-id @@ -2562,6 +2606,7 @@ paths: tags: - groups.plannerGroup summary: Get details from groups + description: Read-only. Nullable. Additional details about the task. operationId: groups.planner.plans.tasks_GetDetails parameters: - name: group-id @@ -2627,6 +2672,7 @@ paths: tags: - groups.plannerGroup summary: Update the navigation property details in groups + description: Read-only. Nullable. Additional details about the task. operationId: groups.planner.plans.tasks_UpdateDetails parameters: - name: group-id @@ -2667,6 +2713,7 @@ paths: tags: - groups.plannerGroup summary: Delete navigation property details for groups + description: Read-only. Nullable. Additional details about the task. operationId: groups.planner.plans.tasks_DeleteDetails parameters: - name: group-id @@ -2706,6 +2753,7 @@ paths: tags: - groups.plannerGroup summary: Get progressTaskBoardFormat from groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: groups.planner.plans.tasks_GetProgressTaskBoardFormat parameters: - name: group-id @@ -2768,6 +2816,7 @@ paths: tags: - groups.plannerGroup summary: Update the navigation property progressTaskBoardFormat in groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: groups.planner.plans.tasks_UpdateProgressTaskBoardFormat parameters: - name: group-id @@ -2808,6 +2857,7 @@ paths: tags: - groups.plannerGroup summary: Delete navigation property progressTaskBoardFormat for groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: groups.planner.plans.tasks_DeleteProgressTaskBoardFormat parameters: - name: group-id @@ -2923,6 +2973,7 @@ paths: tags: - planner.plannerBucket summary: Get buckets from planner + description: Read-only. Nullable. Returns a collection of the specified buckets operationId: planner_ListBuckets parameters: - $ref: '#/components/parameters/top' @@ -3005,6 +3056,7 @@ paths: tags: - planner.plannerBucket summary: Create new navigation property to buckets for planner + description: Read-only. Nullable. Returns a collection of the specified buckets operationId: planner_CreateBuckets requestBody: description: New navigation property @@ -3028,6 +3080,7 @@ paths: tags: - planner.plannerBucket summary: Get buckets from planner + description: Read-only. Nullable. Returns a collection of the specified buckets operationId: planner_GetBuckets parameters: - name: plannerBucket-id @@ -3085,6 +3138,7 @@ paths: tags: - planner.plannerBucket summary: Update the navigation property buckets in planner + description: Read-only. Nullable. Returns a collection of the specified buckets operationId: planner_UpdateBuckets parameters: - name: plannerBucket-id @@ -3111,6 +3165,7 @@ paths: tags: - planner.plannerBucket summary: Delete navigation property buckets for planner + description: Read-only. Nullable. Returns a collection of the specified buckets operationId: planner_DeleteBuckets parameters: - name: plannerBucket-id @@ -3136,6 +3191,7 @@ paths: tags: - planner.plannerBucket summary: Get tasks from planner + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: planner.buckets_ListTasks parameters: - name: plannerBucket-id @@ -3288,6 +3344,7 @@ paths: tags: - planner.plannerBucket summary: Create new navigation property to tasks for planner + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: planner.buckets_CreateTasks parameters: - name: plannerBucket-id @@ -3319,6 +3376,7 @@ paths: tags: - planner.plannerBucket summary: Get tasks from planner + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: planner.buckets_GetTasks parameters: - name: plannerBucket-id @@ -3424,6 +3482,7 @@ paths: tags: - planner.plannerBucket summary: Update the navigation property tasks in planner + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: planner.buckets_UpdateTasks parameters: - name: plannerBucket-id @@ -3457,6 +3516,7 @@ paths: tags: - planner.plannerBucket summary: Delete navigation property tasks for planner + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: planner.buckets_DeleteTasks parameters: - name: plannerBucket-id @@ -3489,6 +3549,7 @@ paths: tags: - planner.plannerBucket summary: Get assignedToTaskBoardFormat from planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: planner.buckets.tasks_GetAssignedToTaskBoardFormat parameters: - name: plannerBucket-id @@ -3545,6 +3606,7 @@ paths: tags: - planner.plannerBucket summary: Update the navigation property assignedToTaskBoardFormat in planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: planner.buckets.tasks_UpdateAssignedToTaskBoardFormat parameters: - name: plannerBucket-id @@ -3578,6 +3640,7 @@ paths: tags: - planner.plannerBucket summary: Delete navigation property assignedToTaskBoardFormat for planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: planner.buckets.tasks_DeleteAssignedToTaskBoardFormat parameters: - name: plannerBucket-id @@ -3610,6 +3673,7 @@ paths: tags: - planner.plannerBucket summary: Get bucketTaskBoardFormat from planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: planner.buckets.tasks_GetBucketTaskBoardFormat parameters: - name: plannerBucket-id @@ -3665,6 +3729,7 @@ paths: tags: - planner.plannerBucket summary: Update the navigation property bucketTaskBoardFormat in planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: planner.buckets.tasks_UpdateBucketTaskBoardFormat parameters: - name: plannerBucket-id @@ -3698,6 +3763,7 @@ paths: tags: - planner.plannerBucket summary: Delete navigation property bucketTaskBoardFormat for planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: planner.buckets.tasks_DeleteBucketTaskBoardFormat parameters: - name: plannerBucket-id @@ -3730,6 +3796,7 @@ paths: tags: - planner.plannerBucket summary: Get details from planner + description: Read-only. Nullable. Additional details about the task. operationId: planner.buckets.tasks_GetDetails parameters: - name: plannerBucket-id @@ -3788,6 +3855,7 @@ paths: tags: - planner.plannerBucket summary: Update the navigation property details in planner + description: Read-only. Nullable. Additional details about the task. operationId: planner.buckets.tasks_UpdateDetails parameters: - name: plannerBucket-id @@ -3821,6 +3889,7 @@ paths: tags: - planner.plannerBucket summary: Delete navigation property details for planner + description: Read-only. Nullable. Additional details about the task. operationId: planner.buckets.tasks_DeleteDetails parameters: - name: plannerBucket-id @@ -3853,6 +3922,7 @@ paths: tags: - planner.plannerBucket summary: Get progressTaskBoardFormat from planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: planner.buckets.tasks_GetProgressTaskBoardFormat parameters: - name: plannerBucket-id @@ -3908,6 +3978,7 @@ paths: tags: - planner.plannerBucket summary: Update the navigation property progressTaskBoardFormat in planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: planner.buckets.tasks_UpdateProgressTaskBoardFormat parameters: - name: plannerBucket-id @@ -3941,6 +4012,7 @@ paths: tags: - planner.plannerBucket summary: Delete navigation property progressTaskBoardFormat for planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: planner.buckets.tasks_DeleteProgressTaskBoardFormat parameters: - name: plannerBucket-id @@ -3973,6 +4045,7 @@ paths: tags: - planner.plannerPlan summary: Get plans from planner + description: Read-only. Nullable. Returns a collection of the specified plans operationId: planner_ListPlans parameters: - $ref: '#/components/parameters/top' @@ -4068,6 +4141,7 @@ paths: tags: - planner.plannerPlan summary: Create new navigation property to plans for planner + description: Read-only. Nullable. Returns a collection of the specified plans operationId: planner_CreatePlans requestBody: description: New navigation property @@ -4091,6 +4165,7 @@ paths: tags: - planner.plannerPlan summary: Get plans from planner + description: Read-only. Nullable. Returns a collection of the specified plans operationId: planner_GetPlans parameters: - name: plannerPlan-id @@ -4163,6 +4238,7 @@ paths: tags: - planner.plannerPlan summary: Update the navigation property plans in planner + description: Read-only. Nullable. Returns a collection of the specified plans operationId: planner_UpdatePlans parameters: - name: plannerPlan-id @@ -4189,6 +4265,7 @@ paths: tags: - planner.plannerPlan summary: Delete navigation property plans for planner + description: Read-only. Nullable. Returns a collection of the specified plans operationId: planner_DeletePlans parameters: - name: plannerPlan-id @@ -4214,6 +4291,7 @@ paths: tags: - planner.plannerPlan summary: Get buckets from planner + description: Collection of buckets in the plan. Read-only. Nullable. operationId: planner.plans_ListBuckets parameters: - name: plannerPlan-id @@ -4303,6 +4381,7 @@ paths: tags: - planner.plannerPlan summary: Create new navigation property to buckets for planner + description: Collection of buckets in the plan. Read-only. Nullable. operationId: planner.plans_CreateBuckets parameters: - name: plannerPlan-id @@ -4334,6 +4413,7 @@ paths: tags: - planner.plannerPlan summary: Get buckets from planner + description: Collection of buckets in the plan. Read-only. Nullable. operationId: planner.plans_GetBuckets parameters: - name: plannerPlan-id @@ -4399,6 +4479,7 @@ paths: tags: - planner.plannerPlan summary: Update the navigation property buckets in planner + description: Collection of buckets in the plan. Read-only. Nullable. operationId: planner.plans_UpdateBuckets parameters: - name: plannerPlan-id @@ -4432,6 +4513,7 @@ paths: tags: - planner.plannerPlan summary: Delete navigation property buckets for planner + description: Collection of buckets in the plan. Read-only. Nullable. operationId: planner.plans_DeleteBuckets parameters: - name: plannerPlan-id @@ -4464,6 +4546,7 @@ paths: tags: - planner.plannerPlan summary: Get tasks from planner + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: planner.plans.buckets_ListTasks parameters: - name: plannerPlan-id @@ -4623,6 +4706,7 @@ paths: tags: - planner.plannerPlan summary: Create new navigation property to tasks for planner + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: planner.plans.buckets_CreateTasks parameters: - name: plannerPlan-id @@ -4661,6 +4745,7 @@ paths: tags: - planner.plannerPlan summary: Get tasks from planner + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: planner.plans.buckets_GetTasks parameters: - name: plannerPlan-id @@ -4777,6 +4862,7 @@ paths: tags: - planner.plannerPlan summary: Update the navigation property tasks in planner + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: planner.plans.buckets_UpdateTasks parameters: - name: plannerPlan-id @@ -4817,6 +4903,7 @@ paths: tags: - planner.plannerPlan summary: Delete navigation property tasks for planner + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: planner.plans.buckets_DeleteTasks parameters: - name: plannerPlan-id @@ -4856,6 +4943,7 @@ paths: tags: - planner.plannerPlan summary: Get assignedToTaskBoardFormat from planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: planner.plans.buckets.tasks_GetAssignedToTaskBoardFormat parameters: - name: plannerPlan-id @@ -4919,6 +5007,7 @@ paths: tags: - planner.plannerPlan summary: Update the navigation property assignedToTaskBoardFormat in planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: planner.plans.buckets.tasks_UpdateAssignedToTaskBoardFormat parameters: - name: plannerPlan-id @@ -4959,6 +5048,7 @@ paths: tags: - planner.plannerPlan summary: Delete navigation property assignedToTaskBoardFormat for planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: planner.plans.buckets.tasks_DeleteAssignedToTaskBoardFormat parameters: - name: plannerPlan-id @@ -4998,6 +5088,7 @@ paths: tags: - planner.plannerPlan summary: Get bucketTaskBoardFormat from planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: planner.plans.buckets.tasks_GetBucketTaskBoardFormat parameters: - name: plannerPlan-id @@ -5060,6 +5151,7 @@ paths: tags: - planner.plannerPlan summary: Update the navigation property bucketTaskBoardFormat in planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: planner.plans.buckets.tasks_UpdateBucketTaskBoardFormat parameters: - name: plannerPlan-id @@ -5100,6 +5192,7 @@ paths: tags: - planner.plannerPlan summary: Delete navigation property bucketTaskBoardFormat for planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: planner.plans.buckets.tasks_DeleteBucketTaskBoardFormat parameters: - name: plannerPlan-id @@ -5139,6 +5232,7 @@ paths: tags: - planner.plannerPlan summary: Get details from planner + description: Read-only. Nullable. Additional details about the task. operationId: planner.plans.buckets.tasks_GetDetails parameters: - name: plannerPlan-id @@ -5204,6 +5298,7 @@ paths: tags: - planner.plannerPlan summary: Update the navigation property details in planner + description: Read-only. Nullable. Additional details about the task. operationId: planner.plans.buckets.tasks_UpdateDetails parameters: - name: plannerPlan-id @@ -5244,6 +5339,7 @@ paths: tags: - planner.plannerPlan summary: Delete navigation property details for planner + description: Read-only. Nullable. Additional details about the task. operationId: planner.plans.buckets.tasks_DeleteDetails parameters: - name: plannerPlan-id @@ -5283,6 +5379,7 @@ paths: tags: - planner.plannerPlan summary: Get progressTaskBoardFormat from planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: planner.plans.buckets.tasks_GetProgressTaskBoardFormat parameters: - name: plannerPlan-id @@ -5345,6 +5442,7 @@ paths: tags: - planner.plannerPlan summary: Update the navigation property progressTaskBoardFormat in planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: planner.plans.buckets.tasks_UpdateProgressTaskBoardFormat parameters: - name: plannerPlan-id @@ -5385,6 +5483,7 @@ paths: tags: - planner.plannerPlan summary: Delete navigation property progressTaskBoardFormat for planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: planner.plans.buckets.tasks_DeleteProgressTaskBoardFormat parameters: - name: plannerPlan-id @@ -5424,6 +5523,7 @@ paths: tags: - planner.plannerPlan summary: Get details from planner + description: Additional details about the plan. Read-only. Nullable. operationId: planner.plans_GetDetails parameters: - name: plannerPlan-id @@ -5474,6 +5574,7 @@ paths: tags: - planner.plannerPlan summary: Update the navigation property details in planner + description: Additional details about the plan. Read-only. Nullable. operationId: planner.plans_UpdateDetails parameters: - name: plannerPlan-id @@ -5500,6 +5601,7 @@ paths: tags: - planner.plannerPlan summary: Delete navigation property details for planner + description: Additional details about the plan. Read-only. Nullable. operationId: planner.plans_DeleteDetails parameters: - name: plannerPlan-id @@ -5525,6 +5627,7 @@ paths: tags: - planner.plannerPlan summary: Get tasks from planner + description: Collection of tasks in the plan. Read-only. Nullable. operationId: planner.plans_ListTasks parameters: - name: plannerPlan-id @@ -5677,6 +5780,7 @@ paths: tags: - planner.plannerPlan summary: Create new navigation property to tasks for planner + description: Collection of tasks in the plan. Read-only. Nullable. operationId: planner.plans_CreateTasks parameters: - name: plannerPlan-id @@ -5708,6 +5812,7 @@ paths: tags: - planner.plannerPlan summary: Get tasks from planner + description: Collection of tasks in the plan. Read-only. Nullable. operationId: planner.plans_GetTasks parameters: - name: plannerPlan-id @@ -5813,6 +5918,7 @@ paths: tags: - planner.plannerPlan summary: Update the navigation property tasks in planner + description: Collection of tasks in the plan. Read-only. Nullable. operationId: planner.plans_UpdateTasks parameters: - name: plannerPlan-id @@ -5846,6 +5952,7 @@ paths: tags: - planner.plannerPlan summary: Delete navigation property tasks for planner + description: Collection of tasks in the plan. Read-only. Nullable. operationId: planner.plans_DeleteTasks parameters: - name: plannerPlan-id @@ -5878,6 +5985,7 @@ paths: tags: - planner.plannerPlan summary: Get assignedToTaskBoardFormat from planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: planner.plans.tasks_GetAssignedToTaskBoardFormat parameters: - name: plannerPlan-id @@ -5934,6 +6042,7 @@ paths: tags: - planner.plannerPlan summary: Update the navigation property assignedToTaskBoardFormat in planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: planner.plans.tasks_UpdateAssignedToTaskBoardFormat parameters: - name: plannerPlan-id @@ -5967,6 +6076,7 @@ paths: tags: - planner.plannerPlan summary: Delete navigation property assignedToTaskBoardFormat for planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: planner.plans.tasks_DeleteAssignedToTaskBoardFormat parameters: - name: plannerPlan-id @@ -5999,6 +6109,7 @@ paths: tags: - planner.plannerPlan summary: Get bucketTaskBoardFormat from planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: planner.plans.tasks_GetBucketTaskBoardFormat parameters: - name: plannerPlan-id @@ -6054,6 +6165,7 @@ paths: tags: - planner.plannerPlan summary: Update the navigation property bucketTaskBoardFormat in planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: planner.plans.tasks_UpdateBucketTaskBoardFormat parameters: - name: plannerPlan-id @@ -6087,6 +6199,7 @@ paths: tags: - planner.plannerPlan summary: Delete navigation property bucketTaskBoardFormat for planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: planner.plans.tasks_DeleteBucketTaskBoardFormat parameters: - name: plannerPlan-id @@ -6119,6 +6232,7 @@ paths: tags: - planner.plannerPlan summary: Get details from planner + description: Read-only. Nullable. Additional details about the task. operationId: planner.plans.tasks_GetDetails parameters: - name: plannerPlan-id @@ -6177,6 +6291,7 @@ paths: tags: - planner.plannerPlan summary: Update the navigation property details in planner + description: Read-only. Nullable. Additional details about the task. operationId: planner.plans.tasks_UpdateDetails parameters: - name: plannerPlan-id @@ -6210,6 +6325,7 @@ paths: tags: - planner.plannerPlan summary: Delete navigation property details for planner + description: Read-only. Nullable. Additional details about the task. operationId: planner.plans.tasks_DeleteDetails parameters: - name: plannerPlan-id @@ -6242,6 +6358,7 @@ paths: tags: - planner.plannerPlan summary: Get progressTaskBoardFormat from planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: planner.plans.tasks_GetProgressTaskBoardFormat parameters: - name: plannerPlan-id @@ -6297,6 +6414,7 @@ paths: tags: - planner.plannerPlan summary: Update the navigation property progressTaskBoardFormat in planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: planner.plans.tasks_UpdateProgressTaskBoardFormat parameters: - name: plannerPlan-id @@ -6330,6 +6448,7 @@ paths: tags: - planner.plannerPlan summary: Delete navigation property progressTaskBoardFormat for planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: planner.plans.tasks_DeleteProgressTaskBoardFormat parameters: - name: plannerPlan-id @@ -6362,6 +6481,7 @@ paths: tags: - planner.plannerRoster summary: Get rosters from planner + description: Read-only. Nullable. Returns a collection of the specified rosters operationId: planner_ListRosters parameters: - $ref: '#/components/parameters/top' @@ -6437,6 +6557,7 @@ paths: tags: - planner.plannerRoster summary: Create new navigation property to rosters for planner + description: Read-only. Nullable. Returns a collection of the specified rosters operationId: planner_CreateRosters requestBody: description: New navigation property @@ -6460,6 +6581,7 @@ paths: tags: - planner.plannerRoster summary: Get rosters from planner + description: Read-only. Nullable. Returns a collection of the specified rosters operationId: planner_GetRosters parameters: - name: plannerRoster-id @@ -6520,6 +6642,7 @@ paths: tags: - planner.plannerRoster summary: Update the navigation property rosters in planner + description: Read-only. Nullable. Returns a collection of the specified rosters operationId: planner_UpdateRosters parameters: - name: plannerRoster-id @@ -6546,6 +6669,7 @@ paths: tags: - planner.plannerRoster summary: Delete navigation property rosters for planner + description: Read-only. Nullable. Returns a collection of the specified rosters operationId: planner_DeleteRosters parameters: - name: plannerRoster-id @@ -6571,6 +6695,7 @@ paths: tags: - planner.plannerRoster summary: Get members from planner + description: Retrieves the members of the plannerRoster. operationId: planner.rosters_ListMembers parameters: - name: plannerRoster-id @@ -6658,6 +6783,7 @@ paths: tags: - planner.plannerRoster summary: Create new navigation property to members for planner + description: Retrieves the members of the plannerRoster. operationId: planner.rosters_CreateMembers parameters: - name: plannerRoster-id @@ -6689,6 +6815,7 @@ paths: tags: - planner.plannerRoster summary: Get members from planner + description: Retrieves the members of the plannerRoster. operationId: planner.rosters_GetMembers parameters: - name: plannerRoster-id @@ -6746,6 +6873,7 @@ paths: tags: - planner.plannerRoster summary: Update the navigation property members in planner + description: Retrieves the members of the plannerRoster. operationId: planner.rosters_UpdateMembers parameters: - name: plannerRoster-id @@ -6779,6 +6907,7 @@ paths: tags: - planner.plannerRoster summary: Delete navigation property members for planner + description: Retrieves the members of the plannerRoster. operationId: planner.rosters_DeleteMembers parameters: - name: plannerRoster-id @@ -6811,6 +6940,7 @@ paths: tags: - planner.plannerRoster summary: Get plans from planner + description: Retrieves the plans contained by the plannerRoster. operationId: planner.rosters_ListPlans parameters: - name: plannerRoster-id @@ -6914,6 +7044,7 @@ paths: tags: - planner.plannerRoster summary: Get ref of plans from planner + description: Retrieves the plans contained by the plannerRoster. operationId: planner.rosters_ListRefPlans parameters: - name: plannerRoster-id @@ -6980,6 +7111,7 @@ paths: tags: - planner.plannerRoster summary: Create new navigation property ref to plans for planner + description: Retrieves the plans contained by the plannerRoster. operationId: planner.rosters_CreateRefPlans parameters: - name: plannerRoster-id @@ -7015,6 +7147,7 @@ paths: tags: - planner.plannerTask summary: Get tasks from planner + description: Read-only. Nullable. Returns a collection of the specified tasks operationId: planner_ListTasks parameters: - $ref: '#/components/parameters/top' @@ -7160,6 +7293,7 @@ paths: tags: - planner.plannerTask summary: Create new navigation property to tasks for planner + description: Read-only. Nullable. Returns a collection of the specified tasks operationId: planner_CreateTasks requestBody: description: New navigation property @@ -7183,6 +7317,7 @@ paths: tags: - planner.plannerTask summary: Get tasks from planner + description: Read-only. Nullable. Returns a collection of the specified tasks operationId: planner_GetTasks parameters: - name: plannerTask-id @@ -7277,6 +7412,7 @@ paths: tags: - planner.plannerTask summary: Update the navigation property tasks in planner + description: Read-only. Nullable. Returns a collection of the specified tasks operationId: planner_UpdateTasks parameters: - name: plannerTask-id @@ -7303,6 +7439,7 @@ paths: tags: - planner.plannerTask summary: Delete navigation property tasks for planner + description: Read-only. Nullable. Returns a collection of the specified tasks operationId: planner_DeleteTasks parameters: - name: plannerTask-id @@ -7328,6 +7465,7 @@ paths: tags: - planner.plannerTask summary: Get assignedToTaskBoardFormat from planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: planner.tasks_GetAssignedToTaskBoardFormat parameters: - name: plannerTask-id @@ -7377,6 +7515,7 @@ paths: tags: - planner.plannerTask summary: Update the navigation property assignedToTaskBoardFormat in planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: planner.tasks_UpdateAssignedToTaskBoardFormat parameters: - name: plannerTask-id @@ -7403,6 +7542,7 @@ paths: tags: - planner.plannerTask summary: Delete navigation property assignedToTaskBoardFormat for planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: planner.tasks_DeleteAssignedToTaskBoardFormat parameters: - name: plannerTask-id @@ -7428,6 +7568,7 @@ paths: tags: - planner.plannerTask summary: Get bucketTaskBoardFormat from planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: planner.tasks_GetBucketTaskBoardFormat parameters: - name: plannerTask-id @@ -7476,6 +7617,7 @@ paths: tags: - planner.plannerTask summary: Update the navigation property bucketTaskBoardFormat in planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: planner.tasks_UpdateBucketTaskBoardFormat parameters: - name: plannerTask-id @@ -7502,6 +7644,7 @@ paths: tags: - planner.plannerTask summary: Delete navigation property bucketTaskBoardFormat for planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: planner.tasks_DeleteBucketTaskBoardFormat parameters: - name: plannerTask-id @@ -7527,6 +7670,7 @@ paths: tags: - planner.plannerTask summary: Get details from planner + description: Read-only. Nullable. Additional details about the task. operationId: planner.tasks_GetDetails parameters: - name: plannerTask-id @@ -7578,6 +7722,7 @@ paths: tags: - planner.plannerTask summary: Update the navigation property details in planner + description: Read-only. Nullable. Additional details about the task. operationId: planner.tasks_UpdateDetails parameters: - name: plannerTask-id @@ -7604,6 +7749,7 @@ paths: tags: - planner.plannerTask summary: Delete navigation property details for planner + description: Read-only. Nullable. Additional details about the task. operationId: planner.tasks_DeleteDetails parameters: - name: plannerTask-id @@ -7629,6 +7775,7 @@ paths: tags: - planner.plannerTask summary: Get progressTaskBoardFormat from planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: planner.tasks_GetProgressTaskBoardFormat parameters: - name: plannerTask-id @@ -7677,6 +7824,7 @@ paths: tags: - planner.plannerTask summary: Update the navigation property progressTaskBoardFormat in planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: planner.tasks_UpdateProgressTaskBoardFormat parameters: - name: plannerTask-id @@ -7703,6 +7851,7 @@ paths: tags: - planner.plannerTask summary: Delete navigation property progressTaskBoardFormat for planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: planner.tasks_DeleteProgressTaskBoardFormat parameters: - name: plannerTask-id @@ -7728,6 +7877,7 @@ paths: tags: - users.plannerUser summary: Get planner from users + description: Selective Planner services available to the user. Read-only. Nullable. operationId: users_GetPlanner parameters: - name: user-id @@ -7814,6 +7964,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property planner in users + description: Selective Planner services available to the user. Read-only. Nullable. operationId: users_UpdatePlanner parameters: - name: user-id @@ -7840,6 +7991,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property planner for users + description: Selective Planner services available to the user. Read-only. Nullable. operationId: users_DeletePlanner parameters: - name: user-id @@ -8093,6 +8245,7 @@ paths: tags: - users.plannerUser summary: Get favoritePlans from users + description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. operationId: users.planner_ListFavoritePlans parameters: - name: user-id @@ -8196,6 +8349,7 @@ paths: tags: - users.plannerUser summary: Get ref of favoritePlans from users + description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. operationId: users.planner_ListRefFavoritePlans parameters: - name: user-id @@ -8262,6 +8416,7 @@ paths: tags: - users.plannerUser summary: Create new navigation property ref to favoritePlans for users + description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. operationId: users.planner_CreateRefFavoritePlans parameters: - name: user-id @@ -8297,6 +8452,7 @@ paths: tags: - users.plannerUser summary: Get plans from users + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. operationId: users.planner_ListPlans parameters: - name: user-id @@ -8399,6 +8555,7 @@ paths: tags: - users.plannerUser summary: Create new navigation property to plans for users + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. operationId: users.planner_CreatePlans parameters: - name: user-id @@ -8430,6 +8587,7 @@ paths: tags: - users.plannerUser summary: Get plans from users + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. operationId: users.planner_GetPlans parameters: - name: user-id @@ -8512,6 +8670,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property plans in users + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. operationId: users.planner_UpdatePlans parameters: - name: user-id @@ -8545,6 +8704,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property plans for users + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. operationId: users.planner_DeletePlans parameters: - name: user-id @@ -8577,6 +8737,7 @@ paths: tags: - users.plannerUser summary: Get buckets from users + description: Collection of buckets in the plan. Read-only. Nullable. operationId: users.planner.plans_ListBuckets parameters: - name: user-id @@ -8673,6 +8834,7 @@ paths: tags: - users.plannerUser summary: Create new navigation property to buckets for users + description: Collection of buckets in the plan. Read-only. Nullable. operationId: users.planner.plans_CreateBuckets parameters: - name: user-id @@ -8711,6 +8873,7 @@ paths: tags: - users.plannerUser summary: Get buckets from users + description: Collection of buckets in the plan. Read-only. Nullable. operationId: users.planner.plans_GetBuckets parameters: - name: user-id @@ -8784,6 +8947,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property buckets in users + description: Collection of buckets in the plan. Read-only. Nullable. operationId: users.planner.plans_UpdateBuckets parameters: - name: user-id @@ -8824,6 +8988,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property buckets for users + description: Collection of buckets in the plan. Read-only. Nullable. operationId: users.planner.plans_DeleteBuckets parameters: - name: user-id @@ -8863,6 +9028,7 @@ paths: tags: - users.plannerUser summary: Get tasks from users + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: users.planner.plans.buckets_ListTasks parameters: - name: user-id @@ -9029,6 +9195,7 @@ paths: tags: - users.plannerUser summary: Create new navigation property to tasks for users + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: users.planner.plans.buckets_CreateTasks parameters: - name: user-id @@ -9074,6 +9241,7 @@ paths: tags: - users.plannerUser summary: Get tasks from users + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: users.planner.plans.buckets_GetTasks parameters: - name: user-id @@ -9201,6 +9369,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property tasks in users + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: users.planner.plans.buckets_UpdateTasks parameters: - name: user-id @@ -9248,6 +9417,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property tasks for users + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: users.planner.plans.buckets_DeleteTasks parameters: - name: user-id @@ -9294,6 +9464,7 @@ paths: tags: - users.plannerUser summary: Get assignedToTaskBoardFormat from users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: users.planner.plans.buckets.tasks_GetAssignedToTaskBoardFormat parameters: - name: user-id @@ -9364,6 +9535,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property assignedToTaskBoardFormat in users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: users.planner.plans.buckets.tasks_UpdateAssignedToTaskBoardFormat parameters: - name: user-id @@ -9411,6 +9583,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property assignedToTaskBoardFormat for users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: users.planner.plans.buckets.tasks_DeleteAssignedToTaskBoardFormat parameters: - name: user-id @@ -9457,6 +9630,7 @@ paths: tags: - users.plannerUser summary: Get bucketTaskBoardFormat from users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: users.planner.plans.buckets.tasks_GetBucketTaskBoardFormat parameters: - name: user-id @@ -9526,6 +9700,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property bucketTaskBoardFormat in users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: users.planner.plans.buckets.tasks_UpdateBucketTaskBoardFormat parameters: - name: user-id @@ -9573,6 +9748,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property bucketTaskBoardFormat for users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: users.planner.plans.buckets.tasks_DeleteBucketTaskBoardFormat parameters: - name: user-id @@ -9619,6 +9795,7 @@ paths: tags: - users.plannerUser summary: Get details from users + description: Read-only. Nullable. Additional details about the task. operationId: users.planner.plans.buckets.tasks_GetDetails parameters: - name: user-id @@ -9691,6 +9868,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property details in users + description: Read-only. Nullable. Additional details about the task. operationId: users.planner.plans.buckets.tasks_UpdateDetails parameters: - name: user-id @@ -9738,6 +9916,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property details for users + description: Read-only. Nullable. Additional details about the task. operationId: users.planner.plans.buckets.tasks_DeleteDetails parameters: - name: user-id @@ -9784,6 +9963,7 @@ paths: tags: - users.plannerUser summary: Get progressTaskBoardFormat from users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: users.planner.plans.buckets.tasks_GetProgressTaskBoardFormat parameters: - name: user-id @@ -9853,6 +10033,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property progressTaskBoardFormat in users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: users.planner.plans.buckets.tasks_UpdateProgressTaskBoardFormat parameters: - name: user-id @@ -9900,6 +10081,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property progressTaskBoardFormat for users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: users.planner.plans.buckets.tasks_DeleteProgressTaskBoardFormat parameters: - name: user-id @@ -9946,6 +10128,7 @@ paths: tags: - users.plannerUser summary: Get details from users + description: Additional details about the plan. Read-only. Nullable. operationId: users.planner.plans_GetDetails parameters: - name: user-id @@ -10003,6 +10186,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property details in users + description: Additional details about the plan. Read-only. Nullable. operationId: users.planner.plans_UpdateDetails parameters: - name: user-id @@ -10036,6 +10220,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property details for users + description: Additional details about the plan. Read-only. Nullable. operationId: users.planner.plans_DeleteDetails parameters: - name: user-id @@ -10068,6 +10253,7 @@ paths: tags: - users.plannerUser summary: Get tasks from users + description: Collection of tasks in the plan. Read-only. Nullable. operationId: users.planner.plans_ListTasks parameters: - name: user-id @@ -10227,6 +10413,7 @@ paths: tags: - users.plannerUser summary: Create new navigation property to tasks for users + description: Collection of tasks in the plan. Read-only. Nullable. operationId: users.planner.plans_CreateTasks parameters: - name: user-id @@ -10265,6 +10452,7 @@ paths: tags: - users.plannerUser summary: Get tasks from users + description: Collection of tasks in the plan. Read-only. Nullable. operationId: users.planner.plans_GetTasks parameters: - name: user-id @@ -10381,6 +10569,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property tasks in users + description: Collection of tasks in the plan. Read-only. Nullable. operationId: users.planner.plans_UpdateTasks parameters: - name: user-id @@ -10421,6 +10610,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property tasks for users + description: Collection of tasks in the plan. Read-only. Nullable. operationId: users.planner.plans_DeleteTasks parameters: - name: user-id @@ -10460,6 +10650,7 @@ paths: tags: - users.plannerUser summary: Get assignedToTaskBoardFormat from users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: users.planner.plans.tasks_GetAssignedToTaskBoardFormat parameters: - name: user-id @@ -10523,6 +10714,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property assignedToTaskBoardFormat in users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: users.planner.plans.tasks_UpdateAssignedToTaskBoardFormat parameters: - name: user-id @@ -10563,6 +10755,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property assignedToTaskBoardFormat for users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: users.planner.plans.tasks_DeleteAssignedToTaskBoardFormat parameters: - name: user-id @@ -10602,6 +10795,7 @@ paths: tags: - users.plannerUser summary: Get bucketTaskBoardFormat from users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: users.planner.plans.tasks_GetBucketTaskBoardFormat parameters: - name: user-id @@ -10664,6 +10858,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property bucketTaskBoardFormat in users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: users.planner.plans.tasks_UpdateBucketTaskBoardFormat parameters: - name: user-id @@ -10704,6 +10899,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property bucketTaskBoardFormat for users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: users.planner.plans.tasks_DeleteBucketTaskBoardFormat parameters: - name: user-id @@ -10743,6 +10939,7 @@ paths: tags: - users.plannerUser summary: Get details from users + description: Read-only. Nullable. Additional details about the task. operationId: users.planner.plans.tasks_GetDetails parameters: - name: user-id @@ -10808,6 +11005,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property details in users + description: Read-only. Nullable. Additional details about the task. operationId: users.planner.plans.tasks_UpdateDetails parameters: - name: user-id @@ -10848,6 +11046,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property details for users + description: Read-only. Nullable. Additional details about the task. operationId: users.planner.plans.tasks_DeleteDetails parameters: - name: user-id @@ -10887,6 +11086,7 @@ paths: tags: - users.plannerUser summary: Get progressTaskBoardFormat from users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: users.planner.plans.tasks_GetProgressTaskBoardFormat parameters: - name: user-id @@ -10949,6 +11149,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property progressTaskBoardFormat in users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: users.planner.plans.tasks_UpdateProgressTaskBoardFormat parameters: - name: user-id @@ -10989,6 +11190,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property progressTaskBoardFormat for users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: users.planner.plans.tasks_DeleteProgressTaskBoardFormat parameters: - name: user-id @@ -11028,6 +11230,7 @@ paths: tags: - users.plannerUser summary: Get recentPlans from users + description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. operationId: users.planner_ListRecentPlans parameters: - name: user-id @@ -11131,6 +11334,7 @@ paths: tags: - users.plannerUser summary: Get ref of recentPlans from users + description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. operationId: users.planner_ListRefRecentPlans parameters: - name: user-id @@ -11197,6 +11401,7 @@ paths: tags: - users.plannerUser summary: Create new navigation property ref to recentPlans for users + description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. operationId: users.planner_CreateRefRecentPlans parameters: - name: user-id @@ -11232,6 +11437,7 @@ paths: tags: - users.plannerUser summary: Get rosterPlans from users + description: Read-only. Nullable. Returns the plannerPlans contained by the plannerRosters the user is a member. operationId: users.planner_ListRosterPlans parameters: - name: user-id @@ -11335,6 +11541,7 @@ paths: tags: - users.plannerUser summary: Get ref of rosterPlans from users + description: Read-only. Nullable. Returns the plannerPlans contained by the plannerRosters the user is a member. operationId: users.planner_ListRefRosterPlans parameters: - name: user-id @@ -11401,6 +11608,7 @@ paths: tags: - users.plannerUser summary: Create new navigation property ref to rosterPlans for users + description: Read-only. Nullable. Returns the plannerPlans contained by the plannerRosters the user is a member. operationId: users.planner_CreateRefRosterPlans parameters: - name: user-id @@ -11436,6 +11644,7 @@ paths: tags: - users.plannerUser summary: Get tasks from users + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. operationId: users.planner_ListTasks parameters: - name: user-id @@ -11588,6 +11797,7 @@ paths: tags: - users.plannerUser summary: Create new navigation property to tasks for users + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. operationId: users.planner_CreateTasks parameters: - name: user-id @@ -11619,6 +11829,7 @@ paths: tags: - users.plannerUser summary: Get tasks from users + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. operationId: users.planner_GetTasks parameters: - name: user-id @@ -11724,6 +11935,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property tasks in users + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. operationId: users.planner_UpdateTasks parameters: - name: user-id @@ -11757,6 +11969,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property tasks for users + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. operationId: users.planner_DeleteTasks parameters: - name: user-id @@ -11789,6 +12002,7 @@ paths: tags: - users.plannerUser summary: Get assignedToTaskBoardFormat from users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: users.planner.tasks_GetAssignedToTaskBoardFormat parameters: - name: user-id @@ -11845,6 +12059,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property assignedToTaskBoardFormat in users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: users.planner.tasks_UpdateAssignedToTaskBoardFormat parameters: - name: user-id @@ -11878,6 +12093,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property assignedToTaskBoardFormat for users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: users.planner.tasks_DeleteAssignedToTaskBoardFormat parameters: - name: user-id @@ -11910,6 +12126,7 @@ paths: tags: - users.plannerUser summary: Get bucketTaskBoardFormat from users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: users.planner.tasks_GetBucketTaskBoardFormat parameters: - name: user-id @@ -11965,6 +12182,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property bucketTaskBoardFormat in users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: users.planner.tasks_UpdateBucketTaskBoardFormat parameters: - name: user-id @@ -11998,6 +12216,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property bucketTaskBoardFormat for users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: users.planner.tasks_DeleteBucketTaskBoardFormat parameters: - name: user-id @@ -12030,6 +12249,7 @@ paths: tags: - users.plannerUser summary: Get details from users + description: Read-only. Nullable. Additional details about the task. operationId: users.planner.tasks_GetDetails parameters: - name: user-id @@ -12088,6 +12308,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property details in users + description: Read-only. Nullable. Additional details about the task. operationId: users.planner.tasks_UpdateDetails parameters: - name: user-id @@ -12121,6 +12342,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property details for users + description: Read-only. Nullable. Additional details about the task. operationId: users.planner.tasks_DeleteDetails parameters: - name: user-id @@ -12153,6 +12375,7 @@ paths: tags: - users.plannerUser summary: Get progressTaskBoardFormat from users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: users.planner.tasks_GetProgressTaskBoardFormat parameters: - name: user-id @@ -12208,6 +12431,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property progressTaskBoardFormat in users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: users.planner.tasks_UpdateProgressTaskBoardFormat parameters: - name: user-id @@ -12241,6 +12465,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property progressTaskBoardFormat for users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: users.planner.tasks_DeleteProgressTaskBoardFormat parameters: - name: user-id diff --git a/openApiDocs/beta/Reports.yml b/openApiDocs/beta/Reports.yml index e324780b43f..899d304ee18 100644 --- a/openApiDocs/beta/Reports.yml +++ b/openApiDocs/beta/Reports.yml @@ -91,6 +91,7 @@ paths: tags: - auditLogs.directoryAudit summary: Get directoryAudits from auditLogs + description: Read-only. Nullable. operationId: auditLogs_ListDirectoryAudits parameters: - $ref: '#/components/parameters/top' @@ -195,6 +196,7 @@ paths: tags: - auditLogs.directoryAudit summary: Create new navigation property to directoryAudits for auditLogs + description: Read-only. Nullable. operationId: auditLogs_CreateDirectoryAudits requestBody: description: New navigation property @@ -218,6 +220,7 @@ paths: tags: - auditLogs.directoryAudit summary: Get directoryAudits from auditLogs + description: Read-only. Nullable. operationId: auditLogs_GetDirectoryAudits parameters: - name: directoryAudit-id @@ -276,6 +279,7 @@ paths: tags: - auditLogs.directoryAudit summary: Update the navigation property directoryAudits in auditLogs + description: Read-only. Nullable. operationId: auditLogs_UpdateDirectoryAudits parameters: - name: directoryAudit-id @@ -302,6 +306,7 @@ paths: tags: - auditLogs.directoryAudit summary: Delete navigation property directoryAudits for auditLogs + description: Read-only. Nullable. operationId: auditLogs_DeleteDirectoryAudits parameters: - name: directoryAudit-id @@ -1235,6 +1240,7 @@ paths: tags: - auditLogs.signIn summary: Get signIns from auditLogs + description: Read-only. Nullable. operationId: auditLogs_ListSignIns parameters: - $ref: '#/components/parameters/top' @@ -1444,6 +1450,7 @@ paths: tags: - auditLogs.signIn summary: Create new navigation property to signIns for auditLogs + description: Read-only. Nullable. operationId: auditLogs_CreateSignIns requestBody: description: New navigation property @@ -1467,6 +1474,7 @@ paths: tags: - auditLogs.signIn summary: Get signIns from auditLogs + description: Read-only. Nullable. operationId: auditLogs_GetSignIns parameters: - name: signIn-id @@ -1560,6 +1568,7 @@ paths: tags: - auditLogs.signIn summary: Update the navigation property signIns in auditLogs + description: Read-only. Nullable. operationId: auditLogs_UpdateSignIns parameters: - name: signIn-id @@ -1586,6 +1595,7 @@ paths: tags: - auditLogs.signIn summary: Delete navigation property signIns for auditLogs + description: Read-only. Nullable. operationId: auditLogs_DeleteSignIns parameters: - name: signIn-id @@ -1611,6 +1621,7 @@ paths: tags: - deviceManagement.deviceManagementReports summary: Get reports from deviceManagement + description: Reports singleton operationId: deviceManagement_GetReports parameters: - name: $select @@ -1664,6 +1675,7 @@ paths: tags: - deviceManagement.deviceManagementReports summary: Update the navigation property reports in deviceManagement + description: Reports singleton operationId: deviceManagement_UpdateReports requestBody: description: New navigation property values @@ -1682,6 +1694,7 @@ paths: tags: - deviceManagement.deviceManagementReports summary: Delete navigation property reports for deviceManagement + description: Reports singleton operationId: deviceManagement_DeleteReports parameters: - name: If-Match @@ -1700,6 +1713,7 @@ paths: tags: - deviceManagement.deviceManagementReports summary: Get cachedReportConfigurations from deviceManagement + description: Entity representing the configuration of a cached report operationId: deviceManagement.reports_ListCachedReportConfigurations parameters: - $ref: '#/components/parameters/top' @@ -1795,6 +1809,7 @@ paths: tags: - deviceManagement.deviceManagementReports summary: Create new navigation property to cachedReportConfigurations for deviceManagement + description: Entity representing the configuration of a cached report operationId: deviceManagement.reports_CreateCachedReportConfigurations requestBody: description: New navigation property @@ -1818,6 +1833,7 @@ paths: tags: - deviceManagement.deviceManagementReports summary: Get cachedReportConfigurations from deviceManagement + description: Entity representing the configuration of a cached report operationId: deviceManagement.reports_GetCachedReportConfigurations parameters: - name: deviceManagementCachedReportConfiguration-id @@ -1873,6 +1889,7 @@ paths: tags: - deviceManagement.deviceManagementReports summary: Update the navigation property cachedReportConfigurations in deviceManagement + description: Entity representing the configuration of a cached report operationId: deviceManagement.reports_UpdateCachedReportConfigurations parameters: - name: deviceManagementCachedReportConfiguration-id @@ -1899,6 +1916,7 @@ paths: tags: - deviceManagement.deviceManagementReports summary: Delete navigation property cachedReportConfigurations for deviceManagement + description: Entity representing the configuration of a cached report operationId: deviceManagement.reports_DeleteCachedReportConfigurations parameters: - name: deviceManagementCachedReportConfiguration-id @@ -1924,6 +1942,7 @@ paths: tags: - deviceManagement.deviceManagementReports summary: Get exportJobs from deviceManagement + description: Entity representing a job to export a report operationId: deviceManagement.reports_ListExportJobs parameters: - $ref: '#/components/parameters/top' @@ -2025,6 +2044,7 @@ paths: tags: - deviceManagement.deviceManagementReports summary: Create new navigation property to exportJobs for deviceManagement + description: Entity representing a job to export a report operationId: deviceManagement.reports_CreateExportJobs requestBody: description: New navigation property @@ -2048,6 +2068,7 @@ paths: tags: - deviceManagement.deviceManagementReports summary: Get exportJobs from deviceManagement + description: Entity representing a job to export a report operationId: deviceManagement.reports_GetExportJobs parameters: - name: deviceManagementExportJob-id @@ -2105,6 +2126,7 @@ paths: tags: - deviceManagement.deviceManagementReports summary: Update the navigation property exportJobs in deviceManagement + description: Entity representing a job to export a report operationId: deviceManagement.reports_UpdateExportJobs parameters: - name: deviceManagementExportJob-id @@ -2131,6 +2153,7 @@ paths: tags: - deviceManagement.deviceManagementReports summary: Delete navigation property exportJobs for deviceManagement + description: Entity representing a job to export a report operationId: deviceManagement.reports_DeleteExportJobs parameters: - name: deviceManagementExportJob-id @@ -2156,6 +2179,7 @@ paths: tags: - deviceManagement.deviceManagementReports summary: Get reportSchedules from deviceManagement + description: Entity representing a schedule for which reports are delivered operationId: deviceManagement.reports_ListReportSchedules parameters: - $ref: '#/components/parameters/top' @@ -2263,6 +2287,7 @@ paths: tags: - deviceManagement.deviceManagementReports summary: Create new navigation property to reportSchedules for deviceManagement + description: Entity representing a schedule for which reports are delivered operationId: deviceManagement.reports_CreateReportSchedules requestBody: description: New navigation property @@ -2286,6 +2311,7 @@ paths: tags: - deviceManagement.deviceManagementReports summary: Get reportSchedules from deviceManagement + description: Entity representing a schedule for which reports are delivered operationId: deviceManagement.reports_GetReportSchedules parameters: - name: deviceManagementReportSchedule-id @@ -2345,6 +2371,7 @@ paths: tags: - deviceManagement.deviceManagementReports summary: Update the navigation property reportSchedules in deviceManagement + description: Entity representing a schedule for which reports are delivered operationId: deviceManagement.reports_UpdateReportSchedules parameters: - name: deviceManagementReportSchedule-id @@ -2371,6 +2398,7 @@ paths: tags: - deviceManagement.deviceManagementReports summary: Delete navigation property reportSchedules for deviceManagement + description: Entity representing a schedule for which reports are delivered operationId: deviceManagement.reports_DeleteReportSchedules parameters: - name: deviceManagementReportSchedule-id @@ -3950,6 +3978,7 @@ paths: tags: - reports.Functions summary: Invoke function deviceConfigurationDeviceActivity + description: Metadata for the device configuration device activity report operationId: reports_deviceConfigurationDeviceActivity responses: '200': @@ -3966,6 +3995,7 @@ paths: tags: - reports.Functions summary: Invoke function deviceConfigurationUserActivity + description: Metadata for the device configuration user activity report operationId: reports_deviceConfigurationUserActivity responses: '200': @@ -6629,6 +6659,7 @@ paths: tags: - reports.Functions summary: Invoke function managedDeviceEnrollmentAbandonmentDetails + description: Metadata for Enrollment abandonment details report operationId: reports_managedDeviceEnrollmentAbandonmentDetails parameters: - name: skip @@ -6680,6 +6711,7 @@ paths: tags: - reports.Functions summary: Invoke function managedDeviceEnrollmentAbandonmentSummary + description: Metadata for Enrollment abandonment summary report operationId: reports_managedDeviceEnrollmentAbandonmentSummary parameters: - name: skip @@ -6798,6 +6830,7 @@ paths: tags: - reports.Functions summary: Invoke function managedDeviceEnrollmentFailureTrends + description: Metadata for the enrollment failure trends report operationId: reports_managedDeviceEnrollmentFailureTrends responses: '200': @@ -12092,11 +12125,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value. nullable: true additionalProperties: type: object @@ -12801,10 +12834,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Security.yml b/openApiDocs/beta/Security.yml index f753b121e27..49a2eca2595 100644 --- a/openApiDocs/beta/Security.yml +++ b/openApiDocs/beta/Security.yml @@ -120,6 +120,7 @@ paths: tags: - security.alert summary: Get alerts from security + description: Read-only. Nullable. operationId: security_ListAlerts parameters: - $ref: '#/components/parameters/top' @@ -308,6 +309,7 @@ paths: tags: - security.alert summary: Create new navigation property to alerts for security + description: Read-only. Nullable. operationId: security_CreateAlerts requestBody: description: New navigation property @@ -331,6 +333,7 @@ paths: tags: - security.alert summary: Get alerts from security + description: Read-only. Nullable. operationId: security_GetAlerts parameters: - name: alert-id @@ -417,6 +420,7 @@ paths: tags: - security.alert summary: Update the navigation property alerts in security + description: Read-only. Nullable. operationId: security_UpdateAlerts parameters: - name: alert-id @@ -443,6 +447,7 @@ paths: tags: - security.alert summary: Delete navigation property alerts for security + description: Read-only. Nullable. operationId: security_DeleteAlerts parameters: - name: alert-id @@ -5492,10 +5497,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Sites.yml b/openApiDocs/beta/Sites.yml index 97c47e45125..113fc954fcc 100644 --- a/openApiDocs/beta/Sites.yml +++ b/openApiDocs/beta/Sites.yml @@ -11,6 +11,7 @@ paths: tags: - groups.site summary: Get sites from groups + description: The list of SharePoint sites in this group. Access the default site with /sites/root. operationId: groups_ListSites parameters: - name: group-id @@ -161,6 +162,7 @@ paths: tags: - groups.site summary: Create new navigation property to sites for groups + description: The list of SharePoint sites in this group. Access the default site with /sites/root. operationId: groups_CreateSites parameters: - name: group-id @@ -192,6 +194,7 @@ paths: tags: - groups.site summary: Get sites from groups + description: The list of SharePoint sites in this group. Access the default site with /sites/root. operationId: groups_GetSites parameters: - name: group-id @@ -366,6 +369,7 @@ paths: tags: - groups.site summary: Update the navigation property sites in groups + description: The list of SharePoint sites in this group. Access the default site with /sites/root. operationId: groups_UpdateSites parameters: - name: group-id @@ -399,6 +403,7 @@ paths: tags: - groups.site summary: Delete navigation property sites for groups + description: The list of SharePoint sites in this group. Access the default site with /sites/root. operationId: groups_DeleteSites parameters: - name: group-id @@ -800,6 +805,7 @@ paths: tags: - sites.itemAnalytics summary: Get analytics from sites + description: Analytics about the view activities that took place in this site. operationId: sites_GetAnalytics parameters: - name: site-id @@ -867,6 +873,7 @@ paths: tags: - sites.itemAnalytics summary: Get ref of analytics from sites + description: Analytics about the view activities that took place in this site. operationId: sites_GetRefAnalytics parameters: - name: site-id @@ -903,6 +910,7 @@ paths: tags: - sites.itemAnalytics summary: Update the ref of navigation property analytics in sites + description: Analytics about the view activities that took place in this site. operationId: sites_SetRefAnalytics parameters: - name: site-id @@ -931,6 +939,7 @@ paths: tags: - sites.itemAnalytics summary: Delete ref of navigation property analytics for sites + description: Analytics about the view activities that took place in this site. operationId: sites_DeleteRefAnalytics parameters: - name: site-id @@ -956,6 +965,7 @@ paths: tags: - sites.columnDefinition summary: Get columns from sites + description: The collection of column definitions reusable across lists under this site. operationId: sites_ListColumns parameters: - name: site-id @@ -1126,6 +1136,7 @@ paths: tags: - sites.columnDefinition summary: Create new navigation property to columns for sites + description: The collection of column definitions reusable across lists under this site. operationId: sites_CreateColumns parameters: - name: site-id @@ -1157,6 +1168,7 @@ paths: tags: - sites.columnDefinition summary: Get columns from sites + description: The collection of column definitions reusable across lists under this site. operationId: sites_GetColumns parameters: - name: site-id @@ -1249,6 +1261,7 @@ paths: tags: - sites.columnDefinition summary: Update the navigation property columns in sites + description: The collection of column definitions reusable across lists under this site. operationId: sites_UpdateColumns parameters: - name: site-id @@ -1282,6 +1295,7 @@ paths: tags: - sites.columnDefinition summary: Delete navigation property columns for sites + description: The collection of column definitions reusable across lists under this site. operationId: sites_DeleteColumns parameters: - name: site-id @@ -1314,6 +1328,7 @@ paths: tags: - sites.columnDefinition summary: Get sourceColumn from sites + description: The source column for content type column. operationId: sites.columns_GetSourceColumn parameters: - name: site-id @@ -1407,6 +1422,7 @@ paths: tags: - sites.columnDefinition summary: Get ref of sourceColumn from sites + description: The source column for content type column. operationId: sites.columns_GetRefSourceColumn parameters: - name: site-id @@ -1443,6 +1459,7 @@ paths: tags: - sites.columnDefinition summary: Update the ref of navigation property sourceColumn in sites + description: The source column for content type column. operationId: sites.columns_SetRefSourceColumn parameters: - name: site-id @@ -1478,6 +1495,7 @@ paths: tags: - sites.columnDefinition summary: Delete ref of navigation property sourceColumn for sites + description: The source column for content type column. operationId: sites.columns_DeleteRefSourceColumn parameters: - name: site-id @@ -1510,6 +1528,7 @@ paths: tags: - sites.contentType summary: Get contentTypes from sites + description: The collection of content types defined for this site. operationId: sites_ListContentTypes parameters: - name: site-id @@ -1640,6 +1659,7 @@ paths: tags: - sites.contentType summary: Create new navigation property to contentTypes for sites + description: The collection of content types defined for this site. operationId: sites_CreateContentTypes parameters: - name: site-id @@ -1671,6 +1691,7 @@ paths: tags: - sites.contentType summary: Get contentTypes from sites + description: The collection of content types defined for this site. operationId: sites_GetContentTypes parameters: - name: site-id @@ -1775,6 +1796,7 @@ paths: tags: - sites.contentType summary: Update the navigation property contentTypes in sites + description: The collection of content types defined for this site. operationId: sites_UpdateContentTypes parameters: - name: site-id @@ -1808,6 +1830,7 @@ paths: tags: - sites.contentType summary: Delete navigation property contentTypes for sites + description: The collection of content types defined for this site. operationId: sites_DeleteContentTypes parameters: - name: site-id @@ -1840,6 +1863,7 @@ paths: tags: - sites.contentType summary: Get base from sites + description: Parent contentType from which this content type is derived. operationId: sites.contentTypes_GetBase parameters: - name: site-id @@ -1945,6 +1969,7 @@ paths: tags: - sites.contentType summary: Get ref of base from sites + description: Parent contentType from which this content type is derived. operationId: sites.contentTypes_GetRefBase parameters: - name: site-id @@ -2001,6 +2026,7 @@ paths: tags: - sites.contentType summary: Update the ref of navigation property base in sites + description: Parent contentType from which this content type is derived. operationId: sites.contentTypes_SetRefBase parameters: - name: site-id @@ -2036,6 +2062,7 @@ paths: tags: - sites.contentType summary: Delete ref of navigation property base for sites + description: Parent contentType from which this content type is derived. operationId: sites.contentTypes_DeleteRefBase parameters: - name: site-id @@ -2241,6 +2268,7 @@ paths: tags: - sites.contentType summary: Get baseTypes from sites + description: The collection of content types that are ancestors of this content type. operationId: sites.contentTypes_ListBaseTypes parameters: - name: site-id @@ -2379,6 +2407,7 @@ paths: tags: - sites.contentType summary: Get ref of baseTypes from sites + description: The collection of content types that are ancestors of this content type. operationId: sites.contentTypes_ListRefBaseTypes parameters: - name: site-id @@ -2468,6 +2497,7 @@ paths: tags: - sites.contentType summary: Create new navigation property ref to baseTypes for sites + description: The collection of content types that are ancestors of this content type. operationId: sites.contentTypes_CreateRefBaseTypes parameters: - name: site-id @@ -2553,6 +2583,7 @@ paths: tags: - sites.contentType summary: Get columnLinks from sites + description: The collection of columns that are required by this content type operationId: sites.contentTypes_ListColumnLinks parameters: - name: site-id @@ -2641,6 +2672,7 @@ paths: tags: - sites.contentType summary: Create new navigation property to columnLinks for sites + description: The collection of columns that are required by this content type operationId: sites.contentTypes_CreateColumnLinks parameters: - name: site-id @@ -2679,6 +2711,7 @@ paths: tags: - sites.contentType summary: Get columnLinks from sites + description: The collection of columns that are required by this content type operationId: sites.contentTypes_GetColumnLinks parameters: - name: site-id @@ -2741,6 +2774,7 @@ paths: tags: - sites.contentType summary: Update the navigation property columnLinks in sites + description: The collection of columns that are required by this content type operationId: sites.contentTypes_UpdateColumnLinks parameters: - name: site-id @@ -2781,6 +2815,7 @@ paths: tags: - sites.contentType summary: Delete navigation property columnLinks for sites + description: The collection of columns that are required by this content type operationId: sites.contentTypes_DeleteColumnLinks parameters: - name: site-id @@ -2820,6 +2855,7 @@ paths: tags: - sites.contentType summary: Get columnPositions from sites + description: Column order information in a content type. operationId: sites.contentTypes_ListColumnPositions parameters: - name: site-id @@ -2998,6 +3034,7 @@ paths: tags: - sites.contentType summary: Get ref of columnPositions from sites + description: Column order information in a content type. operationId: sites.contentTypes_ListRefColumnPositions parameters: - name: site-id @@ -3119,6 +3156,7 @@ paths: tags: - sites.contentType summary: Create new navigation property ref to columnPositions for sites + description: Column order information in a content type. operationId: sites.contentTypes_CreateRefColumnPositions parameters: - name: site-id @@ -3161,6 +3199,7 @@ paths: tags: - sites.contentType summary: Get columns from sites + description: The collection of column definitions for this contentType. operationId: sites.contentTypes_ListColumns parameters: - name: site-id @@ -3338,6 +3377,7 @@ paths: tags: - sites.contentType summary: Create new navigation property to columns for sites + description: The collection of column definitions for this contentType. operationId: sites.contentTypes_CreateColumns parameters: - name: site-id @@ -3376,6 +3416,7 @@ paths: tags: - sites.contentType summary: Get columns from sites + description: The collection of column definitions for this contentType. operationId: sites.contentTypes_GetColumns parameters: - name: site-id @@ -3476,6 +3517,7 @@ paths: tags: - sites.contentType summary: Update the navigation property columns in sites + description: The collection of column definitions for this contentType. operationId: sites.contentTypes_UpdateColumns parameters: - name: site-id @@ -3516,6 +3558,7 @@ paths: tags: - sites.contentType summary: Delete navigation property columns for sites + description: The collection of column definitions for this contentType. operationId: sites.contentTypes_DeleteColumns parameters: - name: site-id @@ -3555,6 +3598,7 @@ paths: tags: - sites.contentType summary: Get sourceColumn from sites + description: The source column for content type column. operationId: sites.contentTypes.columns_GetSourceColumn parameters: - name: site-id @@ -3656,6 +3700,7 @@ paths: tags: - sites.contentType summary: Get ref of sourceColumn from sites + description: The source column for content type column. operationId: sites.contentTypes.columns_GetRefSourceColumn parameters: - name: site-id @@ -3700,6 +3745,7 @@ paths: tags: - sites.contentType summary: Update the ref of navigation property sourceColumn in sites + description: The source column for content type column. operationId: sites.contentTypes.columns_SetRefSourceColumn parameters: - name: site-id @@ -3742,6 +3788,7 @@ paths: tags: - sites.contentType summary: Delete ref of navigation property sourceColumn for sites + description: The source column for content type column. operationId: sites.contentTypes.columns_DeleteRefSourceColumn parameters: - name: site-id @@ -3990,6 +4037,7 @@ paths: tags: - sites.drive summary: Get drive from sites + description: The default drive (document library) for this site. operationId: sites_GetDrive parameters: - name: site-id @@ -4106,6 +4154,7 @@ paths: tags: - sites.drive summary: Update the navigation property drive in sites + description: The default drive (document library) for this site. operationId: sites_UpdateDrive parameters: - name: site-id @@ -4132,6 +4181,7 @@ paths: tags: - sites.drive summary: Delete navigation property drive for sites + description: The default drive (document library) for this site. operationId: sites_DeleteDrive parameters: - name: site-id @@ -4157,6 +4207,7 @@ paths: tags: - sites.drive summary: Get drives from sites + description: The collection of drives (document libraries) under this site. operationId: sites_ListDrives parameters: - name: site-id @@ -4295,6 +4346,7 @@ paths: tags: - sites.drive summary: Create new navigation property to drives for sites + description: The collection of drives (document libraries) under this site. operationId: sites_CreateDrives parameters: - name: site-id @@ -4326,6 +4378,7 @@ paths: tags: - sites.drive summary: Get drives from sites + description: The collection of drives (document libraries) under this site. operationId: sites_GetDrives parameters: - name: site-id @@ -4458,6 +4511,7 @@ paths: tags: - sites.drive summary: Update the navigation property drives in sites + description: The collection of drives (document libraries) under this site. operationId: sites_UpdateDrives parameters: - name: site-id @@ -4491,6 +4545,7 @@ paths: tags: - sites.drive summary: Delete navigation property drives for sites + description: The collection of drives (document libraries) under this site. operationId: sites_DeleteDrives parameters: - name: site-id @@ -4523,6 +4578,7 @@ paths: tags: - sites.columnDefinition summary: Get externalColumns from sites + description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. operationId: sites_ListExternalColumns parameters: - name: site-id @@ -4694,6 +4750,7 @@ paths: tags: - sites.columnDefinition summary: Get ref of externalColumns from sites + description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. operationId: sites_ListRefExternalColumns parameters: - name: site-id @@ -4808,6 +4865,7 @@ paths: tags: - sites.columnDefinition summary: Create new navigation property ref to externalColumns for sites + description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. operationId: sites_CreateRefExternalColumns parameters: - name: site-id @@ -4843,6 +4901,7 @@ paths: tags: - sites.list summary: Get lists from sites + description: The collection of lists under this site. operationId: sites_ListLists parameters: - name: site-id @@ -4976,6 +5035,7 @@ paths: tags: - sites.list summary: Create new navigation property to lists for sites + description: The collection of lists under this site. operationId: sites_CreateLists parameters: - name: site-id @@ -5007,6 +5067,7 @@ paths: tags: - sites.list summary: Get lists from sites + description: The collection of lists under this site. operationId: sites_GetLists parameters: - name: site-id @@ -5131,6 +5192,7 @@ paths: tags: - sites.list summary: Update the navigation property lists in sites + description: The collection of lists under this site. operationId: sites_UpdateLists parameters: - name: site-id @@ -5164,6 +5226,7 @@ paths: tags: - sites.list summary: Delete navigation property lists for sites + description: The collection of lists under this site. operationId: sites_DeleteLists parameters: - name: site-id @@ -5196,6 +5259,7 @@ paths: tags: - sites.list summary: Get activities from sites + description: The recent activities that took place within this list. operationId: sites.lists_ListActivities parameters: - name: site-id @@ -5294,6 +5358,7 @@ paths: tags: - sites.list summary: Create new navigation property to activities for sites + description: The recent activities that took place within this list. operationId: sites.lists_CreateActivities parameters: - name: site-id @@ -5332,6 +5397,7 @@ paths: tags: - sites.list summary: Get activities from sites + description: The recent activities that took place within this list. operationId: sites.lists_GetActivities parameters: - name: site-id @@ -5413,6 +5479,7 @@ paths: tags: - sites.list summary: Update the navigation property activities in sites + description: The recent activities that took place within this list. operationId: sites.lists_UpdateActivities parameters: - name: site-id @@ -5453,6 +5520,7 @@ paths: tags: - sites.list summary: Delete navigation property activities for sites + description: The recent activities that took place within this list. operationId: sites.lists_DeleteActivities parameters: - name: site-id @@ -6043,6 +6111,7 @@ paths: tags: - sites.list summary: Get activities from sites + description: The list of recent activities that took place on this item. operationId: sites.lists.activities.listItem_ListActivities parameters: - name: site-id @@ -6148,6 +6217,7 @@ paths: tags: - sites.list summary: Create new navigation property to activities for sites + description: The list of recent activities that took place on this item. operationId: sites.lists.activities.listItem_CreateActivities parameters: - name: site-id @@ -6193,6 +6263,7 @@ paths: tags: - sites.list summary: Get activities from sites + description: The list of recent activities that took place on this item. operationId: sites.lists.activities.listItem_GetActivities parameters: - name: site-id @@ -6283,6 +6354,7 @@ paths: tags: - sites.list summary: Update the navigation property activities in sites + description: The list of recent activities that took place on this item. operationId: sites.lists.activities.listItem_UpdateActivities parameters: - name: site-id @@ -6330,6 +6402,7 @@ paths: tags: - sites.list summary: Delete navigation property activities for sites + description: The list of recent activities that took place on this item. operationId: sites.lists.activities.listItem_DeleteActivities parameters: - name: site-id @@ -6376,6 +6449,7 @@ paths: tags: - sites.list summary: Get analytics from sites + description: Analytics about the view activities that took place on this item. operationId: sites.lists.activities.listItem_GetAnalytics parameters: - name: site-id @@ -6463,6 +6537,7 @@ paths: tags: - sites.list summary: Get ref of analytics from sites + description: Analytics about the view activities that took place on this item. operationId: sites.lists.activities.listItem_GetRefAnalytics parameters: - name: site-id @@ -6519,6 +6594,7 @@ paths: tags: - sites.list summary: Update the ref of navigation property analytics in sites + description: Analytics about the view activities that took place on this item. operationId: sites.lists.activities.listItem_SetRefAnalytics parameters: - name: site-id @@ -6561,6 +6637,7 @@ paths: tags: - sites.list summary: Delete ref of navigation property analytics for sites + description: Analytics about the view activities that took place on this item. operationId: sites.lists.activities.listItem_DeleteRefAnalytics parameters: - name: site-id @@ -6600,6 +6677,7 @@ paths: tags: - sites.list summary: Get driveItem from sites + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: sites.lists.activities.listItem_GetDriveItem parameters: - name: site-id @@ -6784,6 +6862,7 @@ paths: tags: - sites.list summary: Update the navigation property driveItem in sites + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: sites.lists.activities.listItem_UpdateDriveItem parameters: - name: site-id @@ -6824,6 +6903,7 @@ paths: tags: - sites.list summary: Delete navigation property driveItem for sites + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: sites.lists.activities.listItem_DeleteDriveItem parameters: - name: site-id @@ -6943,6 +7023,7 @@ paths: tags: - sites.list summary: Get fields from sites + description: The values of the columns set on this list item. operationId: sites.lists.activities.listItem_GetFields parameters: - name: site-id @@ -7004,6 +7085,7 @@ paths: tags: - sites.list summary: Update the navigation property fields in sites + description: The values of the columns set on this list item. operationId: sites.lists.activities.listItem_UpdateFields parameters: - name: site-id @@ -7044,6 +7126,7 @@ paths: tags: - sites.list summary: Delete navigation property fields for sites + description: The values of the columns set on this list item. operationId: sites.lists.activities.listItem_DeleteFields parameters: - name: site-id @@ -7115,6 +7198,7 @@ paths: properties: type: type: string + nullable: true scope: type: string nullable: true @@ -7209,6 +7293,7 @@ paths: tags: - sites.list summary: Get versions from sites + description: The list of previous versions of the list item. operationId: sites.lists.activities.listItem_ListVersions parameters: - name: site-id @@ -7312,6 +7397,7 @@ paths: tags: - sites.list summary: Create new navigation property to versions for sites + description: The list of previous versions of the list item. operationId: sites.lists.activities.listItem_CreateVersions parameters: - name: site-id @@ -7357,6 +7443,7 @@ paths: tags: - sites.list summary: Get versions from sites + description: The list of previous versions of the list item. operationId: sites.lists.activities.listItem_GetVersions parameters: - name: site-id @@ -7438,6 +7525,7 @@ paths: tags: - sites.list summary: Update the navigation property versions in sites + description: The list of previous versions of the list item. operationId: sites.lists.activities.listItem_UpdateVersions parameters: - name: site-id @@ -7485,6 +7573,7 @@ paths: tags: - sites.list summary: Delete navigation property versions for sites + description: The list of previous versions of the list item. operationId: sites.lists.activities.listItem_DeleteVersions parameters: - name: site-id @@ -7531,6 +7620,7 @@ paths: tags: - sites.list summary: Get fields from sites + description: A collection of the fields and values for this version of the list item. operationId: sites.lists.activities.listItem.versions_GetFields parameters: - name: site-id @@ -7599,6 +7689,7 @@ paths: tags: - sites.list summary: Update the navigation property fields in sites + description: A collection of the fields and values for this version of the list item. operationId: sites.lists.activities.listItem.versions_UpdateFields parameters: - name: site-id @@ -7646,6 +7737,7 @@ paths: tags: - sites.list summary: Delete navigation property fields for sites + description: A collection of the fields and values for this version of the list item. operationId: sites.lists.activities.listItem.versions_DeleteFields parameters: - name: site-id @@ -7733,6 +7825,7 @@ paths: tags: - sites.list summary: Get columns from sites + description: The collection of field definitions for this list. operationId: sites.lists_ListColumns parameters: - name: site-id @@ -7910,6 +8003,7 @@ paths: tags: - sites.list summary: Create new navigation property to columns for sites + description: The collection of field definitions for this list. operationId: sites.lists_CreateColumns parameters: - name: site-id @@ -7948,6 +8042,7 @@ paths: tags: - sites.list summary: Get columns from sites + description: The collection of field definitions for this list. operationId: sites.lists_GetColumns parameters: - name: site-id @@ -8048,6 +8143,7 @@ paths: tags: - sites.list summary: Update the navigation property columns in sites + description: The collection of field definitions for this list. operationId: sites.lists_UpdateColumns parameters: - name: site-id @@ -8088,6 +8184,7 @@ paths: tags: - sites.list summary: Delete navigation property columns for sites + description: The collection of field definitions for this list. operationId: sites.lists_DeleteColumns parameters: - name: site-id @@ -8127,6 +8224,7 @@ paths: tags: - sites.list summary: Get sourceColumn from sites + description: The source column for content type column. operationId: sites.lists.columns_GetSourceColumn parameters: - name: site-id @@ -8228,6 +8326,7 @@ paths: tags: - sites.list summary: Get ref of sourceColumn from sites + description: The source column for content type column. operationId: sites.lists.columns_GetRefSourceColumn parameters: - name: site-id @@ -8272,6 +8371,7 @@ paths: tags: - sites.list summary: Update the ref of navigation property sourceColumn in sites + description: The source column for content type column. operationId: sites.lists.columns_SetRefSourceColumn parameters: - name: site-id @@ -8314,6 +8414,7 @@ paths: tags: - sites.list summary: Delete ref of navigation property sourceColumn for sites + description: The source column for content type column. operationId: sites.lists.columns_DeleteRefSourceColumn parameters: - name: site-id @@ -8353,6 +8454,7 @@ paths: tags: - sites.list summary: Get contentTypes from sites + description: The collection of content types present in this list. operationId: sites.lists_ListContentTypes parameters: - name: site-id @@ -8490,6 +8592,7 @@ paths: tags: - sites.list summary: Create new navigation property to contentTypes for sites + description: The collection of content types present in this list. operationId: sites.lists_CreateContentTypes parameters: - name: site-id @@ -8528,6 +8631,7 @@ paths: tags: - sites.list summary: Get contentTypes from sites + description: The collection of content types present in this list. operationId: sites.lists_GetContentTypes parameters: - name: site-id @@ -8644,6 +8748,7 @@ paths: tags: - sites.list summary: Update the navigation property contentTypes in sites + description: The collection of content types present in this list. operationId: sites.lists_UpdateContentTypes parameters: - name: site-id @@ -8684,6 +8789,7 @@ paths: tags: - sites.list summary: Delete navigation property contentTypes for sites + description: The collection of content types present in this list. operationId: sites.lists_DeleteContentTypes parameters: - name: site-id @@ -8723,6 +8829,7 @@ paths: tags: - sites.list summary: Get base from sites + description: Parent contentType from which this content type is derived. operationId: sites.lists.contentTypes_GetBase parameters: - name: site-id @@ -8840,6 +8947,7 @@ paths: tags: - sites.list summary: Get ref of base from sites + description: Parent contentType from which this content type is derived. operationId: sites.lists.contentTypes_GetRefBase parameters: - name: site-id @@ -8908,6 +9016,7 @@ paths: tags: - sites.list summary: Update the ref of navigation property base in sites + description: Parent contentType from which this content type is derived. operationId: sites.lists.contentTypes_SetRefBase parameters: - name: site-id @@ -8950,6 +9059,7 @@ paths: tags: - sites.list summary: Delete ref of navigation property base for sites + description: Parent contentType from which this content type is derived. operationId: sites.lists.contentTypes_DeleteRefBase parameters: - name: site-id @@ -9197,6 +9307,7 @@ paths: tags: - sites.list summary: Get baseTypes from sites + description: The collection of content types that are ancestors of this content type. operationId: sites.lists.contentTypes_ListBaseTypes parameters: - name: site-id @@ -9342,6 +9453,7 @@ paths: tags: - sites.list summary: Get ref of baseTypes from sites + description: The collection of content types that are ancestors of this content type. operationId: sites.lists.contentTypes_ListRefBaseTypes parameters: - name: site-id @@ -9438,6 +9550,7 @@ paths: tags: - sites.list summary: Create new navigation property ref to baseTypes for sites + description: The collection of content types that are ancestors of this content type. operationId: sites.lists.contentTypes_CreateRefBaseTypes parameters: - name: site-id @@ -9537,6 +9650,7 @@ paths: tags: - sites.list summary: Get columnLinks from sites + description: The collection of columns that are required by this content type operationId: sites.lists.contentTypes_ListColumnLinks parameters: - name: site-id @@ -9632,6 +9746,7 @@ paths: tags: - sites.list summary: Create new navigation property to columnLinks for sites + description: The collection of columns that are required by this content type operationId: sites.lists.contentTypes_CreateColumnLinks parameters: - name: site-id @@ -9677,6 +9792,7 @@ paths: tags: - sites.list summary: Get columnLinks from sites + description: The collection of columns that are required by this content type operationId: sites.lists.contentTypes_GetColumnLinks parameters: - name: site-id @@ -9746,6 +9862,7 @@ paths: tags: - sites.list summary: Update the navigation property columnLinks in sites + description: The collection of columns that are required by this content type operationId: sites.lists.contentTypes_UpdateColumnLinks parameters: - name: site-id @@ -9793,6 +9910,7 @@ paths: tags: - sites.list summary: Delete navigation property columnLinks for sites + description: The collection of columns that are required by this content type operationId: sites.lists.contentTypes_DeleteColumnLinks parameters: - name: site-id @@ -9839,6 +9957,7 @@ paths: tags: - sites.list summary: Get columnPositions from sites + description: Column order information in a content type. operationId: sites.lists.contentTypes_ListColumnPositions parameters: - name: site-id @@ -10024,6 +10143,7 @@ paths: tags: - sites.list summary: Get ref of columnPositions from sites + description: Column order information in a content type. operationId: sites.lists.contentTypes_ListRefColumnPositions parameters: - name: site-id @@ -10152,6 +10272,7 @@ paths: tags: - sites.list summary: Create new navigation property ref to columnPositions for sites + description: Column order information in a content type. operationId: sites.lists.contentTypes_CreateRefColumnPositions parameters: - name: site-id @@ -10201,6 +10322,7 @@ paths: tags: - sites.list summary: Get columns from sites + description: The collection of column definitions for this contentType. operationId: sites.lists.contentTypes_ListColumns parameters: - name: site-id @@ -10385,6 +10507,7 @@ paths: tags: - sites.list summary: Create new navigation property to columns for sites + description: The collection of column definitions for this contentType. operationId: sites.lists.contentTypes_CreateColumns parameters: - name: site-id @@ -10430,6 +10553,7 @@ paths: tags: - sites.list summary: Get columns from sites + description: The collection of column definitions for this contentType. operationId: sites.lists.contentTypes_GetColumns parameters: - name: site-id @@ -10538,6 +10662,7 @@ paths: tags: - sites.list summary: Update the navigation property columns in sites + description: The collection of column definitions for this contentType. operationId: sites.lists.contentTypes_UpdateColumns parameters: - name: site-id @@ -10585,6 +10710,7 @@ paths: tags: - sites.list summary: Delete navigation property columns for sites + description: The collection of column definitions for this contentType. operationId: sites.lists.contentTypes_DeleteColumns parameters: - name: site-id @@ -10631,6 +10757,7 @@ paths: tags: - sites.list summary: Get sourceColumn from sites + description: The source column for content type column. operationId: sites.lists.contentTypes.columns_GetSourceColumn parameters: - name: site-id @@ -10740,6 +10867,7 @@ paths: tags: - sites.list summary: Get ref of sourceColumn from sites + description: The source column for content type column. operationId: sites.lists.contentTypes.columns_GetRefSourceColumn parameters: - name: site-id @@ -10792,6 +10920,7 @@ paths: tags: - sites.list summary: Update the ref of navigation property sourceColumn in sites + description: The source column for content type column. operationId: sites.lists.contentTypes.columns_SetRefSourceColumn parameters: - name: site-id @@ -10841,6 +10970,7 @@ paths: tags: - sites.list summary: Delete ref of navigation property sourceColumn for sites + description: The source column for content type column. operationId: sites.lists.contentTypes.columns_DeleteRefSourceColumn parameters: - name: site-id @@ -11138,6 +11268,7 @@ paths: tags: - sites.list summary: Get drive from sites + description: 'Only present on document libraries. Allows access to the list as a [drive][] resource with [driveItems][driveItem].' operationId: sites.lists_GetDrive parameters: - name: site-id @@ -11270,6 +11401,7 @@ paths: tags: - sites.list summary: Update the navigation property drive in sites + description: 'Only present on document libraries. Allows access to the list as a [drive][] resource with [driveItems][driveItem].' operationId: sites.lists_UpdateDrive parameters: - name: site-id @@ -11303,6 +11435,7 @@ paths: tags: - sites.list summary: Delete navigation property drive for sites + description: 'Only present on document libraries. Allows access to the list as a [drive][] resource with [driveItems][driveItem].' operationId: sites.lists_DeleteDrive parameters: - name: site-id @@ -11335,6 +11468,7 @@ paths: tags: - sites.list summary: Get items from sites + description: All items contained in the list. operationId: sites.lists_ListItems parameters: - name: site-id @@ -11467,6 +11601,7 @@ paths: tags: - sites.list summary: Create new navigation property to items for sites + description: All items contained in the list. operationId: sites.lists_CreateItems parameters: - name: site-id @@ -11505,6 +11640,7 @@ paths: tags: - sites.list summary: Get items from sites + description: All items contained in the list. operationId: sites.lists_GetItems parameters: - name: site-id @@ -11634,6 +11770,7 @@ paths: tags: - sites.list summary: Update the navigation property items in sites + description: All items contained in the list. operationId: sites.lists_UpdateItems parameters: - name: site-id @@ -11674,6 +11811,7 @@ paths: tags: - sites.list summary: Delete navigation property items for sites + description: All items contained in the list. operationId: sites.lists_DeleteItems parameters: - name: site-id @@ -11713,6 +11851,7 @@ paths: tags: - sites.list summary: Get activities from sites + description: The list of recent activities that took place on this item. operationId: sites.lists.items_ListActivities parameters: - name: site-id @@ -11818,6 +11957,7 @@ paths: tags: - sites.list summary: Create new navigation property to activities for sites + description: The list of recent activities that took place on this item. operationId: sites.lists.items_CreateActivities parameters: - name: site-id @@ -11863,6 +12003,7 @@ paths: tags: - sites.list summary: Get activities from sites + description: The list of recent activities that took place on this item. operationId: sites.lists.items_GetActivities parameters: - name: site-id @@ -11953,6 +12094,7 @@ paths: tags: - sites.list summary: Update the navigation property activities in sites + description: The list of recent activities that took place on this item. operationId: sites.lists.items_UpdateActivities parameters: - name: site-id @@ -12000,6 +12142,7 @@ paths: tags: - sites.list summary: Delete navigation property activities for sites + description: The list of recent activities that took place on this item. operationId: sites.lists.items_DeleteActivities parameters: - name: site-id @@ -12710,6 +12853,7 @@ paths: properties: type: type: string + nullable: true scope: type: string nullable: true @@ -12811,6 +12955,7 @@ paths: tags: - sites.list summary: Get analytics from sites + description: Analytics about the view activities that took place on this item. operationId: sites.lists.items_GetAnalytics parameters: - name: site-id @@ -12898,6 +13043,7 @@ paths: tags: - sites.list summary: Get ref of analytics from sites + description: Analytics about the view activities that took place on this item. operationId: sites.lists.items_GetRefAnalytics parameters: - name: site-id @@ -12954,6 +13100,7 @@ paths: tags: - sites.list summary: Update the ref of navigation property analytics in sites + description: Analytics about the view activities that took place on this item. operationId: sites.lists.items_SetRefAnalytics parameters: - name: site-id @@ -12996,6 +13143,7 @@ paths: tags: - sites.list summary: Delete ref of navigation property analytics for sites + description: Analytics about the view activities that took place on this item. operationId: sites.lists.items_DeleteRefAnalytics parameters: - name: site-id @@ -13035,6 +13183,7 @@ paths: tags: - sites.list summary: Get driveItem from sites + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: sites.lists.items_GetDriveItem parameters: - name: site-id @@ -13219,6 +13368,7 @@ paths: tags: - sites.list summary: Update the navigation property driveItem in sites + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: sites.lists.items_UpdateDriveItem parameters: - name: site-id @@ -13259,6 +13409,7 @@ paths: tags: - sites.list summary: Delete navigation property driveItem for sites + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: sites.lists.items_DeleteDriveItem parameters: - name: site-id @@ -13378,6 +13529,7 @@ paths: tags: - sites.list summary: Get fields from sites + description: The values of the columns set on this list item. operationId: sites.lists.items_GetFields parameters: - name: site-id @@ -13439,6 +13591,7 @@ paths: tags: - sites.list summary: Update the navigation property fields in sites + description: The values of the columns set on this list item. operationId: sites.lists.items_UpdateFields parameters: - name: site-id @@ -13479,6 +13632,7 @@ paths: tags: - sites.list summary: Delete navigation property fields for sites + description: The values of the columns set on this list item. operationId: sites.lists.items_DeleteFields parameters: - name: site-id @@ -13550,6 +13704,7 @@ paths: properties: type: type: string + nullable: true scope: type: string nullable: true @@ -13644,6 +13799,7 @@ paths: tags: - sites.list summary: Get versions from sites + description: The list of previous versions of the list item. operationId: sites.lists.items_ListVersions parameters: - name: site-id @@ -13747,6 +13903,7 @@ paths: tags: - sites.list summary: Create new navigation property to versions for sites + description: The list of previous versions of the list item. operationId: sites.lists.items_CreateVersions parameters: - name: site-id @@ -13792,6 +13949,7 @@ paths: tags: - sites.list summary: Get versions from sites + description: The list of previous versions of the list item. operationId: sites.lists.items_GetVersions parameters: - name: site-id @@ -13873,6 +14031,7 @@ paths: tags: - sites.list summary: Update the navigation property versions in sites + description: The list of previous versions of the list item. operationId: sites.lists.items_UpdateVersions parameters: - name: site-id @@ -13920,6 +14079,7 @@ paths: tags: - sites.list summary: Delete navigation property versions for sites + description: The list of previous versions of the list item. operationId: sites.lists.items_DeleteVersions parameters: - name: site-id @@ -13966,6 +14126,7 @@ paths: tags: - sites.list summary: Get fields from sites + description: A collection of the fields and values for this version of the list item. operationId: sites.lists.items.versions_GetFields parameters: - name: site-id @@ -14034,6 +14195,7 @@ paths: tags: - sites.list summary: Update the navigation property fields in sites + description: A collection of the fields and values for this version of the list item. operationId: sites.lists.items.versions_UpdateFields parameters: - name: site-id @@ -14081,6 +14243,7 @@ paths: tags: - sites.list summary: Delete navigation property fields for sites + description: A collection of the fields and values for this version of the list item. operationId: sites.lists.items.versions_DeleteFields parameters: - name: site-id @@ -14168,6 +14331,7 @@ paths: tags: - sites.list summary: Get subscriptions from sites + description: The set of subscriptions on the list. operationId: sites.lists_ListSubscriptions parameters: - name: site-id @@ -14295,6 +14459,7 @@ paths: tags: - sites.list summary: Create new navigation property to subscriptions for sites + description: The set of subscriptions on the list. operationId: sites.lists_CreateSubscriptions parameters: - name: site-id @@ -14333,6 +14498,7 @@ paths: tags: - sites.list summary: Get subscriptions from sites + description: The set of subscriptions on the list. operationId: sites.lists_GetSubscriptions parameters: - name: site-id @@ -14408,6 +14574,7 @@ paths: tags: - sites.list summary: Update the navigation property subscriptions in sites + description: The set of subscriptions on the list. operationId: sites.lists_UpdateSubscriptions parameters: - name: site-id @@ -14448,6 +14615,7 @@ paths: tags: - sites.list summary: Delete navigation property subscriptions for sites + description: The set of subscriptions on the list. operationId: sites.lists_DeleteSubscriptions parameters: - name: site-id @@ -21322,6 +21490,7 @@ paths: tags: - sites.sitePage summary: Get pages from sites + description: The collection of pages in the SitePages list in this site. operationId: sites_ListPages parameters: - name: site-id @@ -21446,6 +21615,7 @@ paths: tags: - sites.sitePage summary: Create new navigation property to pages for sites + description: The collection of pages in the SitePages list in this site. operationId: sites_CreatePages parameters: - name: site-id @@ -21477,6 +21647,7 @@ paths: tags: - sites.sitePage summary: Get pages from sites + description: The collection of pages in the SitePages list in this site. operationId: sites_GetPages parameters: - name: site-id @@ -21560,6 +21731,7 @@ paths: tags: - sites.sitePage summary: Update the navigation property pages in sites + description: The collection of pages in the SitePages list in this site. operationId: sites_UpdatePages parameters: - name: site-id @@ -21593,6 +21765,7 @@ paths: tags: - sites.sitePage summary: Delete navigation property pages for sites + description: The collection of pages in the SitePages list in this site. operationId: sites_DeletePages parameters: - name: site-id @@ -21652,6 +21825,7 @@ paths: tags: - sites.permission summary: Get permissions from sites + description: The permissions associated with the site. Nullable. operationId: sites_ListPermissions parameters: - name: site-id @@ -21757,6 +21931,7 @@ paths: tags: - sites.permission summary: Create new navigation property to permissions for sites + description: The permissions associated with the site. Nullable. operationId: sites_CreatePermissions parameters: - name: site-id @@ -21788,6 +21963,7 @@ paths: tags: - sites.permission summary: Get permissions from sites + description: The permissions associated with the site. Nullable. operationId: sites_GetPermissions parameters: - name: site-id @@ -21851,6 +22027,7 @@ paths: tags: - sites.permission summary: Update the navigation property permissions in sites + description: The permissions associated with the site. Nullable. operationId: sites_UpdatePermissions parameters: - name: site-id @@ -21884,6 +22061,7 @@ paths: tags: - sites.permission summary: Delete navigation property permissions for sites + description: The permissions associated with the site. Nullable. operationId: sites_DeletePermissions parameters: - name: site-id @@ -22013,6 +22191,7 @@ paths: tags: - sites.site summary: Get sites from sites + description: The collection of the sub-sites under this site. operationId: sites_ListSites parameters: - name: site-id @@ -22163,6 +22342,7 @@ paths: tags: - sites.site summary: Create new navigation property to sites for sites + description: The collection of the sub-sites under this site. operationId: sites_CreateSites parameters: - name: site-id @@ -22194,6 +22374,7 @@ paths: tags: - sites.site summary: Get sites from sites + description: The collection of the sub-sites under this site. operationId: sites_GetSites parameters: - name: site-id @@ -22368,6 +22549,7 @@ paths: tags: - sites.site summary: Update the navigation property sites in sites + description: The collection of the sub-sites under this site. operationId: sites_UpdateSites parameters: - name: site-id @@ -22401,6 +22583,7 @@ paths: tags: - sites.site summary: Delete navigation property sites for sites + description: The collection of the sub-sites under this site. operationId: sites_DeleteSites parameters: - name: site-id @@ -25227,7 +25410,7 @@ components: description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -29522,7 +29705,7 @@ components: nullable: true description: type: string - description: An optional description for the team. + description: 'An optional description for the team. Maximum length: 1024 characters.' nullable: true discoverySettings: $ref: '#/components/schemas/microsoft.graph.teamDiscoverySettings' @@ -29652,11 +29835,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value. nullable: true additionalProperties: type: object @@ -31361,57 +31544,58 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select. Note: This property has been replaced by fallbackReviewers. However, specifying either backupReviewers or fallbackReviewers automatically populates the same values to the other property.' createdBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was created. + description: Timestamp when the access review series was created. Supports $select. format: date-time nullable: true descriptionForAdmins: type: string - description: Description provided by review creators to provide more context of the review to admins. + description: Description provided by review creators to provide more context of the review to admins. Supports $select. nullable: true descriptionForReviewers: type: string - description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. Supports $select. nullable: true displayName: type: string - description: Name of access review series. Required on create. + description: Name of the access review series. Required on create. Supports $select. nullable: true fallbackReviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select.' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was last modified. + description: Timestamp when the access review series was last modified. Supports $select. format: date-time nullable: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. + description: 'This collection of access review scopes is used to define who are the reviewers. Required on create. Supports $select. For examples of options for assigning reviewers, see Assign reviewers to your access review definition using the Microsoft Graph API.' scope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' settings: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' status: type: string - description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' + description: 'This read-only field specifies the status of an access review. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Supports $select, $orderby, and $filter (eq only).' nullable: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' - description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.' additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -32504,10 +32688,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -34051,6 +34235,8 @@ components: type: string description: Read-only. Version number of the chat message. nullable: true + eventDetail: + $ref: '#/components/schemas/microsoft.graph.eventMessageDetail' from: $ref: '#/components/schemas/microsoft.graph.identitySet' importance: @@ -34547,7 +34733,7 @@ components: nullable: true languageTag: type: string - description: The anguage tag for the label. + description: The language tag for the label. nullable: true name: type: string @@ -35576,7 +35762,7 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query, for example, ./manager, is specified. Possible value: decisions.' nullable: true queryType: type: string @@ -35595,14 +35781,14 @@ components: description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' autoApplyDecisionsEnabled: type: boolean - description: Flag to indicate whether auto-apply feature is enabled. + description: 'Indicates whether decisions are automatically applied. When set to false, a user must apply the decisions manually once the reviewer completes the access review. When set to true, decisions are applied automatically after the access review instance duration ends, whether or not the reviewers have responded. Default value is false.' defaultDecision: type: string - description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of Approve, Deny, or Recommendation.' nullable: true defaultDecisionEnabled: type: boolean - description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. + description: Indicates whether the default decision is enabled or disabled when reviewers do not respond. Default value is false. instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 @@ -35611,18 +35797,18 @@ components: format: int32 justificationRequiredOnApproval: type: boolean - description: Flag to indicate whether reviewers are required to provide justification with their decision. + description: Indicates whether reviewers are required to provide justification with their decision. Default value is false. mailNotificationsEnabled: type: boolean - description: Flag to indicate whether emails are enabled/disabled. + description: Indicates whether emails are enabled or disabled. Default value is false. recommendationsEnabled: type: boolean - description: Flag to indicate whether decision recommendations are enabled/disabled. + description: Indicates whether decision recommendations are enabled/disabled. recurrence: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderNotificationsEnabled: type: boolean - description: Flag to indicate whether reminders are enabled/disabled. + description: Indicates whether reminders are enabled or disabled. Default value is false. additionalProperties: type: object microsoft.graph.deviceAndAppManagementAssignmentSource: @@ -36928,6 +37114,11 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.eventMessageDetail: + title: eventMessageDetail + type: object + additionalProperties: + type: object microsoft.graph.chatMessageImportance: title: chatMessageImportance enum: @@ -36960,6 +37151,8 @@ components: - message - chatEvent - typing + - unknownFutureValue + - systemEventMessage type: string microsoft.graph.chatMessagePolicyViolation: title: chatMessagePolicyViolation @@ -37565,17 +37758,22 @@ components: properties: color: type: string + description: 'The color that the user interface should display for the label, if configured.' nullable: true description: type: string + description: The admin-defined description for the label. nullable: true id: type: string + description: The label ID is a globally unique identifier (GUID). nullable: true isActive: type: boolean + description: Indicates whether the label is active or not. Active labels should be hidden or disabled in user interfaces. name: type: string + description: The plaintext name of the label. nullable: true parent: $ref: '#/components/schemas/microsoft.graph.parentLabelDetails' @@ -37583,9 +37781,11 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: type: string + description: The tooltip that should be displayed for the label in a user interface. nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Teams.yml b/openApiDocs/beta/Teams.yml index a6490cf8925..0eb3efdf42b 100644 --- a/openApiDocs/beta/Teams.yml +++ b/openApiDocs/beta/Teams.yml @@ -224,6 +224,7 @@ paths: tags: - appCatalogs.teamsApp summary: Get appDefinitions from appCatalogs + description: The details for each version of the app. operationId: appCatalogs.teamsApps_ListAppDefinitions parameters: - name: teamsApp-id @@ -338,6 +339,7 @@ paths: tags: - appCatalogs.teamsApp summary: Create new navigation property to appDefinitions for appCatalogs + description: The details for each version of the app. operationId: appCatalogs.teamsApps_CreateAppDefinitions parameters: - name: teamsApp-id @@ -369,6 +371,7 @@ paths: tags: - appCatalogs.teamsApp summary: Get appDefinitions from appCatalogs + description: The details for each version of the app. operationId: appCatalogs.teamsApps_GetAppDefinitions parameters: - name: teamsApp-id @@ -455,6 +458,7 @@ paths: tags: - appCatalogs.teamsApp summary: Update the navigation property appDefinitions in appCatalogs + description: The details for each version of the app. operationId: appCatalogs.teamsApps_UpdateAppDefinitions parameters: - name: teamsApp-id @@ -488,6 +492,7 @@ paths: tags: - appCatalogs.teamsApp summary: Delete navigation property appDefinitions for appCatalogs + description: The details for each version of the app. operationId: appCatalogs.teamsApps_DeleteAppDefinitions parameters: - name: teamsApp-id @@ -520,6 +525,7 @@ paths: tags: - appCatalogs.teamsApp summary: Get bot from appCatalogs + description: The details of the bot specified in the Teams app manifest. operationId: appCatalogs.teamsApps.appDefinitions_GetBot parameters: - name: teamsApp-id @@ -574,6 +580,7 @@ paths: tags: - appCatalogs.teamsApp summary: Update the navigation property bot in appCatalogs + description: The details of the bot specified in the Teams app manifest. operationId: appCatalogs.teamsApps.appDefinitions_UpdateBot parameters: - name: teamsApp-id @@ -607,6 +614,7 @@ paths: tags: - appCatalogs.teamsApp summary: Delete navigation property bot for appCatalogs + description: The details of the bot specified in the Teams app manifest. operationId: appCatalogs.teamsApps.appDefinitions_DeleteBot parameters: - name: teamsApp-id @@ -639,6 +647,7 @@ paths: tags: - appCatalogs.teamsApp summary: Get colorIcon from appCatalogs + description: The color version of the Teams app's icon. operationId: appCatalogs.teamsApps.appDefinitions_GetColorIcon parameters: - name: teamsApp-id @@ -702,6 +711,7 @@ paths: tags: - appCatalogs.teamsApp summary: Update the navigation property colorIcon in appCatalogs + description: The color version of the Teams app's icon. operationId: appCatalogs.teamsApps.appDefinitions_UpdateColorIcon parameters: - name: teamsApp-id @@ -735,6 +745,7 @@ paths: tags: - appCatalogs.teamsApp summary: Delete navigation property colorIcon for appCatalogs + description: The color version of the Teams app's icon. operationId: appCatalogs.teamsApps.appDefinitions_DeleteColorIcon parameters: - name: teamsApp-id @@ -767,6 +778,7 @@ paths: tags: - appCatalogs.teamsApp summary: Get hostedContent from appCatalogs + description: The contents of the app icon if the icon is hosted within the Teams infrastructure. operationId: appCatalogs.teamsApps.appDefinitions.colorIcon_GetHostedContent parameters: - name: teamsApp-id @@ -823,6 +835,7 @@ paths: tags: - appCatalogs.teamsApp summary: Update the navigation property hostedContent in appCatalogs + description: The contents of the app icon if the icon is hosted within the Teams infrastructure. operationId: appCatalogs.teamsApps.appDefinitions.colorIcon_UpdateHostedContent parameters: - name: teamsApp-id @@ -856,6 +869,7 @@ paths: tags: - appCatalogs.teamsApp summary: Delete navigation property hostedContent for appCatalogs + description: The contents of the app icon if the icon is hosted within the Teams infrastructure. operationId: appCatalogs.teamsApps.appDefinitions.colorIcon_DeleteHostedContent parameters: - name: teamsApp-id @@ -954,6 +968,7 @@ paths: tags: - appCatalogs.teamsApp summary: Get outlineIcon from appCatalogs + description: The outline version of the Teams app's icon. operationId: appCatalogs.teamsApps.appDefinitions_GetOutlineIcon parameters: - name: teamsApp-id @@ -1017,6 +1032,7 @@ paths: tags: - appCatalogs.teamsApp summary: Update the navigation property outlineIcon in appCatalogs + description: The outline version of the Teams app's icon. operationId: appCatalogs.teamsApps.appDefinitions_UpdateOutlineIcon parameters: - name: teamsApp-id @@ -1050,6 +1066,7 @@ paths: tags: - appCatalogs.teamsApp summary: Delete navigation property outlineIcon for appCatalogs + description: The outline version of the Teams app's icon. operationId: appCatalogs.teamsApps.appDefinitions_DeleteOutlineIcon parameters: - name: teamsApp-id @@ -1082,6 +1099,7 @@ paths: tags: - appCatalogs.teamsApp summary: Get hostedContent from appCatalogs + description: The contents of the app icon if the icon is hosted within the Teams infrastructure. operationId: appCatalogs.teamsApps.appDefinitions.outlineIcon_GetHostedContent parameters: - name: teamsApp-id @@ -1138,6 +1156,7 @@ paths: tags: - appCatalogs.teamsApp summary: Update the navigation property hostedContent in appCatalogs + description: The contents of the app icon if the icon is hosted within the Teams infrastructure. operationId: appCatalogs.teamsApps.appDefinitions.outlineIcon_UpdateHostedContent parameters: - name: teamsApp-id @@ -1171,6 +1190,7 @@ paths: tags: - appCatalogs.teamsApp summary: Delete navigation property hostedContent for appCatalogs + description: The contents of the app icon if the icon is hosted within the Teams infrastructure. operationId: appCatalogs.teamsApps.appDefinitions.outlineIcon_DeleteHostedContent parameters: - name: teamsApp-id @@ -1518,6 +1538,7 @@ paths: tags: - chats.teamsAppInstallation summary: Get installedApps from chats + description: A collection of all the apps in the chat. Nullable. operationId: chats_ListInstalledApps parameters: - name: chat-id @@ -1600,6 +1621,7 @@ paths: tags: - chats.teamsAppInstallation summary: Create new navigation property to installedApps for chats + description: A collection of all the apps in the chat. Nullable. operationId: chats_CreateInstalledApps parameters: - name: chat-id @@ -1631,6 +1653,7 @@ paths: tags: - chats.teamsAppInstallation summary: Get installedApps from chats + description: A collection of all the apps in the chat. Nullable. operationId: chats_GetInstalledApps parameters: - name: chat-id @@ -1700,6 +1723,7 @@ paths: tags: - chats.teamsAppInstallation summary: Update the navigation property installedApps in chats + description: A collection of all the apps in the chat. Nullable. operationId: chats_UpdateInstalledApps parameters: - name: chat-id @@ -1733,6 +1757,7 @@ paths: tags: - chats.teamsAppInstallation summary: Delete navigation property installedApps for chats + description: A collection of all the apps in the chat. Nullable. operationId: chats_DeleteInstalledApps parameters: - name: chat-id @@ -1792,6 +1817,7 @@ paths: tags: - chats.teamsAppInstallation summary: Get teamsApp from chats + description: The app that is installed. operationId: chats.installedApps_GetTeamsApp parameters: - name: chat-id @@ -1858,6 +1884,7 @@ paths: tags: - chats.teamsAppInstallation summary: Get ref of teamsApp from chats + description: The app that is installed. operationId: chats.installedApps_GetRefTeamsApp parameters: - name: chat-id @@ -1894,6 +1921,7 @@ paths: tags: - chats.teamsAppInstallation summary: Update the ref of navigation property teamsApp in chats + description: The app that is installed. operationId: chats.installedApps_SetRefTeamsApp parameters: - name: chat-id @@ -1929,6 +1957,7 @@ paths: tags: - chats.teamsAppInstallation summary: Delete ref of navigation property teamsApp for chats + description: The app that is installed. operationId: chats.installedApps_DeleteRefTeamsApp parameters: - name: chat-id @@ -1961,6 +1990,7 @@ paths: tags: - chats.teamsAppInstallation summary: Get teamsAppDefinition from chats + description: The details of this version of the app. operationId: chats.installedApps_GetTeamsAppDefinition parameters: - name: chat-id @@ -2048,6 +2078,7 @@ paths: tags: - chats.teamsAppInstallation summary: Get ref of teamsAppDefinition from chats + description: The details of this version of the app. operationId: chats.installedApps_GetRefTeamsAppDefinition parameters: - name: chat-id @@ -2094,6 +2125,7 @@ paths: tags: - chats.teamsAppInstallation summary: Update the ref of navigation property teamsAppDefinition in chats + description: The details of this version of the app. operationId: chats.installedApps_SetRefTeamsAppDefinition parameters: - name: chat-id @@ -2129,6 +2161,7 @@ paths: tags: - chats.teamsAppInstallation summary: Delete ref of navigation property teamsAppDefinition for chats + description: The details of this version of the app. operationId: chats.installedApps_DeleteRefTeamsAppDefinition parameters: - name: chat-id @@ -2161,6 +2194,7 @@ paths: tags: - chats.conversationMember summary: Get members from chats + description: A collection of all the members in the chat. Nullable. operationId: chats_ListMembers parameters: - name: chat-id @@ -2248,6 +2282,7 @@ paths: tags: - chats.conversationMember summary: Create new navigation property to members for chats + description: A collection of all the members in the chat. Nullable. operationId: chats_CreateMembers parameters: - name: chat-id @@ -2279,6 +2314,7 @@ paths: tags: - chats.conversationMember summary: Get members from chats + description: A collection of all the members in the chat. Nullable. operationId: chats_GetMembers parameters: - name: chat-id @@ -2336,6 +2372,7 @@ paths: tags: - chats.conversationMember summary: Update the navigation property members in chats + description: A collection of all the members in the chat. Nullable. operationId: chats_UpdateMembers parameters: - name: chat-id @@ -2369,6 +2406,7 @@ paths: tags: - chats.conversationMember summary: Delete navigation property members for chats + description: A collection of all the members in the chat. Nullable. operationId: chats_DeleteMembers parameters: - name: chat-id @@ -2441,6 +2479,7 @@ paths: tags: - chats.chatMessage summary: Get messages from chats + description: A collection of all the messages in the chat. Nullable. operationId: chats_ListMessages parameters: - name: chat-id @@ -2481,6 +2520,8 @@ paths: - deletedDateTime desc - etag - etag desc + - eventDetail + - eventDetail desc - from - from desc - importance @@ -2526,6 +2567,7 @@ paths: - createdDateTime - deletedDateTime - etag + - eventDetail - from - importance - lastEditedDateTime @@ -2583,6 +2625,7 @@ paths: tags: - chats.chatMessage summary: Create new navigation property to messages for chats + description: A collection of all the messages in the chat. Nullable. operationId: chats_CreateMessages parameters: - name: chat-id @@ -2614,6 +2657,7 @@ paths: tags: - chats.chatMessage summary: Get messages from chats + description: A collection of all the messages in the chat. Nullable. operationId: chats_GetMessages parameters: - name: chat-id @@ -2648,6 +2692,7 @@ paths: - createdDateTime - deletedDateTime - etag + - eventDetail - from - importance - lastEditedDateTime @@ -2703,6 +2748,7 @@ paths: tags: - chats.chatMessage summary: Update the navigation property messages in chats + description: A collection of all the messages in the chat. Nullable. operationId: chats_UpdateMessages parameters: - name: chat-id @@ -2736,6 +2782,7 @@ paths: tags: - chats.chatMessage summary: Delete navigation property messages for chats + description: A collection of all the messages in the chat. Nullable. operationId: chats_DeleteMessages parameters: - name: chat-id @@ -2768,6 +2815,7 @@ paths: tags: - chats.chatMessage summary: Get hostedContents from chats + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: chats.messages_ListHostedContents parameters: - name: chat-id @@ -2859,6 +2907,7 @@ paths: tags: - chats.chatMessage summary: Create new navigation property to hostedContents for chats + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: chats.messages_CreateHostedContents parameters: - name: chat-id @@ -2897,6 +2946,7 @@ paths: tags: - chats.chatMessage summary: Get hostedContents from chats + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: chats.messages_GetHostedContents parameters: - name: chat-id @@ -2960,6 +3010,7 @@ paths: tags: - chats.chatMessage summary: Update the navigation property hostedContents in chats + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: chats.messages_UpdateHostedContents parameters: - name: chat-id @@ -3000,6 +3051,7 @@ paths: tags: - chats.chatMessage summary: Delete navigation property hostedContents for chats + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: chats.messages_DeleteHostedContents parameters: - name: chat-id @@ -3039,6 +3091,7 @@ paths: tags: - chats.chatMessage summary: Get replies from chats + description: Replies for a specified message. operationId: chats.messages_ListReplies parameters: - name: chat-id @@ -3086,6 +3139,8 @@ paths: - deletedDateTime desc - etag - etag desc + - eventDetail + - eventDetail desc - from - from desc - importance @@ -3131,6 +3186,7 @@ paths: - createdDateTime - deletedDateTime - etag + - eventDetail - from - importance - lastEditedDateTime @@ -3188,6 +3244,7 @@ paths: tags: - chats.chatMessage summary: Create new navigation property to replies for chats + description: Replies for a specified message. operationId: chats.messages_CreateReplies parameters: - name: chat-id @@ -3226,6 +3283,7 @@ paths: tags: - chats.chatMessage summary: Get replies from chats + description: Replies for a specified message. operationId: chats.messages_GetReplies parameters: - name: chat-id @@ -3267,6 +3325,7 @@ paths: - createdDateTime - deletedDateTime - etag + - eventDetail - from - importance - lastEditedDateTime @@ -3324,6 +3383,7 @@ paths: tags: - chats.chatMessage summary: Update the navigation property replies in chats + description: Replies for a specified message. operationId: chats.messages_UpdateReplies parameters: - name: chat-id @@ -3364,6 +3424,7 @@ paths: tags: - chats.chatMessage summary: Delete navigation property replies for chats + description: Replies for a specified message. operationId: chats.messages_DeleteReplies parameters: - name: chat-id @@ -3509,6 +3570,7 @@ paths: tags: - chats.resourceSpecificPermissionGrant summary: Get permissionGrants from chats + description: A collection of permissions granted to apps for the chat. operationId: chats_ListPermissionGrants parameters: - name: chat-id @@ -3605,6 +3667,7 @@ paths: tags: - chats.resourceSpecificPermissionGrant summary: Create new navigation property to permissionGrants for chats + description: A collection of permissions granted to apps for the chat. operationId: chats_CreatePermissionGrants parameters: - name: chat-id @@ -3636,6 +3699,7 @@ paths: tags: - chats.resourceSpecificPermissionGrant summary: Get permissionGrants from chats + description: A collection of permissions granted to apps for the chat. operationId: chats_GetPermissionGrants parameters: - name: chat-id @@ -3696,6 +3760,7 @@ paths: tags: - chats.resourceSpecificPermissionGrant summary: Update the navigation property permissionGrants in chats + description: A collection of permissions granted to apps for the chat. operationId: chats_UpdatePermissionGrants parameters: - name: chat-id @@ -3729,6 +3794,7 @@ paths: tags: - chats.resourceSpecificPermissionGrant summary: Delete navigation property permissionGrants for chats + description: A collection of permissions granted to apps for the chat. operationId: chats_DeletePermissionGrants parameters: - name: chat-id @@ -4023,6 +4089,7 @@ paths: tags: - chats.teamsTab summary: Get teamsApp from chats + description: The application that is linked to the tab. operationId: chats.tabs_GetTeamsApp parameters: - name: chat-id @@ -4089,6 +4156,7 @@ paths: tags: - chats.teamsTab summary: Get ref of teamsApp from chats + description: The application that is linked to the tab. operationId: chats.tabs_GetRefTeamsApp parameters: - name: chat-id @@ -4125,6 +4193,7 @@ paths: tags: - chats.teamsTab summary: Update the ref of navigation property teamsApp in chats + description: The application that is linked to the tab. operationId: chats.tabs_SetRefTeamsApp parameters: - name: chat-id @@ -4160,6 +4229,7 @@ paths: tags: - chats.teamsTab summary: Delete ref of navigation property teamsApp for chats + description: The application that is linked to the tab. operationId: chats.tabs_DeleteRefTeamsApp parameters: - name: chat-id @@ -4749,6 +4819,7 @@ paths: tags: - teams.channel summary: Get channels from teams + description: The collection of channels & messages associated with the team. operationId: teams_ListChannels parameters: - name: team-id @@ -4859,6 +4930,7 @@ paths: tags: - teams.channel summary: Create new navigation property to channels for teams + description: The collection of channels & messages associated with the team. operationId: teams_CreateChannels parameters: - name: team-id @@ -4890,6 +4962,7 @@ paths: tags: - teams.channel summary: Get channels from teams + description: The collection of channels & messages associated with the team. operationId: teams_GetChannels parameters: - name: team-id @@ -4981,6 +5054,7 @@ paths: tags: - teams.channel summary: Update the navigation property channels in teams + description: The collection of channels & messages associated with the team. operationId: teams_UpdateChannels parameters: - name: team-id @@ -5014,6 +5088,7 @@ paths: tags: - teams.channel summary: Delete navigation property channels for teams + description: The collection of channels & messages associated with the team. operationId: teams_DeleteChannels parameters: - name: team-id @@ -5046,6 +5121,7 @@ paths: tags: - teams.channel summary: Get filesFolder from teams + description: Metadata for the location where the channel's files are stored. operationId: teams.channels_GetFilesFolder parameters: - name: team-id @@ -5212,6 +5288,7 @@ paths: tags: - teams.channel summary: Update the navigation property filesFolder in teams + description: Metadata for the location where the channel's files are stored. operationId: teams.channels_UpdateFilesFolder parameters: - name: team-id @@ -5245,6 +5322,7 @@ paths: tags: - teams.channel summary: Delete navigation property filesFolder for teams + description: Metadata for the location where the channel's files are stored. operationId: teams.channels_DeleteFilesFolder parameters: - name: team-id @@ -5343,6 +5421,7 @@ paths: tags: - teams.channel summary: Get members from teams + description: A collection of membership records associated with the channel. operationId: teams.channels_ListMembers parameters: - name: team-id @@ -5437,6 +5516,7 @@ paths: tags: - teams.channel summary: Create new navigation property to members for teams + description: A collection of membership records associated with the channel. operationId: teams.channels_CreateMembers parameters: - name: team-id @@ -5475,6 +5555,7 @@ paths: tags: - teams.channel summary: Get members from teams + description: A collection of membership records associated with the channel. operationId: teams.channels_GetMembers parameters: - name: team-id @@ -5539,6 +5620,7 @@ paths: tags: - teams.channel summary: Update the navigation property members in teams + description: A collection of membership records associated with the channel. operationId: teams.channels_UpdateMembers parameters: - name: team-id @@ -5579,6 +5661,7 @@ paths: tags: - teams.channel summary: Delete navigation property members for teams + description: A collection of membership records associated with the channel. operationId: teams.channels_DeleteMembers parameters: - name: team-id @@ -5665,6 +5748,7 @@ paths: tags: - teams.channel summary: Get messages from teams + description: A collection of all the messages in the channel. A navigation property. Nullable. operationId: teams.channels_ListMessages parameters: - name: team-id @@ -5712,6 +5796,8 @@ paths: - deletedDateTime desc - etag - etag desc + - eventDetail + - eventDetail desc - from - from desc - importance @@ -5757,6 +5843,7 @@ paths: - createdDateTime - deletedDateTime - etag + - eventDetail - from - importance - lastEditedDateTime @@ -5814,6 +5901,7 @@ paths: tags: - teams.channel summary: Create new navigation property to messages for teams + description: A collection of all the messages in the channel. A navigation property. Nullable. operationId: teams.channels_CreateMessages parameters: - name: team-id @@ -5852,6 +5940,7 @@ paths: tags: - teams.channel summary: Get messages from teams + description: A collection of all the messages in the channel. A navigation property. Nullable. operationId: teams.channels_GetMessages parameters: - name: team-id @@ -5893,6 +5982,7 @@ paths: - createdDateTime - deletedDateTime - etag + - eventDetail - from - importance - lastEditedDateTime @@ -5950,6 +6040,7 @@ paths: tags: - teams.channel summary: Update the navigation property messages in teams + description: A collection of all the messages in the channel. A navigation property. Nullable. operationId: teams.channels_UpdateMessages parameters: - name: team-id @@ -5990,6 +6081,7 @@ paths: tags: - teams.channel summary: Delete navigation property messages for teams + description: A collection of all the messages in the channel. A navigation property. Nullable. operationId: teams.channels_DeleteMessages parameters: - name: team-id @@ -6029,6 +6121,7 @@ paths: tags: - teams.channel summary: Get hostedContents from teams + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: teams.channels.messages_ListHostedContents parameters: - name: team-id @@ -6127,6 +6220,7 @@ paths: tags: - teams.channel summary: Create new navigation property to hostedContents for teams + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: teams.channels.messages_CreateHostedContents parameters: - name: team-id @@ -6172,6 +6266,7 @@ paths: tags: - teams.channel summary: Get hostedContents from teams + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: teams.channels.messages_GetHostedContents parameters: - name: team-id @@ -6242,6 +6337,7 @@ paths: tags: - teams.channel summary: Update the navigation property hostedContents in teams + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: teams.channels.messages_UpdateHostedContents parameters: - name: team-id @@ -6289,6 +6385,7 @@ paths: tags: - teams.channel summary: Delete navigation property hostedContents for teams + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: teams.channels.messages_DeleteHostedContents parameters: - name: team-id @@ -6335,6 +6432,7 @@ paths: tags: - teams.channel summary: Get replies from teams + description: Replies for a specified message. operationId: teams.channels.messages_ListReplies parameters: - name: team-id @@ -6389,6 +6487,8 @@ paths: - deletedDateTime desc - etag - etag desc + - eventDetail + - eventDetail desc - from - from desc - importance @@ -6434,6 +6534,7 @@ paths: - createdDateTime - deletedDateTime - etag + - eventDetail - from - importance - lastEditedDateTime @@ -6491,6 +6592,7 @@ paths: tags: - teams.channel summary: Create new navigation property to replies for teams + description: Replies for a specified message. operationId: teams.channels.messages_CreateReplies parameters: - name: team-id @@ -6536,6 +6638,7 @@ paths: tags: - teams.channel summary: Get replies from teams + description: Replies for a specified message. operationId: teams.channels.messages_GetReplies parameters: - name: team-id @@ -6584,6 +6687,7 @@ paths: - createdDateTime - deletedDateTime - etag + - eventDetail - from - importance - lastEditedDateTime @@ -6643,6 +6747,7 @@ paths: tags: - teams.channel summary: Update the navigation property replies in teams + description: Replies for a specified message. operationId: teams.channels.messages_UpdateReplies parameters: - name: team-id @@ -6690,6 +6795,7 @@ paths: tags: - teams.channel summary: Delete navigation property replies for teams + description: Replies for a specified message. operationId: teams.channels.messages_DeleteReplies parameters: - name: team-id @@ -6836,6 +6942,7 @@ paths: tags: - teams.channel summary: Get tabs from teams + description: A collection of all the tabs in the channel. A navigation property. operationId: teams.channels_ListTabs parameters: - name: team-id @@ -6941,6 +7048,7 @@ paths: tags: - teams.channel summary: Create new navigation property to tabs for teams + description: A collection of all the tabs in the channel. A navigation property. operationId: teams.channels_CreateTabs parameters: - name: team-id @@ -6979,6 +7087,7 @@ paths: tags: - teams.channel summary: Get tabs from teams + description: A collection of all the tabs in the channel. A navigation property. operationId: teams.channels_GetTabs parameters: - name: team-id @@ -7055,6 +7164,7 @@ paths: tags: - teams.channel summary: Update the navigation property tabs in teams + description: A collection of all the tabs in the channel. A navigation property. operationId: teams.channels_UpdateTabs parameters: - name: team-id @@ -7095,6 +7205,7 @@ paths: tags: - teams.channel summary: Delete navigation property tabs for teams + description: A collection of all the tabs in the channel. A navigation property. operationId: teams.channels_DeleteTabs parameters: - name: team-id @@ -7134,6 +7245,7 @@ paths: tags: - teams.channel summary: Get teamsApp from teams + description: The application that is linked to the tab. operationId: teams.channels.tabs_GetTeamsApp parameters: - name: team-id @@ -7208,6 +7320,7 @@ paths: tags: - teams.channel summary: Get ref of teamsApp from teams + description: The application that is linked to the tab. operationId: teams.channels.tabs_GetRefTeamsApp parameters: - name: team-id @@ -7252,6 +7365,7 @@ paths: tags: - teams.channel summary: Update the ref of navigation property teamsApp in teams + description: The application that is linked to the tab. operationId: teams.channels.tabs_SetRefTeamsApp parameters: - name: team-id @@ -7294,6 +7408,7 @@ paths: tags: - teams.channel summary: Delete ref of navigation property teamsApp for teams + description: The application that is linked to the tab. operationId: teams.channels.tabs_DeleteRefTeamsApp parameters: - name: team-id @@ -7840,6 +7955,7 @@ paths: tags: - teams.teamsAppInstallation summary: Get installedApps from teams + description: The apps installed in this team. operationId: teams_ListInstalledApps parameters: - name: team-id @@ -7922,6 +8038,7 @@ paths: tags: - teams.teamsAppInstallation summary: Create new navigation property to installedApps for teams + description: The apps installed in this team. operationId: teams_CreateInstalledApps parameters: - name: team-id @@ -7953,6 +8070,7 @@ paths: tags: - teams.teamsAppInstallation summary: Get installedApps from teams + description: The apps installed in this team. operationId: teams_GetInstalledApps parameters: - name: team-id @@ -8022,6 +8140,7 @@ paths: tags: - teams.teamsAppInstallation summary: Update the navigation property installedApps in teams + description: The apps installed in this team. operationId: teams_UpdateInstalledApps parameters: - name: team-id @@ -8055,6 +8174,7 @@ paths: tags: - teams.teamsAppInstallation summary: Delete navigation property installedApps for teams + description: The apps installed in this team. operationId: teams_DeleteInstalledApps parameters: - name: team-id @@ -8114,6 +8234,7 @@ paths: tags: - teams.teamsAppInstallation summary: Get teamsApp from teams + description: The app that is installed. operationId: teams.installedApps_GetTeamsApp parameters: - name: team-id @@ -8180,6 +8301,7 @@ paths: tags: - teams.teamsAppInstallation summary: Get ref of teamsApp from teams + description: The app that is installed. operationId: teams.installedApps_GetRefTeamsApp parameters: - name: team-id @@ -8216,6 +8338,7 @@ paths: tags: - teams.teamsAppInstallation summary: Update the ref of navigation property teamsApp in teams + description: The app that is installed. operationId: teams.installedApps_SetRefTeamsApp parameters: - name: team-id @@ -8251,6 +8374,7 @@ paths: tags: - teams.teamsAppInstallation summary: Delete ref of navigation property teamsApp for teams + description: The app that is installed. operationId: teams.installedApps_DeleteRefTeamsApp parameters: - name: team-id @@ -8283,6 +8407,7 @@ paths: tags: - teams.teamsAppInstallation summary: Get teamsAppDefinition from teams + description: The details of this version of the app. operationId: teams.installedApps_GetTeamsAppDefinition parameters: - name: team-id @@ -8370,6 +8495,7 @@ paths: tags: - teams.teamsAppInstallation summary: Get ref of teamsAppDefinition from teams + description: The details of this version of the app. operationId: teams.installedApps_GetRefTeamsAppDefinition parameters: - name: team-id @@ -8416,6 +8542,7 @@ paths: tags: - teams.teamsAppInstallation summary: Update the ref of navigation property teamsAppDefinition in teams + description: The details of this version of the app. operationId: teams.installedApps_SetRefTeamsAppDefinition parameters: - name: team-id @@ -8451,6 +8578,7 @@ paths: tags: - teams.teamsAppInstallation summary: Delete ref of navigation property teamsAppDefinition for teams + description: The details of this version of the app. operationId: teams.installedApps_DeleteRefTeamsAppDefinition parameters: - name: team-id @@ -8483,6 +8611,7 @@ paths: tags: - teams.conversationMember summary: Get members from teams + description: Members and owners of the team. operationId: teams_ListMembers parameters: - name: team-id @@ -8570,6 +8699,7 @@ paths: tags: - teams.conversationMember summary: Create new navigation property to members for teams + description: Members and owners of the team. operationId: teams_CreateMembers parameters: - name: team-id @@ -8601,6 +8731,7 @@ paths: tags: - teams.conversationMember summary: Get members from teams + description: Members and owners of the team. operationId: teams_GetMembers parameters: - name: team-id @@ -8658,6 +8789,7 @@ paths: tags: - teams.conversationMember summary: Update the navigation property members in teams + description: Members and owners of the team. operationId: teams_UpdateMembers parameters: - name: team-id @@ -8691,6 +8823,7 @@ paths: tags: - teams.conversationMember summary: Delete navigation property members for teams + description: Members and owners of the team. operationId: teams_DeleteMembers parameters: - name: team-id @@ -8930,6 +9063,7 @@ paths: tags: - teams.teamsAsyncOperation summary: Get operations from teams + description: The async operations that ran or are running on this team. operationId: teams_ListOperations parameters: - name: team-id @@ -9032,6 +9166,7 @@ paths: tags: - teams.teamsAsyncOperation summary: Create new navigation property to operations for teams + description: The async operations that ran or are running on this team. operationId: teams_CreateOperations parameters: - name: team-id @@ -9063,6 +9198,7 @@ paths: tags: - teams.teamsAsyncOperation summary: Get operations from teams + description: The async operations that ran or are running on this team. operationId: teams_GetOperations parameters: - name: team-id @@ -9125,6 +9261,7 @@ paths: tags: - teams.teamsAsyncOperation summary: Update the navigation property operations in teams + description: The async operations that ran or are running on this team. operationId: teams_UpdateOperations parameters: - name: team-id @@ -9158,6 +9295,7 @@ paths: tags: - teams.teamsAsyncOperation summary: Delete navigation property operations for teams + description: The async operations that ran or are running on this team. operationId: teams_DeleteOperations parameters: - name: team-id @@ -9190,6 +9328,7 @@ paths: tags: - teams.user summary: Get owners from teams + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user delegated permissions, no owner can be specified (the current user is the owner). Owner must be specified as an object ID (GUID), not a UPN.' operationId: teams_ListOwners parameters: - name: team-id @@ -9616,6 +9755,7 @@ paths: tags: - teams.user summary: Get ref of owners from teams + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user delegated permissions, no owner can be specified (the current user is the owner). Owner must be specified as an object ID (GUID), not a UPN.' operationId: teams_ListRefOwners parameters: - name: team-id @@ -9820,6 +9960,7 @@ paths: tags: - teams.user summary: Create new navigation property ref to owners for teams + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user delegated permissions, no owner can be specified (the current user is the owner). Owner must be specified as an object ID (GUID), not a UPN.' operationId: teams_CreateRefOwners parameters: - name: team-id @@ -9855,6 +9996,7 @@ paths: tags: - teams.profilePhoto summary: Get photo from teams + description: The team photo. operationId: teams_GetPhoto parameters: - name: team-id @@ -9904,6 +10046,7 @@ paths: tags: - teams.profilePhoto summary: Update the navigation property photo in teams + description: The team photo. operationId: teams_UpdatePhoto parameters: - name: team-id @@ -9930,6 +10073,7 @@ paths: tags: - teams.profilePhoto summary: Delete navigation property photo for teams + description: The team photo. operationId: teams_DeletePhoto parameters: - name: team-id @@ -9955,6 +10099,7 @@ paths: tags: - teams.profilePhoto summary: Get media content for the navigation property photo from teams + description: The team photo. operationId: teams_GetPhotoContent parameters: - name: team-id @@ -9979,6 +10124,7 @@ paths: tags: - teams.profilePhoto summary: Update media content for the navigation property photo in teams + description: The team photo. operationId: teams_SetPhotoContent parameters: - name: team-id @@ -10007,6 +10153,7 @@ paths: tags: - teams.channel summary: Get primaryChannel from teams + description: The general channel for the team. operationId: teams_GetPrimaryChannel parameters: - name: team-id @@ -10087,6 +10234,7 @@ paths: tags: - teams.channel summary: Update the navigation property primaryChannel in teams + description: The general channel for the team. operationId: teams_UpdatePrimaryChannel parameters: - name: team-id @@ -10113,6 +10261,7 @@ paths: tags: - teams.channel summary: Delete navigation property primaryChannel for teams + description: The general channel for the team. operationId: teams_DeletePrimaryChannel parameters: - name: team-id @@ -10138,6 +10287,7 @@ paths: tags: - teams.channel summary: Get filesFolder from teams + description: Metadata for the location where the channel's files are stored. operationId: teams.primaryChannel_GetFilesFolder parameters: - name: team-id @@ -10286,6 +10436,7 @@ paths: tags: - teams.channel summary: Update the navigation property filesFolder in teams + description: Metadata for the location where the channel's files are stored. operationId: teams.primaryChannel_UpdateFilesFolder parameters: - name: team-id @@ -10312,6 +10463,7 @@ paths: tags: - teams.channel summary: Delete navigation property filesFolder for teams + description: Metadata for the location where the channel's files are stored. operationId: teams.primaryChannel_DeleteFilesFolder parameters: - name: team-id @@ -10389,6 +10541,7 @@ paths: tags: - teams.channel summary: Get members from teams + description: A collection of membership records associated with the channel. operationId: teams.primaryChannel_ListMembers parameters: - name: team-id @@ -10476,6 +10629,7 @@ paths: tags: - teams.channel summary: Create new navigation property to members for teams + description: A collection of membership records associated with the channel. operationId: teams.primaryChannel_CreateMembers parameters: - name: team-id @@ -10507,6 +10661,7 @@ paths: tags: - teams.channel summary: Get members from teams + description: A collection of membership records associated with the channel. operationId: teams.primaryChannel_GetMembers parameters: - name: team-id @@ -10564,6 +10719,7 @@ paths: tags: - teams.channel summary: Update the navigation property members in teams + description: A collection of membership records associated with the channel. operationId: teams.primaryChannel_UpdateMembers parameters: - name: team-id @@ -10597,6 +10753,7 @@ paths: tags: - teams.channel summary: Delete navigation property members for teams + description: A collection of membership records associated with the channel. operationId: teams.primaryChannel_DeleteMembers parameters: - name: team-id @@ -10669,6 +10826,7 @@ paths: tags: - teams.channel summary: Get messages from teams + description: A collection of all the messages in the channel. A navigation property. Nullable. operationId: teams.primaryChannel_ListMessages parameters: - name: team-id @@ -10709,6 +10867,8 @@ paths: - deletedDateTime desc - etag - etag desc + - eventDetail + - eventDetail desc - from - from desc - importance @@ -10754,6 +10914,7 @@ paths: - createdDateTime - deletedDateTime - etag + - eventDetail - from - importance - lastEditedDateTime @@ -10811,6 +10972,7 @@ paths: tags: - teams.channel summary: Create new navigation property to messages for teams + description: A collection of all the messages in the channel. A navigation property. Nullable. operationId: teams.primaryChannel_CreateMessages parameters: - name: team-id @@ -10842,6 +11004,7 @@ paths: tags: - teams.channel summary: Get messages from teams + description: A collection of all the messages in the channel. A navigation property. Nullable. operationId: teams.primaryChannel_GetMessages parameters: - name: team-id @@ -10876,6 +11039,7 @@ paths: - createdDateTime - deletedDateTime - etag + - eventDetail - from - importance - lastEditedDateTime @@ -10931,6 +11095,7 @@ paths: tags: - teams.channel summary: Update the navigation property messages in teams + description: A collection of all the messages in the channel. A navigation property. Nullable. operationId: teams.primaryChannel_UpdateMessages parameters: - name: team-id @@ -10964,6 +11129,7 @@ paths: tags: - teams.channel summary: Delete navigation property messages for teams + description: A collection of all the messages in the channel. A navigation property. Nullable. operationId: teams.primaryChannel_DeleteMessages parameters: - name: team-id @@ -10996,6 +11162,7 @@ paths: tags: - teams.channel summary: Get hostedContents from teams + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: teams.primaryChannel.messages_ListHostedContents parameters: - name: team-id @@ -11087,6 +11254,7 @@ paths: tags: - teams.channel summary: Create new navigation property to hostedContents for teams + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: teams.primaryChannel.messages_CreateHostedContents parameters: - name: team-id @@ -11125,6 +11293,7 @@ paths: tags: - teams.channel summary: Get hostedContents from teams + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: teams.primaryChannel.messages_GetHostedContents parameters: - name: team-id @@ -11188,6 +11357,7 @@ paths: tags: - teams.channel summary: Update the navigation property hostedContents in teams + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: teams.primaryChannel.messages_UpdateHostedContents parameters: - name: team-id @@ -11228,6 +11398,7 @@ paths: tags: - teams.channel summary: Delete navigation property hostedContents for teams + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: teams.primaryChannel.messages_DeleteHostedContents parameters: - name: team-id @@ -11267,6 +11438,7 @@ paths: tags: - teams.channel summary: Get replies from teams + description: Replies for a specified message. operationId: teams.primaryChannel.messages_ListReplies parameters: - name: team-id @@ -11314,6 +11486,8 @@ paths: - deletedDateTime desc - etag - etag desc + - eventDetail + - eventDetail desc - from - from desc - importance @@ -11359,6 +11533,7 @@ paths: - createdDateTime - deletedDateTime - etag + - eventDetail - from - importance - lastEditedDateTime @@ -11416,6 +11591,7 @@ paths: tags: - teams.channel summary: Create new navigation property to replies for teams + description: Replies for a specified message. operationId: teams.primaryChannel.messages_CreateReplies parameters: - name: team-id @@ -11454,6 +11630,7 @@ paths: tags: - teams.channel summary: Get replies from teams + description: Replies for a specified message. operationId: teams.primaryChannel.messages_GetReplies parameters: - name: team-id @@ -11495,6 +11672,7 @@ paths: - createdDateTime - deletedDateTime - etag + - eventDetail - from - importance - lastEditedDateTime @@ -11552,6 +11730,7 @@ paths: tags: - teams.channel summary: Update the navigation property replies in teams + description: Replies for a specified message. operationId: teams.primaryChannel.messages_UpdateReplies parameters: - name: team-id @@ -11592,6 +11771,7 @@ paths: tags: - teams.channel summary: Delete navigation property replies for teams + description: Replies for a specified message. operationId: teams.primaryChannel.messages_DeleteReplies parameters: - name: team-id @@ -11710,6 +11890,7 @@ paths: tags: - teams.channel summary: Get tabs from teams + description: A collection of all the tabs in the channel. A navigation property. operationId: teams.primaryChannel_ListTabs parameters: - name: team-id @@ -11808,6 +11989,7 @@ paths: tags: - teams.channel summary: Create new navigation property to tabs for teams + description: A collection of all the tabs in the channel. A navigation property. operationId: teams.primaryChannel_CreateTabs parameters: - name: team-id @@ -11839,6 +12021,7 @@ paths: tags: - teams.channel summary: Get tabs from teams + description: A collection of all the tabs in the channel. A navigation property. operationId: teams.primaryChannel_GetTabs parameters: - name: team-id @@ -11907,6 +12090,7 @@ paths: tags: - teams.channel summary: Update the navigation property tabs in teams + description: A collection of all the tabs in the channel. A navigation property. operationId: teams.primaryChannel_UpdateTabs parameters: - name: team-id @@ -11940,6 +12124,7 @@ paths: tags: - teams.channel summary: Delete navigation property tabs for teams + description: A collection of all the tabs in the channel. A navigation property. operationId: teams.primaryChannel_DeleteTabs parameters: - name: team-id @@ -11972,6 +12157,7 @@ paths: tags: - teams.channel summary: Get teamsApp from teams + description: The application that is linked to the tab. operationId: teams.primaryChannel.tabs_GetTeamsApp parameters: - name: team-id @@ -12038,6 +12224,7 @@ paths: tags: - teams.channel summary: Get ref of teamsApp from teams + description: The application that is linked to the tab. operationId: teams.primaryChannel.tabs_GetRefTeamsApp parameters: - name: team-id @@ -12074,6 +12261,7 @@ paths: tags: - teams.channel summary: Update the ref of navigation property teamsApp in teams + description: The application that is linked to the tab. operationId: teams.primaryChannel.tabs_SetRefTeamsApp parameters: - name: team-id @@ -12109,6 +12297,7 @@ paths: tags: - teams.channel summary: Delete ref of navigation property teamsApp for teams + description: The application that is linked to the tab. operationId: teams.primaryChannel.tabs_DeleteRefTeamsApp parameters: - name: team-id @@ -12141,6 +12330,7 @@ paths: tags: - teams.schedule summary: Get schedule from teams + description: The schedule of shifts for this team. operationId: teams_GetSchedule parameters: - name: team-id @@ -12260,6 +12450,7 @@ paths: tags: - teams.schedule summary: Update the navigation property schedule in teams + description: The schedule of shifts for this team. operationId: teams_UpdateSchedule parameters: - name: team-id @@ -12286,6 +12477,7 @@ paths: tags: - teams.schedule summary: Delete navigation property schedule for teams + description: The schedule of shifts for this team. operationId: teams_DeleteSchedule parameters: - name: team-id @@ -13187,6 +13379,7 @@ paths: tags: - teams.schedule summary: Get schedulingGroups from teams + description: The logical grouping of users in the schedule (usually by role). operationId: teams.schedule_ListSchedulingGroups parameters: - name: team-id @@ -13286,6 +13479,7 @@ paths: tags: - teams.schedule summary: Create new navigation property to schedulingGroups for teams + description: The logical grouping of users in the schedule (usually by role). operationId: teams.schedule_CreateSchedulingGroups parameters: - name: team-id @@ -13317,6 +13511,7 @@ paths: tags: - teams.schedule summary: Get schedulingGroups from teams + description: The logical grouping of users in the schedule (usually by role). operationId: teams.schedule_GetSchedulingGroups parameters: - name: team-id @@ -13378,6 +13573,7 @@ paths: tags: - teams.schedule summary: Update the navigation property schedulingGroups in teams + description: The logical grouping of users in the schedule (usually by role). operationId: teams.schedule_UpdateSchedulingGroups parameters: - name: team-id @@ -13411,6 +13607,7 @@ paths: tags: - teams.schedule summary: Delete navigation property schedulingGroups for teams + description: The logical grouping of users in the schedule (usually by role). operationId: teams.schedule_DeleteSchedulingGroups parameters: - name: team-id @@ -13443,6 +13640,7 @@ paths: tags: - teams.schedule summary: Get shifts from teams + description: The shifts in the schedule. operationId: teams.schedule_ListShifts parameters: - name: team-id @@ -13548,6 +13746,7 @@ paths: tags: - teams.schedule summary: Create new navigation property to shifts for teams + description: The shifts in the schedule. operationId: teams.schedule_CreateShifts parameters: - name: team-id @@ -13579,6 +13778,7 @@ paths: tags: - teams.schedule summary: Get shifts from teams + description: The shifts in the schedule. operationId: teams.schedule_GetShifts parameters: - name: team-id @@ -13642,6 +13842,7 @@ paths: tags: - teams.schedule summary: Update the navigation property shifts in teams + description: The shifts in the schedule. operationId: teams.schedule_UpdateShifts parameters: - name: team-id @@ -13675,6 +13876,7 @@ paths: tags: - teams.schedule summary: Delete navigation property shifts for teams + description: The shifts in the schedule. operationId: teams.schedule_DeleteShifts parameters: - name: team-id @@ -14494,6 +14696,7 @@ paths: tags: - teams.schedule summary: Get timeOffReasons from teams + description: The set of reasons for a time off in the schedule. operationId: teams.schedule_ListTimeOffReasons parameters: - name: team-id @@ -14593,6 +14796,7 @@ paths: tags: - teams.schedule summary: Create new navigation property to timeOffReasons for teams + description: The set of reasons for a time off in the schedule. operationId: teams.schedule_CreateTimeOffReasons parameters: - name: team-id @@ -14624,6 +14828,7 @@ paths: tags: - teams.schedule summary: Get timeOffReasons from teams + description: The set of reasons for a time off in the schedule. operationId: teams.schedule_GetTimeOffReasons parameters: - name: team-id @@ -14685,6 +14890,7 @@ paths: tags: - teams.schedule summary: Update the navigation property timeOffReasons in teams + description: The set of reasons for a time off in the schedule. operationId: teams.schedule_UpdateTimeOffReasons parameters: - name: team-id @@ -14718,6 +14924,7 @@ paths: tags: - teams.schedule summary: Delete navigation property timeOffReasons for teams + description: The set of reasons for a time off in the schedule. operationId: teams.schedule_DeleteTimeOffReasons parameters: - name: team-id @@ -15038,6 +15245,7 @@ paths: tags: - teams.schedule summary: Get timesOff from teams + description: The instances of times off in the schedule. operationId: teams.schedule_ListTimesOff parameters: - name: team-id @@ -15140,6 +15348,7 @@ paths: tags: - teams.schedule summary: Create new navigation property to timesOff for teams + description: The instances of times off in the schedule. operationId: teams.schedule_CreateTimesOff parameters: - name: team-id @@ -15171,6 +15380,7 @@ paths: tags: - teams.schedule summary: Get timesOff from teams + description: The instances of times off in the schedule. operationId: teams.schedule_GetTimesOff parameters: - name: team-id @@ -15233,6 +15443,7 @@ paths: tags: - teams.schedule summary: Update the navigation property timesOff in teams + description: The instances of times off in the schedule. operationId: teams.schedule_UpdateTimesOff parameters: - name: team-id @@ -15266,6 +15477,7 @@ paths: tags: - teams.schedule summary: Delete navigation property timesOff for teams + description: The instances of times off in the schedule. operationId: teams.schedule_DeleteTimesOff parameters: - name: team-id @@ -15831,6 +16043,7 @@ paths: tags: - teams.teamsTemplate summary: Get template from teams + description: The template this team was created from. See available templates. operationId: teams_GetTemplate parameters: - name: team-id @@ -15879,6 +16092,7 @@ paths: tags: - teams.teamsTemplate summary: Get ref of template from teams + description: The template this team was created from. See available templates. operationId: teams_GetRefTemplate parameters: - name: team-id @@ -15902,6 +16116,7 @@ paths: tags: - teams.teamsTemplate summary: Update the ref of navigation property template in teams + description: The template this team was created from. See available templates. operationId: teams_SetRefTemplate parameters: - name: team-id @@ -15930,6 +16145,7 @@ paths: tags: - teams.teamsTemplate summary: Delete ref of navigation property template for teams + description: The template this team was created from. See available templates. operationId: teams_DeleteRefTemplate parameters: - name: team-id @@ -16585,6 +16801,7 @@ paths: tags: - users.team summary: Get joinedTeams from users + description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. operationId: users_ListJoinedTeams parameters: - name: user-id @@ -16731,6 +16948,7 @@ paths: tags: - users.team summary: Get ref of joinedTeams from users + description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. operationId: users_ListRefJoinedTeams parameters: - name: user-id @@ -16815,6 +17033,7 @@ paths: tags: - users.team summary: Create new navigation property ref to joinedTeams for users + description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. operationId: users_CreateRefJoinedTeams parameters: - name: user-id @@ -16850,6 +17069,7 @@ paths: tags: - users.userTeamwork summary: Get teamwork from users + description: A container for Microsoft Teams features available for the user. Read-only. Nullable. operationId: users_GetTeamwork parameters: - name: user-id @@ -16904,6 +17124,7 @@ paths: tags: - users.userTeamwork summary: Update the navigation property teamwork in users + description: A container for Microsoft Teams features available for the user. Read-only. Nullable. operationId: users_UpdateTeamwork parameters: - name: user-id @@ -16930,6 +17151,7 @@ paths: tags: - users.userTeamwork summary: Delete navigation property teamwork for users + description: A container for Microsoft Teams features available for the user. Read-only. Nullable. operationId: users_DeleteTeamwork parameters: - name: user-id @@ -16955,6 +17177,7 @@ paths: tags: - users.userTeamwork summary: Get installedApps from users + description: The apps installed in the personal scope of this user. operationId: users.teamwork_ListInstalledApps parameters: - name: user-id @@ -17039,6 +17262,7 @@ paths: tags: - users.userTeamwork summary: Create new navigation property to installedApps for users + description: The apps installed in the personal scope of this user. operationId: users.teamwork_CreateInstalledApps parameters: - name: user-id @@ -17070,6 +17294,7 @@ paths: tags: - users.userTeamwork summary: Get installedApps from users + description: The apps installed in the personal scope of this user. operationId: users.teamwork_GetInstalledApps parameters: - name: user-id @@ -17146,6 +17371,7 @@ paths: tags: - users.userTeamwork summary: Update the navigation property installedApps in users + description: The apps installed in the personal scope of this user. operationId: users.teamwork_UpdateInstalledApps parameters: - name: user-id @@ -17179,6 +17405,7 @@ paths: tags: - users.userTeamwork summary: Delete navigation property installedApps for users + description: The apps installed in the personal scope of this user. operationId: users.teamwork_DeleteInstalledApps parameters: - name: user-id @@ -17211,6 +17438,7 @@ paths: tags: - users.userTeamwork summary: Get chat from users + description: The chat between the user and Teams app. operationId: users.teamwork.installedApps_GetChat parameters: - name: user-id @@ -17306,6 +17534,7 @@ paths: tags: - users.userTeamwork summary: Get ref of chat from users + description: The chat between the user and Teams app. operationId: users.teamwork.installedApps_GetRefChat parameters: - name: user-id @@ -17362,6 +17591,7 @@ paths: tags: - users.userTeamwork summary: Update the ref of navigation property chat in users + description: The chat between the user and Teams app. operationId: users.teamwork.installedApps_SetRefChat parameters: - name: user-id @@ -17397,6 +17627,7 @@ paths: tags: - users.userTeamwork summary: Delete ref of navigation property chat for users + description: The chat between the user and Teams app. operationId: users.teamwork.installedApps_DeleteRefChat parameters: - name: user-id @@ -17664,6 +17895,8 @@ components: type: string description: Read-only. Version number of the chat message. nullable: true + eventDetail: + $ref: '#/components/schemas/microsoft.graph.eventMessageDetail' from: $ref: '#/components/schemas/microsoft.graph.identitySet' importance: @@ -17765,10 +17998,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -17854,7 +18087,7 @@ components: nullable: true description: type: string - description: An optional description for the team. + description: 'An optional description for the team. Maximum length: 1024 characters.' nullable: true discoverySettings: $ref: '#/components/schemas/microsoft.graph.teamDiscoverySettings' @@ -18620,7 +18853,7 @@ components: description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -19616,6 +19849,11 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.eventMessageDetail: + title: eventMessageDetail + type: object + additionalProperties: + type: object microsoft.graph.chatMessageImportance: title: chatMessageImportance enum: @@ -19648,6 +19886,8 @@ components: - message - chatEvent - typing + - unknownFutureValue + - systemEventMessage type: string microsoft.graph.chatMessagePolicyViolation: title: chatMessagePolicyViolation @@ -26433,57 +26673,58 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select. Note: This property has been replaced by fallbackReviewers. However, specifying either backupReviewers or fallbackReviewers automatically populates the same values to the other property.' createdBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was created. + description: Timestamp when the access review series was created. Supports $select. format: date-time nullable: true descriptionForAdmins: type: string - description: Description provided by review creators to provide more context of the review to admins. + description: Description provided by review creators to provide more context of the review to admins. Supports $select. nullable: true descriptionForReviewers: type: string - description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. Supports $select. nullable: true displayName: type: string - description: Name of access review series. Required on create. + description: Name of the access review series. Required on create. Supports $select. nullable: true fallbackReviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select.' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was last modified. + description: Timestamp when the access review series was last modified. Supports $select. format: date-time nullable: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. + description: 'This collection of access review scopes is used to define who are the reviewers. Required on create. Supports $select. For examples of options for assigning reviewers, see Assign reviewers to your access review definition using the Microsoft Graph API.' scope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' settings: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' status: type: string - description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' + description: 'This read-only field specifies the status of an access review. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Supports $select, $orderby, and $filter (eq only).' nullable: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' - description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.' additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -30820,7 +31061,7 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query, for example, ./manager, is specified. Possible value: decisions.' nullable: true queryType: type: string @@ -30839,14 +31080,14 @@ components: description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' autoApplyDecisionsEnabled: type: boolean - description: Flag to indicate whether auto-apply feature is enabled. + description: 'Indicates whether decisions are automatically applied. When set to false, a user must apply the decisions manually once the reviewer completes the access review. When set to true, decisions are applied automatically after the access review instance duration ends, whether or not the reviewers have responded. Default value is false.' defaultDecision: type: string - description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of Approve, Deny, or Recommendation.' nullable: true defaultDecisionEnabled: type: boolean - description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. + description: Indicates whether the default decision is enabled or disabled when reviewers do not respond. Default value is false. instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 @@ -30855,18 +31096,18 @@ components: format: int32 justificationRequiredOnApproval: type: boolean - description: Flag to indicate whether reviewers are required to provide justification with their decision. + description: Indicates whether reviewers are required to provide justification with their decision. Default value is false. mailNotificationsEnabled: type: boolean - description: Flag to indicate whether emails are enabled/disabled. + description: Indicates whether emails are enabled or disabled. Default value is false. recommendationsEnabled: type: boolean - description: Flag to indicate whether decision recommendations are enabled/disabled. + description: Indicates whether decision recommendations are enabled/disabled. recurrence: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderNotificationsEnabled: type: boolean - description: Flag to indicate whether reminders are enabled/disabled. + description: Indicates whether reminders are enabled or disabled. Default value is false. additionalProperties: type: object microsoft.graph.deviceAndAppManagementAssignmentSource: @@ -32358,11 +32599,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value. nullable: true additionalProperties: type: object @@ -32576,17 +32817,22 @@ components: properties: color: type: string + description: 'The color that the user interface should display for the label, if configured.' nullable: true description: type: string + description: The admin-defined description for the label. nullable: true id: type: string + description: The label ID is a globally unique identifier (GUID). nullable: true isActive: type: boolean + description: Indicates whether the label is active or not. Active labels should be hidden or disabled in user interfaces. name: type: string + description: The plaintext name of the label. nullable: true parent: $ref: '#/components/schemas/microsoft.graph.parentLabelDetails' @@ -32594,9 +32840,11 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: type: string + description: The tooltip that should be displayed for the label in a user interface. nullable: true additionalProperties: type: object @@ -33271,7 +33519,7 @@ components: nullable: true languageTag: type: string - description: The anguage tag for the label. + description: The language tag for the label. nullable: true name: type: string diff --git a/openApiDocs/beta/Users.Actions.yml b/openApiDocs/beta/Users.Actions.yml index 4a4652b3c88..6fc6db778cc 100644 --- a/openApiDocs/beta/Users.Actions.yml +++ b/openApiDocs/beta/Users.Actions.yml @@ -12013,6 +12013,7 @@ paths: tags: - users.Actions summary: Invoke action activateDeviceEsim + description: Activate eSIM on the device. operationId: users.managedDevices_activateDeviceEsim parameters: - name: user-id @@ -12053,6 +12054,7 @@ paths: tags: - users.Actions summary: Invoke action bypassActivationLock + description: Bypass activation lock operationId: users.managedDevices_bypassActivationLock parameters: - name: user-id @@ -12080,6 +12082,7 @@ paths: tags: - users.Actions summary: Invoke action cleanWindowsDevice + description: Clean Windows device operationId: users.managedDevices_cleanWindowsDevice parameters: - name: user-id @@ -12163,6 +12166,7 @@ paths: tags: - users.Actions summary: Invoke action deleteUserFromSharedAppleDevice + description: Delete user from shared Apple device operationId: users.managedDevices_deleteUserFromSharedAppleDevice parameters: - name: user-id @@ -12203,6 +12207,7 @@ paths: tags: - users.Actions summary: Invoke action disableLostMode + description: Disable lost mode operationId: users.managedDevices_disableLostMode parameters: - name: user-id @@ -12230,6 +12235,7 @@ paths: tags: - users.Actions summary: Invoke action enableLostMode + description: Enable lost mode operationId: users.managedDevices_enableLostMode parameters: - name: user-id @@ -12276,6 +12282,7 @@ paths: tags: - users.Actions summary: Invoke action locateDevice + description: Locate a device operationId: users.managedDevices_locateDevice parameters: - name: user-id @@ -12303,6 +12310,7 @@ paths: tags: - users.Actions summary: Invoke action logoutSharedAppleDeviceActiveUser + description: Logout shared Apple device active user operationId: users.managedDevices_logoutSharedAppleDeviceActiveUser parameters: - name: user-id @@ -12372,6 +12380,7 @@ paths: tags: - users.Actions summary: Invoke action playLostModeSound + description: Remote lock operationId: users.managedDevices_playLostModeSound parameters: - name: user-id @@ -12399,6 +12408,7 @@ paths: tags: - users.Actions summary: Invoke action rebootNow + description: Reboot device operationId: users.managedDevices_rebootNow parameters: - name: user-id @@ -12426,6 +12436,7 @@ paths: tags: - users.Actions summary: Invoke action recoverPasscode + description: Recover passcode operationId: users.managedDevices_recoverPasscode parameters: - name: user-id @@ -12453,6 +12464,7 @@ paths: tags: - users.Actions summary: Invoke action remoteLock + description: Remote lock operationId: users.managedDevices_remoteLock parameters: - name: user-id @@ -12507,6 +12519,7 @@ paths: tags: - users.Actions summary: Invoke action requestRemoteAssistance + description: Request remote assistance operationId: users.managedDevices_requestRemoteAssistance parameters: - name: user-id @@ -12534,6 +12547,7 @@ paths: tags: - users.Actions summary: Invoke action resetPasscode + description: Reset passcode operationId: users.managedDevices_resetPasscode parameters: - name: user-id @@ -12556,11 +12570,52 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc': + post: + tags: + - users.Actions + summary: Invoke action resizeCloudPc + operationId: users.managedDevices_resizeCloudPc + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + targetServicePlanId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.retire': post: tags: - users.Actions summary: Invoke action retire + description: Retire a device operationId: users.managedDevices_retire parameters: - name: user-id @@ -12588,6 +12643,7 @@ paths: tags: - users.Actions summary: Invoke action revokeAppleVppLicenses + description: Revoke all Apple Vpp licenses for a device operationId: users.managedDevices_revokeAppleVppLicenses parameters: - name: user-id @@ -12615,6 +12671,7 @@ paths: tags: - users.Actions summary: Invoke action rotateBitLockerKeys + description: Rotate BitLockerKeys operationId: users.managedDevices_rotateBitLockerKeys parameters: - name: user-id @@ -12710,6 +12767,7 @@ paths: tags: - users.Actions summary: Invoke action setDeviceName + description: Set device name of the device. operationId: users.managedDevices_setDeviceName parameters: - name: user-id @@ -12750,6 +12808,7 @@ paths: tags: - users.Actions summary: Invoke action shutDown + description: Shut down device operationId: users.managedDevices_shutDown parameters: - name: user-id @@ -12804,6 +12863,7 @@ paths: tags: - users.Actions summary: Invoke action triggerConfigurationManagerAction + description: Trigger action on ConfigurationManager client operationId: users.managedDevices_triggerConfigurationManagerAction parameters: - name: user-id @@ -12949,6 +13009,7 @@ paths: tags: - users.Actions summary: Invoke action wipe + description: Wipe a device operationId: users.managedDevices_wipe parameters: - name: user-id @@ -14164,6 +14225,7 @@ paths: tags: - users.Actions summary: Invoke action removeAllDevicesFromManagement + description: Retire all devices from management for this user operationId: users_removeAllDevicesFromManagement parameters: - name: user-id @@ -14338,6 +14400,7 @@ paths: tags: - users.Actions summary: Invoke action unblockManagedApps + description: Unblocks the managed app user from app check-in. operationId: users_unblockManagedApps parameters: - name: user-id @@ -14358,6 +14421,7 @@ paths: tags: - users.Actions summary: Invoke action wipeAndBlockManagedApps + description: Blocks the managed app user from app check-in. operationId: users_wipeAndBlockManagedApps parameters: - name: user-id @@ -14378,6 +14442,7 @@ paths: tags: - users.Actions summary: Invoke action wipeManagedAppRegistrationByDeviceTag + description: Issues a wipe operation on an app registration with specified device tag. operationId: users_wipeManagedAppRegistrationByDeviceTag parameters: - name: user-id @@ -14411,6 +14476,7 @@ paths: tags: - users.Actions summary: Invoke action wipeManagedAppRegistrationsByDeviceTag + description: Issues a wipe operation on an app registration with specified device tag. operationId: users_wipeManagedAppRegistrationsByDeviceTag parameters: - name: user-id @@ -22301,7 +22367,7 @@ components: description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -23241,10 +23307,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -26497,7 +26563,7 @@ components: nullable: true description: type: string - description: An optional description for the team. + description: 'An optional description for the team. Maximum length: 1024 characters.' nullable: true discoverySettings: $ref: '#/components/schemas/microsoft.graph.teamDiscoverySettings' @@ -28761,57 +28827,58 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select. Note: This property has been replaced by fallbackReviewers. However, specifying either backupReviewers or fallbackReviewers automatically populates the same values to the other property.' createdBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was created. + description: Timestamp when the access review series was created. Supports $select. format: date-time nullable: true descriptionForAdmins: type: string - description: Description provided by review creators to provide more context of the review to admins. + description: Description provided by review creators to provide more context of the review to admins. Supports $select. nullable: true descriptionForReviewers: type: string - description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. Supports $select. nullable: true displayName: type: string - description: Name of access review series. Required on create. + description: Name of the access review series. Required on create. Supports $select. nullable: true fallbackReviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select.' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was last modified. + description: Timestamp when the access review series was last modified. Supports $select. format: date-time nullable: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. + description: 'This collection of access review scopes is used to define who are the reviewers. Required on create. Supports $select. For examples of options for assigning reviewers, see Assign reviewers to your access review definition using the Microsoft Graph API.' scope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' settings: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' status: type: string - description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' + description: 'This read-only field specifies the status of an access review. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Supports $select, $orderby, and $filter (eq only).' nullable: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' - description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.' additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -31400,6 +31467,8 @@ components: type: string description: Read-only. Version number of the chat message. nullable: true + eventDetail: + $ref: '#/components/schemas/microsoft.graph.eventMessageDetail' from: $ref: '#/components/schemas/microsoft.graph.identitySet' importance: @@ -33843,7 +33912,7 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query, for example, ./manager, is specified. Possible value: decisions.' nullable: true queryType: type: string @@ -33862,14 +33931,14 @@ components: description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' autoApplyDecisionsEnabled: type: boolean - description: Flag to indicate whether auto-apply feature is enabled. + description: 'Indicates whether decisions are automatically applied. When set to false, a user must apply the decisions manually once the reviewer completes the access review. When set to true, decisions are applied automatically after the access review instance duration ends, whether or not the reviewers have responded. Default value is false.' defaultDecision: type: string - description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of Approve, Deny, or Recommendation.' nullable: true defaultDecisionEnabled: type: boolean - description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. + description: Indicates whether the default decision is enabled or disabled when reviewers do not respond. Default value is false. instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 @@ -33878,18 +33947,18 @@ components: format: int32 justificationRequiredOnApproval: type: boolean - description: Flag to indicate whether reviewers are required to provide justification with their decision. + description: Indicates whether reviewers are required to provide justification with their decision. Default value is false. mailNotificationsEnabled: type: boolean - description: Flag to indicate whether emails are enabled/disabled. + description: Indicates whether emails are enabled or disabled. Default value is false. recommendationsEnabled: type: boolean - description: Flag to indicate whether decision recommendations are enabled/disabled. + description: Indicates whether decision recommendations are enabled/disabled. recurrence: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderNotificationsEnabled: type: boolean - description: Flag to indicate whether reminders are enabled/disabled. + description: Indicates whether reminders are enabled or disabled. Default value is false. additionalProperties: type: object microsoft.graph.actionState: @@ -35185,6 +35254,11 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.eventMessageDetail: + title: eventMessageDetail + type: object + additionalProperties: + type: object microsoft.graph.chatMessageImportance: title: chatMessageImportance enum: @@ -35217,6 +35291,8 @@ components: - message - chatEvent - typing + - unknownFutureValue + - systemEventMessage type: string microsoft.graph.chatMessagePolicyViolation: title: chatMessagePolicyViolation @@ -35723,17 +35799,22 @@ components: properties: color: type: string + description: 'The color that the user interface should display for the label, if configured.' nullable: true description: type: string + description: The admin-defined description for the label. nullable: true id: type: string + description: The label ID is a globally unique identifier (GUID). nullable: true isActive: type: boolean + description: Indicates whether the label is active or not. Active labels should be hidden or disabled in user interfaces. name: type: string + description: The plaintext name of the label. nullable: true parent: $ref: '#/components/schemas/microsoft.graph.parentLabelDetails' @@ -35741,9 +35822,11 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: type: string + description: The tooltip that should be displayed for the label in a user interface. nullable: true additionalProperties: type: object @@ -36294,11 +36377,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value. nullable: true additionalProperties: type: object @@ -37382,7 +37465,7 @@ components: nullable: true languageTag: type: string - description: The anguage tag for the label. + description: The language tag for the label. nullable: true name: type: string diff --git a/openApiDocs/beta/Users.Functions.yml b/openApiDocs/beta/Users.Functions.yml index 787ccf6768b..8d250ec83c6 100644 --- a/openApiDocs/beta/Users.Functions.yml +++ b/openApiDocs/beta/Users.Functions.yml @@ -2168,6 +2168,7 @@ paths: tags: - users.Functions summary: Invoke function getManagedAppDiagnosticStatuses + description: Gets diagnostics validation status for a given user. operationId: users_getManagedAppDiagnosticStatuses parameters: - name: user-id @@ -2194,6 +2195,7 @@ paths: tags: - users.Functions summary: Invoke function getManagedAppPolicies + description: Gets app restrictions for a given user. operationId: users_getManagedAppPolicies parameters: - name: user-id @@ -2220,6 +2222,7 @@ paths: tags: - users.Functions summary: Invoke function getManagedDevicesWithAppFailures + description: Retrieves the list of devices with failed apps operationId: users_getManagedDevicesWithAppFailures parameters: - name: user-id @@ -2247,6 +2250,7 @@ paths: tags: - users.Functions summary: Invoke function getManagedDevicesWithFailedOrPendingApps + description: Retrieves the list of devices with failed or pending apps operationId: users_getManagedDevicesWithFailedOrPendingApps parameters: - name: user-id @@ -2273,6 +2277,7 @@ paths: tags: - users.Functions summary: Invoke function isManagedAppUserBlocked + description: Gets the blocked state of a managed app user. operationId: users_isManagedAppUserBlocked parameters: - name: user-id @@ -4766,7 +4771,7 @@ components: description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -7092,57 +7097,58 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select. Note: This property has been replaced by fallbackReviewers. However, specifying either backupReviewers or fallbackReviewers automatically populates the same values to the other property.' createdBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was created. + description: Timestamp when the access review series was created. Supports $select. format: date-time nullable: true descriptionForAdmins: type: string - description: Description provided by review creators to provide more context of the review to admins. + description: Description provided by review creators to provide more context of the review to admins. Supports $select. nullable: true descriptionForReviewers: type: string - description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. Supports $select. nullable: true displayName: type: string - description: Name of access review series. Required on create. + description: Name of the access review series. Required on create. Supports $select. nullable: true fallbackReviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select.' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was last modified. + description: Timestamp when the access review series was last modified. Supports $select. format: date-time nullable: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. + description: 'This collection of access review scopes is used to define who are the reviewers. Required on create. Supports $select. For examples of options for assigning reviewers, see Assign reviewers to your access review definition using the Microsoft Graph API.' scope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' settings: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' status: type: string - description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' + description: 'This read-only field specifies the status of an access review. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Supports $select, $orderby, and $filter (eq only).' nullable: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' - description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.' additionalProperties: type: object microsoft.graph.taskStatus: @@ -9233,7 +9239,7 @@ components: nullable: true description: type: string - description: An optional description for the team. + description: 'An optional description for the team. Maximum length: 1024 characters.' nullable: true discoverySettings: $ref: '#/components/schemas/microsoft.graph.teamDiscoverySettings' @@ -9813,10 +9819,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -10194,7 +10200,7 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query, for example, ./manager, is specified. Possible value: decisions.' nullable: true queryType: type: string @@ -10213,14 +10219,14 @@ components: description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' autoApplyDecisionsEnabled: type: boolean - description: Flag to indicate whether auto-apply feature is enabled. + description: 'Indicates whether decisions are automatically applied. When set to false, a user must apply the decisions manually once the reviewer completes the access review. When set to true, decisions are applied automatically after the access review instance duration ends, whether or not the reviewers have responded. Default value is false.' defaultDecision: type: string - description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of Approve, Deny, or Recommendation.' nullable: true defaultDecisionEnabled: type: boolean - description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. + description: Indicates whether the default decision is enabled or disabled when reviewers do not respond. Default value is false. instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 @@ -10229,18 +10235,18 @@ components: format: int32 justificationRequiredOnApproval: type: boolean - description: Flag to indicate whether reviewers are required to provide justification with their decision. + description: Indicates whether reviewers are required to provide justification with their decision. Default value is false. mailNotificationsEnabled: type: boolean - description: Flag to indicate whether emails are enabled/disabled. + description: Indicates whether emails are enabled or disabled. Default value is false. recommendationsEnabled: type: boolean - description: Flag to indicate whether decision recommendations are enabled/disabled. + description: Indicates whether decision recommendations are enabled/disabled. recurrence: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderNotificationsEnabled: type: boolean - description: Flag to indicate whether reminders are enabled/disabled. + description: Indicates whether reminders are enabled or disabled. Default value is false. additionalProperties: type: object microsoft.graph.automaticRepliesSetting: @@ -13234,6 +13240,8 @@ components: type: string description: Read-only. Version number of the chat message. nullable: true + eventDetail: + $ref: '#/components/schemas/microsoft.graph.eventMessageDetail' from: $ref: '#/components/schemas/microsoft.graph.identitySet' importance: @@ -16463,6 +16471,11 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.eventMessageDetail: + title: eventMessageDetail + type: object + additionalProperties: + type: object microsoft.graph.chatMessageImportance: title: chatMessageImportance enum: @@ -16495,6 +16508,8 @@ components: - message - chatEvent - typing + - unknownFutureValue + - systemEventMessage type: string microsoft.graph.chatMessagePolicyViolation: title: chatMessagePolicyViolation @@ -16902,17 +16917,22 @@ components: properties: color: type: string + description: 'The color that the user interface should display for the label, if configured.' nullable: true description: type: string + description: The admin-defined description for the label. nullable: true id: type: string + description: The label ID is a globally unique identifier (GUID). nullable: true isActive: type: boolean + description: Indicates whether the label is active or not. Active labels should be hidden or disabled in user interfaces. name: type: string + description: The plaintext name of the label. nullable: true parent: $ref: '#/components/schemas/microsoft.graph.parentLabelDetails' @@ -16920,9 +16940,11 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: type: string + description: The tooltip that should be displayed for the label in a user interface. nullable: true additionalProperties: type: object @@ -17473,11 +17495,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value. nullable: true additionalProperties: type: object @@ -18428,7 +18450,7 @@ components: nullable: true languageTag: type: string - description: The anguage tag for the label. + description: The language tag for the label. nullable: true name: type: string diff --git a/openApiDocs/beta/Users.yml b/openApiDocs/beta/Users.yml index 60fa764243d..e26b96acc11 100644 --- a/openApiDocs/beta/Users.yml +++ b/openApiDocs/beta/Users.yml @@ -15,10 +15,9 @@ paths: parameters: - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -462,6 +461,7 @@ paths: tags: - users.user summary: Get entity from users by key + description: Represents an Azure Active Directory user object. operationId: users.user_GetUser parameters: - name: user-id @@ -473,10 +473,9 @@ paths: x-ms-docs-key-type: user - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -961,6 +960,7 @@ paths: tags: - users.user summary: Update entity in users + description: Represents an Azure Active Directory user object. operationId: users.user_UpdateUser parameters: - name: user-id @@ -987,6 +987,7 @@ paths: tags: - users.user summary: Delete entity from users + description: Represents an Azure Active Directory user object. operationId: users.user_DeleteUser parameters: - name: user-id @@ -1012,6 +1013,7 @@ paths: tags: - users.directoryObject summary: Get createdObjects from users + description: Directory objects that were created by the user. Read-only. Nullable. operationId: users_ListCreatedObjects parameters: - name: user-id @@ -1094,6 +1096,7 @@ paths: tags: - users.directoryObject summary: Get ref of createdObjects from users + description: Directory objects that were created by the user. Read-only. Nullable. operationId: users_ListRefCreatedObjects parameters: - name: user-id @@ -1150,6 +1153,7 @@ paths: tags: - users.directoryObject summary: Create new navigation property ref to createdObjects for users + description: Directory objects that were created by the user. Read-only. Nullable. operationId: users_CreateRefCreatedObjects parameters: - name: user-id @@ -1185,6 +1189,7 @@ paths: tags: - users.directoryObject summary: Get directReports from users + description: The users and contacts that report to the user. (The users and contacts that have their manager property set to this user.) Read-only. Nullable. operationId: users_ListDirectReports parameters: - name: user-id @@ -1267,6 +1272,7 @@ paths: tags: - users.directoryObject summary: Get ref of directReports from users + description: The users and contacts that report to the user. (The users and contacts that have their manager property set to this user.) Read-only. Nullable. operationId: users_ListRefDirectReports parameters: - name: user-id @@ -1323,6 +1329,7 @@ paths: tags: - users.directoryObject summary: Create new navigation property ref to directReports for users + description: The users and contacts that report to the user. (The users and contacts that have their manager property set to this user.) Read-only. Nullable. operationId: users_CreateRefDirectReports parameters: - name: user-id @@ -1358,6 +1365,7 @@ paths: tags: - users.extension summary: Get extensions from users + description: The collection of open extensions defined for the user. Nullable. operationId: users_ListExtensions parameters: - name: user-id @@ -1436,6 +1444,7 @@ paths: tags: - users.extension summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the user. Nullable. operationId: users_CreateExtensions parameters: - name: user-id @@ -1467,6 +1476,7 @@ paths: tags: - users.extension summary: Get extensions from users + description: The collection of open extensions defined for the user. Nullable. operationId: users_GetExtensions parameters: - name: user-id @@ -1521,6 +1531,7 @@ paths: tags: - users.extension summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the user. Nullable. operationId: users_UpdateExtensions parameters: - name: user-id @@ -1554,6 +1565,7 @@ paths: tags: - users.extension summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the user. Nullable. operationId: users_DeleteExtensions parameters: - name: user-id @@ -1586,6 +1598,7 @@ paths: tags: - users.licenseDetails summary: Get licenseDetails from users + description: A collection of this user's license details. Read-only. operationId: users_ListLicenseDetails parameters: - name: user-id @@ -1673,6 +1686,7 @@ paths: tags: - users.licenseDetails summary: Create new navigation property to licenseDetails for users + description: A collection of this user's license details. Read-only. operationId: users_CreateLicenseDetails parameters: - name: user-id @@ -1704,6 +1718,7 @@ paths: tags: - users.licenseDetails summary: Get licenseDetails from users + description: A collection of this user's license details. Read-only. operationId: users_GetLicenseDetails parameters: - name: user-id @@ -1761,6 +1776,7 @@ paths: tags: - users.licenseDetails summary: Update the navigation property licenseDetails in users + description: A collection of this user's license details. Read-only. operationId: users_UpdateLicenseDetails parameters: - name: user-id @@ -1794,6 +1810,7 @@ paths: tags: - users.licenseDetails summary: Delete navigation property licenseDetails for users + description: A collection of this user's license details. Read-only. operationId: users_DeleteLicenseDetails parameters: - name: user-id @@ -1826,6 +1843,7 @@ paths: tags: - users.directoryObject summary: Get manager from users + description: 'The user or contact that is this user''s manager. Read-only. (HTTP Methods: GET, PUT, DELETE.)' operationId: users_GetManager parameters: - name: user-id @@ -1875,6 +1893,7 @@ paths: tags: - users.directoryObject summary: Get ref of manager from users + description: 'The user or contact that is this user''s manager. Read-only. (HTTP Methods: GET, PUT, DELETE.)' operationId: users_GetRefManager parameters: - name: user-id @@ -1898,6 +1917,7 @@ paths: tags: - users.directoryObject summary: Update the ref of navigation property manager in users + description: 'The user or contact that is this user''s manager. Read-only. (HTTP Methods: GET, PUT, DELETE.)' operationId: users_SetRefManager parameters: - name: user-id @@ -1926,6 +1946,7 @@ paths: tags: - users.directoryObject summary: Delete ref of navigation property manager for users + description: 'The user or contact that is this user''s manager. Read-only. (HTTP Methods: GET, PUT, DELETE.)' operationId: users_DeleteRefManager parameters: - name: user-id @@ -1951,6 +1972,7 @@ paths: tags: - users.directoryObject summary: Get memberOf from users + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' operationId: users_ListMemberOf parameters: - name: user-id @@ -2033,6 +2055,7 @@ paths: tags: - users.directoryObject summary: Get ref of memberOf from users + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' operationId: users_ListRefMemberOf parameters: - name: user-id @@ -2089,6 +2112,7 @@ paths: tags: - users.directoryObject summary: Create new navigation property ref to memberOf for users + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' operationId: users_CreateRefMemberOf parameters: - name: user-id @@ -2583,6 +2607,7 @@ paths: tags: - users.outlookUser summary: Get outlook from users + description: Selective Outlook services available to the user. Read-only. Nullable. operationId: users_GetOutlook parameters: - name: user-id @@ -2655,6 +2680,7 @@ paths: tags: - users.outlookUser summary: Update the navigation property outlook in users + description: Selective Outlook services available to the user. Read-only. Nullable. operationId: users_UpdateOutlook parameters: - name: user-id @@ -2681,6 +2707,7 @@ paths: tags: - users.outlookUser summary: Delete navigation property outlook for users + description: Selective Outlook services available to the user. Read-only. Nullable. operationId: users_DeleteOutlook parameters: - name: user-id @@ -2706,6 +2733,7 @@ paths: tags: - users.outlookUser summary: Get masterCategories from users + description: A list of categories defined for the user. operationId: users.outlook_ListMasterCategories parameters: - name: user-id @@ -2790,6 +2818,7 @@ paths: tags: - users.outlookUser summary: Create new navigation property to masterCategories for users + description: A list of categories defined for the user. operationId: users.outlook_CreateMasterCategories parameters: - name: user-id @@ -2821,6 +2850,7 @@ paths: tags: - users.outlookUser summary: Get masterCategories from users + description: A list of categories defined for the user. operationId: users.outlook_GetMasterCategories parameters: - name: user-id @@ -2877,6 +2907,7 @@ paths: tags: - users.outlookUser summary: Update the navigation property masterCategories in users + description: A list of categories defined for the user. operationId: users.outlook_UpdateMasterCategories parameters: - name: user-id @@ -2910,6 +2941,7 @@ paths: tags: - users.outlookUser summary: Delete navigation property masterCategories for users + description: A list of categories defined for the user. operationId: users.outlook_DeleteMasterCategories parameters: - name: user-id @@ -3214,6 +3246,7 @@ paths: tags: - users.outlookUser summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. operationId: users.outlook.taskFolders_ListMultiValueExtendedProperties parameters: - name: user-id @@ -3302,6 +3335,7 @@ paths: tags: - users.outlookUser summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. operationId: users.outlook.taskFolders_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -3340,6 +3374,7 @@ paths: tags: - users.outlookUser summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. operationId: users.outlook.taskFolders_GetMultiValueExtendedProperties parameters: - name: user-id @@ -3402,6 +3437,7 @@ paths: tags: - users.outlookUser summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. operationId: users.outlook.taskFolders_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -3442,6 +3478,7 @@ paths: tags: - users.outlookUser summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. operationId: users.outlook.taskFolders_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -3481,6 +3518,7 @@ paths: tags: - users.outlookUser summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. operationId: users.outlook.taskFolders_ListSingleValueExtendedProperties parameters: - name: user-id @@ -3569,6 +3607,7 @@ paths: tags: - users.outlookUser summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. operationId: users.outlook.taskFolders_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -3607,6 +3646,7 @@ paths: tags: - users.outlookUser summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. operationId: users.outlook.taskFolders_GetSingleValueExtendedProperties parameters: - name: user-id @@ -3669,6 +3709,7 @@ paths: tags: - users.outlookUser summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. operationId: users.outlook.taskFolders_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -3709,6 +3750,7 @@ paths: tags: - users.outlookUser summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. operationId: users.outlook.taskFolders_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -3748,6 +3790,7 @@ paths: tags: - users.outlookUser summary: Get tasks from users + description: The tasks in this task folder. Read-only. Nullable. operationId: users.outlook.taskFolders_ListTasks parameters: - name: user-id @@ -3896,6 +3939,7 @@ paths: tags: - users.outlookUser summary: Create new navigation property to tasks for users + description: The tasks in this task folder. Read-only. Nullable. operationId: users.outlook.taskFolders_CreateTasks parameters: - name: user-id @@ -3934,6 +3978,7 @@ paths: tags: - users.outlookUser summary: Get tasks from users + description: The tasks in this task folder. Read-only. Nullable. operationId: users.outlook.taskFolders_GetTasks parameters: - name: user-id @@ -4039,6 +4084,7 @@ paths: tags: - users.outlookUser summary: Update the navigation property tasks in users + description: The tasks in this task folder. Read-only. Nullable. operationId: users.outlook.taskFolders_UpdateTasks parameters: - name: user-id @@ -4079,6 +4125,7 @@ paths: tags: - users.outlookUser summary: Delete navigation property tasks for users + description: The tasks in this task folder. Read-only. Nullable. operationId: users.outlook.taskFolders_DeleteTasks parameters: - name: user-id @@ -4118,6 +4165,7 @@ paths: tags: - users.outlookUser summary: Get attachments from users + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' operationId: users.outlook.taskFolders.tasks_ListAttachments parameters: - name: user-id @@ -4225,6 +4273,7 @@ paths: tags: - users.outlookUser summary: Create new navigation property to attachments for users + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' operationId: users.outlook.taskFolders.tasks_CreateAttachments parameters: - name: user-id @@ -4270,6 +4319,7 @@ paths: tags: - users.outlookUser summary: Get attachments from users + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' operationId: users.outlook.taskFolders.tasks_GetAttachments parameters: - name: user-id @@ -4343,6 +4393,7 @@ paths: tags: - users.outlookUser summary: Update the navigation property attachments in users + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' operationId: users.outlook.taskFolders.tasks_UpdateAttachments parameters: - name: user-id @@ -4390,6 +4441,7 @@ paths: tags: - users.outlookUser summary: Delete navigation property attachments for users + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' operationId: users.outlook.taskFolders.tasks_DeleteAttachments parameters: - name: user-id @@ -4436,6 +4488,7 @@ paths: tags: - users.outlookUser summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.taskFolders.tasks_ListMultiValueExtendedProperties parameters: - name: user-id @@ -4531,6 +4584,7 @@ paths: tags: - users.outlookUser summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.taskFolders.tasks_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -4576,6 +4630,7 @@ paths: tags: - users.outlookUser summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.taskFolders.tasks_GetMultiValueExtendedProperties parameters: - name: user-id @@ -4645,6 +4700,7 @@ paths: tags: - users.outlookUser summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.taskFolders.tasks_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -4692,6 +4748,7 @@ paths: tags: - users.outlookUser summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.taskFolders.tasks_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -4738,6 +4795,7 @@ paths: tags: - users.outlookUser summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.taskFolders.tasks_ListSingleValueExtendedProperties parameters: - name: user-id @@ -4833,6 +4891,7 @@ paths: tags: - users.outlookUser summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.taskFolders.tasks_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -4878,6 +4937,7 @@ paths: tags: - users.outlookUser summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.taskFolders.tasks_GetSingleValueExtendedProperties parameters: - name: user-id @@ -4947,6 +5007,7 @@ paths: tags: - users.outlookUser summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.taskFolders.tasks_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -4994,6 +5055,7 @@ paths: tags: - users.outlookUser summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.taskFolders.tasks_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -5294,6 +5356,7 @@ paths: tags: - users.outlookUser summary: Get taskFolders from users + description: The collection of task folders in the task group. Read-only. Nullable. operationId: users.outlook.taskGroups_ListTaskFolders parameters: - name: user-id @@ -5397,6 +5460,7 @@ paths: tags: - users.outlookUser summary: Create new navigation property to taskFolders for users + description: The collection of task folders in the task group. Read-only. Nullable. operationId: users.outlook.taskGroups_CreateTaskFolders parameters: - name: user-id @@ -5435,6 +5499,7 @@ paths: tags: - users.outlookUser summary: Get taskFolders from users + description: The collection of task folders in the task group. Read-only. Nullable. operationId: users.outlook.taskGroups_GetTaskFolders parameters: - name: user-id @@ -5525,6 +5590,7 @@ paths: tags: - users.outlookUser summary: Update the navigation property taskFolders in users + description: The collection of task folders in the task group. Read-only. Nullable. operationId: users.outlook.taskGroups_UpdateTaskFolders parameters: - name: user-id @@ -5565,6 +5631,7 @@ paths: tags: - users.outlookUser summary: Delete navigation property taskFolders for users + description: The collection of task folders in the task group. Read-only. Nullable. operationId: users.outlook.taskGroups_DeleteTaskFolders parameters: - name: user-id @@ -5604,6 +5671,7 @@ paths: tags: - users.outlookUser summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. operationId: users.outlook.taskGroups.taskFolders_ListMultiValueExtendedProperties parameters: - name: user-id @@ -5699,6 +5767,7 @@ paths: tags: - users.outlookUser summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. operationId: users.outlook.taskGroups.taskFolders_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -5744,6 +5813,7 @@ paths: tags: - users.outlookUser summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. operationId: users.outlook.taskGroups.taskFolders_GetMultiValueExtendedProperties parameters: - name: user-id @@ -5813,6 +5883,7 @@ paths: tags: - users.outlookUser summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. operationId: users.outlook.taskGroups.taskFolders_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -5860,6 +5931,7 @@ paths: tags: - users.outlookUser summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. operationId: users.outlook.taskGroups.taskFolders_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -5906,6 +5978,7 @@ paths: tags: - users.outlookUser summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. operationId: users.outlook.taskGroups.taskFolders_ListSingleValueExtendedProperties parameters: - name: user-id @@ -6001,6 +6074,7 @@ paths: tags: - users.outlookUser summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. operationId: users.outlook.taskGroups.taskFolders_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -6046,6 +6120,7 @@ paths: tags: - users.outlookUser summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. operationId: users.outlook.taskGroups.taskFolders_GetSingleValueExtendedProperties parameters: - name: user-id @@ -6115,6 +6190,7 @@ paths: tags: - users.outlookUser summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. operationId: users.outlook.taskGroups.taskFolders_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -6162,6 +6238,7 @@ paths: tags: - users.outlookUser summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. operationId: users.outlook.taskGroups.taskFolders_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -6208,6 +6285,7 @@ paths: tags: - users.outlookUser summary: Get tasks from users + description: The tasks in this task folder. Read-only. Nullable. operationId: users.outlook.taskGroups.taskFolders_ListTasks parameters: - name: user-id @@ -6363,6 +6441,7 @@ paths: tags: - users.outlookUser summary: Create new navigation property to tasks for users + description: The tasks in this task folder. Read-only. Nullable. operationId: users.outlook.taskGroups.taskFolders_CreateTasks parameters: - name: user-id @@ -6408,6 +6487,7 @@ paths: tags: - users.outlookUser summary: Get tasks from users + description: The tasks in this task folder. Read-only. Nullable. operationId: users.outlook.taskGroups.taskFolders_GetTasks parameters: - name: user-id @@ -6523,6 +6603,7 @@ paths: tags: - users.outlookUser summary: Update the navigation property tasks in users + description: The tasks in this task folder. Read-only. Nullable. operationId: users.outlook.taskGroups.taskFolders_UpdateTasks parameters: - name: user-id @@ -6570,6 +6651,7 @@ paths: tags: - users.outlookUser summary: Delete navigation property tasks for users + description: The tasks in this task folder. Read-only. Nullable. operationId: users.outlook.taskGroups.taskFolders_DeleteTasks parameters: - name: user-id @@ -6616,6 +6698,7 @@ paths: tags: - users.outlookUser summary: Get attachments from users + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' operationId: users.outlook.taskGroups.taskFolders.tasks_ListAttachments parameters: - name: user-id @@ -6730,6 +6813,7 @@ paths: tags: - users.outlookUser summary: Create new navigation property to attachments for users + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' operationId: users.outlook.taskGroups.taskFolders.tasks_CreateAttachments parameters: - name: user-id @@ -6782,6 +6866,7 @@ paths: tags: - users.outlookUser summary: Get attachments from users + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' operationId: users.outlook.taskGroups.taskFolders.tasks_GetAttachments parameters: - name: user-id @@ -6862,6 +6947,7 @@ paths: tags: - users.outlookUser summary: Update the navigation property attachments in users + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' operationId: users.outlook.taskGroups.taskFolders.tasks_UpdateAttachments parameters: - name: user-id @@ -6916,6 +7002,7 @@ paths: tags: - users.outlookUser summary: Delete navigation property attachments for users + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' operationId: users.outlook.taskGroups.taskFolders.tasks_DeleteAttachments parameters: - name: user-id @@ -6969,6 +7056,7 @@ paths: tags: - users.outlookUser summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.taskGroups.taskFolders.tasks_ListMultiValueExtendedProperties parameters: - name: user-id @@ -7071,6 +7159,7 @@ paths: tags: - users.outlookUser summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.taskGroups.taskFolders.tasks_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -7123,6 +7212,7 @@ paths: tags: - users.outlookUser summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.taskGroups.taskFolders.tasks_GetMultiValueExtendedProperties parameters: - name: user-id @@ -7199,6 +7289,7 @@ paths: tags: - users.outlookUser summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.taskGroups.taskFolders.tasks_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -7253,6 +7344,7 @@ paths: tags: - users.outlookUser summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.taskGroups.taskFolders.tasks_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -7306,6 +7398,7 @@ paths: tags: - users.outlookUser summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.taskGroups.taskFolders.tasks_ListSingleValueExtendedProperties parameters: - name: user-id @@ -7408,6 +7501,7 @@ paths: tags: - users.outlookUser summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.taskGroups.taskFolders.tasks_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -7460,6 +7554,7 @@ paths: tags: - users.outlookUser summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.taskGroups.taskFolders.tasks_GetSingleValueExtendedProperties parameters: - name: user-id @@ -7536,6 +7631,7 @@ paths: tags: - users.outlookUser summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.taskGroups.taskFolders.tasks_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -7590,6 +7686,7 @@ paths: tags: - users.outlookUser summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.taskGroups.taskFolders.tasks_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -7975,6 +8072,7 @@ paths: tags: - users.outlookUser summary: Get attachments from users + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' operationId: users.outlook.tasks_ListAttachments parameters: - name: user-id @@ -8075,6 +8173,7 @@ paths: tags: - users.outlookUser summary: Create new navigation property to attachments for users + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' operationId: users.outlook.tasks_CreateAttachments parameters: - name: user-id @@ -8113,6 +8212,7 @@ paths: tags: - users.outlookUser summary: Get attachments from users + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' operationId: users.outlook.tasks_GetAttachments parameters: - name: user-id @@ -8179,6 +8279,7 @@ paths: tags: - users.outlookUser summary: Update the navigation property attachments in users + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' operationId: users.outlook.tasks_UpdateAttachments parameters: - name: user-id @@ -8219,6 +8320,7 @@ paths: tags: - users.outlookUser summary: Delete navigation property attachments for users + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' operationId: users.outlook.tasks_DeleteAttachments parameters: - name: user-id @@ -8258,6 +8360,7 @@ paths: tags: - users.outlookUser summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.tasks_ListMultiValueExtendedProperties parameters: - name: user-id @@ -8346,6 +8449,7 @@ paths: tags: - users.outlookUser summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.tasks_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -8384,6 +8488,7 @@ paths: tags: - users.outlookUser summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.tasks_GetMultiValueExtendedProperties parameters: - name: user-id @@ -8446,6 +8551,7 @@ paths: tags: - users.outlookUser summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.tasks_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -8486,6 +8592,7 @@ paths: tags: - users.outlookUser summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.tasks_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -8525,6 +8632,7 @@ paths: tags: - users.outlookUser summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.tasks_ListSingleValueExtendedProperties parameters: - name: user-id @@ -8613,6 +8721,7 @@ paths: tags: - users.outlookUser summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.tasks_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -8651,6 +8760,7 @@ paths: tags: - users.outlookUser summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.tasks_GetSingleValueExtendedProperties parameters: - name: user-id @@ -8713,6 +8823,7 @@ paths: tags: - users.outlookUser summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.tasks_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -8753,6 +8864,7 @@ paths: tags: - users.outlookUser summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. operationId: users.outlook.tasks_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -8792,6 +8904,7 @@ paths: tags: - users.directoryObject summary: Get ownedDevices from users + description: Devices that are owned by the user. Read-only. Nullable. operationId: users_ListOwnedDevices parameters: - name: user-id @@ -8874,6 +8987,7 @@ paths: tags: - users.directoryObject summary: Get ref of ownedDevices from users + description: Devices that are owned by the user. Read-only. Nullable. operationId: users_ListRefOwnedDevices parameters: - name: user-id @@ -8930,6 +9044,7 @@ paths: tags: - users.directoryObject summary: Create new navigation property ref to ownedDevices for users + description: Devices that are owned by the user. Read-only. Nullable. operationId: users_CreateRefOwnedDevices parameters: - name: user-id @@ -8965,6 +9080,7 @@ paths: tags: - users.directoryObject summary: Get ownedObjects from users + description: Directory objects that are owned by the user. Read-only. Nullable. operationId: users_ListOwnedObjects parameters: - name: user-id @@ -9047,6 +9163,7 @@ paths: tags: - users.directoryObject summary: Get ref of ownedObjects from users + description: Directory objects that are owned by the user. Read-only. Nullable. operationId: users_ListRefOwnedObjects parameters: - name: user-id @@ -9103,6 +9220,7 @@ paths: tags: - users.directoryObject summary: Create new navigation property ref to ownedObjects for users + description: Directory objects that are owned by the user. Read-only. Nullable. operationId: users_CreateRefOwnedObjects parameters: - name: user-id @@ -9138,6 +9256,7 @@ paths: tags: - users.profilePhoto summary: Get photo from users + description: The user's profile photo. Read-only. operationId: users_GetPhoto parameters: - name: user-id @@ -9187,6 +9306,7 @@ paths: tags: - users.profilePhoto summary: Update the navigation property photo in users + description: The user's profile photo. Read-only. operationId: users_UpdatePhoto parameters: - name: user-id @@ -9213,6 +9333,7 @@ paths: tags: - users.profilePhoto summary: Delete navigation property photo for users + description: The user's profile photo. Read-only. operationId: users_DeletePhoto parameters: - name: user-id @@ -9238,6 +9359,7 @@ paths: tags: - users.profilePhoto summary: Get media content for the navigation property photo from users + description: The user's profile photo. Read-only. operationId: users_GetPhotoContent parameters: - name: user-id @@ -9262,6 +9384,7 @@ paths: tags: - users.profilePhoto summary: Update media content for the navigation property photo in users + description: The user's profile photo. Read-only. operationId: users_SetPhotoContent parameters: - name: user-id @@ -9290,6 +9413,7 @@ paths: tags: - users.profilePhoto summary: Get photos from users + description: Read-only. Nullable. operationId: users_ListPhotos parameters: - name: user-id @@ -9374,6 +9498,7 @@ paths: tags: - users.profilePhoto summary: Create new navigation property to photos for users + description: Read-only. Nullable. operationId: users_CreatePhotos parameters: - name: user-id @@ -9405,6 +9530,7 @@ paths: tags: - users.profilePhoto summary: Get photos from users + description: Read-only. Nullable. operationId: users_GetPhotos parameters: - name: user-id @@ -9461,6 +9587,7 @@ paths: tags: - users.profilePhoto summary: Update the navigation property photos in users + description: Read-only. Nullable. operationId: users_UpdatePhotos parameters: - name: user-id @@ -9494,6 +9621,7 @@ paths: tags: - users.profilePhoto summary: Delete navigation property photos for users + description: Read-only. Nullable. operationId: users_DeletePhotos parameters: - name: user-id @@ -9592,6 +9720,7 @@ paths: tags: - users.directoryObject summary: Get registeredDevices from users + description: Devices that are registered for the user. Read-only. Nullable. operationId: users_ListRegisteredDevices parameters: - name: user-id @@ -9674,6 +9803,7 @@ paths: tags: - users.directoryObject summary: Get ref of registeredDevices from users + description: Devices that are registered for the user. Read-only. Nullable. operationId: users_ListRefRegisteredDevices parameters: - name: user-id @@ -9730,6 +9860,7 @@ paths: tags: - users.directoryObject summary: Create new navigation property ref to registeredDevices for users + description: Devices that are registered for the user. Read-only. Nullable. operationId: users_CreateRefRegisteredDevices parameters: - name: user-id @@ -9765,6 +9896,7 @@ paths: tags: - users.userSettings summary: Get settings from users + description: Read-only. Nullable. operationId: users_GetSettings parameters: - name: user-id @@ -9833,6 +9965,7 @@ paths: tags: - users.userSettings summary: Update the navigation property settings in users + description: Read-only. Nullable. operationId: users_UpdateSettings parameters: - name: user-id @@ -9859,6 +9992,7 @@ paths: tags: - users.userSettings summary: Delete navigation property settings for users + description: Read-only. Nullable. operationId: users_DeleteSettings parameters: - name: user-id @@ -9983,6 +10117,7 @@ paths: tags: - users.userSettings summary: Get regionalAndLanguageSettings from users + description: 'The user''s preferences for languages, regional locale and date/time formatting.' operationId: users.settings_GetRegionalAndLanguageSettings parameters: - name: user-id @@ -10037,6 +10172,7 @@ paths: tags: - users.userSettings summary: Update the navigation property regionalAndLanguageSettings in users + description: 'The user''s preferences for languages, regional locale and date/time formatting.' operationId: users.settings_UpdateRegionalAndLanguageSettings parameters: - name: user-id @@ -10063,6 +10199,7 @@ paths: tags: - users.userSettings summary: Delete navigation property regionalAndLanguageSettings for users + description: 'The user''s preferences for languages, regional locale and date/time formatting.' operationId: users.settings_DeleteRegionalAndLanguageSettings parameters: - name: user-id @@ -10088,6 +10225,7 @@ paths: tags: - users.userSettings summary: Get shiftPreferences from users + description: The shift preferences for the user. operationId: users.settings_GetShiftPreferences parameters: - name: user-id @@ -10140,6 +10278,7 @@ paths: tags: - users.userSettings summary: Update the navigation property shiftPreferences in users + description: The shift preferences for the user. operationId: users.settings_UpdateShiftPreferences parameters: - name: user-id @@ -10166,6 +10305,7 @@ paths: tags: - users.userSettings summary: Delete navigation property shiftPreferences for users + description: The shift preferences for the user. operationId: users.settings_DeleteShiftPreferences parameters: - name: user-id @@ -10191,6 +10331,7 @@ paths: tags: - users.todo summary: Get todo from users + description: Represents the To Do services available to a user. operationId: users_GetTodo parameters: - name: user-id @@ -10245,6 +10386,7 @@ paths: tags: - users.todo summary: Update the navigation property todo in users + description: Represents the To Do services available to a user. operationId: users_UpdateTodo parameters: - name: user-id @@ -10271,6 +10413,7 @@ paths: tags: - users.todo summary: Delete navigation property todo for users + description: Represents the To Do services available to a user. operationId: users_DeleteTodo parameters: - name: user-id @@ -10296,6 +10439,7 @@ paths: tags: - users.todo summary: Get lists from users + description: The task lists in the users mailbox. operationId: users.todo_ListLists parameters: - name: user-id @@ -10390,6 +10534,7 @@ paths: tags: - users.todo summary: Create new navigation property to lists for users + description: The task lists in the users mailbox. operationId: users.todo_CreateLists parameters: - name: user-id @@ -10421,6 +10566,7 @@ paths: tags: - users.todo summary: Get lists from users + description: The task lists in the users mailbox. operationId: users.todo_GetLists parameters: - name: user-id @@ -10494,6 +10640,7 @@ paths: tags: - users.todo summary: Update the navigation property lists in users + description: The task lists in the users mailbox. operationId: users.todo_UpdateLists parameters: - name: user-id @@ -10527,6 +10674,7 @@ paths: tags: - users.todo summary: Delete navigation property lists for users + description: The task lists in the users mailbox. operationId: users.todo_DeleteLists parameters: - name: user-id @@ -10559,6 +10707,7 @@ paths: tags: - users.todo summary: Get extensions from users + description: The collection of open extensions defined for the task list. Nullable. operationId: users.todo.lists_ListExtensions parameters: - name: user-id @@ -10644,6 +10793,7 @@ paths: tags: - users.todo summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the task list. Nullable. operationId: users.todo.lists_CreateExtensions parameters: - name: user-id @@ -10682,6 +10832,7 @@ paths: tags: - users.todo summary: Get extensions from users + description: The collection of open extensions defined for the task list. Nullable. operationId: users.todo.lists_GetExtensions parameters: - name: user-id @@ -10743,6 +10894,7 @@ paths: tags: - users.todo summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the task list. Nullable. operationId: users.todo.lists_UpdateExtensions parameters: - name: user-id @@ -10783,6 +10935,7 @@ paths: tags: - users.todo summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the task list. Nullable. operationId: users.todo.lists_DeleteExtensions parameters: - name: user-id @@ -10822,6 +10975,7 @@ paths: tags: - users.todo summary: Get tasks from users + description: The tasks in this task list. Read-only. Nullable. operationId: users.todo.lists_ListTasks parameters: - name: user-id @@ -10947,6 +11101,7 @@ paths: tags: - users.todo summary: Create new navigation property to tasks for users + description: The tasks in this task list. Read-only. Nullable. operationId: users.todo.lists_CreateTasks parameters: - name: user-id @@ -10985,6 +11140,7 @@ paths: tags: - users.todo summary: Get tasks from users + description: The tasks in this task list. Read-only. Nullable. operationId: users.todo.lists_GetTasks parameters: - name: user-id @@ -11075,6 +11231,7 @@ paths: tags: - users.todo summary: Update the navigation property tasks in users + description: The tasks in this task list. Read-only. Nullable. operationId: users.todo.lists_UpdateTasks parameters: - name: user-id @@ -11115,6 +11272,7 @@ paths: tags: - users.todo summary: Delete navigation property tasks for users + description: The tasks in this task list. Read-only. Nullable. operationId: users.todo.lists_DeleteTasks parameters: - name: user-id @@ -11154,6 +11312,7 @@ paths: tags: - users.todo summary: Get extensions from users + description: The collection of open extensions defined for the task. Nullable. operationId: users.todo.lists.tasks_ListExtensions parameters: - name: user-id @@ -11246,6 +11405,7 @@ paths: tags: - users.todo summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the task. Nullable. operationId: users.todo.lists.tasks_CreateExtensions parameters: - name: user-id @@ -11291,6 +11451,7 @@ paths: tags: - users.todo summary: Get extensions from users + description: The collection of open extensions defined for the task. Nullable. operationId: users.todo.lists.tasks_GetExtensions parameters: - name: user-id @@ -11359,6 +11520,7 @@ paths: tags: - users.todo summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the task. Nullable. operationId: users.todo.lists.tasks_UpdateExtensions parameters: - name: user-id @@ -11406,6 +11568,7 @@ paths: tags: - users.todo summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the task. Nullable. operationId: users.todo.lists.tasks_DeleteExtensions parameters: - name: user-id @@ -11452,6 +11615,7 @@ paths: tags: - users.todo summary: Get linkedResources from users + description: A collection of resources linked to the task. operationId: users.todo.lists.tasks_ListLinkedResources parameters: - name: user-id @@ -11556,6 +11720,7 @@ paths: tags: - users.todo summary: Create new navigation property to linkedResources for users + description: A collection of resources linked to the task. operationId: users.todo.lists.tasks_CreateLinkedResources parameters: - name: user-id @@ -11601,6 +11766,7 @@ paths: tags: - users.todo summary: Get linkedResources from users + description: A collection of resources linked to the task. operationId: users.todo.lists.tasks_GetLinkedResources parameters: - name: user-id @@ -11673,6 +11839,7 @@ paths: tags: - users.todo summary: Update the navigation property linkedResources in users + description: A collection of resources linked to the task. operationId: users.todo.lists.tasks_UpdateLinkedResources parameters: - name: user-id @@ -11720,6 +11887,7 @@ paths: tags: - users.todo summary: Delete navigation property linkedResources for users + description: A collection of resources linked to the task. operationId: users.todo.lists.tasks_DeleteLinkedResources parameters: - name: user-id @@ -12251,7 +12419,7 @@ components: description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -16341,7 +16509,7 @@ components: nullable: true description: type: string - description: An optional description for the team. + description: 'An optional description for the team. Maximum length: 1024 characters.' nullable: true discoverySettings: $ref: '#/components/schemas/microsoft.graph.teamDiscoverySettings' @@ -18411,57 +18579,58 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select. Note: This property has been replaced by fallbackReviewers. However, specifying either backupReviewers or fallbackReviewers automatically populates the same values to the other property.' createdBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was created. + description: Timestamp when the access review series was created. Supports $select. format: date-time nullable: true descriptionForAdmins: type: string - description: Description provided by review creators to provide more context of the review to admins. + description: Description provided by review creators to provide more context of the review to admins. Supports $select. nullable: true descriptionForReviewers: type: string - description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. Supports $select. nullable: true displayName: type: string - description: Name of access review series. Required on create. + description: Name of the access review series. Required on create. Supports $select. nullable: true fallbackReviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select.' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was last modified. + description: Timestamp when the access review series was last modified. Supports $select. format: date-time nullable: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. + description: 'This collection of access review scopes is used to define who are the reviewers. Required on create. Supports $select. For examples of options for assigning reviewers, see Assign reviewers to your access review definition using the Microsoft Graph API.' scope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' settings: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' status: type: string - description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' + description: 'This read-only field specifies the status of an access review. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Supports $select, $orderby, and $filter (eq only).' nullable: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' - description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.' additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -19554,10 +19723,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -21217,6 +21386,8 @@ components: type: string description: Read-only. Version number of the chat message. nullable: true + eventDetail: + $ref: '#/components/schemas/microsoft.graph.eventMessageDetail' from: $ref: '#/components/schemas/microsoft.graph.identitySet' importance: @@ -23787,7 +23958,7 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query, for example, ./manager, is specified. Possible value: decisions.' nullable: true queryType: type: string @@ -23806,14 +23977,14 @@ components: description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' autoApplyDecisionsEnabled: type: boolean - description: Flag to indicate whether auto-apply feature is enabled. + description: 'Indicates whether decisions are automatically applied. When set to false, a user must apply the decisions manually once the reviewer completes the access review. When set to true, decisions are applied automatically after the access review instance duration ends, whether or not the reviewers have responded. Default value is false.' defaultDecision: type: string - description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of Approve, Deny, or Recommendation.' nullable: true defaultDecisionEnabled: type: boolean - description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. + description: Indicates whether the default decision is enabled or disabled when reviewers do not respond. Default value is false. instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 @@ -23822,18 +23993,18 @@ components: format: int32 justificationRequiredOnApproval: type: boolean - description: Flag to indicate whether reviewers are required to provide justification with their decision. + description: Indicates whether reviewers are required to provide justification with their decision. Default value is false. mailNotificationsEnabled: type: boolean - description: Flag to indicate whether emails are enabled/disabled. + description: Indicates whether emails are enabled or disabled. Default value is false. recommendationsEnabled: type: boolean - description: Flag to indicate whether decision recommendations are enabled/disabled. + description: Indicates whether decision recommendations are enabled/disabled. recurrence: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderNotificationsEnabled: type: boolean - description: Flag to indicate whether reminders are enabled/disabled. + description: Indicates whether reminders are enabled or disabled. Default value is false. additionalProperties: type: object microsoft.graph.deviceAndAppManagementAssignmentSource: @@ -25153,6 +25324,11 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.eventMessageDetail: + title: eventMessageDetail + type: object + additionalProperties: + type: object microsoft.graph.chatMessageImportance: title: chatMessageImportance enum: @@ -25185,6 +25361,8 @@ components: - message - chatEvent - typing + - unknownFutureValue + - systemEventMessage type: string microsoft.graph.chatMessagePolicyViolation: title: chatMessagePolicyViolation @@ -25612,17 +25790,22 @@ components: properties: color: type: string + description: 'The color that the user interface should display for the label, if configured.' nullable: true description: type: string + description: The admin-defined description for the label. nullable: true id: type: string + description: The label ID is a globally unique identifier (GUID). nullable: true isActive: type: boolean + description: Indicates whether the label is active or not. Active labels should be hidden or disabled in user interfaces. name: type: string + description: The plaintext name of the label. nullable: true parent: $ref: '#/components/schemas/microsoft.graph.parentLabelDetails' @@ -25630,9 +25813,11 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: type: string + description: The tooltip that should be displayed for the label in a user interface. nullable: true additionalProperties: type: object @@ -26225,11 +26410,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value. nullable: true additionalProperties: type: object @@ -27303,7 +27488,7 @@ components: nullable: true languageTag: type: string - description: The anguage tag for the label. + description: The language tag for the label. nullable: true name: type: string diff --git a/openApiDocs/beta/WindowsUpdates.yml b/openApiDocs/beta/WindowsUpdates.yml index b1dc459cf88..d5ee5fec086 100644 --- a/openApiDocs/beta/WindowsUpdates.yml +++ b/openApiDocs/beta/WindowsUpdates.yml @@ -6,6 +6,263 @@ servers: - url: https://graph.microsoft.com/beta/ description: Core paths: + '/admin/serviceAnnouncement/healthOverviews/{serviceHealth-id}/issues/{serviceHealthIssue-id}/microsoft.graph.incidentReport()': + get: + tags: + - admin.Functions + summary: Invoke function incidentReport + operationId: admin.serviceAnnouncement.healthOverviews.issues_incidentReport + parameters: + - name: serviceHealth-id + in: path + description: 'key: id of serviceHealth' + required: true + schema: + type: string + x-ms-docs-key-type: serviceHealth + - name: serviceHealthIssue-id + in: path + description: 'key: id of serviceHealthIssue' + required: true + schema: + type: string + x-ms-docs-key-type: serviceHealthIssue + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/admin/serviceAnnouncement/issues/{serviceHealthIssue-id}/microsoft.graph.incidentReport()': + get: + tags: + - admin.Functions + summary: Invoke function incidentReport + operationId: admin.serviceAnnouncement.issues_incidentReport + parameters: + - name: serviceHealthIssue-id + in: path + description: 'key: id of serviceHealthIssue' + required: true + schema: + type: string + x-ms-docs-key-type: serviceHealthIssue + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /admin/serviceAnnouncement/messages/microsoft.graph.archive: + post: + tags: + - admin.Actions + summary: Invoke action archive + operationId: admin.serviceAnnouncement.messages_archive + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + messageIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: boolean + default: false + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /admin/serviceAnnouncement/messages/microsoft.graph.favorite: + post: + tags: + - admin.Actions + summary: Invoke action favorite + operationId: admin.serviceAnnouncement.messages_favorite + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + messageIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: boolean + default: false + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /admin/serviceAnnouncement/messages/microsoft.graph.markRead: + post: + tags: + - admin.Actions + summary: Invoke action markRead + operationId: admin.serviceAnnouncement.messages_markRead + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + messageIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: boolean + default: false + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /admin/serviceAnnouncement/messages/microsoft.graph.markUnread: + post: + tags: + - admin.Actions + summary: Invoke action markUnread + operationId: admin.serviceAnnouncement.messages_markUnread + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + messageIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: boolean + default: false + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /admin/serviceAnnouncement/messages/microsoft.graph.unarchive: + post: + tags: + - admin.Actions + summary: Invoke action unarchive + operationId: admin.serviceAnnouncement.messages_unarchive + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + messageIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: boolean + default: false + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /admin/serviceAnnouncement/messages/microsoft.graph.unfavorite: + post: + tags: + - admin.Actions + summary: Invoke action unfavorite + operationId: admin.serviceAnnouncement.messages_unfavorite + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + messageIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: boolean + default: false + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /admin/windows: get: tags: @@ -92,6 +349,7 @@ paths: tags: - admin.windows summary: Get updates from admin + description: Entity that acts as a container for the functionality of the Windows Update for Business deployment service. Read-only. operationId: admin.windows_GetUpdates parameters: - name: $select @@ -145,6 +403,7 @@ paths: tags: - admin.windows summary: Update the navigation property updates in admin + description: Entity that acts as a container for the functionality of the Windows Update for Business deployment service. Read-only. operationId: admin.windows_UpdateUpdates requestBody: description: New navigation property values @@ -163,6 +422,7 @@ paths: tags: - admin.windows summary: Delete navigation property updates for admin + description: Entity that acts as a container for the functionality of the Windows Update for Business deployment service. Read-only. operationId: admin.windows_DeleteUpdates parameters: - name: If-Match @@ -181,6 +441,7 @@ paths: tags: - admin.windows summary: Get catalog from admin + description: Catalog of content that can be approved for deployment by the deployment service. Read-only. operationId: admin.windows.updates_GetCatalog parameters: - name: $select @@ -226,6 +487,7 @@ paths: tags: - admin.windows summary: Update the navigation property catalog in admin + description: Catalog of content that can be approved for deployment by the deployment service. Read-only. operationId: admin.windows.updates_UpdateCatalog requestBody: description: New navigation property values @@ -244,6 +506,7 @@ paths: tags: - admin.windows summary: Delete navigation property catalog for admin + description: Catalog of content that can be approved for deployment by the deployment service. Read-only. operationId: admin.windows.updates_DeleteCatalog parameters: - name: If-Match @@ -262,6 +525,7 @@ paths: tags: - admin.windows summary: Get entries from admin + description: Lists the content that you can approve for deployment. Read-only. operationId: admin.windows.updates.catalog_ListEntries parameters: - $ref: '#/components/parameters/top' @@ -342,6 +606,7 @@ paths: tags: - admin.windows summary: Create new navigation property to entries for admin + description: Lists the content that you can approve for deployment. Read-only. operationId: admin.windows.updates.catalog_CreateEntries requestBody: description: New navigation property @@ -365,6 +630,7 @@ paths: tags: - admin.windows summary: Get entries from admin + description: Lists the content that you can approve for deployment. Read-only. operationId: admin.windows.updates.catalog_GetEntries parameters: - name: catalogEntry-id @@ -415,6 +681,7 @@ paths: tags: - admin.windows summary: Update the navigation property entries in admin + description: Lists the content that you can approve for deployment. Read-only. operationId: admin.windows.updates.catalog_UpdateEntries parameters: - name: catalogEntry-id @@ -441,6 +708,7 @@ paths: tags: - admin.windows summary: Delete navigation property entries for admin + description: Lists the content that you can approve for deployment. Read-only. operationId: admin.windows.updates.catalog_DeleteEntries parameters: - name: catalogEntry-id @@ -466,6 +734,7 @@ paths: tags: - admin.windows summary: Get deployments from admin + description: Deployments created using the deployment service. Read-only. operationId: admin.windows.updates_ListDeployments parameters: - $ref: '#/components/parameters/top' @@ -554,6 +823,7 @@ paths: tags: - admin.windows summary: Create new navigation property to deployments for admin + description: Deployments created using the deployment service. Read-only. operationId: admin.windows.updates_CreateDeployments requestBody: description: New navigation property @@ -577,6 +847,7 @@ paths: tags: - admin.windows summary: Get deployments from admin + description: Deployments created using the deployment service. Read-only. operationId: admin.windows.updates_GetDeployments parameters: - name: deployment-id @@ -636,6 +907,7 @@ paths: tags: - admin.windows summary: Update the navigation property deployments in admin + description: Deployments created using the deployment service. Read-only. operationId: admin.windows.updates_UpdateDeployments parameters: - name: deployment-id @@ -662,6 +934,7 @@ paths: tags: - admin.windows summary: Delete navigation property deployments for admin + description: Deployments created using the deployment service. Read-only. operationId: admin.windows.updates_DeleteDeployments parameters: - name: deployment-id @@ -687,6 +960,7 @@ paths: tags: - admin.windows summary: Get audience from admin + description: Specifies the audience to which content is deployed. operationId: admin.windows.updates.deployments_GetAudience parameters: - name: deployment-id @@ -747,6 +1021,7 @@ paths: tags: - admin.windows summary: Update the navigation property audience in admin + description: Specifies the audience to which content is deployed. operationId: admin.windows.updates.deployments_UpdateAudience parameters: - name: deployment-id @@ -773,6 +1048,7 @@ paths: tags: - admin.windows summary: Delete navigation property audience for admin + description: Specifies the audience to which content is deployed. operationId: admin.windows.updates.deployments_DeleteAudience parameters: - name: deployment-id @@ -798,6 +1074,7 @@ paths: tags: - admin.windows summary: Get exclusions from admin + description: Specifies the assets to exclude from the audience. operationId: admin.windows.updates.deployments.audience_ListExclusions parameters: - name: deployment-id @@ -876,6 +1153,7 @@ paths: tags: - admin.windows summary: Create new navigation property to exclusions for admin + description: Specifies the assets to exclude from the audience. operationId: admin.windows.updates.deployments.audience_CreateExclusions parameters: - name: deployment-id @@ -907,6 +1185,7 @@ paths: tags: - admin.windows summary: Get exclusions from admin + description: Specifies the assets to exclude from the audience. operationId: admin.windows.updates.deployments.audience_GetExclusions parameters: - name: deployment-id @@ -961,6 +1240,7 @@ paths: tags: - admin.windows summary: Update the navigation property exclusions in admin + description: Specifies the assets to exclude from the audience. operationId: admin.windows.updates.deployments.audience_UpdateExclusions parameters: - name: deployment-id @@ -994,6 +1274,7 @@ paths: tags: - admin.windows summary: Delete navigation property exclusions for admin + description: Specifies the assets to exclude from the audience. operationId: admin.windows.updates.deployments.audience_DeleteExclusions parameters: - name: deployment-id @@ -1350,6 +1631,7 @@ paths: tags: - admin.windows summary: Get members from admin + description: Specifies the assets to include in the audience. operationId: admin.windows.updates.deployments.audience_ListMembers parameters: - name: deployment-id @@ -1428,6 +1710,7 @@ paths: tags: - admin.windows summary: Create new navigation property to members for admin + description: Specifies the assets to include in the audience. operationId: admin.windows.updates.deployments.audience_CreateMembers parameters: - name: deployment-id @@ -1459,6 +1742,7 @@ paths: tags: - admin.windows summary: Get members from admin + description: Specifies the assets to include in the audience. operationId: admin.windows.updates.deployments.audience_GetMembers parameters: - name: deployment-id @@ -1513,6 +1797,7 @@ paths: tags: - admin.windows summary: Update the navigation property members in admin + description: Specifies the assets to include in the audience. operationId: admin.windows.updates.deployments.audience_UpdateMembers parameters: - name: deployment-id @@ -1546,6 +1831,7 @@ paths: tags: - admin.windows summary: Delete navigation property members for admin + description: Specifies the assets to include in the audience. operationId: admin.windows.updates.deployments.audience_DeleteMembers parameters: - name: deployment-id @@ -2001,6 +2287,7 @@ paths: tags: - admin.windows summary: Get updatableAssets from admin + description: Assets registered with the deployment service that can receive updates. Read-only. operationId: admin.windows.updates_ListUpdatableAssets parameters: - $ref: '#/components/parameters/top' @@ -2072,6 +2359,7 @@ paths: tags: - admin.windows summary: Create new navigation property to updatableAssets for admin + description: Assets registered with the deployment service that can receive updates. Read-only. operationId: admin.windows.updates_CreateUpdatableAssets requestBody: description: New navigation property @@ -2095,6 +2383,7 @@ paths: tags: - admin.windows summary: Get updatableAssets from admin + description: Assets registered with the deployment service that can receive updates. Read-only. operationId: admin.windows.updates_GetUpdatableAssets parameters: - name: updatableAsset-id @@ -2142,6 +2431,7 @@ paths: tags: - admin.windows summary: Update the navigation property updatableAssets in admin + description: Assets registered with the deployment service that can receive updates. Read-only. operationId: admin.windows.updates_UpdateUpdatableAssets parameters: - name: updatableAsset-id @@ -2168,6 +2458,7 @@ paths: tags: - admin.windows summary: Delete navigation property updatableAssets for admin + description: Assets registered with the deployment service that can receive updates. Read-only. operationId: admin.windows.updates_DeleteUpdatableAssets parameters: - name: updatableAsset-id diff --git a/openApiDocs/v1.0/Applications.yml b/openApiDocs/v1.0/Applications.yml index 83d15c0c5fd..5b9a0dd789d 100644 --- a/openApiDocs/v1.0/Applications.yml +++ b/openApiDocs/v1.0/Applications.yml @@ -15,10 +15,9 @@ paths: parameters: - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -214,6 +213,7 @@ paths: tags: - applications.application summary: Get entity from applications by key + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: applications.application_GetApplication parameters: - name: application-id @@ -225,10 +225,9 @@ paths: x-ms-docs-key-type: application - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -337,6 +336,7 @@ paths: tags: - applications.application summary: Update entity in applications + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: applications.application_UpdateApplication parameters: - name: application-id @@ -363,6 +363,7 @@ paths: tags: - applications.application summary: Delete entity from applications + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: applications.application_DeleteApplication parameters: - name: application-id @@ -388,6 +389,7 @@ paths: tags: - applications.directoryObject summary: Get createdOnBehalfOf from applications + description: Read-only. operationId: applications_GetCreatedOnBehalfOf parameters: - name: application-id @@ -437,6 +439,7 @@ paths: tags: - applications.directoryObject summary: Get ref of createdOnBehalfOf from applications + description: Read-only. operationId: applications_GetRefCreatedOnBehalfOf parameters: - name: application-id @@ -460,6 +463,7 @@ paths: tags: - applications.directoryObject summary: Update the ref of navigation property createdOnBehalfOf in applications + description: Read-only. operationId: applications_SetRefCreatedOnBehalfOf parameters: - name: application-id @@ -488,6 +492,7 @@ paths: tags: - applications.directoryObject summary: Delete ref of navigation property createdOnBehalfOf for applications + description: Read-only. operationId: applications_DeleteRefCreatedOnBehalfOf parameters: - name: application-id @@ -513,6 +518,7 @@ paths: tags: - applications.extensionProperty summary: Get extensionProperties from applications + description: Read-only. Nullable. operationId: applications_ListExtensionProperties parameters: - name: application-id @@ -609,6 +615,7 @@ paths: tags: - applications.extensionProperty summary: Create new navigation property to extensionProperties for applications + description: Read-only. Nullable. operationId: applications_CreateExtensionProperties parameters: - name: application-id @@ -640,6 +647,7 @@ paths: tags: - applications.extensionProperty summary: Get extensionProperties from applications + description: Read-only. Nullable. operationId: applications_GetExtensionProperties parameters: - name: application-id @@ -700,6 +708,7 @@ paths: tags: - applications.extensionProperty summary: Update the navigation property extensionProperties in applications + description: Read-only. Nullable. operationId: applications_UpdateExtensionProperties parameters: - name: application-id @@ -733,6 +742,7 @@ paths: tags: - applications.extensionProperty summary: Delete navigation property extensionProperties for applications + description: Read-only. Nullable. operationId: applications_DeleteExtensionProperties parameters: - name: application-id @@ -960,6 +970,7 @@ paths: tags: - applications.application summary: Get media content for application from applications + description: The main logo for the application. Not nullable. operationId: applications.application_GetLogo parameters: - name: application-id @@ -984,6 +995,7 @@ paths: tags: - applications.application summary: Update media content for application in applications + description: The main logo for the application. Not nullable. operationId: applications.application_SetLogo parameters: - name: application-id @@ -1342,6 +1354,7 @@ paths: tags: - applications.directoryObject summary: Get owners from applications + description: Directory objects that are owners of the application. Read-only. Nullable. operationId: applications_ListOwners parameters: - name: application-id @@ -1424,6 +1437,7 @@ paths: tags: - applications.directoryObject summary: Get ref of owners from applications + description: Directory objects that are owners of the application. Read-only. Nullable. operationId: applications_ListRefOwners parameters: - name: application-id @@ -1480,6 +1494,7 @@ paths: tags: - applications.directoryObject summary: Create new navigation property ref to owners for applications + description: Directory objects that are owners of the application. Read-only. Nullable. operationId: applications_CreateRefOwners parameters: - name: application-id @@ -1710,6 +1725,7 @@ paths: tags: - applications.tokenLifetimePolicy summary: Get tokenLifetimePolicies from applications + description: The tokenLifetimePolicies assigned to this application. operationId: applications_ListTokenLifetimePolicies parameters: - name: application-id @@ -1806,6 +1822,7 @@ paths: tags: - applications.tokenLifetimePolicy summary: Get ref of tokenLifetimePolicies from applications + description: The tokenLifetimePolicies assigned to this application. operationId: applications_ListRefTokenLifetimePolicies parameters: - name: application-id @@ -1870,6 +1887,7 @@ paths: tags: - applications.tokenLifetimePolicy summary: Create new navigation property ref to tokenLifetimePolicies for applications + description: The tokenLifetimePolicies assigned to this application. operationId: applications_CreateRefTokenLifetimePolicies parameters: - name: application-id @@ -2289,6 +2307,7 @@ paths: tags: - groups.appRoleAssignment summary: Get appRoleAssignments from groups + description: Represents the app roles a group has been granted for an application. operationId: groups_ListAppRoleAssignments parameters: - name: group-id @@ -2391,6 +2410,7 @@ paths: tags: - groups.appRoleAssignment summary: Create new navigation property to appRoleAssignments for groups + description: Represents the app roles a group has been granted for an application. operationId: groups_CreateAppRoleAssignments parameters: - name: group-id @@ -2422,6 +2442,7 @@ paths: tags: - groups.appRoleAssignment summary: Get appRoleAssignments from groups + description: Represents the app roles a group has been granted for an application. operationId: groups_GetAppRoleAssignments parameters: - name: group-id @@ -2484,6 +2505,7 @@ paths: tags: - groups.appRoleAssignment summary: Update the navigation property appRoleAssignments in groups + description: Represents the app roles a group has been granted for an application. operationId: groups_UpdateAppRoleAssignments parameters: - name: group-id @@ -2517,6 +2539,7 @@ paths: tags: - groups.appRoleAssignment summary: Delete navigation property appRoleAssignments for groups + description: Represents the app roles a group has been granted for an application. operationId: groups_DeleteAppRoleAssignments parameters: - name: group-id @@ -2553,10 +2576,9 @@ paths: parameters: - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -2774,6 +2796,7 @@ paths: tags: - servicePrincipals.servicePrincipal summary: Get entity from servicePrincipals by key + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: servicePrincipals.servicePrincipal_GetServicePrincipal parameters: - name: servicePrincipal-id @@ -2785,10 +2808,9 @@ paths: x-ms-docs-key-type: servicePrincipal - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -2947,6 +2969,7 @@ paths: tags: - servicePrincipals.servicePrincipal summary: Update entity in servicePrincipals + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: servicePrincipals.servicePrincipal_UpdateServicePrincipal parameters: - name: servicePrincipal-id @@ -2973,6 +2996,7 @@ paths: tags: - servicePrincipals.servicePrincipal summary: Delete entity from servicePrincipals + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: servicePrincipals.servicePrincipal_DeleteServicePrincipal parameters: - name: servicePrincipal-id @@ -2998,6 +3022,7 @@ paths: tags: - servicePrincipals.appRoleAssignment summary: Get appRoleAssignedTo from servicePrincipals + description: 'App role assignments for this app or service, granted to users, groups, and other service principals.' operationId: servicePrincipals_ListAppRoleAssignedTo parameters: - name: servicePrincipal-id @@ -3100,6 +3125,7 @@ paths: tags: - servicePrincipals.appRoleAssignment summary: Create new navigation property to appRoleAssignedTo for servicePrincipals + description: 'App role assignments for this app or service, granted to users, groups, and other service principals.' operationId: servicePrincipals_CreateAppRoleAssignedTo parameters: - name: servicePrincipal-id @@ -3131,6 +3157,7 @@ paths: tags: - servicePrincipals.appRoleAssignment summary: Get appRoleAssignedTo from servicePrincipals + description: 'App role assignments for this app or service, granted to users, groups, and other service principals.' operationId: servicePrincipals_GetAppRoleAssignedTo parameters: - name: servicePrincipal-id @@ -3193,6 +3220,7 @@ paths: tags: - servicePrincipals.appRoleAssignment summary: Update the navigation property appRoleAssignedTo in servicePrincipals + description: 'App role assignments for this app or service, granted to users, groups, and other service principals.' operationId: servicePrincipals_UpdateAppRoleAssignedTo parameters: - name: servicePrincipal-id @@ -3226,6 +3254,7 @@ paths: tags: - servicePrincipals.appRoleAssignment summary: Delete navigation property appRoleAssignedTo for servicePrincipals + description: 'App role assignments for this app or service, granted to users, groups, and other service principals.' operationId: servicePrincipals_DeleteAppRoleAssignedTo parameters: - name: servicePrincipal-id @@ -3258,6 +3287,7 @@ paths: tags: - servicePrincipals.appRoleAssignment summary: Get appRoleAssignments from servicePrincipals + description: 'App role assignment for another app or service, granted to this service principal.' operationId: servicePrincipals_ListAppRoleAssignments parameters: - name: servicePrincipal-id @@ -3360,6 +3390,7 @@ paths: tags: - servicePrincipals.appRoleAssignment summary: Create new navigation property to appRoleAssignments for servicePrincipals + description: 'App role assignment for another app or service, granted to this service principal.' operationId: servicePrincipals_CreateAppRoleAssignments parameters: - name: servicePrincipal-id @@ -3391,6 +3422,7 @@ paths: tags: - servicePrincipals.appRoleAssignment summary: Get appRoleAssignments from servicePrincipals + description: 'App role assignment for another app or service, granted to this service principal.' operationId: servicePrincipals_GetAppRoleAssignments parameters: - name: servicePrincipal-id @@ -3453,6 +3485,7 @@ paths: tags: - servicePrincipals.appRoleAssignment summary: Update the navigation property appRoleAssignments in servicePrincipals + description: 'App role assignment for another app or service, granted to this service principal.' operationId: servicePrincipals_UpdateAppRoleAssignments parameters: - name: servicePrincipal-id @@ -3486,6 +3519,7 @@ paths: tags: - servicePrincipals.appRoleAssignment summary: Delete navigation property appRoleAssignments for servicePrincipals + description: 'App role assignment for another app or service, granted to this service principal.' operationId: servicePrincipals_DeleteAppRoleAssignments parameters: - name: servicePrincipal-id @@ -3518,6 +3552,7 @@ paths: tags: - servicePrincipals.claimsMappingPolicy summary: Get claimsMappingPolicies from servicePrincipals + description: The claimsMappingPolicies assigned to this service principal. operationId: servicePrincipals_ListClaimsMappingPolicies parameters: - name: servicePrincipal-id @@ -3614,6 +3649,7 @@ paths: tags: - servicePrincipals.claimsMappingPolicy summary: Get ref of claimsMappingPolicies from servicePrincipals + description: The claimsMappingPolicies assigned to this service principal. operationId: servicePrincipals_ListRefClaimsMappingPolicies parameters: - name: servicePrincipal-id @@ -3678,6 +3714,7 @@ paths: tags: - servicePrincipals.claimsMappingPolicy summary: Create new navigation property ref to claimsMappingPolicies for servicePrincipals + description: The claimsMappingPolicies assigned to this service principal. operationId: servicePrincipals_CreateRefClaimsMappingPolicies parameters: - name: servicePrincipal-id @@ -3713,6 +3750,7 @@ paths: tags: - servicePrincipals.directoryObject summary: Get createdObjects from servicePrincipals + description: Directory objects created by this service principal. Read-only. Nullable. operationId: servicePrincipals_ListCreatedObjects parameters: - name: servicePrincipal-id @@ -3795,6 +3833,7 @@ paths: tags: - servicePrincipals.directoryObject summary: Get ref of createdObjects from servicePrincipals + description: Directory objects created by this service principal. Read-only. Nullable. operationId: servicePrincipals_ListRefCreatedObjects parameters: - name: servicePrincipal-id @@ -3851,6 +3890,7 @@ paths: tags: - servicePrincipals.directoryObject summary: Create new navigation property ref to createdObjects for servicePrincipals + description: Directory objects created by this service principal. Read-only. Nullable. operationId: servicePrincipals_CreateRefCreatedObjects parameters: - name: servicePrincipal-id @@ -3886,6 +3926,7 @@ paths: tags: - servicePrincipals.delegatedPermissionClassification summary: Get delegatedPermissionClassifications from servicePrincipals + description: The permission classifications for delegated permissions exposed by the app that this service principal represents. operationId: servicePrincipals_ListDelegatedPermissionClassifications parameters: - name: servicePrincipal-id @@ -3973,6 +4014,7 @@ paths: tags: - servicePrincipals.delegatedPermissionClassification summary: Create new navigation property to delegatedPermissionClassifications for servicePrincipals + description: The permission classifications for delegated permissions exposed by the app that this service principal represents. operationId: servicePrincipals_CreateDelegatedPermissionClassifications parameters: - name: servicePrincipal-id @@ -4004,6 +4046,7 @@ paths: tags: - servicePrincipals.delegatedPermissionClassification summary: Get delegatedPermissionClassifications from servicePrincipals + description: The permission classifications for delegated permissions exposed by the app that this service principal represents. operationId: servicePrincipals_GetDelegatedPermissionClassifications parameters: - name: servicePrincipal-id @@ -4061,6 +4104,7 @@ paths: tags: - servicePrincipals.delegatedPermissionClassification summary: Update the navigation property delegatedPermissionClassifications in servicePrincipals + description: The permission classifications for delegated permissions exposed by the app that this service principal represents. operationId: servicePrincipals_UpdateDelegatedPermissionClassifications parameters: - name: servicePrincipal-id @@ -4094,6 +4138,7 @@ paths: tags: - servicePrincipals.delegatedPermissionClassification summary: Delete navigation property delegatedPermissionClassifications for servicePrincipals + description: The permission classifications for delegated permissions exposed by the app that this service principal represents. operationId: servicePrincipals_DeleteDelegatedPermissionClassifications parameters: - name: servicePrincipal-id @@ -4126,6 +4171,7 @@ paths: tags: - servicePrincipals.endpoint summary: Get endpoints from servicePrincipals + description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. operationId: servicePrincipals_ListEndpoints parameters: - name: servicePrincipal-id @@ -4222,6 +4268,7 @@ paths: tags: - servicePrincipals.endpoint summary: Create new navigation property to endpoints for servicePrincipals + description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. operationId: servicePrincipals_CreateEndpoints parameters: - name: servicePrincipal-id @@ -4253,6 +4300,7 @@ paths: tags: - servicePrincipals.endpoint summary: Get endpoints from servicePrincipals + description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. operationId: servicePrincipals_GetEndpoints parameters: - name: servicePrincipal-id @@ -4313,6 +4361,7 @@ paths: tags: - servicePrincipals.endpoint summary: Update the navigation property endpoints in servicePrincipals + description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. operationId: servicePrincipals_UpdateEndpoints parameters: - name: servicePrincipal-id @@ -4346,6 +4395,7 @@ paths: tags: - servicePrincipals.endpoint summary: Delete navigation property endpoints for servicePrincipals + description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. operationId: servicePrincipals_DeleteEndpoints parameters: - name: servicePrincipal-id @@ -4378,6 +4428,7 @@ paths: tags: - servicePrincipals.homeRealmDiscoveryPolicy summary: Get homeRealmDiscoveryPolicies from servicePrincipals + description: The homeRealmDiscoveryPolicies assigned to this service principal. operationId: servicePrincipals_ListHomeRealmDiscoveryPolicies parameters: - name: servicePrincipal-id @@ -4474,6 +4525,7 @@ paths: tags: - servicePrincipals.homeRealmDiscoveryPolicy summary: Get ref of homeRealmDiscoveryPolicies from servicePrincipals + description: The homeRealmDiscoveryPolicies assigned to this service principal. operationId: servicePrincipals_ListRefHomeRealmDiscoveryPolicies parameters: - name: servicePrincipal-id @@ -4538,6 +4590,7 @@ paths: tags: - servicePrincipals.homeRealmDiscoveryPolicy summary: Create new navigation property ref to homeRealmDiscoveryPolicies for servicePrincipals + description: The homeRealmDiscoveryPolicies assigned to this service principal. operationId: servicePrincipals_CreateRefHomeRealmDiscoveryPolicies parameters: - name: servicePrincipal-id @@ -4573,6 +4626,7 @@ paths: tags: - servicePrincipals.directoryObject summary: Get memberOf from servicePrincipals + description: 'Roles that this service principal is a member of. HTTP Methods: GET Read-only. Nullable.' operationId: servicePrincipals_ListMemberOf parameters: - name: servicePrincipal-id @@ -4655,6 +4709,7 @@ paths: tags: - servicePrincipals.directoryObject summary: Get ref of memberOf from servicePrincipals + description: 'Roles that this service principal is a member of. HTTP Methods: GET Read-only. Nullable.' operationId: servicePrincipals_ListRefMemberOf parameters: - name: servicePrincipal-id @@ -4711,6 +4766,7 @@ paths: tags: - servicePrincipals.directoryObject summary: Create new navigation property ref to memberOf for servicePrincipals + description: 'Roles that this service principal is a member of. HTTP Methods: GET Read-only. Nullable.' operationId: servicePrincipals_CreateRefMemberOf parameters: - name: servicePrincipal-id @@ -5076,6 +5132,7 @@ paths: tags: - servicePrincipals.oAuth2PermissionGrant summary: Get oauth2PermissionGrants from servicePrincipals + description: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user. Read-only. Nullable. operationId: servicePrincipals_ListOauth2PermissionGrants parameters: - name: servicePrincipal-id @@ -5170,6 +5227,7 @@ paths: tags: - servicePrincipals.oAuth2PermissionGrant summary: Get ref of oauth2PermissionGrants from servicePrincipals + description: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user. Read-only. Nullable. operationId: servicePrincipals_ListRefOauth2PermissionGrants parameters: - name: servicePrincipal-id @@ -5234,6 +5292,7 @@ paths: tags: - servicePrincipals.oAuth2PermissionGrant summary: Create new navigation property ref to oauth2PermissionGrants for servicePrincipals + description: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user. Read-only. Nullable. operationId: servicePrincipals_CreateRefOauth2PermissionGrants parameters: - name: servicePrincipal-id @@ -5269,6 +5328,7 @@ paths: tags: - servicePrincipals.directoryObject summary: Get ownedObjects from servicePrincipals + description: Directory objects that are owned by this service principal. Read-only. Nullable. operationId: servicePrincipals_ListOwnedObjects parameters: - name: servicePrincipal-id @@ -5351,6 +5411,7 @@ paths: tags: - servicePrincipals.directoryObject summary: Get ref of ownedObjects from servicePrincipals + description: Directory objects that are owned by this service principal. Read-only. Nullable. operationId: servicePrincipals_ListRefOwnedObjects parameters: - name: servicePrincipal-id @@ -5407,6 +5468,7 @@ paths: tags: - servicePrincipals.directoryObject summary: Create new navigation property ref to ownedObjects for servicePrincipals + description: Directory objects that are owned by this service principal. Read-only. Nullable. operationId: servicePrincipals_CreateRefOwnedObjects parameters: - name: servicePrincipal-id @@ -5442,6 +5504,7 @@ paths: tags: - servicePrincipals.directoryObject summary: Get owners from servicePrincipals + description: Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. operationId: servicePrincipals_ListOwners parameters: - name: servicePrincipal-id @@ -5524,6 +5587,7 @@ paths: tags: - servicePrincipals.directoryObject summary: Get ref of owners from servicePrincipals + description: Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. operationId: servicePrincipals_ListRefOwners parameters: - name: servicePrincipal-id @@ -5580,6 +5644,7 @@ paths: tags: - servicePrincipals.directoryObject summary: Create new navigation property ref to owners for servicePrincipals + description: Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. operationId: servicePrincipals_CreateRefOwners parameters: - name: servicePrincipal-id @@ -5615,6 +5680,7 @@ paths: tags: - servicePrincipals.tokenIssuancePolicy summary: Get tokenIssuancePolicies from servicePrincipals + description: The tokenIssuancePolicies assigned to this service principal. operationId: servicePrincipals_ListTokenIssuancePolicies parameters: - name: servicePrincipal-id @@ -5711,6 +5777,7 @@ paths: tags: - servicePrincipals.tokenIssuancePolicy summary: Get ref of tokenIssuancePolicies from servicePrincipals + description: The tokenIssuancePolicies assigned to this service principal. operationId: servicePrincipals_ListRefTokenIssuancePolicies parameters: - name: servicePrincipal-id @@ -5775,6 +5842,7 @@ paths: tags: - servicePrincipals.tokenIssuancePolicy summary: Create new navigation property ref to tokenIssuancePolicies for servicePrincipals + description: The tokenIssuancePolicies assigned to this service principal. operationId: servicePrincipals_CreateRefTokenIssuancePolicies parameters: - name: servicePrincipal-id @@ -5810,6 +5878,7 @@ paths: tags: - servicePrincipals.tokenLifetimePolicy summary: Get tokenLifetimePolicies from servicePrincipals + description: The tokenLifetimePolicies assigned to this service principal. operationId: servicePrincipals_ListTokenLifetimePolicies parameters: - name: servicePrincipal-id @@ -5906,6 +5975,7 @@ paths: tags: - servicePrincipals.tokenLifetimePolicy summary: Get ref of tokenLifetimePolicies from servicePrincipals + description: The tokenLifetimePolicies assigned to this service principal. operationId: servicePrincipals_ListRefTokenLifetimePolicies parameters: - name: servicePrincipal-id @@ -5970,6 +6040,7 @@ paths: tags: - servicePrincipals.tokenLifetimePolicy summary: Create new navigation property ref to tokenLifetimePolicies for servicePrincipals + description: The tokenLifetimePolicies assigned to this service principal. operationId: servicePrincipals_CreateRefTokenLifetimePolicies parameters: - name: servicePrincipal-id @@ -6301,6 +6372,7 @@ paths: tags: - users.appRoleAssignment summary: Get appRoleAssignments from users + description: Represents the app roles a user has been granted for an application. operationId: users_ListAppRoleAssignments parameters: - name: user-id @@ -6403,6 +6475,7 @@ paths: tags: - users.appRoleAssignment summary: Create new navigation property to appRoleAssignments for users + description: Represents the app roles a user has been granted for an application. operationId: users_CreateAppRoleAssignments parameters: - name: user-id @@ -6434,6 +6507,7 @@ paths: tags: - users.appRoleAssignment summary: Get appRoleAssignments from users + description: Represents the app roles a user has been granted for an application. operationId: users_GetAppRoleAssignments parameters: - name: user-id @@ -6496,6 +6570,7 @@ paths: tags: - users.appRoleAssignment summary: Update the navigation property appRoleAssignments in users + description: Represents the app roles a user has been granted for an application. operationId: users_UpdateAppRoleAssignments parameters: - name: user-id @@ -6529,6 +6604,7 @@ paths: tags: - users.appRoleAssignment summary: Delete navigation property appRoleAssignments for users + description: Represents the app roles a user has been granted for an application. operationId: users_DeleteAppRoleAssignments parameters: - name: user-id diff --git a/openApiDocs/v1.0/Calendar.yml b/openApiDocs/v1.0/Calendar.yml index a7ff6e5bd8d..9db5c38f7ca 100644 --- a/openApiDocs/v1.0/Calendar.yml +++ b/openApiDocs/v1.0/Calendar.yml @@ -11,6 +11,7 @@ paths: tags: - groups.calendar summary: Get calendar from groups + description: The group's calendar. Read-only. operationId: groups_GetCalendar parameters: - name: group-id @@ -102,6 +103,7 @@ paths: tags: - groups.calendar summary: Update the navigation property calendar in groups + description: The group's calendar. Read-only. operationId: groups_UpdateCalendar parameters: - name: group-id @@ -128,6 +130,7 @@ paths: tags: - groups.calendar summary: Delete navigation property calendar for groups + description: The group's calendar. Read-only. operationId: groups_DeleteCalendar parameters: - name: group-id @@ -153,6 +156,7 @@ paths: tags: - groups.calendar summary: Get calendarPermissions from groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.calendar_ListCalendarPermissions parameters: - name: group-id @@ -246,6 +250,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to calendarPermissions for groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.calendar_CreateCalendarPermissions parameters: - name: group-id @@ -277,6 +282,7 @@ paths: tags: - groups.calendar summary: Get calendarPermissions from groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.calendar_GetCalendarPermissions parameters: - name: group-id @@ -336,6 +342,7 @@ paths: tags: - groups.calendar summary: Update the navigation property calendarPermissions in groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.calendar_UpdateCalendarPermissions parameters: - name: group-id @@ -369,6 +376,7 @@ paths: tags: - groups.calendar summary: Delete navigation property calendarPermissions for groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.calendar_DeleteCalendarPermissions parameters: - name: group-id @@ -401,6 +409,7 @@ paths: tags: - groups.calendar summary: Get calendarView from groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.calendar_ListCalendarView parameters: - name: group-id @@ -623,6 +632,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to calendarView for groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.calendar_CreateCalendarView parameters: - name: group-id @@ -654,6 +664,7 @@ paths: tags: - groups.calendar summary: Get calendarView from groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.calendar_GetCalendarView parameters: - name: group-id @@ -803,6 +814,7 @@ paths: tags: - groups.calendar summary: Update the navigation property calendarView in groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.calendar_UpdateCalendarView parameters: - name: group-id @@ -836,6 +848,7 @@ paths: tags: - groups.calendar summary: Delete navigation property calendarView for groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.calendar_DeleteCalendarView parameters: - name: group-id @@ -868,6 +881,7 @@ paths: tags: - groups.calendar summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendar.calendarView_ListAttachments parameters: - name: group-id @@ -968,6 +982,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to attachments for groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendar.calendarView_CreateAttachments parameters: - name: group-id @@ -1006,6 +1021,7 @@ paths: tags: - groups.calendar summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendar.calendarView_GetAttachments parameters: - name: group-id @@ -1072,6 +1088,7 @@ paths: tags: - groups.calendar summary: Update the navigation property attachments in groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendar.calendarView_UpdateAttachments parameters: - name: group-id @@ -1112,6 +1129,7 @@ paths: tags: - groups.calendar summary: Delete navigation property attachments for groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendar.calendarView_DeleteAttachments parameters: - name: group-id @@ -1151,6 +1169,7 @@ paths: tags: - groups.calendar summary: Get calendar from groups + description: The calendar that contains the event. Navigation property. Read-only. operationId: groups.calendar.calendarView_GetCalendar parameters: - name: group-id @@ -1254,6 +1273,7 @@ paths: tags: - groups.calendar summary: Update the navigation property calendar in groups + description: The calendar that contains the event. Navigation property. Read-only. operationId: groups.calendar.calendarView_UpdateCalendar parameters: - name: group-id @@ -1287,6 +1307,7 @@ paths: tags: - groups.calendar summary: Delete navigation property calendar for groups + description: The calendar that contains the event. Navigation property. Read-only. operationId: groups.calendar.calendarView_DeleteCalendar parameters: - name: group-id @@ -1319,6 +1340,7 @@ paths: tags: - groups.calendar summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendar.calendarView_ListExtensions parameters: - name: group-id @@ -1404,6 +1426,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to extensions for groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendar.calendarView_CreateExtensions parameters: - name: group-id @@ -1442,6 +1465,7 @@ paths: tags: - groups.calendar summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendar.calendarView_GetExtensions parameters: - name: group-id @@ -1503,6 +1527,7 @@ paths: tags: - groups.calendar summary: Update the navigation property extensions in groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendar.calendarView_UpdateExtensions parameters: - name: group-id @@ -1543,6 +1568,7 @@ paths: tags: - groups.calendar summary: Delete navigation property extensions for groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendar.calendarView_DeleteExtensions parameters: - name: group-id @@ -1582,6 +1608,7 @@ paths: tags: - groups.calendar summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendar.calendarView_ListInstances parameters: - name: group-id @@ -1799,6 +1826,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to instances for groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendar.calendarView_CreateInstances parameters: - name: group-id @@ -1837,6 +1865,7 @@ paths: tags: - groups.calendar summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendar.calendarView_GetInstances parameters: - name: group-id @@ -1987,6 +2016,7 @@ paths: tags: - groups.calendar summary: Update the navigation property instances in groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendar.calendarView_UpdateInstances parameters: - name: group-id @@ -2027,6 +2057,7 @@ paths: tags: - groups.calendar summary: Delete navigation property instances for groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendar.calendarView_DeleteInstances parameters: - name: group-id @@ -2066,6 +2097,7 @@ paths: tags: - groups.calendar summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.calendarView_ListMultiValueExtendedProperties parameters: - name: group-id @@ -2154,6 +2186,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.calendarView_CreateMultiValueExtendedProperties parameters: - name: group-id @@ -2192,6 +2225,7 @@ paths: tags: - groups.calendar summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.calendarView_GetMultiValueExtendedProperties parameters: - name: group-id @@ -2254,6 +2288,7 @@ paths: tags: - groups.calendar summary: Update the navigation property multiValueExtendedProperties in groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.calendarView_UpdateMultiValueExtendedProperties parameters: - name: group-id @@ -2294,6 +2329,7 @@ paths: tags: - groups.calendar summary: Delete navigation property multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.calendarView_DeleteMultiValueExtendedProperties parameters: - name: group-id @@ -2333,6 +2369,7 @@ paths: tags: - groups.calendar summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.calendarView_ListSingleValueExtendedProperties parameters: - name: group-id @@ -2421,6 +2458,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.calendarView_CreateSingleValueExtendedProperties parameters: - name: group-id @@ -2459,6 +2497,7 @@ paths: tags: - groups.calendar summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.calendarView_GetSingleValueExtendedProperties parameters: - name: group-id @@ -2521,6 +2560,7 @@ paths: tags: - groups.calendar summary: Update the navigation property singleValueExtendedProperties in groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.calendarView_UpdateSingleValueExtendedProperties parameters: - name: group-id @@ -2561,6 +2601,7 @@ paths: tags: - groups.calendar summary: Delete navigation property singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.calendarView_DeleteSingleValueExtendedProperties parameters: - name: group-id @@ -2600,6 +2641,7 @@ paths: tags: - groups.calendar summary: Get events from groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.calendar_ListEvents parameters: - name: group-id @@ -2810,6 +2852,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to events for groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.calendar_CreateEvents parameters: - name: group-id @@ -2841,6 +2884,7 @@ paths: tags: - groups.calendar summary: Get events from groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.calendar_GetEvents parameters: - name: group-id @@ -2978,6 +3022,7 @@ paths: tags: - groups.calendar summary: Update the navigation property events in groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.calendar_UpdateEvents parameters: - name: group-id @@ -3011,6 +3056,7 @@ paths: tags: - groups.calendar summary: Delete navigation property events for groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.calendar_DeleteEvents parameters: - name: group-id @@ -3043,6 +3089,7 @@ paths: tags: - groups.calendar summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendar.events_ListAttachments parameters: - name: group-id @@ -3143,6 +3190,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to attachments for groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendar.events_CreateAttachments parameters: - name: group-id @@ -3181,6 +3229,7 @@ paths: tags: - groups.calendar summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendar.events_GetAttachments parameters: - name: group-id @@ -3247,6 +3296,7 @@ paths: tags: - groups.calendar summary: Update the navigation property attachments in groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendar.events_UpdateAttachments parameters: - name: group-id @@ -3287,6 +3337,7 @@ paths: tags: - groups.calendar summary: Delete navigation property attachments for groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendar.events_DeleteAttachments parameters: - name: group-id @@ -3326,6 +3377,7 @@ paths: tags: - groups.calendar summary: Get calendar from groups + description: The calendar that contains the event. Navigation property. Read-only. operationId: groups.calendar.events_GetCalendar parameters: - name: group-id @@ -3429,6 +3481,7 @@ paths: tags: - groups.calendar summary: Update the navigation property calendar in groups + description: The calendar that contains the event. Navigation property. Read-only. operationId: groups.calendar.events_UpdateCalendar parameters: - name: group-id @@ -3462,6 +3515,7 @@ paths: tags: - groups.calendar summary: Delete navigation property calendar for groups + description: The calendar that contains the event. Navigation property. Read-only. operationId: groups.calendar.events_DeleteCalendar parameters: - name: group-id @@ -3494,6 +3548,7 @@ paths: tags: - groups.calendar summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendar.events_ListExtensions parameters: - name: group-id @@ -3579,6 +3634,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to extensions for groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendar.events_CreateExtensions parameters: - name: group-id @@ -3617,6 +3673,7 @@ paths: tags: - groups.calendar summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendar.events_GetExtensions parameters: - name: group-id @@ -3678,6 +3735,7 @@ paths: tags: - groups.calendar summary: Update the navigation property extensions in groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendar.events_UpdateExtensions parameters: - name: group-id @@ -3718,6 +3776,7 @@ paths: tags: - groups.calendar summary: Delete navigation property extensions for groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendar.events_DeleteExtensions parameters: - name: group-id @@ -3757,6 +3816,7 @@ paths: tags: - groups.calendar summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendar.events_ListInstances parameters: - name: group-id @@ -3974,6 +4034,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to instances for groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendar.events_CreateInstances parameters: - name: group-id @@ -4012,6 +4073,7 @@ paths: tags: - groups.calendar summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendar.events_GetInstances parameters: - name: group-id @@ -4162,6 +4224,7 @@ paths: tags: - groups.calendar summary: Update the navigation property instances in groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendar.events_UpdateInstances parameters: - name: group-id @@ -4202,6 +4265,7 @@ paths: tags: - groups.calendar summary: Delete navigation property instances for groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendar.events_DeleteInstances parameters: - name: group-id @@ -4241,6 +4305,7 @@ paths: tags: - groups.calendar summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.events_ListMultiValueExtendedProperties parameters: - name: group-id @@ -4329,6 +4394,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.events_CreateMultiValueExtendedProperties parameters: - name: group-id @@ -4367,6 +4433,7 @@ paths: tags: - groups.calendar summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.events_GetMultiValueExtendedProperties parameters: - name: group-id @@ -4429,6 +4496,7 @@ paths: tags: - groups.calendar summary: Update the navigation property multiValueExtendedProperties in groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.events_UpdateMultiValueExtendedProperties parameters: - name: group-id @@ -4469,6 +4537,7 @@ paths: tags: - groups.calendar summary: Delete navigation property multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.events_DeleteMultiValueExtendedProperties parameters: - name: group-id @@ -4508,6 +4577,7 @@ paths: tags: - groups.calendar summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.events_ListSingleValueExtendedProperties parameters: - name: group-id @@ -4596,6 +4666,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.events_CreateSingleValueExtendedProperties parameters: - name: group-id @@ -4634,6 +4705,7 @@ paths: tags: - groups.calendar summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.events_GetSingleValueExtendedProperties parameters: - name: group-id @@ -4696,6 +4768,7 @@ paths: tags: - groups.calendar summary: Update the navigation property singleValueExtendedProperties in groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.events_UpdateSingleValueExtendedProperties parameters: - name: group-id @@ -4736,6 +4809,7 @@ paths: tags: - groups.calendar summary: Delete navigation property singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendar.events_DeleteSingleValueExtendedProperties parameters: - name: group-id @@ -4775,6 +4849,7 @@ paths: tags: - groups.calendar summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendar_ListMultiValueExtendedProperties parameters: - name: group-id @@ -4856,6 +4931,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendar_CreateMultiValueExtendedProperties parameters: - name: group-id @@ -4887,6 +4963,7 @@ paths: tags: - groups.calendar summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendar_GetMultiValueExtendedProperties parameters: - name: group-id @@ -4942,6 +5019,7 @@ paths: tags: - groups.calendar summary: Update the navigation property multiValueExtendedProperties in groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendar_UpdateMultiValueExtendedProperties parameters: - name: group-id @@ -4975,6 +5053,7 @@ paths: tags: - groups.calendar summary: Delete navigation property multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendar_DeleteMultiValueExtendedProperties parameters: - name: group-id @@ -5007,6 +5086,7 @@ paths: tags: - groups.calendar summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendar_ListSingleValueExtendedProperties parameters: - name: group-id @@ -5088,6 +5168,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendar_CreateSingleValueExtendedProperties parameters: - name: group-id @@ -5119,6 +5200,7 @@ paths: tags: - groups.calendar summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendar_GetSingleValueExtendedProperties parameters: - name: group-id @@ -5174,6 +5256,7 @@ paths: tags: - groups.calendar summary: Update the navigation property singleValueExtendedProperties in groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendar_UpdateSingleValueExtendedProperties parameters: - name: group-id @@ -5207,6 +5290,7 @@ paths: tags: - groups.calendar summary: Delete navigation property singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendar_DeleteSingleValueExtendedProperties parameters: - name: group-id @@ -5239,6 +5323,7 @@ paths: tags: - groups.event summary: Get calendarView from groups + description: The calendar view for the calendar. Read-only. operationId: groups_ListCalendarView parameters: - name: group-id @@ -5461,6 +5546,7 @@ paths: tags: - groups.event summary: Create new navigation property to calendarView for groups + description: The calendar view for the calendar. Read-only. operationId: groups_CreateCalendarView parameters: - name: group-id @@ -5492,6 +5578,7 @@ paths: tags: - groups.event summary: Get calendarView from groups + description: The calendar view for the calendar. Read-only. operationId: groups_GetCalendarView parameters: - name: group-id @@ -5641,6 +5728,7 @@ paths: tags: - groups.event summary: Update the navigation property calendarView in groups + description: The calendar view for the calendar. Read-only. operationId: groups_UpdateCalendarView parameters: - name: group-id @@ -5674,6 +5762,7 @@ paths: tags: - groups.event summary: Delete navigation property calendarView for groups + description: The calendar view for the calendar. Read-only. operationId: groups_DeleteCalendarView parameters: - name: group-id @@ -5706,6 +5795,7 @@ paths: tags: - groups.event summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendarView_ListAttachments parameters: - name: group-id @@ -5806,6 +5896,7 @@ paths: tags: - groups.event summary: Create new navigation property to attachments for groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendarView_CreateAttachments parameters: - name: group-id @@ -5844,6 +5935,7 @@ paths: tags: - groups.event summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendarView_GetAttachments parameters: - name: group-id @@ -5910,6 +6002,7 @@ paths: tags: - groups.event summary: Update the navigation property attachments in groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendarView_UpdateAttachments parameters: - name: group-id @@ -5950,6 +6043,7 @@ paths: tags: - groups.event summary: Delete navigation property attachments for groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.calendarView_DeleteAttachments parameters: - name: group-id @@ -5989,6 +6083,7 @@ paths: tags: - groups.event summary: Get calendar from groups + description: The calendar that contains the event. Navigation property. Read-only. operationId: groups.calendarView_GetCalendar parameters: - name: group-id @@ -6092,6 +6187,7 @@ paths: tags: - groups.event summary: Update the navigation property calendar in groups + description: The calendar that contains the event. Navigation property. Read-only. operationId: groups.calendarView_UpdateCalendar parameters: - name: group-id @@ -6125,6 +6221,7 @@ paths: tags: - groups.event summary: Delete navigation property calendar for groups + description: The calendar that contains the event. Navigation property. Read-only. operationId: groups.calendarView_DeleteCalendar parameters: - name: group-id @@ -6157,6 +6254,7 @@ paths: tags: - groups.event summary: Get calendarPermissions from groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.calendarView.calendar_ListCalendarPermissions parameters: - name: group-id @@ -6257,6 +6355,7 @@ paths: tags: - groups.event summary: Create new navigation property to calendarPermissions for groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.calendarView.calendar_CreateCalendarPermissions parameters: - name: group-id @@ -6295,6 +6394,7 @@ paths: tags: - groups.event summary: Get calendarPermissions from groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.calendarView.calendar_GetCalendarPermissions parameters: - name: group-id @@ -6361,6 +6461,7 @@ paths: tags: - groups.event summary: Update the navigation property calendarPermissions in groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.calendarView.calendar_UpdateCalendarPermissions parameters: - name: group-id @@ -6401,6 +6502,7 @@ paths: tags: - groups.event summary: Delete navigation property calendarPermissions for groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.calendarView.calendar_DeleteCalendarPermissions parameters: - name: group-id @@ -6440,6 +6542,7 @@ paths: tags: - groups.event summary: Get calendarView from groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.calendarView.calendar_ListCalendarView parameters: - name: group-id @@ -6657,6 +6760,7 @@ paths: tags: - groups.event summary: Create new navigation property to calendarView for groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.calendarView.calendar_CreateCalendarView parameters: - name: group-id @@ -6695,6 +6799,7 @@ paths: tags: - groups.event summary: Get calendarView from groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.calendarView.calendar_GetCalendarView parameters: - name: group-id @@ -6845,6 +6950,7 @@ paths: tags: - groups.event summary: Update the navigation property calendarView in groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.calendarView.calendar_UpdateCalendarView parameters: - name: group-id @@ -6885,6 +6991,7 @@ paths: tags: - groups.event summary: Delete navigation property calendarView for groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.calendarView.calendar_DeleteCalendarView parameters: - name: group-id @@ -6924,6 +7031,7 @@ paths: tags: - groups.event summary: Get events from groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.calendarView.calendar_ListEvents parameters: - name: group-id @@ -7141,6 +7249,7 @@ paths: tags: - groups.event summary: Create new navigation property to events for groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.calendarView.calendar_CreateEvents parameters: - name: group-id @@ -7179,6 +7288,7 @@ paths: tags: - groups.event summary: Get events from groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.calendarView.calendar_GetEvents parameters: - name: group-id @@ -7329,6 +7439,7 @@ paths: tags: - groups.event summary: Update the navigation property events in groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.calendarView.calendar_UpdateEvents parameters: - name: group-id @@ -7369,6 +7480,7 @@ paths: tags: - groups.event summary: Delete navigation property events for groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.calendarView.calendar_DeleteEvents parameters: - name: group-id @@ -7408,6 +7520,7 @@ paths: tags: - groups.event summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendarView.calendar_ListMultiValueExtendedProperties parameters: - name: group-id @@ -7496,6 +7609,7 @@ paths: tags: - groups.event summary: Create new navigation property to multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendarView.calendar_CreateMultiValueExtendedProperties parameters: - name: group-id @@ -7534,6 +7648,7 @@ paths: tags: - groups.event summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendarView.calendar_GetMultiValueExtendedProperties parameters: - name: group-id @@ -7596,6 +7711,7 @@ paths: tags: - groups.event summary: Update the navigation property multiValueExtendedProperties in groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendarView.calendar_UpdateMultiValueExtendedProperties parameters: - name: group-id @@ -7636,6 +7752,7 @@ paths: tags: - groups.event summary: Delete navigation property multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendarView.calendar_DeleteMultiValueExtendedProperties parameters: - name: group-id @@ -7675,6 +7792,7 @@ paths: tags: - groups.event summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendarView.calendar_ListSingleValueExtendedProperties parameters: - name: group-id @@ -7763,6 +7881,7 @@ paths: tags: - groups.event summary: Create new navigation property to singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendarView.calendar_CreateSingleValueExtendedProperties parameters: - name: group-id @@ -7801,6 +7920,7 @@ paths: tags: - groups.event summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendarView.calendar_GetSingleValueExtendedProperties parameters: - name: group-id @@ -7863,6 +7983,7 @@ paths: tags: - groups.event summary: Update the navigation property singleValueExtendedProperties in groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendarView.calendar_UpdateSingleValueExtendedProperties parameters: - name: group-id @@ -7903,6 +8024,7 @@ paths: tags: - groups.event summary: Delete navigation property singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.calendarView.calendar_DeleteSingleValueExtendedProperties parameters: - name: group-id @@ -7942,6 +8064,7 @@ paths: tags: - groups.event summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendarView_ListExtensions parameters: - name: group-id @@ -8027,6 +8150,7 @@ paths: tags: - groups.event summary: Create new navigation property to extensions for groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendarView_CreateExtensions parameters: - name: group-id @@ -8065,6 +8189,7 @@ paths: tags: - groups.event summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendarView_GetExtensions parameters: - name: group-id @@ -8126,6 +8251,7 @@ paths: tags: - groups.event summary: Update the navigation property extensions in groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendarView_UpdateExtensions parameters: - name: group-id @@ -8166,6 +8292,7 @@ paths: tags: - groups.event summary: Delete navigation property extensions for groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.calendarView_DeleteExtensions parameters: - name: group-id @@ -8205,6 +8332,7 @@ paths: tags: - groups.event summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendarView_ListInstances parameters: - name: group-id @@ -8422,6 +8550,7 @@ paths: tags: - groups.event summary: Create new navigation property to instances for groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendarView_CreateInstances parameters: - name: group-id @@ -8460,6 +8589,7 @@ paths: tags: - groups.event summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendarView_GetInstances parameters: - name: group-id @@ -8610,6 +8740,7 @@ paths: tags: - groups.event summary: Update the navigation property instances in groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendarView_UpdateInstances parameters: - name: group-id @@ -8650,6 +8781,7 @@ paths: tags: - groups.event summary: Delete navigation property instances for groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.calendarView_DeleteInstances parameters: - name: group-id @@ -8689,6 +8821,7 @@ paths: tags: - groups.event summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendarView_ListMultiValueExtendedProperties parameters: - name: group-id @@ -8777,6 +8910,7 @@ paths: tags: - groups.event summary: Create new navigation property to multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendarView_CreateMultiValueExtendedProperties parameters: - name: group-id @@ -8815,6 +8949,7 @@ paths: tags: - groups.event summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendarView_GetMultiValueExtendedProperties parameters: - name: group-id @@ -8877,6 +9012,7 @@ paths: tags: - groups.event summary: Update the navigation property multiValueExtendedProperties in groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendarView_UpdateMultiValueExtendedProperties parameters: - name: group-id @@ -8917,6 +9053,7 @@ paths: tags: - groups.event summary: Delete navigation property multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendarView_DeleteMultiValueExtendedProperties parameters: - name: group-id @@ -8956,6 +9093,7 @@ paths: tags: - groups.event summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendarView_ListSingleValueExtendedProperties parameters: - name: group-id @@ -9044,6 +9182,7 @@ paths: tags: - groups.event summary: Create new navigation property to singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendarView_CreateSingleValueExtendedProperties parameters: - name: group-id @@ -9082,6 +9221,7 @@ paths: tags: - groups.event summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendarView_GetSingleValueExtendedProperties parameters: - name: group-id @@ -9144,6 +9284,7 @@ paths: tags: - groups.event summary: Update the navigation property singleValueExtendedProperties in groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendarView_UpdateSingleValueExtendedProperties parameters: - name: group-id @@ -9184,6 +9325,7 @@ paths: tags: - groups.event summary: Delete navigation property singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.calendarView_DeleteSingleValueExtendedProperties parameters: - name: group-id @@ -9223,6 +9365,7 @@ paths: tags: - groups.event summary: Get events from groups + description: The group's events. operationId: groups_ListEvents parameters: - name: group-id @@ -9433,6 +9576,7 @@ paths: tags: - groups.event summary: Create new navigation property to events for groups + description: The group's events. operationId: groups_CreateEvents parameters: - name: group-id @@ -9464,6 +9608,7 @@ paths: tags: - groups.event summary: Get events from groups + description: The group's events. operationId: groups_GetEvents parameters: - name: group-id @@ -9601,6 +9746,7 @@ paths: tags: - groups.event summary: Update the navigation property events in groups + description: The group's events. operationId: groups_UpdateEvents parameters: - name: group-id @@ -9634,6 +9780,7 @@ paths: tags: - groups.event summary: Delete navigation property events for groups + description: The group's events. operationId: groups_DeleteEvents parameters: - name: group-id @@ -9666,6 +9813,7 @@ paths: tags: - groups.event summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.events_ListAttachments parameters: - name: group-id @@ -9766,6 +9914,7 @@ paths: tags: - groups.event summary: Create new navigation property to attachments for groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.events_CreateAttachments parameters: - name: group-id @@ -9804,6 +9953,7 @@ paths: tags: - groups.event summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.events_GetAttachments parameters: - name: group-id @@ -9870,6 +10020,7 @@ paths: tags: - groups.event summary: Update the navigation property attachments in groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.events_UpdateAttachments parameters: - name: group-id @@ -9910,6 +10061,7 @@ paths: tags: - groups.event summary: Delete navigation property attachments for groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: groups.events_DeleteAttachments parameters: - name: group-id @@ -9949,6 +10101,7 @@ paths: tags: - groups.event summary: Get calendar from groups + description: The calendar that contains the event. Navigation property. Read-only. operationId: groups.events_GetCalendar parameters: - name: group-id @@ -10052,6 +10205,7 @@ paths: tags: - groups.event summary: Update the navigation property calendar in groups + description: The calendar that contains the event. Navigation property. Read-only. operationId: groups.events_UpdateCalendar parameters: - name: group-id @@ -10085,6 +10239,7 @@ paths: tags: - groups.event summary: Delete navigation property calendar for groups + description: The calendar that contains the event. Navigation property. Read-only. operationId: groups.events_DeleteCalendar parameters: - name: group-id @@ -10117,6 +10272,7 @@ paths: tags: - groups.event summary: Get calendarPermissions from groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.events.calendar_ListCalendarPermissions parameters: - name: group-id @@ -10217,6 +10373,7 @@ paths: tags: - groups.event summary: Create new navigation property to calendarPermissions for groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.events.calendar_CreateCalendarPermissions parameters: - name: group-id @@ -10255,6 +10412,7 @@ paths: tags: - groups.event summary: Get calendarPermissions from groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.events.calendar_GetCalendarPermissions parameters: - name: group-id @@ -10321,6 +10479,7 @@ paths: tags: - groups.event summary: Update the navigation property calendarPermissions in groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.events.calendar_UpdateCalendarPermissions parameters: - name: group-id @@ -10361,6 +10520,7 @@ paths: tags: - groups.event summary: Delete navigation property calendarPermissions for groups + description: The permissions of the users with whom the calendar is shared. operationId: groups.events.calendar_DeleteCalendarPermissions parameters: - name: group-id @@ -10400,6 +10560,7 @@ paths: tags: - groups.event summary: Get calendarView from groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.events.calendar_ListCalendarView parameters: - name: group-id @@ -10617,6 +10778,7 @@ paths: tags: - groups.event summary: Create new navigation property to calendarView for groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.events.calendar_CreateCalendarView parameters: - name: group-id @@ -10655,6 +10817,7 @@ paths: tags: - groups.event summary: Get calendarView from groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.events.calendar_GetCalendarView parameters: - name: group-id @@ -10805,6 +10968,7 @@ paths: tags: - groups.event summary: Update the navigation property calendarView in groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.events.calendar_UpdateCalendarView parameters: - name: group-id @@ -10845,6 +11009,7 @@ paths: tags: - groups.event summary: Delete navigation property calendarView for groups + description: The calendar view for the calendar. Navigation property. Read-only. operationId: groups.events.calendar_DeleteCalendarView parameters: - name: group-id @@ -10884,6 +11049,7 @@ paths: tags: - groups.event summary: Get events from groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.events.calendar_ListEvents parameters: - name: group-id @@ -11101,6 +11267,7 @@ paths: tags: - groups.event summary: Create new navigation property to events for groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.events.calendar_CreateEvents parameters: - name: group-id @@ -11139,6 +11306,7 @@ paths: tags: - groups.event summary: Get events from groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.events.calendar_GetEvents parameters: - name: group-id @@ -11289,6 +11457,7 @@ paths: tags: - groups.event summary: Update the navigation property events in groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.events.calendar_UpdateEvents parameters: - name: group-id @@ -11329,6 +11498,7 @@ paths: tags: - groups.event summary: Delete navigation property events for groups + description: The events in the calendar. Navigation property. Read-only. operationId: groups.events.calendar_DeleteEvents parameters: - name: group-id @@ -11368,6 +11538,7 @@ paths: tags: - groups.event summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.events.calendar_ListMultiValueExtendedProperties parameters: - name: group-id @@ -11456,6 +11627,7 @@ paths: tags: - groups.event summary: Create new navigation property to multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.events.calendar_CreateMultiValueExtendedProperties parameters: - name: group-id @@ -11494,6 +11666,7 @@ paths: tags: - groups.event summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.events.calendar_GetMultiValueExtendedProperties parameters: - name: group-id @@ -11556,6 +11729,7 @@ paths: tags: - groups.event summary: Update the navigation property multiValueExtendedProperties in groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.events.calendar_UpdateMultiValueExtendedProperties parameters: - name: group-id @@ -11596,6 +11770,7 @@ paths: tags: - groups.event summary: Delete navigation property multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.events.calendar_DeleteMultiValueExtendedProperties parameters: - name: group-id @@ -11635,6 +11810,7 @@ paths: tags: - groups.event summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.events.calendar_ListSingleValueExtendedProperties parameters: - name: group-id @@ -11723,6 +11899,7 @@ paths: tags: - groups.event summary: Create new navigation property to singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.events.calendar_CreateSingleValueExtendedProperties parameters: - name: group-id @@ -11761,6 +11938,7 @@ paths: tags: - groups.event summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.events.calendar_GetSingleValueExtendedProperties parameters: - name: group-id @@ -11823,6 +12001,7 @@ paths: tags: - groups.event summary: Update the navigation property singleValueExtendedProperties in groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.events.calendar_UpdateSingleValueExtendedProperties parameters: - name: group-id @@ -11863,6 +12042,7 @@ paths: tags: - groups.event summary: Delete navigation property singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: groups.events.calendar_DeleteSingleValueExtendedProperties parameters: - name: group-id @@ -11902,6 +12082,7 @@ paths: tags: - groups.event summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.events_ListExtensions parameters: - name: group-id @@ -11987,6 +12168,7 @@ paths: tags: - groups.event summary: Create new navigation property to extensions for groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.events_CreateExtensions parameters: - name: group-id @@ -12025,6 +12207,7 @@ paths: tags: - groups.event summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.events_GetExtensions parameters: - name: group-id @@ -12086,6 +12269,7 @@ paths: tags: - groups.event summary: Update the navigation property extensions in groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.events_UpdateExtensions parameters: - name: group-id @@ -12126,6 +12310,7 @@ paths: tags: - groups.event summary: Delete navigation property extensions for groups + description: The collection of open extensions defined for the event. Nullable. operationId: groups.events_DeleteExtensions parameters: - name: group-id @@ -12165,6 +12350,7 @@ paths: tags: - groups.event summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.events_ListInstances parameters: - name: group-id @@ -12382,6 +12568,7 @@ paths: tags: - groups.event summary: Create new navigation property to instances for groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.events_CreateInstances parameters: - name: group-id @@ -12420,6 +12607,7 @@ paths: tags: - groups.event summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.events_GetInstances parameters: - name: group-id @@ -12570,6 +12758,7 @@ paths: tags: - groups.event summary: Update the navigation property instances in groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.events_UpdateInstances parameters: - name: group-id @@ -12610,6 +12799,7 @@ paths: tags: - groups.event summary: Delete navigation property instances for groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: groups.events_DeleteInstances parameters: - name: group-id @@ -12649,6 +12839,7 @@ paths: tags: - groups.event summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.events_ListMultiValueExtendedProperties parameters: - name: group-id @@ -12737,6 +12928,7 @@ paths: tags: - groups.event summary: Create new navigation property to multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.events_CreateMultiValueExtendedProperties parameters: - name: group-id @@ -12775,6 +12967,7 @@ paths: tags: - groups.event summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.events_GetMultiValueExtendedProperties parameters: - name: group-id @@ -12837,6 +13030,7 @@ paths: tags: - groups.event summary: Update the navigation property multiValueExtendedProperties in groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.events_UpdateMultiValueExtendedProperties parameters: - name: group-id @@ -12877,6 +13071,7 @@ paths: tags: - groups.event summary: Delete navigation property multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: groups.events_DeleteMultiValueExtendedProperties parameters: - name: group-id @@ -12916,6 +13111,7 @@ paths: tags: - groups.event summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.events_ListSingleValueExtendedProperties parameters: - name: group-id @@ -13004,6 +13200,7 @@ paths: tags: - groups.event summary: Create new navigation property to singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.events_CreateSingleValueExtendedProperties parameters: - name: group-id @@ -13042,6 +13239,7 @@ paths: tags: - groups.event summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.events_GetSingleValueExtendedProperties parameters: - name: group-id @@ -13104,6 +13302,7 @@ paths: tags: - groups.event summary: Update the navigation property singleValueExtendedProperties in groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.events_UpdateSingleValueExtendedProperties parameters: - name: group-id @@ -13144,6 +13343,7 @@ paths: tags: - groups.event summary: Delete navigation property singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: groups.events_DeleteSingleValueExtendedProperties parameters: - name: group-id @@ -13391,6 +13591,7 @@ paths: tags: - users.calendar summary: Get calendar from users + description: The user's primary calendar. Read-only. operationId: users_GetCalendar parameters: - name: user-id @@ -13482,6 +13683,7 @@ paths: tags: - users.calendar summary: Update the navigation property calendar in users + description: The user's primary calendar. Read-only. operationId: users_UpdateCalendar parameters: - name: user-id @@ -13508,6 +13710,7 @@ paths: tags: - users.calendar summary: Delete navigation property calendar for users + description: The user's primary calendar. Read-only. operationId: users_DeleteCalendar parameters: - name: user-id @@ -13533,6 +13736,7 @@ paths: tags: - users.calendar summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendar_ListCalendarPermissions parameters: - name: user-id @@ -13626,6 +13830,7 @@ paths: tags: - users.calendar summary: Create new navigation property to calendarPermissions for users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendar_CreateCalendarPermissions parameters: - name: user-id @@ -13657,6 +13862,7 @@ paths: tags: - users.calendar summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendar_GetCalendarPermissions parameters: - name: user-id @@ -13716,6 +13922,7 @@ paths: tags: - users.calendar summary: Update the navigation property calendarPermissions in users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendar_UpdateCalendarPermissions parameters: - name: user-id @@ -13749,6 +13956,7 @@ paths: tags: - users.calendar summary: Delete navigation property calendarPermissions for users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendar_DeleteCalendarPermissions parameters: - name: user-id @@ -13781,6 +13989,7 @@ paths: tags: - users.calendar summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendar_ListCalendarView parameters: - name: user-id @@ -14003,6 +14212,7 @@ paths: tags: - users.calendar summary: Create new navigation property to calendarView for users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendar_CreateCalendarView parameters: - name: user-id @@ -14034,6 +14244,7 @@ paths: tags: - users.calendar summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendar_GetCalendarView parameters: - name: user-id @@ -14183,6 +14394,7 @@ paths: tags: - users.calendar summary: Update the navigation property calendarView in users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendar_UpdateCalendarView parameters: - name: user-id @@ -14216,6 +14428,7 @@ paths: tags: - users.calendar summary: Delete navigation property calendarView for users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendar_DeleteCalendarView parameters: - name: user-id @@ -14248,6 +14461,7 @@ paths: tags: - users.calendar summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendar.calendarView_ListAttachments parameters: - name: user-id @@ -14348,6 +14562,7 @@ paths: tags: - users.calendar summary: Create new navigation property to attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendar.calendarView_CreateAttachments parameters: - name: user-id @@ -14386,6 +14601,7 @@ paths: tags: - users.calendar summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendar.calendarView_GetAttachments parameters: - name: user-id @@ -14452,6 +14668,7 @@ paths: tags: - users.calendar summary: Update the navigation property attachments in users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendar.calendarView_UpdateAttachments parameters: - name: user-id @@ -14492,6 +14709,7 @@ paths: tags: - users.calendar summary: Delete navigation property attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendar.calendarView_DeleteAttachments parameters: - name: user-id @@ -14531,6 +14749,7 @@ paths: tags: - users.calendar summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendar.calendarView_GetCalendar parameters: - name: user-id @@ -14634,6 +14853,7 @@ paths: tags: - users.calendar summary: Update the navigation property calendar in users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendar.calendarView_UpdateCalendar parameters: - name: user-id @@ -14667,6 +14887,7 @@ paths: tags: - users.calendar summary: Delete navigation property calendar for users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendar.calendarView_DeleteCalendar parameters: - name: user-id @@ -14699,6 +14920,7 @@ paths: tags: - users.calendar summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendar.calendarView_ListExtensions parameters: - name: user-id @@ -14784,6 +15006,7 @@ paths: tags: - users.calendar summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendar.calendarView_CreateExtensions parameters: - name: user-id @@ -14822,6 +15045,7 @@ paths: tags: - users.calendar summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendar.calendarView_GetExtensions parameters: - name: user-id @@ -14883,6 +15107,7 @@ paths: tags: - users.calendar summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendar.calendarView_UpdateExtensions parameters: - name: user-id @@ -14923,6 +15148,7 @@ paths: tags: - users.calendar summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendar.calendarView_DeleteExtensions parameters: - name: user-id @@ -14962,6 +15188,7 @@ paths: tags: - users.calendar summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendar.calendarView_ListInstances parameters: - name: user-id @@ -15179,6 +15406,7 @@ paths: tags: - users.calendar summary: Create new navigation property to instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendar.calendarView_CreateInstances parameters: - name: user-id @@ -15217,6 +15445,7 @@ paths: tags: - users.calendar summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendar.calendarView_GetInstances parameters: - name: user-id @@ -15367,6 +15596,7 @@ paths: tags: - users.calendar summary: Update the navigation property instances in users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendar.calendarView_UpdateInstances parameters: - name: user-id @@ -15407,6 +15637,7 @@ paths: tags: - users.calendar summary: Delete navigation property instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendar.calendarView_DeleteInstances parameters: - name: user-id @@ -15446,6 +15677,7 @@ paths: tags: - users.calendar summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.calendarView_ListMultiValueExtendedProperties parameters: - name: user-id @@ -15534,6 +15766,7 @@ paths: tags: - users.calendar summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.calendarView_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -15572,6 +15805,7 @@ paths: tags: - users.calendar summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.calendarView_GetMultiValueExtendedProperties parameters: - name: user-id @@ -15634,6 +15868,7 @@ paths: tags: - users.calendar summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.calendarView_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -15674,6 +15909,7 @@ paths: tags: - users.calendar summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.calendarView_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -15713,6 +15949,7 @@ paths: tags: - users.calendar summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.calendarView_ListSingleValueExtendedProperties parameters: - name: user-id @@ -15801,6 +16038,7 @@ paths: tags: - users.calendar summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.calendarView_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -15839,6 +16077,7 @@ paths: tags: - users.calendar summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.calendarView_GetSingleValueExtendedProperties parameters: - name: user-id @@ -15901,6 +16140,7 @@ paths: tags: - users.calendar summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.calendarView_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -15941,6 +16181,7 @@ paths: tags: - users.calendar summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.calendarView_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -15980,6 +16221,7 @@ paths: tags: - users.calendar summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendar_ListEvents parameters: - name: user-id @@ -16190,6 +16432,7 @@ paths: tags: - users.calendar summary: Create new navigation property to events for users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendar_CreateEvents parameters: - name: user-id @@ -16221,6 +16464,7 @@ paths: tags: - users.calendar summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendar_GetEvents parameters: - name: user-id @@ -16358,6 +16602,7 @@ paths: tags: - users.calendar summary: Update the navigation property events in users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendar_UpdateEvents parameters: - name: user-id @@ -16391,6 +16636,7 @@ paths: tags: - users.calendar summary: Delete navigation property events for users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendar_DeleteEvents parameters: - name: user-id @@ -16423,6 +16669,7 @@ paths: tags: - users.calendar summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendar.events_ListAttachments parameters: - name: user-id @@ -16523,6 +16770,7 @@ paths: tags: - users.calendar summary: Create new navigation property to attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendar.events_CreateAttachments parameters: - name: user-id @@ -16561,6 +16809,7 @@ paths: tags: - users.calendar summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendar.events_GetAttachments parameters: - name: user-id @@ -16627,6 +16876,7 @@ paths: tags: - users.calendar summary: Update the navigation property attachments in users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendar.events_UpdateAttachments parameters: - name: user-id @@ -16667,6 +16917,7 @@ paths: tags: - users.calendar summary: Delete navigation property attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendar.events_DeleteAttachments parameters: - name: user-id @@ -16706,6 +16957,7 @@ paths: tags: - users.calendar summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendar.events_GetCalendar parameters: - name: user-id @@ -16809,6 +17061,7 @@ paths: tags: - users.calendar summary: Update the navigation property calendar in users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendar.events_UpdateCalendar parameters: - name: user-id @@ -16842,6 +17095,7 @@ paths: tags: - users.calendar summary: Delete navigation property calendar for users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendar.events_DeleteCalendar parameters: - name: user-id @@ -16874,6 +17128,7 @@ paths: tags: - users.calendar summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendar.events_ListExtensions parameters: - name: user-id @@ -16959,6 +17214,7 @@ paths: tags: - users.calendar summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendar.events_CreateExtensions parameters: - name: user-id @@ -16997,6 +17253,7 @@ paths: tags: - users.calendar summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendar.events_GetExtensions parameters: - name: user-id @@ -17058,6 +17315,7 @@ paths: tags: - users.calendar summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendar.events_UpdateExtensions parameters: - name: user-id @@ -17098,6 +17356,7 @@ paths: tags: - users.calendar summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendar.events_DeleteExtensions parameters: - name: user-id @@ -17137,6 +17396,7 @@ paths: tags: - users.calendar summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendar.events_ListInstances parameters: - name: user-id @@ -17354,6 +17614,7 @@ paths: tags: - users.calendar summary: Create new navigation property to instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendar.events_CreateInstances parameters: - name: user-id @@ -17392,6 +17653,7 @@ paths: tags: - users.calendar summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendar.events_GetInstances parameters: - name: user-id @@ -17542,6 +17804,7 @@ paths: tags: - users.calendar summary: Update the navigation property instances in users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendar.events_UpdateInstances parameters: - name: user-id @@ -17582,6 +17845,7 @@ paths: tags: - users.calendar summary: Delete navigation property instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendar.events_DeleteInstances parameters: - name: user-id @@ -17621,6 +17885,7 @@ paths: tags: - users.calendar summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.events_ListMultiValueExtendedProperties parameters: - name: user-id @@ -17709,6 +17974,7 @@ paths: tags: - users.calendar summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.events_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -17747,6 +18013,7 @@ paths: tags: - users.calendar summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.events_GetMultiValueExtendedProperties parameters: - name: user-id @@ -17809,6 +18076,7 @@ paths: tags: - users.calendar summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.events_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -17849,6 +18117,7 @@ paths: tags: - users.calendar summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.events_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -17888,6 +18157,7 @@ paths: tags: - users.calendar summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.events_ListSingleValueExtendedProperties parameters: - name: user-id @@ -17976,6 +18246,7 @@ paths: tags: - users.calendar summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.events_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -18014,6 +18285,7 @@ paths: tags: - users.calendar summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.events_GetSingleValueExtendedProperties parameters: - name: user-id @@ -18076,6 +18348,7 @@ paths: tags: - users.calendar summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.events_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -18116,6 +18389,7 @@ paths: tags: - users.calendar summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendar.events_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -18155,6 +18429,7 @@ paths: tags: - users.calendar summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendar_ListMultiValueExtendedProperties parameters: - name: user-id @@ -18236,6 +18511,7 @@ paths: tags: - users.calendar summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendar_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -18267,6 +18543,7 @@ paths: tags: - users.calendar summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendar_GetMultiValueExtendedProperties parameters: - name: user-id @@ -18322,6 +18599,7 @@ paths: tags: - users.calendar summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendar_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -18355,6 +18633,7 @@ paths: tags: - users.calendar summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendar_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -18387,6 +18666,7 @@ paths: tags: - users.calendar summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendar_ListSingleValueExtendedProperties parameters: - name: user-id @@ -18468,6 +18748,7 @@ paths: tags: - users.calendar summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendar_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -18499,6 +18780,7 @@ paths: tags: - users.calendar summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendar_GetSingleValueExtendedProperties parameters: - name: user-id @@ -18554,6 +18836,7 @@ paths: tags: - users.calendar summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendar_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -18587,6 +18870,7 @@ paths: tags: - users.calendar summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendar_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -18619,6 +18903,7 @@ paths: tags: - users.calendarGroup summary: Get calendarGroups from users + description: The user's calendar groups. Read-only. Nullable. operationId: users_ListCalendarGroups parameters: - name: user-id @@ -18708,6 +18993,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to calendarGroups for users + description: The user's calendar groups. Read-only. Nullable. operationId: users_CreateCalendarGroups parameters: - name: user-id @@ -18739,6 +19025,7 @@ paths: tags: - users.calendarGroup summary: Get calendarGroups from users + description: The user's calendar groups. Read-only. Nullable. operationId: users_GetCalendarGroups parameters: - name: user-id @@ -18804,6 +19091,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property calendarGroups in users + description: The user's calendar groups. Read-only. Nullable. operationId: users_UpdateCalendarGroups parameters: - name: user-id @@ -18837,6 +19125,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property calendarGroups for users + description: The user's calendar groups. Read-only. Nullable. operationId: users_DeleteCalendarGroups parameters: - name: user-id @@ -18869,6 +19158,7 @@ paths: tags: - users.calendarGroup summary: Get calendars from users + description: The calendars in the calendar group. Navigation property. Read-only. Nullable. operationId: users.calendarGroups_ListCalendars parameters: - name: user-id @@ -19003,6 +19293,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to calendars for users + description: The calendars in the calendar group. Navigation property. Read-only. Nullable. operationId: users.calendarGroups_CreateCalendars parameters: - name: user-id @@ -19041,6 +19332,7 @@ paths: tags: - users.calendarGroup summary: Get calendars from users + description: The calendars in the calendar group. Navigation property. Read-only. Nullable. operationId: users.calendarGroups_GetCalendars parameters: - name: user-id @@ -19156,6 +19448,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property calendars in users + description: The calendars in the calendar group. Navigation property. Read-only. Nullable. operationId: users.calendarGroups_UpdateCalendars parameters: - name: user-id @@ -19196,6 +19489,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property calendars for users + description: The calendars in the calendar group. Navigation property. Read-only. Nullable. operationId: users.calendarGroups_DeleteCalendars parameters: - name: user-id @@ -19235,6 +19529,7 @@ paths: tags: - users.calendarGroup summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendarGroups.calendars_ListCalendarPermissions parameters: - name: user-id @@ -19342,6 +19637,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to calendarPermissions for users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendarGroups.calendars_CreateCalendarPermissions parameters: - name: user-id @@ -19387,6 +19683,7 @@ paths: tags: - users.calendarGroup summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendarGroups.calendars_GetCalendarPermissions parameters: - name: user-id @@ -19460,6 +19757,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property calendarPermissions in users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendarGroups.calendars_UpdateCalendarPermissions parameters: - name: user-id @@ -19507,6 +19805,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property calendarPermissions for users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendarGroups.calendars_DeleteCalendarPermissions parameters: - name: user-id @@ -19553,6 +19852,7 @@ paths: tags: - users.calendarGroup summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendarGroups.calendars_ListCalendarView parameters: - name: user-id @@ -19777,6 +20077,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to calendarView for users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendarGroups.calendars_CreateCalendarView parameters: - name: user-id @@ -19822,6 +20123,7 @@ paths: tags: - users.calendarGroup summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendarGroups.calendars_GetCalendarView parameters: - name: user-id @@ -19985,6 +20287,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property calendarView in users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendarGroups.calendars_UpdateCalendarView parameters: - name: user-id @@ -20032,6 +20335,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property calendarView for users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendarGroups.calendars_DeleteCalendarView parameters: - name: user-id @@ -20078,6 +20382,7 @@ paths: tags: - users.calendarGroup summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.calendarView_ListAttachments parameters: - name: user-id @@ -20192,6 +20497,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.calendarView_CreateAttachments parameters: - name: user-id @@ -20244,6 +20550,7 @@ paths: tags: - users.calendarGroup summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.calendarView_GetAttachments parameters: - name: user-id @@ -20324,6 +20631,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property attachments in users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.calendarView_UpdateAttachments parameters: - name: user-id @@ -20378,6 +20686,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.calendarView_DeleteAttachments parameters: - name: user-id @@ -20431,6 +20740,7 @@ paths: tags: - users.calendarGroup summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendarGroups.calendars.calendarView_GetCalendar parameters: - name: user-id @@ -20558,6 +20868,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property calendar in users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendarGroups.calendars.calendarView_UpdateCalendar parameters: - name: user-id @@ -20605,6 +20916,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property calendar for users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendarGroups.calendars.calendarView_DeleteCalendar parameters: - name: user-id @@ -20651,6 +20963,7 @@ paths: tags: - users.calendarGroup summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarGroups.calendars.calendarView_ListExtensions parameters: - name: user-id @@ -20750,6 +21063,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarGroups.calendars.calendarView_CreateExtensions parameters: - name: user-id @@ -20802,6 +21116,7 @@ paths: tags: - users.calendarGroup summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarGroups.calendars.calendarView_GetExtensions parameters: - name: user-id @@ -20877,6 +21192,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarGroups.calendars.calendarView_UpdateExtensions parameters: - name: user-id @@ -20931,6 +21247,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarGroups.calendars.calendarView_DeleteExtensions parameters: - name: user-id @@ -20984,6 +21301,7 @@ paths: tags: - users.calendarGroup summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.calendarView_ListInstances parameters: - name: user-id @@ -21215,6 +21533,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.calendarView_CreateInstances parameters: - name: user-id @@ -21267,6 +21586,7 @@ paths: tags: - users.calendarGroup summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.calendarView_GetInstances parameters: - name: user-id @@ -21443,6 +21763,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property instances in users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.calendarView_UpdateInstances parameters: - name: user-id @@ -21497,6 +21818,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.calendarView_DeleteInstances parameters: - name: user-id @@ -21550,6 +21872,7 @@ paths: tags: - users.calendarGroup summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.calendarView_ListMultiValueExtendedProperties parameters: - name: user-id @@ -21652,6 +21975,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.calendarView_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -21704,6 +22028,7 @@ paths: tags: - users.calendarGroup summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.calendarView_GetMultiValueExtendedProperties parameters: - name: user-id @@ -21780,6 +22105,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.calendarView_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -21834,6 +22160,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.calendarView_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -21887,6 +22214,7 @@ paths: tags: - users.calendarGroup summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.calendarView_ListSingleValueExtendedProperties parameters: - name: user-id @@ -21989,6 +22317,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.calendarView_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -22041,6 +22370,7 @@ paths: tags: - users.calendarGroup summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.calendarView_GetSingleValueExtendedProperties parameters: - name: user-id @@ -22117,6 +22447,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.calendarView_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -22171,6 +22502,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.calendarView_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -22224,6 +22556,7 @@ paths: tags: - users.calendarGroup summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendarGroups.calendars_ListEvents parameters: - name: user-id @@ -22448,6 +22781,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to events for users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendarGroups.calendars_CreateEvents parameters: - name: user-id @@ -22493,6 +22827,7 @@ paths: tags: - users.calendarGroup summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendarGroups.calendars_GetEvents parameters: - name: user-id @@ -22656,6 +22991,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property events in users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendarGroups.calendars_UpdateEvents parameters: - name: user-id @@ -22703,6 +23039,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property events for users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendarGroups.calendars_DeleteEvents parameters: - name: user-id @@ -22749,6 +23086,7 @@ paths: tags: - users.calendarGroup summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.events_ListAttachments parameters: - name: user-id @@ -22863,6 +23201,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.events_CreateAttachments parameters: - name: user-id @@ -22915,6 +23254,7 @@ paths: tags: - users.calendarGroup summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.events_GetAttachments parameters: - name: user-id @@ -22995,6 +23335,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property attachments in users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.events_UpdateAttachments parameters: - name: user-id @@ -23049,6 +23390,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.events_DeleteAttachments parameters: - name: user-id @@ -23102,6 +23444,7 @@ paths: tags: - users.calendarGroup summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendarGroups.calendars.events_GetCalendar parameters: - name: user-id @@ -23229,6 +23572,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property calendar in users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendarGroups.calendars.events_UpdateCalendar parameters: - name: user-id @@ -23276,6 +23620,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property calendar for users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendarGroups.calendars.events_DeleteCalendar parameters: - name: user-id @@ -23322,6 +23667,7 @@ paths: tags: - users.calendarGroup summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarGroups.calendars.events_ListExtensions parameters: - name: user-id @@ -23421,6 +23767,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarGroups.calendars.events_CreateExtensions parameters: - name: user-id @@ -23473,6 +23820,7 @@ paths: tags: - users.calendarGroup summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarGroups.calendars.events_GetExtensions parameters: - name: user-id @@ -23548,6 +23896,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarGroups.calendars.events_UpdateExtensions parameters: - name: user-id @@ -23602,6 +23951,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarGroups.calendars.events_DeleteExtensions parameters: - name: user-id @@ -23655,6 +24005,7 @@ paths: tags: - users.calendarGroup summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.events_ListInstances parameters: - name: user-id @@ -23886,6 +24237,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.events_CreateInstances parameters: - name: user-id @@ -23938,6 +24290,7 @@ paths: tags: - users.calendarGroup summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.events_GetInstances parameters: - name: user-id @@ -24114,6 +24467,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property instances in users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.events_UpdateInstances parameters: - name: user-id @@ -24168,6 +24522,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarGroups.calendars.events_DeleteInstances parameters: - name: user-id @@ -24221,6 +24576,7 @@ paths: tags: - users.calendarGroup summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.events_ListMultiValueExtendedProperties parameters: - name: user-id @@ -24323,6 +24679,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.events_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -24375,6 +24732,7 @@ paths: tags: - users.calendarGroup summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.events_GetMultiValueExtendedProperties parameters: - name: user-id @@ -24451,6 +24809,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.events_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -24505,6 +24864,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.events_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -24558,6 +24918,7 @@ paths: tags: - users.calendarGroup summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.events_ListSingleValueExtendedProperties parameters: - name: user-id @@ -24660,6 +25021,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.events_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -24712,6 +25074,7 @@ paths: tags: - users.calendarGroup summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.events_GetSingleValueExtendedProperties parameters: - name: user-id @@ -24788,6 +25151,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.events_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -24842,6 +25206,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarGroups.calendars.events_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -24895,6 +25260,7 @@ paths: tags: - users.calendarGroup summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarGroups.calendars_ListMultiValueExtendedProperties parameters: - name: user-id @@ -24990,6 +25356,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarGroups.calendars_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -25035,6 +25402,7 @@ paths: tags: - users.calendarGroup summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarGroups.calendars_GetMultiValueExtendedProperties parameters: - name: user-id @@ -25104,6 +25472,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarGroups.calendars_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -25151,6 +25520,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarGroups.calendars_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -25197,6 +25567,7 @@ paths: tags: - users.calendarGroup summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarGroups.calendars_ListSingleValueExtendedProperties parameters: - name: user-id @@ -25292,6 +25663,7 @@ paths: tags: - users.calendarGroup summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarGroups.calendars_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -25337,6 +25709,7 @@ paths: tags: - users.calendarGroup summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarGroups.calendars_GetSingleValueExtendedProperties parameters: - name: user-id @@ -25406,6 +25779,7 @@ paths: tags: - users.calendarGroup summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarGroups.calendars_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -25453,6 +25827,7 @@ paths: tags: - users.calendarGroup summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarGroups.calendars_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -25499,6 +25874,7 @@ paths: tags: - users.calendar summary: Get calendars from users + description: The user's calendars. Read-only. Nullable. operationId: users_ListCalendars parameters: - name: user-id @@ -25626,6 +26002,7 @@ paths: tags: - users.calendar summary: Create new navigation property to calendars for users + description: The user's calendars. Read-only. Nullable. operationId: users_CreateCalendars parameters: - name: user-id @@ -25657,6 +26034,7 @@ paths: tags: - users.calendar summary: Get calendars from users + description: The user's calendars. Read-only. Nullable. operationId: users_GetCalendars parameters: - name: user-id @@ -25760,6 +26138,7 @@ paths: tags: - users.calendar summary: Update the navigation property calendars in users + description: The user's calendars. Read-only. Nullable. operationId: users_UpdateCalendars parameters: - name: user-id @@ -25793,6 +26172,7 @@ paths: tags: - users.calendar summary: Delete navigation property calendars for users + description: The user's calendars. Read-only. Nullable. operationId: users_DeleteCalendars parameters: - name: user-id @@ -25825,6 +26205,7 @@ paths: tags: - users.calendar summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendars_ListCalendarPermissions parameters: - name: user-id @@ -25925,6 +26306,7 @@ paths: tags: - users.calendar summary: Create new navigation property to calendarPermissions for users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendars_CreateCalendarPermissions parameters: - name: user-id @@ -25963,6 +26345,7 @@ paths: tags: - users.calendar summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendars_GetCalendarPermissions parameters: - name: user-id @@ -26029,6 +26412,7 @@ paths: tags: - users.calendar summary: Update the navigation property calendarPermissions in users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendars_UpdateCalendarPermissions parameters: - name: user-id @@ -26069,6 +26453,7 @@ paths: tags: - users.calendar summary: Delete navigation property calendarPermissions for users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendars_DeleteCalendarPermissions parameters: - name: user-id @@ -26108,6 +26493,7 @@ paths: tags: - users.calendar summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendars_ListCalendarView parameters: - name: user-id @@ -26337,6 +26723,7 @@ paths: tags: - users.calendar summary: Create new navigation property to calendarView for users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendars_CreateCalendarView parameters: - name: user-id @@ -26375,6 +26762,7 @@ paths: tags: - users.calendar summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendars_GetCalendarView parameters: - name: user-id @@ -26537,6 +26925,7 @@ paths: tags: - users.calendar summary: Update the navigation property calendarView in users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendars_UpdateCalendarView parameters: - name: user-id @@ -26577,6 +26966,7 @@ paths: tags: - users.calendar summary: Delete navigation property calendarView for users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendars_DeleteCalendarView parameters: - name: user-id @@ -26616,6 +27006,7 @@ paths: tags: - users.calendar summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendars.calendarView_ListAttachments parameters: - name: user-id @@ -26723,6 +27114,7 @@ paths: tags: - users.calendar summary: Create new navigation property to attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendars.calendarView_CreateAttachments parameters: - name: user-id @@ -26768,6 +27160,7 @@ paths: tags: - users.calendar summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendars.calendarView_GetAttachments parameters: - name: user-id @@ -26841,6 +27234,7 @@ paths: tags: - users.calendar summary: Update the navigation property attachments in users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendars.calendarView_UpdateAttachments parameters: - name: user-id @@ -26888,6 +27282,7 @@ paths: tags: - users.calendar summary: Delete navigation property attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendars.calendarView_DeleteAttachments parameters: - name: user-id @@ -26934,6 +27329,7 @@ paths: tags: - users.calendar summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendars.calendarView_GetCalendar parameters: - name: user-id @@ -27049,6 +27445,7 @@ paths: tags: - users.calendar summary: Update the navigation property calendar in users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendars.calendarView_UpdateCalendar parameters: - name: user-id @@ -27089,6 +27486,7 @@ paths: tags: - users.calendar summary: Delete navigation property calendar for users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendars.calendarView_DeleteCalendar parameters: - name: user-id @@ -27128,6 +27526,7 @@ paths: tags: - users.calendar summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendars.calendarView_ListExtensions parameters: - name: user-id @@ -27220,6 +27619,7 @@ paths: tags: - users.calendar summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendars.calendarView_CreateExtensions parameters: - name: user-id @@ -27265,6 +27665,7 @@ paths: tags: - users.calendar summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendars.calendarView_GetExtensions parameters: - name: user-id @@ -27333,6 +27734,7 @@ paths: tags: - users.calendar summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendars.calendarView_UpdateExtensions parameters: - name: user-id @@ -27380,6 +27782,7 @@ paths: tags: - users.calendar summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendars.calendarView_DeleteExtensions parameters: - name: user-id @@ -27426,6 +27829,7 @@ paths: tags: - users.calendar summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendars.calendarView_ListInstances parameters: - name: user-id @@ -27650,6 +28054,7 @@ paths: tags: - users.calendar summary: Create new navigation property to instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendars.calendarView_CreateInstances parameters: - name: user-id @@ -27695,6 +28100,7 @@ paths: tags: - users.calendar summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendars.calendarView_GetInstances parameters: - name: user-id @@ -27858,6 +28264,7 @@ paths: tags: - users.calendar summary: Update the navigation property instances in users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendars.calendarView_UpdateInstances parameters: - name: user-id @@ -27905,6 +28312,7 @@ paths: tags: - users.calendar summary: Delete navigation property instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendars.calendarView_DeleteInstances parameters: - name: user-id @@ -27951,6 +28359,7 @@ paths: tags: - users.calendar summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.calendarView_ListMultiValueExtendedProperties parameters: - name: user-id @@ -28046,6 +28455,7 @@ paths: tags: - users.calendar summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.calendarView_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -28091,6 +28501,7 @@ paths: tags: - users.calendar summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.calendarView_GetMultiValueExtendedProperties parameters: - name: user-id @@ -28160,6 +28571,7 @@ paths: tags: - users.calendar summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.calendarView_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -28207,6 +28619,7 @@ paths: tags: - users.calendar summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.calendarView_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -28253,6 +28666,7 @@ paths: tags: - users.calendar summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.calendarView_ListSingleValueExtendedProperties parameters: - name: user-id @@ -28348,6 +28762,7 @@ paths: tags: - users.calendar summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.calendarView_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -28393,6 +28808,7 @@ paths: tags: - users.calendar summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.calendarView_GetSingleValueExtendedProperties parameters: - name: user-id @@ -28462,6 +28878,7 @@ paths: tags: - users.calendar summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.calendarView_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -28509,6 +28926,7 @@ paths: tags: - users.calendar summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.calendarView_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -28555,6 +28973,7 @@ paths: tags: - users.calendar summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendars_ListEvents parameters: - name: user-id @@ -28772,6 +29191,7 @@ paths: tags: - users.calendar summary: Create new navigation property to events for users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendars_CreateEvents parameters: - name: user-id @@ -28810,6 +29230,7 @@ paths: tags: - users.calendar summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendars_GetEvents parameters: - name: user-id @@ -28960,6 +29381,7 @@ paths: tags: - users.calendar summary: Update the navigation property events in users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendars_UpdateEvents parameters: - name: user-id @@ -29000,6 +29422,7 @@ paths: tags: - users.calendar summary: Delete navigation property events for users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendars_DeleteEvents parameters: - name: user-id @@ -29039,6 +29462,7 @@ paths: tags: - users.calendar summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendars.events_ListAttachments parameters: - name: user-id @@ -29146,6 +29570,7 @@ paths: tags: - users.calendar summary: Create new navigation property to attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendars.events_CreateAttachments parameters: - name: user-id @@ -29191,6 +29616,7 @@ paths: tags: - users.calendar summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendars.events_GetAttachments parameters: - name: user-id @@ -29264,6 +29690,7 @@ paths: tags: - users.calendar summary: Update the navigation property attachments in users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendars.events_UpdateAttachments parameters: - name: user-id @@ -29311,6 +29738,7 @@ paths: tags: - users.calendar summary: Delete navigation property attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendars.events_DeleteAttachments parameters: - name: user-id @@ -29357,6 +29785,7 @@ paths: tags: - users.calendar summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendars.events_GetCalendar parameters: - name: user-id @@ -29472,6 +29901,7 @@ paths: tags: - users.calendar summary: Update the navigation property calendar in users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendars.events_UpdateCalendar parameters: - name: user-id @@ -29512,6 +29942,7 @@ paths: tags: - users.calendar summary: Delete navigation property calendar for users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendars.events_DeleteCalendar parameters: - name: user-id @@ -29551,6 +29982,7 @@ paths: tags: - users.calendar summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendars.events_ListExtensions parameters: - name: user-id @@ -29643,6 +30075,7 @@ paths: tags: - users.calendar summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendars.events_CreateExtensions parameters: - name: user-id @@ -29688,6 +30121,7 @@ paths: tags: - users.calendar summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendars.events_GetExtensions parameters: - name: user-id @@ -29756,6 +30190,7 @@ paths: tags: - users.calendar summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendars.events_UpdateExtensions parameters: - name: user-id @@ -29803,6 +30238,7 @@ paths: tags: - users.calendar summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendars.events_DeleteExtensions parameters: - name: user-id @@ -29849,6 +30285,7 @@ paths: tags: - users.calendar summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendars.events_ListInstances parameters: - name: user-id @@ -30073,6 +30510,7 @@ paths: tags: - users.calendar summary: Create new navigation property to instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendars.events_CreateInstances parameters: - name: user-id @@ -30118,6 +30556,7 @@ paths: tags: - users.calendar summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendars.events_GetInstances parameters: - name: user-id @@ -30281,6 +30720,7 @@ paths: tags: - users.calendar summary: Update the navigation property instances in users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendars.events_UpdateInstances parameters: - name: user-id @@ -30328,6 +30768,7 @@ paths: tags: - users.calendar summary: Delete navigation property instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendars.events_DeleteInstances parameters: - name: user-id @@ -30374,6 +30815,7 @@ paths: tags: - users.calendar summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.events_ListMultiValueExtendedProperties parameters: - name: user-id @@ -30469,6 +30911,7 @@ paths: tags: - users.calendar summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.events_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -30514,6 +30957,7 @@ paths: tags: - users.calendar summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.events_GetMultiValueExtendedProperties parameters: - name: user-id @@ -30583,6 +31027,7 @@ paths: tags: - users.calendar summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.events_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -30630,6 +31075,7 @@ paths: tags: - users.calendar summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.events_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -30676,6 +31122,7 @@ paths: tags: - users.calendar summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.events_ListSingleValueExtendedProperties parameters: - name: user-id @@ -30771,6 +31218,7 @@ paths: tags: - users.calendar summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.events_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -30816,6 +31264,7 @@ paths: tags: - users.calendar summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.events_GetSingleValueExtendedProperties parameters: - name: user-id @@ -30885,6 +31334,7 @@ paths: tags: - users.calendar summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.events_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -30932,6 +31382,7 @@ paths: tags: - users.calendar summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendars.events_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -30978,6 +31429,7 @@ paths: tags: - users.calendar summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendars_ListMultiValueExtendedProperties parameters: - name: user-id @@ -31066,6 +31518,7 @@ paths: tags: - users.calendar summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendars_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -31104,6 +31557,7 @@ paths: tags: - users.calendar summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendars_GetMultiValueExtendedProperties parameters: - name: user-id @@ -31166,6 +31620,7 @@ paths: tags: - users.calendar summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendars_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -31206,6 +31661,7 @@ paths: tags: - users.calendar summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendars_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -31245,6 +31701,7 @@ paths: tags: - users.calendar summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendars_ListSingleValueExtendedProperties parameters: - name: user-id @@ -31333,6 +31790,7 @@ paths: tags: - users.calendar summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendars_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -31371,6 +31829,7 @@ paths: tags: - users.calendar summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendars_GetSingleValueExtendedProperties parameters: - name: user-id @@ -31433,6 +31892,7 @@ paths: tags: - users.calendar summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendars_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -31473,6 +31933,7 @@ paths: tags: - users.calendar summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendars_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -31512,6 +31973,7 @@ paths: tags: - users.event summary: Get calendarView from users + description: The calendar view for the calendar. Read-only. Nullable. operationId: users_ListCalendarView parameters: - name: user-id @@ -31734,6 +32196,7 @@ paths: tags: - users.event summary: Create new navigation property to calendarView for users + description: The calendar view for the calendar. Read-only. Nullable. operationId: users_CreateCalendarView parameters: - name: user-id @@ -31765,6 +32228,7 @@ paths: tags: - users.event summary: Get calendarView from users + description: The calendar view for the calendar. Read-only. Nullable. operationId: users_GetCalendarView parameters: - name: user-id @@ -31914,6 +32378,7 @@ paths: tags: - users.event summary: Update the navigation property calendarView in users + description: The calendar view for the calendar. Read-only. Nullable. operationId: users_UpdateCalendarView parameters: - name: user-id @@ -31947,6 +32412,7 @@ paths: tags: - users.event summary: Delete navigation property calendarView for users + description: The calendar view for the calendar. Read-only. Nullable. operationId: users_DeleteCalendarView parameters: - name: user-id @@ -31979,6 +32445,7 @@ paths: tags: - users.event summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarView_ListAttachments parameters: - name: user-id @@ -32079,6 +32546,7 @@ paths: tags: - users.event summary: Create new navigation property to attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarView_CreateAttachments parameters: - name: user-id @@ -32117,6 +32585,7 @@ paths: tags: - users.event summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarView_GetAttachments parameters: - name: user-id @@ -32183,6 +32652,7 @@ paths: tags: - users.event summary: Update the navigation property attachments in users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarView_UpdateAttachments parameters: - name: user-id @@ -32223,6 +32693,7 @@ paths: tags: - users.event summary: Delete navigation property attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.calendarView_DeleteAttachments parameters: - name: user-id @@ -32262,6 +32733,7 @@ paths: tags: - users.event summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendarView_GetCalendar parameters: - name: user-id @@ -32365,6 +32837,7 @@ paths: tags: - users.event summary: Update the navigation property calendar in users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendarView_UpdateCalendar parameters: - name: user-id @@ -32398,6 +32871,7 @@ paths: tags: - users.event summary: Delete navigation property calendar for users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.calendarView_DeleteCalendar parameters: - name: user-id @@ -32430,6 +32904,7 @@ paths: tags: - users.event summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendarView.calendar_ListCalendarPermissions parameters: - name: user-id @@ -32530,6 +33005,7 @@ paths: tags: - users.event summary: Create new navigation property to calendarPermissions for users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendarView.calendar_CreateCalendarPermissions parameters: - name: user-id @@ -32568,6 +33044,7 @@ paths: tags: - users.event summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendarView.calendar_GetCalendarPermissions parameters: - name: user-id @@ -32634,6 +33111,7 @@ paths: tags: - users.event summary: Update the navigation property calendarPermissions in users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendarView.calendar_UpdateCalendarPermissions parameters: - name: user-id @@ -32674,6 +33152,7 @@ paths: tags: - users.event summary: Delete navigation property calendarPermissions for users + description: The permissions of the users with whom the calendar is shared. operationId: users.calendarView.calendar_DeleteCalendarPermissions parameters: - name: user-id @@ -32713,6 +33192,7 @@ paths: tags: - users.event summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendarView.calendar_ListCalendarView parameters: - name: user-id @@ -32930,6 +33410,7 @@ paths: tags: - users.event summary: Create new navigation property to calendarView for users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendarView.calendar_CreateCalendarView parameters: - name: user-id @@ -32968,6 +33449,7 @@ paths: tags: - users.event summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendarView.calendar_GetCalendarView parameters: - name: user-id @@ -33118,6 +33600,7 @@ paths: tags: - users.event summary: Update the navigation property calendarView in users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendarView.calendar_UpdateCalendarView parameters: - name: user-id @@ -33158,6 +33641,7 @@ paths: tags: - users.event summary: Delete navigation property calendarView for users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.calendarView.calendar_DeleteCalendarView parameters: - name: user-id @@ -33197,6 +33681,7 @@ paths: tags: - users.event summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendarView.calendar_ListEvents parameters: - name: user-id @@ -33414,6 +33899,7 @@ paths: tags: - users.event summary: Create new navigation property to events for users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendarView.calendar_CreateEvents parameters: - name: user-id @@ -33452,6 +33938,7 @@ paths: tags: - users.event summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendarView.calendar_GetEvents parameters: - name: user-id @@ -33602,6 +34089,7 @@ paths: tags: - users.event summary: Update the navigation property events in users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendarView.calendar_UpdateEvents parameters: - name: user-id @@ -33642,6 +34130,7 @@ paths: tags: - users.event summary: Delete navigation property events for users + description: The events in the calendar. Navigation property. Read-only. operationId: users.calendarView.calendar_DeleteEvents parameters: - name: user-id @@ -33681,6 +34170,7 @@ paths: tags: - users.event summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarView.calendar_ListMultiValueExtendedProperties parameters: - name: user-id @@ -33769,6 +34259,7 @@ paths: tags: - users.event summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarView.calendar_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -33807,6 +34298,7 @@ paths: tags: - users.event summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarView.calendar_GetMultiValueExtendedProperties parameters: - name: user-id @@ -33869,6 +34361,7 @@ paths: tags: - users.event summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarView.calendar_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -33909,6 +34402,7 @@ paths: tags: - users.event summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarView.calendar_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -33948,6 +34442,7 @@ paths: tags: - users.event summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarView.calendar_ListSingleValueExtendedProperties parameters: - name: user-id @@ -34036,6 +34531,7 @@ paths: tags: - users.event summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarView.calendar_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -34074,6 +34570,7 @@ paths: tags: - users.event summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarView.calendar_GetSingleValueExtendedProperties parameters: - name: user-id @@ -34136,6 +34633,7 @@ paths: tags: - users.event summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarView.calendar_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -34176,6 +34674,7 @@ paths: tags: - users.event summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.calendarView.calendar_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -34215,6 +34714,7 @@ paths: tags: - users.event summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarView_ListExtensions parameters: - name: user-id @@ -34300,6 +34800,7 @@ paths: tags: - users.event summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarView_CreateExtensions parameters: - name: user-id @@ -34338,6 +34839,7 @@ paths: tags: - users.event summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarView_GetExtensions parameters: - name: user-id @@ -34399,6 +34901,7 @@ paths: tags: - users.event summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarView_UpdateExtensions parameters: - name: user-id @@ -34439,6 +34942,7 @@ paths: tags: - users.event summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.calendarView_DeleteExtensions parameters: - name: user-id @@ -34478,6 +34982,7 @@ paths: tags: - users.event summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarView_ListInstances parameters: - name: user-id @@ -34695,6 +35200,7 @@ paths: tags: - users.event summary: Create new navigation property to instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarView_CreateInstances parameters: - name: user-id @@ -34733,6 +35239,7 @@ paths: tags: - users.event summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarView_GetInstances parameters: - name: user-id @@ -34883,6 +35390,7 @@ paths: tags: - users.event summary: Update the navigation property instances in users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarView_UpdateInstances parameters: - name: user-id @@ -34923,6 +35431,7 @@ paths: tags: - users.event summary: Delete navigation property instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.calendarView_DeleteInstances parameters: - name: user-id @@ -34962,6 +35471,7 @@ paths: tags: - users.event summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarView_ListMultiValueExtendedProperties parameters: - name: user-id @@ -35050,6 +35560,7 @@ paths: tags: - users.event summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarView_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -35088,6 +35599,7 @@ paths: tags: - users.event summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarView_GetMultiValueExtendedProperties parameters: - name: user-id @@ -35150,6 +35662,7 @@ paths: tags: - users.event summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarView_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -35190,6 +35703,7 @@ paths: tags: - users.event summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarView_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -35229,6 +35743,7 @@ paths: tags: - users.event summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarView_ListSingleValueExtendedProperties parameters: - name: user-id @@ -35317,6 +35832,7 @@ paths: tags: - users.event summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarView_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -35355,6 +35871,7 @@ paths: tags: - users.event summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarView_GetSingleValueExtendedProperties parameters: - name: user-id @@ -35417,6 +35934,7 @@ paths: tags: - users.event summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarView_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -35457,6 +35975,7 @@ paths: tags: - users.event summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.calendarView_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -35496,6 +36015,7 @@ paths: tags: - users.event summary: Get events from users + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. operationId: users_ListEvents parameters: - name: user-id @@ -35706,6 +36226,7 @@ paths: tags: - users.event summary: Create new navigation property to events for users + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. operationId: users_CreateEvents parameters: - name: user-id @@ -35737,6 +36258,7 @@ paths: tags: - users.event summary: Get events from users + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. operationId: users_GetEvents parameters: - name: user-id @@ -35874,6 +36396,7 @@ paths: tags: - users.event summary: Update the navigation property events in users + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. operationId: users_UpdateEvents parameters: - name: user-id @@ -35907,6 +36430,7 @@ paths: tags: - users.event summary: Delete navigation property events for users + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. operationId: users_DeleteEvents parameters: - name: user-id @@ -35939,6 +36463,7 @@ paths: tags: - users.event summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.events_ListAttachments parameters: - name: user-id @@ -36039,6 +36564,7 @@ paths: tags: - users.event summary: Create new navigation property to attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.events_CreateAttachments parameters: - name: user-id @@ -36077,6 +36603,7 @@ paths: tags: - users.event summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.events_GetAttachments parameters: - name: user-id @@ -36143,6 +36670,7 @@ paths: tags: - users.event summary: Update the navigation property attachments in users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.events_UpdateAttachments parameters: - name: user-id @@ -36183,6 +36711,7 @@ paths: tags: - users.event summary: Delete navigation property attachments for users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' operationId: users.events_DeleteAttachments parameters: - name: user-id @@ -36222,6 +36751,7 @@ paths: tags: - users.event summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.events_GetCalendar parameters: - name: user-id @@ -36325,6 +36855,7 @@ paths: tags: - users.event summary: Update the navigation property calendar in users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.events_UpdateCalendar parameters: - name: user-id @@ -36358,6 +36889,7 @@ paths: tags: - users.event summary: Delete navigation property calendar for users + description: The calendar that contains the event. Navigation property. Read-only. operationId: users.events_DeleteCalendar parameters: - name: user-id @@ -36390,6 +36922,7 @@ paths: tags: - users.event summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. operationId: users.events.calendar_ListCalendarPermissions parameters: - name: user-id @@ -36490,6 +37023,7 @@ paths: tags: - users.event summary: Create new navigation property to calendarPermissions for users + description: The permissions of the users with whom the calendar is shared. operationId: users.events.calendar_CreateCalendarPermissions parameters: - name: user-id @@ -36528,6 +37062,7 @@ paths: tags: - users.event summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. operationId: users.events.calendar_GetCalendarPermissions parameters: - name: user-id @@ -36594,6 +37129,7 @@ paths: tags: - users.event summary: Update the navigation property calendarPermissions in users + description: The permissions of the users with whom the calendar is shared. operationId: users.events.calendar_UpdateCalendarPermissions parameters: - name: user-id @@ -36634,6 +37170,7 @@ paths: tags: - users.event summary: Delete navigation property calendarPermissions for users + description: The permissions of the users with whom the calendar is shared. operationId: users.events.calendar_DeleteCalendarPermissions parameters: - name: user-id @@ -36673,6 +37210,7 @@ paths: tags: - users.event summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.events.calendar_ListCalendarView parameters: - name: user-id @@ -36890,6 +37428,7 @@ paths: tags: - users.event summary: Create new navigation property to calendarView for users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.events.calendar_CreateCalendarView parameters: - name: user-id @@ -36928,6 +37467,7 @@ paths: tags: - users.event summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.events.calendar_GetCalendarView parameters: - name: user-id @@ -37078,6 +37618,7 @@ paths: tags: - users.event summary: Update the navigation property calendarView in users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.events.calendar_UpdateCalendarView parameters: - name: user-id @@ -37118,6 +37659,7 @@ paths: tags: - users.event summary: Delete navigation property calendarView for users + description: The calendar view for the calendar. Navigation property. Read-only. operationId: users.events.calendar_DeleteCalendarView parameters: - name: user-id @@ -37157,6 +37699,7 @@ paths: tags: - users.event summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. operationId: users.events.calendar_ListEvents parameters: - name: user-id @@ -37374,6 +37917,7 @@ paths: tags: - users.event summary: Create new navigation property to events for users + description: The events in the calendar. Navigation property. Read-only. operationId: users.events.calendar_CreateEvents parameters: - name: user-id @@ -37412,6 +37956,7 @@ paths: tags: - users.event summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. operationId: users.events.calendar_GetEvents parameters: - name: user-id @@ -37562,6 +38107,7 @@ paths: tags: - users.event summary: Update the navigation property events in users + description: The events in the calendar. Navigation property. Read-only. operationId: users.events.calendar_UpdateEvents parameters: - name: user-id @@ -37602,6 +38148,7 @@ paths: tags: - users.event summary: Delete navigation property events for users + description: The events in the calendar. Navigation property. Read-only. operationId: users.events.calendar_DeleteEvents parameters: - name: user-id @@ -37641,6 +38188,7 @@ paths: tags: - users.event summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.events.calendar_ListMultiValueExtendedProperties parameters: - name: user-id @@ -37729,6 +38277,7 @@ paths: tags: - users.event summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.events.calendar_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -37767,6 +38316,7 @@ paths: tags: - users.event summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.events.calendar_GetMultiValueExtendedProperties parameters: - name: user-id @@ -37829,6 +38379,7 @@ paths: tags: - users.event summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.events.calendar_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -37869,6 +38420,7 @@ paths: tags: - users.event summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.events.calendar_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -37908,6 +38460,7 @@ paths: tags: - users.event summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.events.calendar_ListSingleValueExtendedProperties parameters: - name: user-id @@ -37996,6 +38549,7 @@ paths: tags: - users.event summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.events.calendar_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -38034,6 +38588,7 @@ paths: tags: - users.event summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.events.calendar_GetSingleValueExtendedProperties parameters: - name: user-id @@ -38096,6 +38651,7 @@ paths: tags: - users.event summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.events.calendar_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -38136,6 +38692,7 @@ paths: tags: - users.event summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. operationId: users.events.calendar_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -38175,6 +38732,7 @@ paths: tags: - users.event summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.events_ListExtensions parameters: - name: user-id @@ -38260,6 +38818,7 @@ paths: tags: - users.event summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.events_CreateExtensions parameters: - name: user-id @@ -38298,6 +38857,7 @@ paths: tags: - users.event summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. operationId: users.events_GetExtensions parameters: - name: user-id @@ -38359,6 +38919,7 @@ paths: tags: - users.event summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the event. Nullable. operationId: users.events_UpdateExtensions parameters: - name: user-id @@ -38399,6 +38960,7 @@ paths: tags: - users.event summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the event. Nullable. operationId: users.events_DeleteExtensions parameters: - name: user-id @@ -38438,6 +39000,7 @@ paths: tags: - users.event summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.events_ListInstances parameters: - name: user-id @@ -38655,6 +39218,7 @@ paths: tags: - users.event summary: Create new navigation property to instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.events_CreateInstances parameters: - name: user-id @@ -38693,6 +39257,7 @@ paths: tags: - users.event summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.events_GetInstances parameters: - name: user-id @@ -38843,6 +39408,7 @@ paths: tags: - users.event summary: Update the navigation property instances in users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.events_UpdateInstances parameters: - name: user-id @@ -38883,6 +39449,7 @@ paths: tags: - users.event summary: Delete navigation property instances for users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' operationId: users.events_DeleteInstances parameters: - name: user-id @@ -38922,6 +39489,7 @@ paths: tags: - users.event summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.events_ListMultiValueExtendedProperties parameters: - name: user-id @@ -39010,6 +39578,7 @@ paths: tags: - users.event summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.events_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -39048,6 +39617,7 @@ paths: tags: - users.event summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.events_GetMultiValueExtendedProperties parameters: - name: user-id @@ -39110,6 +39680,7 @@ paths: tags: - users.event summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.events_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -39150,6 +39721,7 @@ paths: tags: - users.event summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. operationId: users.events_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -39189,6 +39761,7 @@ paths: tags: - users.event summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.events_ListSingleValueExtendedProperties parameters: - name: user-id @@ -39277,6 +39850,7 @@ paths: tags: - users.event summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.events_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -39315,6 +39889,7 @@ paths: tags: - users.event summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.events_GetSingleValueExtendedProperties parameters: - name: user-id @@ -39377,6 +39952,7 @@ paths: tags: - users.event summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.events_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -39417,6 +39993,7 @@ paths: tags: - users.event summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. operationId: users.events_DeleteSingleValueExtendedProperties parameters: - name: user-id diff --git a/openApiDocs/v1.0/CloudCommunications.yml b/openApiDocs/v1.0/CloudCommunications.yml index a999d1cd043..392e662beb7 100644 --- a/openApiDocs/v1.0/CloudCommunications.yml +++ b/openApiDocs/v1.0/CloudCommunications.yml @@ -324,6 +324,7 @@ paths: tags: - communications.callRecord summary: Get sessions from communications + description: 'List of sessions involved in the call. Peer-to-peer calls typically only have one session, whereas group calls typically have at least one session per participant. Read-only. Nullable.' operationId: communications.callRecords_ListSessions parameters: - name: callRecord-id @@ -422,6 +423,7 @@ paths: tags: - communications.callRecord summary: Create new navigation property to sessions for communications + description: 'List of sessions involved in the call. Peer-to-peer calls typically only have one session, whereas group calls typically have at least one session per participant. Read-only. Nullable.' operationId: communications.callRecords_CreateSessions parameters: - name: callRecord-id @@ -453,6 +455,7 @@ paths: tags: - communications.callRecord summary: Get sessions from communications + description: 'List of sessions involved in the call. Peer-to-peer calls typically only have one session, whereas group calls typically have at least one session per participant. Read-only. Nullable.' operationId: communications.callRecords_GetSessions parameters: - name: callRecord-id @@ -521,6 +524,7 @@ paths: tags: - communications.callRecord summary: Update the navigation property sessions in communications + description: 'List of sessions involved in the call. Peer-to-peer calls typically only have one session, whereas group calls typically have at least one session per participant. Read-only. Nullable.' operationId: communications.callRecords_UpdateSessions parameters: - name: callRecord-id @@ -554,6 +558,7 @@ paths: tags: - communications.callRecord summary: Delete navigation property sessions for communications + description: 'List of sessions involved in the call. Peer-to-peer calls typically only have one session, whereas group calls typically have at least one session per participant. Read-only. Nullable.' operationId: communications.callRecords_DeleteSessions parameters: - name: callRecord-id @@ -586,6 +591,7 @@ paths: tags: - communications.callRecord summary: Get segments from communications + description: The list of segments involved in the session. Read-only. Nullable. operationId: communications.callRecords.sessions_ListSegments parameters: - name: callRecord-id @@ -689,6 +695,7 @@ paths: tags: - communications.callRecord summary: Create new navigation property to segments for communications + description: The list of segments involved in the session. Read-only. Nullable. operationId: communications.callRecords.sessions_CreateSegments parameters: - name: callRecord-id @@ -727,6 +734,7 @@ paths: tags: - communications.callRecord summary: Get segments from communications + description: The list of segments involved in the session. Read-only. Nullable. operationId: communications.callRecords.sessions_GetSegments parameters: - name: callRecord-id @@ -794,6 +802,7 @@ paths: tags: - communications.callRecord summary: Update the navigation property segments in communications + description: The list of segments involved in the session. Read-only. Nullable. operationId: communications.callRecords.sessions_UpdateSegments parameters: - name: callRecord-id @@ -834,6 +843,7 @@ paths: tags: - communications.callRecord summary: Delete navigation property segments for communications + description: The list of segments involved in the session. Read-only. Nullable. operationId: communications.callRecords.sessions_DeleteSegments parameters: - name: callRecord-id @@ -1662,6 +1672,7 @@ paths: tags: - communications.call summary: Get operations from communications + description: Read-only. Nullable. operationId: communications.calls_ListOperations parameters: - name: call-id @@ -1749,6 +1760,7 @@ paths: tags: - communications.call summary: Create new navigation property to operations for communications + description: Read-only. Nullable. operationId: communications.calls_CreateOperations parameters: - name: call-id @@ -1780,6 +1792,7 @@ paths: tags: - communications.call summary: Get operations from communications + description: Read-only. Nullable. operationId: communications.calls_GetOperations parameters: - name: call-id @@ -1837,6 +1850,7 @@ paths: tags: - communications.call summary: Update the navigation property operations in communications + description: Read-only. Nullable. operationId: communications.calls_UpdateOperations parameters: - name: call-id @@ -1870,6 +1884,7 @@ paths: tags: - communications.call summary: Delete navigation property operations for communications + description: Read-only. Nullable. operationId: communications.calls_DeleteOperations parameters: - name: call-id @@ -1902,6 +1917,7 @@ paths: tags: - communications.call summary: Get participants from communications + description: Read-only. Nullable. operationId: communications.calls_ListParticipants parameters: - name: call-id @@ -1995,6 +2011,7 @@ paths: tags: - communications.call summary: Create new navigation property to participants for communications + description: Read-only. Nullable. operationId: communications.calls_CreateParticipants parameters: - name: call-id @@ -2026,6 +2043,7 @@ paths: tags: - communications.call summary: Get participants from communications + description: Read-only. Nullable. operationId: communications.calls_GetParticipants parameters: - name: call-id @@ -2085,6 +2103,7 @@ paths: tags: - communications.call summary: Update the navigation property participants in communications + description: Read-only. Nullable. operationId: communications.calls_UpdateParticipants parameters: - name: call-id @@ -2118,6 +2137,7 @@ paths: tags: - communications.call summary: Delete navigation property participants for communications + description: Read-only. Nullable. operationId: communications.calls_DeleteParticipants parameters: - name: call-id diff --git a/openApiDocs/v1.0/CrossDeviceExperiences.yml b/openApiDocs/v1.0/CrossDeviceExperiences.yml index 09d73c1c716..e55e9f2a072 100644 --- a/openApiDocs/v1.0/CrossDeviceExperiences.yml +++ b/openApiDocs/v1.0/CrossDeviceExperiences.yml @@ -11,6 +11,7 @@ paths: tags: - users.userActivity summary: Get activities from users + description: The user's activities across devices. Read-only. Nullable. operationId: users_ListActivities parameters: - name: user-id @@ -130,6 +131,7 @@ paths: tags: - users.userActivity summary: Create new navigation property to activities for users + description: The user's activities across devices. Read-only. Nullable. operationId: users_CreateActivities parameters: - name: user-id @@ -161,6 +163,7 @@ paths: tags: - users.userActivity summary: Get activities from users + description: The user's activities across devices. Read-only. Nullable. operationId: users_GetActivities parameters: - name: user-id @@ -236,6 +239,7 @@ paths: tags: - users.userActivity summary: Update the navigation property activities in users + description: The user's activities across devices. Read-only. Nullable. operationId: users_UpdateActivities parameters: - name: user-id @@ -269,6 +273,7 @@ paths: tags: - users.userActivity summary: Delete navigation property activities for users + description: The user's activities across devices. Read-only. Nullable. operationId: users_DeleteActivities parameters: - name: user-id @@ -301,6 +306,7 @@ paths: tags: - users.userActivity summary: Get historyItems from users + description: Optional. NavigationProperty/Containment; navigation property to the activity's historyItems. operationId: users.activities_ListHistoryItems parameters: - name: user-id @@ -412,6 +418,7 @@ paths: tags: - users.userActivity summary: Create new navigation property to historyItems for users + description: Optional. NavigationProperty/Containment; navigation property to the activity's historyItems. operationId: users.activities_CreateHistoryItems parameters: - name: user-id @@ -450,6 +457,7 @@ paths: tags: - users.userActivity summary: Get historyItems from users + description: Optional. NavigationProperty/Containment; navigation property to the activity's historyItems. operationId: users.activities_GetHistoryItems parameters: - name: user-id @@ -528,6 +536,7 @@ paths: tags: - users.userActivity summary: Update the navigation property historyItems in users + description: Optional. NavigationProperty/Containment; navigation property to the activity's historyItems. operationId: users.activities_UpdateHistoryItems parameters: - name: user-id @@ -568,6 +577,7 @@ paths: tags: - users.userActivity summary: Delete navigation property historyItems for users + description: Optional. NavigationProperty/Containment; navigation property to the activity's historyItems. operationId: users.activities_DeleteHistoryItems parameters: - name: user-id @@ -607,6 +617,7 @@ paths: tags: - users.userActivity summary: Get activity from users + description: Optional. NavigationProperty/Containment; navigation property to the associated activity. operationId: users.activities.historyItems_GetActivity parameters: - name: user-id @@ -691,6 +702,7 @@ paths: tags: - users.userActivity summary: Get ref of activity from users + description: Optional. NavigationProperty/Containment; navigation property to the associated activity. operationId: users.activities.historyItems_GetRefActivity parameters: - name: user-id @@ -735,6 +747,7 @@ paths: tags: - users.userActivity summary: Update the ref of navigation property activity in users + description: Optional. NavigationProperty/Containment; navigation property to the associated activity. operationId: users.activities.historyItems_SetRefActivity parameters: - name: user-id @@ -777,6 +790,7 @@ paths: tags: - users.userActivity summary: Delete ref of navigation property activity for users + description: Optional. NavigationProperty/Containment; navigation property to the associated activity. operationId: users.activities.historyItems_DeleteRefActivity parameters: - name: user-id diff --git a/openApiDocs/v1.0/DeviceManagement.Actions.yml b/openApiDocs/v1.0/DeviceManagement.Actions.yml index 835a2b1617e..6a2f6956eac 100644 --- a/openApiDocs/v1.0/DeviceManagement.Actions.yml +++ b/openApiDocs/v1.0/DeviceManagement.Actions.yml @@ -258,6 +258,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action bypassActivationLock + description: Bypass activation lock operationId: deviceManagement.managedDevices_bypassActivationLock parameters: - name: managedDevice-id @@ -278,6 +279,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action cleanWindowsDevice + description: Clean Windows device operationId: deviceManagement.managedDevices_cleanWindowsDevice parameters: - name: managedDevice-id @@ -311,6 +313,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action deleteUserFromSharedAppleDevice + description: Delete user from shared Apple device operationId: deviceManagement.managedDevices_deleteUserFromSharedAppleDevice parameters: - name: managedDevice-id @@ -344,6 +347,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action disableLostMode + description: Disable lost mode operationId: deviceManagement.managedDevices_disableLostMode parameters: - name: managedDevice-id @@ -364,6 +368,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action locateDevice + description: Locate a device operationId: deviceManagement.managedDevices_locateDevice parameters: - name: managedDevice-id @@ -384,6 +389,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action logoutSharedAppleDeviceActiveUser + description: Logout shared Apple device active user operationId: deviceManagement.managedDevices_logoutSharedAppleDeviceActiveUser parameters: - name: managedDevice-id @@ -404,6 +410,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action rebootNow + description: Reboot device operationId: deviceManagement.managedDevices_rebootNow parameters: - name: managedDevice-id @@ -424,6 +431,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action recoverPasscode + description: Recover passcode operationId: deviceManagement.managedDevices_recoverPasscode parameters: - name: managedDevice-id @@ -444,6 +452,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action remoteLock + description: Remote lock operationId: deviceManagement.managedDevices_remoteLock parameters: - name: managedDevice-id @@ -464,6 +473,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action requestRemoteAssistance + description: Request remote assistance operationId: deviceManagement.managedDevices_requestRemoteAssistance parameters: - name: managedDevice-id @@ -484,6 +494,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action resetPasscode + description: Reset passcode operationId: deviceManagement.managedDevices_resetPasscode parameters: - name: managedDevice-id @@ -504,6 +515,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action retire + description: Retire a device operationId: deviceManagement.managedDevices_retire parameters: - name: managedDevice-id @@ -524,6 +536,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action shutDown + description: Shut down device operationId: deviceManagement.managedDevices_shutDown parameters: - name: managedDevice-id @@ -649,6 +662,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action wipe + description: Wipe a device operationId: deviceManagement.managedDevices_wipe parameters: - name: managedDevice-id @@ -676,6 +690,10 @@ paths: macOsUnlockCode: type: string nullable: true + persistEsimDataPlan: + type: boolean + default: false + nullable: true additionalProperties: type: object required: true @@ -690,6 +708,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action sendTestMessage + description: Sends test message using the specified notificationMessageTemplate in the default locale operationId: deviceManagement.notificationMessageTemplates_sendTestMessage parameters: - name: notificationMessageTemplate-id @@ -710,6 +729,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action beginOnboarding + description: A request to start onboarding. Must be coupled with the appropriate TeamViewer account information operationId: deviceManagement.remoteAssistancePartners_beginOnboarding parameters: - name: remoteAssistancePartner-id @@ -730,6 +750,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action disconnect + description: A request to remove the active TeamViewer connector operationId: deviceManagement.remoteAssistancePartners_disconnect parameters: - name: remoteAssistancePartner-id @@ -750,6 +771,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action assignUserToDevice + description: Assigns user to Autopilot devices. operationId: deviceManagement.windowsAutopilotDeviceIdentities_assignUserToDevice parameters: - name: windowsAutopilotDeviceIdentity-id @@ -786,6 +808,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action unassignUserFromDevice + description: Unassigns the user from an Autopilot device. operationId: deviceManagement.windowsAutopilotDeviceIdentities_unassignUserFromDevice parameters: - name: windowsAutopilotDeviceIdentity-id @@ -806,6 +829,7 @@ paths: tags: - deviceManagement.Actions summary: Invoke action updateDeviceProperties + description: Updates properties on Autopilot devices. operationId: deviceManagement.windowsAutopilotDeviceIdentities_updateDeviceProperties parameters: - name: windowsAutopilotDeviceIdentity-id @@ -843,39 +867,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - /deviceManagement/windowsAutopilotDeviceIdentities/microsoft.graph.deleteDevices: - post: - tags: - - deviceManagement.Actions - summary: Invoke action deleteDevices - operationId: deviceManagement.windowsAutopilotDeviceIdentities_deleteDevices - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - serialNumbers: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - '200': - description: Success - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deletedWindowsAutopilotDeviceState' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action components: schemas: microsoft.graph.deviceCompliancePolicyAssignment: @@ -999,26 +990,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.deletedWindowsAutopilotDeviceState: - title: deletedWindowsAutopilotDeviceState - type: object - properties: - deletionState: - $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceDeletionState' - deviceRegistrationId: - type: string - description: ZTD Device Registration ID . - nullable: true - errorMessage: - type: string - description: Device deletion error message. - nullable: true - serialNumber: - type: string - description: Autopilot Device Serial Number - nullable: true - additionalProperties: - type: object microsoft.graph.entity: title: entity type: object @@ -1093,14 +1064,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.windowsAutopilotDeviceDeletionState: - title: windowsAutopilotDeviceDeletionState - enum: - - unknown - - failed - - accepted - - error - type: string odata.error: required: - error diff --git a/openApiDocs/v1.0/DeviceManagement.Administration.yml b/openApiDocs/v1.0/DeviceManagement.Administration.yml index 5d287934c85..f4bd3605185 100644 --- a/openApiDocs/v1.0/DeviceManagement.Administration.yml +++ b/openApiDocs/v1.0/DeviceManagement.Administration.yml @@ -11,6 +11,7 @@ paths: tags: - deviceManagement.applePushNotificationCertificate summary: Get applePushNotificationCertificate from deviceManagement + description: Apple push notification certificate. operationId: deviceManagement_GetApplePushNotificationCertificate parameters: - name: $select @@ -26,6 +27,7 @@ paths: - id - appleIdentifier - certificate + - certificateSerialNumber - expirationDateTime - lastModifiedDateTime - topicIdentifier @@ -56,6 +58,7 @@ paths: tags: - deviceManagement.applePushNotificationCertificate summary: Update the navigation property applePushNotificationCertificate in deviceManagement + description: Apple push notification certificate. operationId: deviceManagement_UpdateApplePushNotificationCertificate requestBody: description: New navigation property values @@ -74,6 +77,7 @@ paths: tags: - deviceManagement.applePushNotificationCertificate summary: Delete navigation property applePushNotificationCertificate for deviceManagement + description: Apple push notification certificate. operationId: deviceManagement_DeleteApplePushNotificationCertificate parameters: - name: If-Match @@ -92,6 +96,7 @@ paths: tags: - deviceManagement.complianceManagementPartner summary: Get complianceManagementPartners from deviceManagement + description: The list of Compliance Management Partners configured by the tenant. operationId: deviceManagement_ListComplianceManagementPartners parameters: - $ref: '#/components/parameters/top' @@ -190,6 +195,7 @@ paths: tags: - deviceManagement.complianceManagementPartner summary: Create new navigation property to complianceManagementPartners for deviceManagement + description: The list of Compliance Management Partners configured by the tenant. operationId: deviceManagement_CreateComplianceManagementPartners requestBody: description: New navigation property @@ -213,6 +219,7 @@ paths: tags: - deviceManagement.complianceManagementPartner summary: Get complianceManagementPartners from deviceManagement + description: The list of Compliance Management Partners configured by the tenant. operationId: deviceManagement_GetComplianceManagementPartners parameters: - name: complianceManagementPartner-id @@ -269,6 +276,7 @@ paths: tags: - deviceManagement.complianceManagementPartner summary: Update the navigation property complianceManagementPartners in deviceManagement + description: The list of Compliance Management Partners configured by the tenant. operationId: deviceManagement_UpdateComplianceManagementPartners parameters: - name: complianceManagementPartner-id @@ -295,6 +303,7 @@ paths: tags: - deviceManagement.complianceManagementPartner summary: Delete navigation property complianceManagementPartners for deviceManagement + description: The list of Compliance Management Partners configured by the tenant. operationId: deviceManagement_DeleteComplianceManagementPartners parameters: - name: complianceManagementPartner-id @@ -320,6 +329,7 @@ paths: tags: - deviceManagement.deviceManagementPartner summary: Get deviceManagementPartners from deviceManagement + description: The list of Device Management Partners configured by the tenant. operationId: deviceManagement_ListDeviceManagementPartners parameters: - $ref: '#/components/parameters/top' @@ -415,6 +425,7 @@ paths: tags: - deviceManagement.deviceManagementPartner summary: Create new navigation property to deviceManagementPartners for deviceManagement + description: The list of Device Management Partners configured by the tenant. operationId: deviceManagement_CreateDeviceManagementPartners requestBody: description: New navigation property @@ -438,6 +449,7 @@ paths: tags: - deviceManagement.deviceManagementPartner summary: Get deviceManagementPartners from deviceManagement + description: The list of Device Management Partners configured by the tenant. operationId: deviceManagement_GetDeviceManagementPartners parameters: - name: deviceManagementPartner-id @@ -493,6 +505,7 @@ paths: tags: - deviceManagement.deviceManagementPartner summary: Update the navigation property deviceManagementPartners in deviceManagement + description: The list of Device Management Partners configured by the tenant. operationId: deviceManagement_UpdateDeviceManagementPartners parameters: - name: deviceManagementPartner-id @@ -519,6 +532,7 @@ paths: tags: - deviceManagement.deviceManagementPartner summary: Delete navigation property deviceManagementPartners for deviceManagement + description: The list of Device Management Partners configured by the tenant. operationId: deviceManagement_DeleteDeviceManagementPartners parameters: - name: deviceManagementPartner-id @@ -544,6 +558,7 @@ paths: tags: - deviceManagement.deviceManagementExchangeConnector summary: Get exchangeConnectors from deviceManagement + description: The list of Exchange Connectors configured by the tenant. operationId: deviceManagement_ListExchangeConnectors parameters: - $ref: '#/components/parameters/top' @@ -642,6 +657,7 @@ paths: tags: - deviceManagement.deviceManagementExchangeConnector summary: Create new navigation property to exchangeConnectors for deviceManagement + description: The list of Exchange Connectors configured by the tenant. operationId: deviceManagement_CreateExchangeConnectors requestBody: description: New navigation property @@ -665,6 +681,7 @@ paths: tags: - deviceManagement.deviceManagementExchangeConnector summary: Get exchangeConnectors from deviceManagement + description: The list of Exchange Connectors configured by the tenant. operationId: deviceManagement_GetExchangeConnectors parameters: - name: deviceManagementExchangeConnector-id @@ -721,6 +738,7 @@ paths: tags: - deviceManagement.deviceManagementExchangeConnector summary: Update the navigation property exchangeConnectors in deviceManagement + description: The list of Exchange Connectors configured by the tenant. operationId: deviceManagement_UpdateExchangeConnectors parameters: - name: deviceManagementExchangeConnector-id @@ -747,6 +765,7 @@ paths: tags: - deviceManagement.deviceManagementExchangeConnector summary: Delete navigation property exchangeConnectors for deviceManagement + description: The list of Exchange Connectors configured by the tenant. operationId: deviceManagement_DeleteExchangeConnectors parameters: - name: deviceManagementExchangeConnector-id @@ -772,6 +791,7 @@ paths: tags: - deviceManagement.iosUpdateDeviceStatus summary: Get iosUpdateStatuses from deviceManagement + description: The IOS software update installation statuses for this account. operationId: deviceManagement_ListIosUpdateStatuses parameters: - $ref: '#/components/parameters/top' @@ -876,6 +896,7 @@ paths: tags: - deviceManagement.iosUpdateDeviceStatus summary: Create new navigation property to iosUpdateStatuses for deviceManagement + description: The IOS software update installation statuses for this account. operationId: deviceManagement_CreateIosUpdateStatuses requestBody: description: New navigation property @@ -899,6 +920,7 @@ paths: tags: - deviceManagement.iosUpdateDeviceStatus summary: Get iosUpdateStatuses from deviceManagement + description: The IOS software update installation statuses for this account. operationId: deviceManagement_GetIosUpdateStatuses parameters: - name: iosUpdateDeviceStatus-id @@ -957,6 +979,7 @@ paths: tags: - deviceManagement.iosUpdateDeviceStatus summary: Update the navigation property iosUpdateStatuses in deviceManagement + description: The IOS software update installation statuses for this account. operationId: deviceManagement_UpdateIosUpdateStatuses parameters: - name: iosUpdateDeviceStatus-id @@ -983,6 +1006,7 @@ paths: tags: - deviceManagement.iosUpdateDeviceStatus summary: Delete navigation property iosUpdateStatuses for deviceManagement + description: The IOS software update installation statuses for this account. operationId: deviceManagement_DeleteIosUpdateStatuses parameters: - name: iosUpdateDeviceStatus-id @@ -1008,6 +1032,7 @@ paths: tags: - deviceManagement.mobileThreatDefenseConnector summary: Get mobileThreatDefenseConnectors from deviceManagement + description: The list of Mobile threat Defense connectors configured by the tenant. operationId: deviceManagement_ListMobileThreatDefenseConnectors parameters: - $ref: '#/components/parameters/top' @@ -1103,6 +1128,7 @@ paths: tags: - deviceManagement.mobileThreatDefenseConnector summary: Create new navigation property to mobileThreatDefenseConnectors for deviceManagement + description: The list of Mobile threat Defense connectors configured by the tenant. operationId: deviceManagement_CreateMobileThreatDefenseConnectors requestBody: description: New navigation property @@ -1126,6 +1152,7 @@ paths: tags: - deviceManagement.mobileThreatDefenseConnector summary: Get mobileThreatDefenseConnectors from deviceManagement + description: The list of Mobile threat Defense connectors configured by the tenant. operationId: deviceManagement_GetMobileThreatDefenseConnectors parameters: - name: mobileThreatDefenseConnector-id @@ -1181,6 +1208,7 @@ paths: tags: - deviceManagement.mobileThreatDefenseConnector summary: Update the navigation property mobileThreatDefenseConnectors in deviceManagement + description: The list of Mobile threat Defense connectors configured by the tenant. operationId: deviceManagement_UpdateMobileThreatDefenseConnectors parameters: - name: mobileThreatDefenseConnector-id @@ -1207,6 +1235,7 @@ paths: tags: - deviceManagement.mobileThreatDefenseConnector summary: Delete navigation property mobileThreatDefenseConnectors for deviceManagement + description: The list of Mobile threat Defense connectors configured by the tenant. operationId: deviceManagement_DeleteMobileThreatDefenseConnectors parameters: - name: mobileThreatDefenseConnector-id @@ -1232,6 +1261,7 @@ paths: tags: - deviceManagement.remoteAssistancePartner summary: Get remoteAssistancePartners from deviceManagement + description: The remote assist partners. operationId: deviceManagement_ListRemoteAssistancePartners parameters: - $ref: '#/components/parameters/top' @@ -1315,6 +1345,7 @@ paths: tags: - deviceManagement.remoteAssistancePartner summary: Create new navigation property to remoteAssistancePartners for deviceManagement + description: The remote assist partners. operationId: deviceManagement_CreateRemoteAssistancePartners requestBody: description: New navigation property @@ -1338,6 +1369,7 @@ paths: tags: - deviceManagement.remoteAssistancePartner summary: Get remoteAssistancePartners from deviceManagement + description: The remote assist partners. operationId: deviceManagement_GetRemoteAssistancePartners parameters: - name: remoteAssistancePartner-id @@ -1389,6 +1421,7 @@ paths: tags: - deviceManagement.remoteAssistancePartner summary: Update the navigation property remoteAssistancePartners in deviceManagement + description: The remote assist partners. operationId: deviceManagement_UpdateRemoteAssistancePartners parameters: - name: remoteAssistancePartner-id @@ -1415,6 +1448,7 @@ paths: tags: - deviceManagement.remoteAssistancePartner summary: Delete navigation property remoteAssistancePartners for deviceManagement + description: The remote assist partners. operationId: deviceManagement_DeleteRemoteAssistancePartners parameters: - name: remoteAssistancePartner-id @@ -1440,6 +1474,7 @@ paths: tags: - deviceManagement.resourceOperation summary: Get resourceOperations from deviceManagement + description: The Resource Operations. operationId: deviceManagement_ListResourceOperations parameters: - $ref: '#/components/parameters/top' @@ -1520,6 +1555,7 @@ paths: tags: - deviceManagement.resourceOperation summary: Create new navigation property to resourceOperations for deviceManagement + description: The Resource Operations. operationId: deviceManagement_CreateResourceOperations requestBody: description: New navigation property @@ -1543,6 +1579,7 @@ paths: tags: - deviceManagement.resourceOperation summary: Get resourceOperations from deviceManagement + description: The Resource Operations. operationId: deviceManagement_GetResourceOperations parameters: - name: resourceOperation-id @@ -1593,6 +1630,7 @@ paths: tags: - deviceManagement.resourceOperation summary: Update the navigation property resourceOperations in deviceManagement + description: The Resource Operations. operationId: deviceManagement_UpdateResourceOperations parameters: - name: resourceOperation-id @@ -1619,6 +1657,7 @@ paths: tags: - deviceManagement.resourceOperation summary: Delete navigation property resourceOperations for deviceManagement + description: The Resource Operations. operationId: deviceManagement_DeleteResourceOperations parameters: - name: resourceOperation-id @@ -1644,6 +1683,7 @@ paths: tags: - deviceManagement.deviceAndAppManagementRoleAssignment summary: Get roleAssignments from deviceManagement + description: The Role Assignments. operationId: deviceManagement_ListRoleAssignments parameters: - $ref: '#/components/parameters/top' @@ -1729,6 +1769,7 @@ paths: tags: - deviceManagement.deviceAndAppManagementRoleAssignment summary: Create new navigation property to roleAssignments for deviceManagement + description: The Role Assignments. operationId: deviceManagement_CreateRoleAssignments requestBody: description: New navigation property @@ -1752,6 +1793,7 @@ paths: tags: - deviceManagement.deviceAndAppManagementRoleAssignment summary: Get roleAssignments from deviceManagement + description: The Role Assignments. operationId: deviceManagement_GetRoleAssignments parameters: - name: deviceAndAppManagementRoleAssignment-id @@ -1810,6 +1852,7 @@ paths: tags: - deviceManagement.deviceAndAppManagementRoleAssignment summary: Update the navigation property roleAssignments in deviceManagement + description: The Role Assignments. operationId: deviceManagement_UpdateRoleAssignments parameters: - name: deviceAndAppManagementRoleAssignment-id @@ -1836,6 +1879,7 @@ paths: tags: - deviceManagement.deviceAndAppManagementRoleAssignment summary: Delete navigation property roleAssignments for deviceManagement + description: The Role Assignments. operationId: deviceManagement_DeleteRoleAssignments parameters: - name: deviceAndAppManagementRoleAssignment-id @@ -1861,6 +1905,7 @@ paths: tags: - deviceManagement.roleDefinition summary: Get roleDefinitions from deviceManagement + description: The Role Definitions. operationId: deviceManagement_ListRoleDefinitions parameters: - $ref: '#/components/parameters/top' @@ -1946,6 +1991,7 @@ paths: tags: - deviceManagement.roleDefinition summary: Create new navigation property to roleDefinitions for deviceManagement + description: The Role Definitions. operationId: deviceManagement_CreateRoleDefinitions requestBody: description: New navigation property @@ -1969,6 +2015,7 @@ paths: tags: - deviceManagement.roleDefinition summary: Get roleDefinitions from deviceManagement + description: The Role Definitions. operationId: deviceManagement_GetRoleDefinitions parameters: - name: roleDefinition-id @@ -2027,6 +2074,7 @@ paths: tags: - deviceManagement.roleDefinition summary: Update the navigation property roleDefinitions in deviceManagement + description: The Role Definitions. operationId: deviceManagement_UpdateRoleDefinitions parameters: - name: roleDefinition-id @@ -2053,6 +2101,7 @@ paths: tags: - deviceManagement.roleDefinition summary: Delete navigation property roleDefinitions for deviceManagement + description: The Role Definitions. operationId: deviceManagement_DeleteRoleDefinitions parameters: - name: roleDefinition-id @@ -2078,6 +2127,7 @@ paths: tags: - deviceManagement.roleDefinition summary: Get roleAssignments from deviceManagement + description: List of Role assignments for this role definition. operationId: deviceManagement.roleDefinitions_ListRoleAssignments parameters: - name: roleDefinition-id @@ -2167,6 +2217,7 @@ paths: tags: - deviceManagement.roleDefinition summary: Create new navigation property to roleAssignments for deviceManagement + description: List of Role assignments for this role definition. operationId: deviceManagement.roleDefinitions_CreateRoleAssignments parameters: - name: roleDefinition-id @@ -2198,6 +2249,7 @@ paths: tags: - deviceManagement.roleDefinition summary: Get roleAssignments from deviceManagement + description: List of Role assignments for this role definition. operationId: deviceManagement.roleDefinitions_GetRoleAssignments parameters: - name: roleDefinition-id @@ -2263,6 +2315,7 @@ paths: tags: - deviceManagement.roleDefinition summary: Update the navigation property roleAssignments in deviceManagement + description: List of Role assignments for this role definition. operationId: deviceManagement.roleDefinitions_UpdateRoleAssignments parameters: - name: roleDefinition-id @@ -2296,6 +2349,7 @@ paths: tags: - deviceManagement.roleDefinition summary: Delete navigation property roleAssignments for deviceManagement + description: List of Role assignments for this role definition. operationId: deviceManagement.roleDefinitions_DeleteRoleAssignments parameters: - name: roleDefinition-id @@ -2328,6 +2382,7 @@ paths: tags: - deviceManagement.roleDefinition summary: Get roleDefinition from deviceManagement + description: Role definition this assignment is part of. operationId: deviceManagement.roleDefinitions.roleAssignments_GetRoleDefinition parameters: - name: roleDefinition-id @@ -2395,6 +2450,7 @@ paths: tags: - deviceManagement.roleDefinition summary: Get ref of roleDefinition from deviceManagement + description: Role definition this assignment is part of. operationId: deviceManagement.roleDefinitions.roleAssignments_GetRefRoleDefinition parameters: - name: roleDefinition-id @@ -2431,6 +2487,7 @@ paths: tags: - deviceManagement.roleDefinition summary: Update the ref of navigation property roleDefinition in deviceManagement + description: Role definition this assignment is part of. operationId: deviceManagement.roleDefinitions.roleAssignments_SetRefRoleDefinition parameters: - name: roleDefinition-id @@ -2466,6 +2523,7 @@ paths: tags: - deviceManagement.roleDefinition summary: Delete ref of navigation property roleDefinition for deviceManagement + description: Role definition this assignment is part of. operationId: deviceManagement.roleDefinitions.roleAssignments_DeleteRefRoleDefinition parameters: - name: roleDefinition-id @@ -2498,6 +2556,7 @@ paths: tags: - deviceManagement.telecomExpenseManagementPartner summary: Get telecomExpenseManagementPartners from deviceManagement + description: The telecom expense management partners. operationId: deviceManagement_ListTelecomExpenseManagementPartners parameters: - $ref: '#/components/parameters/top' @@ -2584,6 +2643,7 @@ paths: tags: - deviceManagement.telecomExpenseManagementPartner summary: Create new navigation property to telecomExpenseManagementPartners for deviceManagement + description: The telecom expense management partners. operationId: deviceManagement_CreateTelecomExpenseManagementPartners requestBody: description: New navigation property @@ -2607,6 +2667,7 @@ paths: tags: - deviceManagement.telecomExpenseManagementPartner summary: Get telecomExpenseManagementPartners from deviceManagement + description: The telecom expense management partners. operationId: deviceManagement_GetTelecomExpenseManagementPartners parameters: - name: telecomExpenseManagementPartner-id @@ -2659,6 +2720,7 @@ paths: tags: - deviceManagement.telecomExpenseManagementPartner summary: Update the navigation property telecomExpenseManagementPartners in deviceManagement + description: The telecom expense management partners. operationId: deviceManagement_UpdateTelecomExpenseManagementPartners parameters: - name: telecomExpenseManagementPartner-id @@ -2685,6 +2747,7 @@ paths: tags: - deviceManagement.telecomExpenseManagementPartner summary: Delete navigation property telecomExpenseManagementPartners for deviceManagement + description: The telecom expense management partners. operationId: deviceManagement_DeleteTelecomExpenseManagementPartners parameters: - name: telecomExpenseManagementPartner-id @@ -2710,6 +2773,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Get termsAndConditions from deviceManagement + description: The terms and conditions associated with device management of the company. operationId: deviceManagement_ListTermsAndConditions parameters: - $ref: '#/components/parameters/top' @@ -2809,6 +2873,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Create new navigation property to termsAndConditions for deviceManagement + description: The terms and conditions associated with device management of the company. operationId: deviceManagement_CreateTermsAndConditions requestBody: description: New navigation property @@ -2832,6 +2897,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Get termsAndConditions from deviceManagement + description: The terms and conditions associated with device management of the company. operationId: deviceManagement_GetTermsAndConditions parameters: - name: termsAndConditions-id @@ -2900,6 +2966,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Update the navigation property termsAndConditions in deviceManagement + description: The terms and conditions associated with device management of the company. operationId: deviceManagement_UpdateTermsAndConditions parameters: - name: termsAndConditions-id @@ -2926,6 +2993,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Delete navigation property termsAndConditions for deviceManagement + description: The terms and conditions associated with device management of the company. operationId: deviceManagement_DeleteTermsAndConditions parameters: - name: termsAndConditions-id @@ -2951,6 +3019,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Get acceptanceStatuses from deviceManagement + description: The list of acceptance statuses for this T&C policy. operationId: deviceManagement.termsAndConditions_ListAcceptanceStatuses parameters: - name: termsAndConditions-id @@ -3043,6 +3112,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Create new navigation property to acceptanceStatuses for deviceManagement + description: The list of acceptance statuses for this T&C policy. operationId: deviceManagement.termsAndConditions_CreateAcceptanceStatuses parameters: - name: termsAndConditions-id @@ -3074,6 +3144,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Get acceptanceStatuses from deviceManagement + description: The list of acceptance statuses for this T&C policy. operationId: deviceManagement.termsAndConditions_GetAcceptanceStatuses parameters: - name: termsAndConditions-id @@ -3140,6 +3211,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Update the navigation property acceptanceStatuses in deviceManagement + description: The list of acceptance statuses for this T&C policy. operationId: deviceManagement.termsAndConditions_UpdateAcceptanceStatuses parameters: - name: termsAndConditions-id @@ -3173,6 +3245,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Delete navigation property acceptanceStatuses for deviceManagement + description: The list of acceptance statuses for this T&C policy. operationId: deviceManagement.termsAndConditions_DeleteAcceptanceStatuses parameters: - name: termsAndConditions-id @@ -3205,6 +3278,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Get termsAndConditions from deviceManagement + description: Navigation link to the terms and conditions that are assigned. operationId: deviceManagement.termsAndConditions.acceptanceStatuses_GetTermsAndConditions parameters: - name: termsAndConditions-id @@ -3283,6 +3357,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Get ref of termsAndConditions from deviceManagement + description: Navigation link to the terms and conditions that are assigned. operationId: deviceManagement.termsAndConditions.acceptanceStatuses_GetRefTermsAndConditions parameters: - name: termsAndConditions-id @@ -3324,6 +3399,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Update the ref of navigation property termsAndConditions in deviceManagement + description: Navigation link to the terms and conditions that are assigned. operationId: deviceManagement.termsAndConditions.acceptanceStatuses_SetRefTermsAndConditions parameters: - name: termsAndConditions-id @@ -3359,6 +3435,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Delete ref of navigation property termsAndConditions for deviceManagement + description: Navigation link to the terms and conditions that are assigned. operationId: deviceManagement.termsAndConditions.acceptanceStatuses_DeleteRefTermsAndConditions parameters: - name: termsAndConditions-id @@ -3391,6 +3468,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Get assignments from deviceManagement + description: The list of assignments for this T&C policy. operationId: deviceManagement.termsAndConditions_ListAssignments parameters: - name: termsAndConditions-id @@ -3472,6 +3550,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Create new navigation property to assignments for deviceManagement + description: The list of assignments for this T&C policy. operationId: deviceManagement.termsAndConditions_CreateAssignments parameters: - name: termsAndConditions-id @@ -3503,6 +3582,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Get assignments from deviceManagement + description: The list of assignments for this T&C policy. operationId: deviceManagement.termsAndConditions_GetAssignments parameters: - name: termsAndConditions-id @@ -3558,6 +3638,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Update the navigation property assignments in deviceManagement + description: The list of assignments for this T&C policy. operationId: deviceManagement.termsAndConditions_UpdateAssignments parameters: - name: termsAndConditions-id @@ -3591,6 +3672,7 @@ paths: tags: - deviceManagement.termsAndConditions summary: Delete navigation property assignments for deviceManagement + description: The list of assignments for this T&C policy. operationId: deviceManagement.termsAndConditions_DeleteAssignments parameters: - name: termsAndConditions-id @@ -3634,6 +3716,10 @@ components: type: string description: Not yet documented nullable: true + certificateSerialNumber: + type: string + description: Certificate serial number. This property is read-only. + nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string diff --git a/openApiDocs/v1.0/DeviceManagement.Enrolment.yml b/openApiDocs/v1.0/DeviceManagement.Enrolment.yml index 26f38dfaf8f..2395d2efeed 100644 --- a/openApiDocs/v1.0/DeviceManagement.Enrolment.yml +++ b/openApiDocs/v1.0/DeviceManagement.Enrolment.yml @@ -11,6 +11,7 @@ paths: tags: - deviceManagement.onPremisesConditionalAccessSettings summary: Get conditionalAccessSettings from deviceManagement + description: The Exchange on premises conditional access settings. On premises conditional access will require devices to be both enrolled and compliant for mail access operationId: deviceManagement_GetConditionalAccessSettings parameters: - name: $select @@ -55,6 +56,7 @@ paths: tags: - deviceManagement.onPremisesConditionalAccessSettings summary: Update the navigation property conditionalAccessSettings in deviceManagement + description: The Exchange on premises conditional access settings. On premises conditional access will require devices to be both enrolled and compliant for mail access operationId: deviceManagement_UpdateConditionalAccessSettings requestBody: description: New navigation property values @@ -73,6 +75,7 @@ paths: tags: - deviceManagement.onPremisesConditionalAccessSettings summary: Delete navigation property conditionalAccessSettings for deviceManagement + description: The Exchange on premises conditional access settings. On premises conditional access will require devices to be both enrolled and compliant for mail access operationId: deviceManagement_DeleteConditionalAccessSettings parameters: - name: If-Match @@ -91,6 +94,7 @@ paths: tags: - deviceManagement.deviceEnrollmentConfiguration summary: Get deviceEnrollmentConfigurations from deviceManagement + description: The list of device enrollment configurations operationId: deviceManagement_ListDeviceEnrollmentConfigurations parameters: - $ref: '#/components/parameters/top' @@ -182,6 +186,7 @@ paths: tags: - deviceManagement.deviceEnrollmentConfiguration summary: Create new navigation property to deviceEnrollmentConfigurations for deviceManagement + description: The list of device enrollment configurations operationId: deviceManagement_CreateDeviceEnrollmentConfigurations requestBody: description: New navigation property @@ -205,6 +210,7 @@ paths: tags: - deviceManagement.deviceEnrollmentConfiguration summary: Get deviceEnrollmentConfigurations from deviceManagement + description: The list of device enrollment configurations operationId: deviceManagement_GetDeviceEnrollmentConfigurations parameters: - name: deviceEnrollmentConfiguration-id @@ -265,6 +271,7 @@ paths: tags: - deviceManagement.deviceEnrollmentConfiguration summary: Update the navigation property deviceEnrollmentConfigurations in deviceManagement + description: The list of device enrollment configurations operationId: deviceManagement_UpdateDeviceEnrollmentConfigurations parameters: - name: deviceEnrollmentConfiguration-id @@ -291,6 +298,7 @@ paths: tags: - deviceManagement.deviceEnrollmentConfiguration summary: Delete navigation property deviceEnrollmentConfigurations for deviceManagement + description: The list of device enrollment configurations operationId: deviceManagement_DeleteDeviceEnrollmentConfigurations parameters: - name: deviceEnrollmentConfiguration-id @@ -316,6 +324,7 @@ paths: tags: - deviceManagement.deviceEnrollmentConfiguration summary: Get assignments from deviceManagement + description: The list of group assignments for the device configuration profile operationId: deviceManagement.deviceEnrollmentConfigurations_ListAssignments parameters: - name: deviceEnrollmentConfiguration-id @@ -397,6 +406,7 @@ paths: tags: - deviceManagement.deviceEnrollmentConfiguration summary: Create new navigation property to assignments for deviceManagement + description: The list of group assignments for the device configuration profile operationId: deviceManagement.deviceEnrollmentConfigurations_CreateAssignments parameters: - name: deviceEnrollmentConfiguration-id @@ -428,6 +438,7 @@ paths: tags: - deviceManagement.deviceEnrollmentConfiguration summary: Get assignments from deviceManagement + description: The list of group assignments for the device configuration profile operationId: deviceManagement.deviceEnrollmentConfigurations_GetAssignments parameters: - name: deviceEnrollmentConfiguration-id @@ -483,6 +494,7 @@ paths: tags: - deviceManagement.deviceEnrollmentConfiguration summary: Update the navigation property assignments in deviceManagement + description: The list of group assignments for the device configuration profile operationId: deviceManagement.deviceEnrollmentConfigurations_UpdateAssignments parameters: - name: deviceEnrollmentConfiguration-id @@ -516,6 +528,7 @@ paths: tags: - deviceManagement.deviceEnrollmentConfiguration summary: Delete navigation property assignments for deviceManagement + description: The list of group assignments for the device configuration profile operationId: deviceManagement.deviceEnrollmentConfigurations_DeleteAssignments parameters: - name: deviceEnrollmentConfiguration-id @@ -548,6 +561,7 @@ paths: tags: - deviceManagement.importedWindowsAutopilotDeviceIdentity summary: Get importedWindowsAutopilotDeviceIdentities from deviceManagement + description: Collection of imported Windows autopilot devices. operationId: deviceManagement_ListImportedWindowsAutopilotDeviceIdentities parameters: - $ref: '#/components/parameters/top' @@ -640,6 +654,7 @@ paths: tags: - deviceManagement.importedWindowsAutopilotDeviceIdentity summary: Create new navigation property to importedWindowsAutopilotDeviceIdentities for deviceManagement + description: Collection of imported Windows autopilot devices. operationId: deviceManagement_CreateImportedWindowsAutopilotDeviceIdentities requestBody: description: New navigation property @@ -663,6 +678,7 @@ paths: tags: - deviceManagement.importedWindowsAutopilotDeviceIdentity summary: Get importedWindowsAutopilotDeviceIdentities from deviceManagement + description: Collection of imported Windows autopilot devices. operationId: deviceManagement_GetImportedWindowsAutopilotDeviceIdentities parameters: - name: importedWindowsAutopilotDeviceIdentity-id @@ -717,6 +733,7 @@ paths: tags: - deviceManagement.importedWindowsAutopilotDeviceIdentity summary: Update the navigation property importedWindowsAutopilotDeviceIdentities in deviceManagement + description: Collection of imported Windows autopilot devices. operationId: deviceManagement_UpdateImportedWindowsAutopilotDeviceIdentities parameters: - name: importedWindowsAutopilotDeviceIdentity-id @@ -743,6 +760,7 @@ paths: tags: - deviceManagement.importedWindowsAutopilotDeviceIdentity summary: Delete navigation property importedWindowsAutopilotDeviceIdentities for deviceManagement + description: Collection of imported Windows autopilot devices. operationId: deviceManagement_DeleteImportedWindowsAutopilotDeviceIdentities parameters: - name: importedWindowsAutopilotDeviceIdentity-id @@ -768,6 +786,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeviceIdentity summary: Get windowsAutopilotDeviceIdentities from deviceManagement + description: The Windows autopilot device identities contained collection. operationId: deviceManagement_ListWindowsAutopilotDeviceIdentities parameters: - $ref: '#/components/parameters/top' @@ -887,6 +906,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeviceIdentity summary: Create new navigation property to windowsAutopilotDeviceIdentities for deviceManagement + description: The Windows autopilot device identities contained collection. operationId: deviceManagement_CreateWindowsAutopilotDeviceIdentities requestBody: description: New navigation property @@ -910,6 +930,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeviceIdentity summary: Get windowsAutopilotDeviceIdentities from deviceManagement + description: The Windows autopilot device identities contained collection. operationId: deviceManagement_GetWindowsAutopilotDeviceIdentities parameters: - name: windowsAutopilotDeviceIdentity-id @@ -973,6 +994,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeviceIdentity summary: Update the navigation property windowsAutopilotDeviceIdentities in deviceManagement + description: The Windows autopilot device identities contained collection. operationId: deviceManagement_UpdateWindowsAutopilotDeviceIdentities parameters: - name: windowsAutopilotDeviceIdentity-id @@ -999,6 +1021,7 @@ paths: tags: - deviceManagement.windowsAutopilotDeviceIdentity summary: Delete navigation property windowsAutopilotDeviceIdentities for deviceManagement + description: The Windows autopilot device identities contained collection. operationId: deviceManagement_DeleteWindowsAutopilotDeviceIdentities parameters: - name: windowsAutopilotDeviceIdentity-id diff --git a/openApiDocs/v1.0/DeviceManagement.Functions.yml b/openApiDocs/v1.0/DeviceManagement.Functions.yml index 5ea86a7abad..0c70180034c 100644 --- a/openApiDocs/v1.0/DeviceManagement.Functions.yml +++ b/openApiDocs/v1.0/DeviceManagement.Functions.yml @@ -11,6 +11,7 @@ paths: tags: - deviceManagement.Functions summary: Invoke function downloadApplePushNotificationCertificateSigningRequest + description: Download Apple push notification certificate signing request operationId: deviceManagement.applePushNotificationCertificate_downloadApplePushNotificationCertificateSigningRequest responses: '200': @@ -28,6 +29,7 @@ paths: tags: - deviceManagement.Functions summary: Invoke function getEffectivePermissions + description: Retrieves the effective permissions of the currently authenticated user operationId: deviceManagement_getEffectivePermissions parameters: - name: scope diff --git a/openApiDocs/v1.0/DeviceManagement.yml b/openApiDocs/v1.0/DeviceManagement.yml index 9d0c28722f5..ae3dad5fdb4 100644 --- a/openApiDocs/v1.0/DeviceManagement.yml +++ b/openApiDocs/v1.0/DeviceManagement.yml @@ -195,6 +195,7 @@ paths: tags: - deviceManagement.detectedApp summary: Get detectedApps from deviceManagement + description: The list of detected apps associated with a device. operationId: deviceManagement_ListDetectedApps parameters: - $ref: '#/components/parameters/top' @@ -280,6 +281,7 @@ paths: tags: - deviceManagement.detectedApp summary: Create new navigation property to detectedApps for deviceManagement + description: The list of detected apps associated with a device. operationId: deviceManagement_CreateDetectedApps requestBody: description: New navigation property @@ -303,6 +305,7 @@ paths: tags: - deviceManagement.detectedApp summary: Get detectedApps from deviceManagement + description: The list of detected apps associated with a device. operationId: deviceManagement_GetDetectedApps parameters: - name: detectedApp-id @@ -361,6 +364,7 @@ paths: tags: - deviceManagement.detectedApp summary: Update the navigation property detectedApps in deviceManagement + description: The list of detected apps associated with a device. operationId: deviceManagement_UpdateDetectedApps parameters: - name: detectedApp-id @@ -387,6 +391,7 @@ paths: tags: - deviceManagement.detectedApp summary: Delete navigation property detectedApps for deviceManagement + description: The list of detected apps associated with a device. operationId: deviceManagement_DeleteDetectedApps parameters: - name: detectedApp-id @@ -412,6 +417,7 @@ paths: tags: - deviceManagement.detectedApp summary: Get managedDevices from deviceManagement + description: The devices that have the discovered application installed operationId: deviceManagement.detectedApps_ListManagedDevices parameters: - name: detectedApp-id @@ -474,6 +480,8 @@ paths: - emailAddress desc - enrolledDateTime - enrolledDateTime desc + - ethernetMacAddress + - ethernetMacAddress desc - exchangeAccessState - exchangeAccessState desc - exchangeAccessStateReason @@ -482,6 +490,8 @@ paths: - exchangeLastSuccessfulSyncDateTime desc - freeStorageSpaceInBytes - freeStorageSpaceInBytes desc + - iccid + - iccid desc - imei - imei desc - isEncrypted @@ -504,6 +514,8 @@ paths: - meid desc - model - model desc + - notes + - notes desc - operatingSystem - operatingSystem desc - osVersion @@ -512,6 +524,8 @@ paths: - partnerReportedThreatState desc - phoneNumber - phoneNumber desc + - physicalMemoryInBytes + - physicalMemoryInBytes desc - remoteAssistanceSessionErrorDetails - remoteAssistanceSessionErrorDetails desc - remoteAssistanceSessionUrl @@ -522,6 +536,8 @@ paths: - subscriberCarrier desc - totalStorageSpaceInBytes - totalStorageSpaceInBytes desc + - udid + - udid desc - userDisplayName - userDisplayName desc - userId @@ -560,10 +576,12 @@ paths: - easDeviceId - emailAddress - enrolledDateTime + - ethernetMacAddress - exchangeAccessState - exchangeAccessStateReason - exchangeLastSuccessfulSyncDateTime - freeStorageSpaceInBytes + - iccid - imei - isEncrypted - isSupervised @@ -575,15 +593,18 @@ paths: - manufacturer - meid - model + - notes - operatingSystem - osVersion - partnerReportedThreatState - phoneNumber + - physicalMemoryInBytes - remoteAssistanceSessionErrorDetails - remoteAssistanceSessionUrl - serialNumber - subscriberCarrier - totalStorageSpaceInBytes + - udid - userDisplayName - userId - userPrincipalName @@ -635,6 +656,7 @@ paths: tags: - deviceManagement.detectedApp summary: Get ref of managedDevices from deviceManagement + description: The devices that have the discovered application installed operationId: deviceManagement.detectedApps_ListRefManagedDevices parameters: - name: detectedApp-id @@ -697,6 +719,8 @@ paths: - emailAddress desc - enrolledDateTime - enrolledDateTime desc + - ethernetMacAddress + - ethernetMacAddress desc - exchangeAccessState - exchangeAccessState desc - exchangeAccessStateReason @@ -705,6 +729,8 @@ paths: - exchangeLastSuccessfulSyncDateTime desc - freeStorageSpaceInBytes - freeStorageSpaceInBytes desc + - iccid + - iccid desc - imei - imei desc - isEncrypted @@ -727,6 +753,8 @@ paths: - meid desc - model - model desc + - notes + - notes desc - operatingSystem - operatingSystem desc - osVersion @@ -735,6 +763,8 @@ paths: - partnerReportedThreatState desc - phoneNumber - phoneNumber desc + - physicalMemoryInBytes + - physicalMemoryInBytes desc - remoteAssistanceSessionErrorDetails - remoteAssistanceSessionErrorDetails desc - remoteAssistanceSessionUrl @@ -745,6 +775,8 @@ paths: - subscriberCarrier desc - totalStorageSpaceInBytes - totalStorageSpaceInBytes desc + - udid + - udid desc - userDisplayName - userDisplayName desc - userId @@ -781,6 +813,7 @@ paths: tags: - deviceManagement.detectedApp summary: Create new navigation property ref to managedDevices for deviceManagement + description: The devices that have the discovered application installed operationId: deviceManagement.detectedApps_CreateRefManagedDevices parameters: - name: detectedApp-id @@ -816,6 +849,7 @@ paths: tags: - deviceManagement.deviceCategory summary: Get deviceCategories from deviceManagement + description: The list of device categories with the tenant. operationId: deviceManagement_ListDeviceCategories parameters: - $ref: '#/components/parameters/top' @@ -893,6 +927,7 @@ paths: tags: - deviceManagement.deviceCategory summary: Create new navigation property to deviceCategories for deviceManagement + description: The list of device categories with the tenant. operationId: deviceManagement_CreateDeviceCategories requestBody: description: New navigation property @@ -916,6 +951,7 @@ paths: tags: - deviceManagement.deviceCategory summary: Get deviceCategories from deviceManagement + description: The list of device categories with the tenant. operationId: deviceManagement_GetDeviceCategories parameters: - name: deviceCategory-id @@ -965,6 +1001,7 @@ paths: tags: - deviceManagement.deviceCategory summary: Update the navigation property deviceCategories in deviceManagement + description: The list of device categories with the tenant. operationId: deviceManagement_UpdateDeviceCategories parameters: - name: deviceCategory-id @@ -991,6 +1028,7 @@ paths: tags: - deviceManagement.deviceCategory summary: Delete navigation property deviceCategories for deviceManagement + description: The list of device categories with the tenant. operationId: deviceManagement_DeleteDeviceCategories parameters: - name: deviceCategory-id @@ -1016,6 +1054,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get deviceCompliancePolicies from deviceManagement + description: The device compliance policies. operationId: deviceManagement_ListDeviceCompliancePolicies parameters: - $ref: '#/components/parameters/top' @@ -1116,6 +1155,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Create new navigation property to deviceCompliancePolicies for deviceManagement + description: The device compliance policies. operationId: deviceManagement_CreateDeviceCompliancePolicies requestBody: description: New navigation property @@ -1139,6 +1179,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get deviceCompliancePolicies from deviceManagement + description: The device compliance policies. operationId: deviceManagement_GetDeviceCompliancePolicies parameters: - name: deviceCompliancePolicy-id @@ -1234,6 +1275,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Update the navigation property deviceCompliancePolicies in deviceManagement + description: The device compliance policies. operationId: deviceManagement_UpdateDeviceCompliancePolicies parameters: - name: deviceCompliancePolicy-id @@ -1260,6 +1302,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Delete navigation property deviceCompliancePolicies for deviceManagement + description: The device compliance policies. operationId: deviceManagement_DeleteDeviceCompliancePolicies parameters: - name: deviceCompliancePolicy-id @@ -1285,6 +1328,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get assignments from deviceManagement + description: The collection of assignments for this compliance policy. operationId: deviceManagement.deviceCompliancePolicies_ListAssignments parameters: - name: deviceCompliancePolicy-id @@ -1366,6 +1410,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Create new navigation property to assignments for deviceManagement + description: The collection of assignments for this compliance policy. operationId: deviceManagement.deviceCompliancePolicies_CreateAssignments parameters: - name: deviceCompliancePolicy-id @@ -1397,6 +1442,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get assignments from deviceManagement + description: The collection of assignments for this compliance policy. operationId: deviceManagement.deviceCompliancePolicies_GetAssignments parameters: - name: deviceCompliancePolicy-id @@ -1452,6 +1498,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Update the navigation property assignments in deviceManagement + description: The collection of assignments for this compliance policy. operationId: deviceManagement.deviceCompliancePolicies_UpdateAssignments parameters: - name: deviceCompliancePolicy-id @@ -1485,6 +1532,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Delete navigation property assignments for deviceManagement + description: The collection of assignments for this compliance policy. operationId: deviceManagement.deviceCompliancePolicies_DeleteAssignments parameters: - name: deviceCompliancePolicy-id @@ -1517,6 +1565,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get deviceSettingStateSummaries from deviceManagement + description: Compliance Setting State Device Summary operationId: deviceManagement.deviceCompliancePolicies_ListDeviceSettingStateSummaries parameters: - name: deviceCompliancePolicy-id @@ -1622,6 +1671,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Create new navigation property to deviceSettingStateSummaries for deviceManagement + description: Compliance Setting State Device Summary operationId: deviceManagement.deviceCompliancePolicies_CreateDeviceSettingStateSummaries parameters: - name: deviceCompliancePolicy-id @@ -1653,6 +1703,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get deviceSettingStateSummaries from deviceManagement + description: Compliance Setting State Device Summary operationId: deviceManagement.deviceCompliancePolicies_GetDeviceSettingStateSummaries parameters: - name: deviceCompliancePolicy-id @@ -1716,6 +1767,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Update the navigation property deviceSettingStateSummaries in deviceManagement + description: Compliance Setting State Device Summary operationId: deviceManagement.deviceCompliancePolicies_UpdateDeviceSettingStateSummaries parameters: - name: deviceCompliancePolicy-id @@ -1749,6 +1801,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Delete navigation property deviceSettingStateSummaries for deviceManagement + description: Compliance Setting State Device Summary operationId: deviceManagement.deviceCompliancePolicies_DeleteDeviceSettingStateSummaries parameters: - name: deviceCompliancePolicy-id @@ -1781,6 +1834,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get deviceStatuses from deviceManagement + description: List of DeviceComplianceDeviceStatus. operationId: deviceManagement.deviceCompliancePolicies_ListDeviceStatuses parameters: - name: deviceCompliancePolicy-id @@ -1880,6 +1934,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Create new navigation property to deviceStatuses for deviceManagement + description: List of DeviceComplianceDeviceStatus. operationId: deviceManagement.deviceCompliancePolicies_CreateDeviceStatuses parameters: - name: deviceCompliancePolicy-id @@ -1911,6 +1966,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get deviceStatuses from deviceManagement + description: List of DeviceComplianceDeviceStatus. operationId: deviceManagement.deviceCompliancePolicies_GetDeviceStatuses parameters: - name: deviceCompliancePolicy-id @@ -1972,6 +2028,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Update the navigation property deviceStatuses in deviceManagement + description: List of DeviceComplianceDeviceStatus. operationId: deviceManagement.deviceCompliancePolicies_UpdateDeviceStatuses parameters: - name: deviceCompliancePolicy-id @@ -2005,6 +2062,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Delete navigation property deviceStatuses for deviceManagement + description: List of DeviceComplianceDeviceStatus. operationId: deviceManagement.deviceCompliancePolicies_DeleteDeviceStatuses parameters: - name: deviceCompliancePolicy-id @@ -2037,6 +2095,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get deviceStatusOverview from deviceManagement + description: Device compliance devices status overview operationId: deviceManagement.deviceCompliancePolicies_GetDeviceStatusOverview parameters: - name: deviceCompliancePolicy-id @@ -2091,6 +2150,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Update the navigation property deviceStatusOverview in deviceManagement + description: Device compliance devices status overview operationId: deviceManagement.deviceCompliancePolicies_UpdateDeviceStatusOverview parameters: - name: deviceCompliancePolicy-id @@ -2117,6 +2177,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Delete navigation property deviceStatusOverview for deviceManagement + description: Device compliance devices status overview operationId: deviceManagement.deviceCompliancePolicies_DeleteDeviceStatusOverview parameters: - name: deviceCompliancePolicy-id @@ -2142,6 +2203,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get scheduledActionsForRule from deviceManagement + description: The list of scheduled action for this rule operationId: deviceManagement.deviceCompliancePolicies_ListScheduledActionsForRule parameters: - name: deviceCompliancePolicy-id @@ -2225,6 +2287,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Create new navigation property to scheduledActionsForRule for deviceManagement + description: The list of scheduled action for this rule operationId: deviceManagement.deviceCompliancePolicies_CreateScheduledActionsForRule parameters: - name: deviceCompliancePolicy-id @@ -2256,6 +2319,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get scheduledActionsForRule from deviceManagement + description: The list of scheduled action for this rule operationId: deviceManagement.deviceCompliancePolicies_GetScheduledActionsForRule parameters: - name: deviceCompliancePolicy-id @@ -2319,6 +2383,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Update the navigation property scheduledActionsForRule in deviceManagement + description: The list of scheduled action for this rule operationId: deviceManagement.deviceCompliancePolicies_UpdateScheduledActionsForRule parameters: - name: deviceCompliancePolicy-id @@ -2352,6 +2417,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Delete navigation property scheduledActionsForRule for deviceManagement + description: The list of scheduled action for this rule operationId: deviceManagement.deviceCompliancePolicies_DeleteScheduledActionsForRule parameters: - name: deviceCompliancePolicy-id @@ -2384,6 +2450,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get scheduledActionConfigurations from deviceManagement + description: The list of scheduled action configurations for this compliance policy. operationId: deviceManagement.deviceCompliancePolicies.scheduledActionsForRule_ListScheduledActionConfigurations parameters: - name: deviceCompliancePolicy-id @@ -2481,6 +2548,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Create new navigation property to scheduledActionConfigurations for deviceManagement + description: The list of scheduled action configurations for this compliance policy. operationId: deviceManagement.deviceCompliancePolicies.scheduledActionsForRule_CreateScheduledActionConfigurations parameters: - name: deviceCompliancePolicy-id @@ -2519,6 +2587,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get scheduledActionConfigurations from deviceManagement + description: The list of scheduled action configurations for this compliance policy. operationId: deviceManagement.deviceCompliancePolicies.scheduledActionsForRule_GetScheduledActionConfigurations parameters: - name: deviceCompliancePolicy-id @@ -2584,6 +2653,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Update the navigation property scheduledActionConfigurations in deviceManagement + description: The list of scheduled action configurations for this compliance policy. operationId: deviceManagement.deviceCompliancePolicies.scheduledActionsForRule_UpdateScheduledActionConfigurations parameters: - name: deviceCompliancePolicy-id @@ -2624,6 +2694,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Delete navigation property scheduledActionConfigurations for deviceManagement + description: The list of scheduled action configurations for this compliance policy. operationId: deviceManagement.deviceCompliancePolicies.scheduledActionsForRule_DeleteScheduledActionConfigurations parameters: - name: deviceCompliancePolicy-id @@ -2663,6 +2734,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get userStatuses from deviceManagement + description: List of DeviceComplianceUserStatus. operationId: deviceManagement.deviceCompliancePolicies_ListUserStatuses parameters: - name: deviceCompliancePolicy-id @@ -2756,6 +2828,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Create new navigation property to userStatuses for deviceManagement + description: List of DeviceComplianceUserStatus. operationId: deviceManagement.deviceCompliancePolicies_CreateUserStatuses parameters: - name: deviceCompliancePolicy-id @@ -2787,6 +2860,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get userStatuses from deviceManagement + description: List of DeviceComplianceUserStatus. operationId: deviceManagement.deviceCompliancePolicies_GetUserStatuses parameters: - name: deviceCompliancePolicy-id @@ -2846,6 +2920,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Update the navigation property userStatuses in deviceManagement + description: List of DeviceComplianceUserStatus. operationId: deviceManagement.deviceCompliancePolicies_UpdateUserStatuses parameters: - name: deviceCompliancePolicy-id @@ -2879,6 +2954,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Delete navigation property userStatuses for deviceManagement + description: List of DeviceComplianceUserStatus. operationId: deviceManagement.deviceCompliancePolicies_DeleteUserStatuses parameters: - name: deviceCompliancePolicy-id @@ -2911,6 +2987,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get userStatusOverview from deviceManagement + description: Device compliance users status overview operationId: deviceManagement.deviceCompliancePolicies_GetUserStatusOverview parameters: - name: deviceCompliancePolicy-id @@ -2965,6 +3042,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Update the navigation property userStatusOverview in deviceManagement + description: Device compliance users status overview operationId: deviceManagement.deviceCompliancePolicies_UpdateUserStatusOverview parameters: - name: deviceCompliancePolicy-id @@ -2991,6 +3069,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Delete navigation property userStatusOverview for deviceManagement + description: Device compliance users status overview operationId: deviceManagement.deviceCompliancePolicies_DeleteUserStatusOverview parameters: - name: deviceCompliancePolicy-id @@ -3016,6 +3095,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicyDeviceStateSummary summary: Get deviceCompliancePolicyDeviceStateSummary from deviceManagement + description: The device compliance state summary for this account. operationId: deviceManagement_GetDeviceCompliancePolicyDeviceStateSummary parameters: - name: $select @@ -3065,6 +3145,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicyDeviceStateSummary summary: Update the navigation property deviceCompliancePolicyDeviceStateSummary in deviceManagement + description: The device compliance state summary for this account. operationId: deviceManagement_UpdateDeviceCompliancePolicyDeviceStateSummary requestBody: description: New navigation property values @@ -3083,6 +3164,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicyDeviceStateSummary summary: Delete navigation property deviceCompliancePolicyDeviceStateSummary for deviceManagement + description: The device compliance state summary for this account. operationId: deviceManagement_DeleteDeviceCompliancePolicyDeviceStateSummary parameters: - name: If-Match @@ -3101,6 +3183,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicySettingStateSummary summary: Get deviceCompliancePolicySettingStateSummaries from deviceManagement + description: The summary states of compliance policy settings for this account. operationId: deviceManagement_ListDeviceCompliancePolicySettingStateSummaries parameters: - $ref: '#/components/parameters/top' @@ -3204,6 +3287,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicySettingStateSummary summary: Create new navigation property to deviceCompliancePolicySettingStateSummaries for deviceManagement + description: The summary states of compliance policy settings for this account. operationId: deviceManagement_CreateDeviceCompliancePolicySettingStateSummaries requestBody: description: New navigation property @@ -3227,6 +3311,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicySettingStateSummary summary: Get deviceCompliancePolicySettingStateSummaries from deviceManagement + description: The summary states of compliance policy settings for this account. operationId: deviceManagement_GetDeviceCompliancePolicySettingStateSummaries parameters: - name: deviceCompliancePolicySettingStateSummary-id @@ -3291,6 +3376,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicySettingStateSummary summary: Update the navigation property deviceCompliancePolicySettingStateSummaries in deviceManagement + description: The summary states of compliance policy settings for this account. operationId: deviceManagement_UpdateDeviceCompliancePolicySettingStateSummaries parameters: - name: deviceCompliancePolicySettingStateSummary-id @@ -3317,6 +3403,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicySettingStateSummary summary: Delete navigation property deviceCompliancePolicySettingStateSummaries for deviceManagement + description: The summary states of compliance policy settings for this account. operationId: deviceManagement_DeleteDeviceCompliancePolicySettingStateSummaries parameters: - name: deviceCompliancePolicySettingStateSummary-id @@ -3342,6 +3429,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicySettingStateSummary summary: Get deviceComplianceSettingStates from deviceManagement + description: Not yet documented operationId: deviceManagement.deviceCompliancePolicySettingStateSummaries_ListDeviceComplianceSettingStates parameters: - name: deviceCompliancePolicySettingStateSummary-id @@ -3453,6 +3541,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicySettingStateSummary summary: Create new navigation property to deviceComplianceSettingStates for deviceManagement + description: Not yet documented operationId: deviceManagement.deviceCompliancePolicySettingStateSummaries_CreateDeviceComplianceSettingStates parameters: - name: deviceCompliancePolicySettingStateSummary-id @@ -3484,6 +3573,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicySettingStateSummary summary: Get deviceComplianceSettingStates from deviceManagement + description: Not yet documented operationId: deviceManagement.deviceCompliancePolicySettingStateSummaries_GetDeviceComplianceSettingStates parameters: - name: deviceCompliancePolicySettingStateSummary-id @@ -3549,6 +3639,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicySettingStateSummary summary: Update the navigation property deviceComplianceSettingStates in deviceManagement + description: Not yet documented operationId: deviceManagement.deviceCompliancePolicySettingStateSummaries_UpdateDeviceComplianceSettingStates parameters: - name: deviceCompliancePolicySettingStateSummary-id @@ -3582,6 +3673,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicySettingStateSummary summary: Delete navigation property deviceComplianceSettingStates for deviceManagement + description: Not yet documented operationId: deviceManagement.deviceCompliancePolicySettingStateSummaries_DeleteDeviceComplianceSettingStates parameters: - name: deviceCompliancePolicySettingStateSummary-id @@ -3614,6 +3706,7 @@ paths: tags: - deviceManagement.deviceConfigurationDeviceStateSummary summary: Get deviceConfigurationDeviceStateSummaries from deviceManagement + description: The device configuration device state summary for this account. operationId: deviceManagement_GetDeviceConfigurationDeviceStateSummaries parameters: - name: $select @@ -3661,6 +3754,7 @@ paths: tags: - deviceManagement.deviceConfigurationDeviceStateSummary summary: Update the navigation property deviceConfigurationDeviceStateSummaries in deviceManagement + description: The device configuration device state summary for this account. operationId: deviceManagement_UpdateDeviceConfigurationDeviceStateSummaries requestBody: description: New navigation property values @@ -3679,6 +3773,7 @@ paths: tags: - deviceManagement.deviceConfigurationDeviceStateSummary summary: Delete navigation property deviceConfigurationDeviceStateSummaries for deviceManagement + description: The device configuration device state summary for this account. operationId: deviceManagement_DeleteDeviceConfigurationDeviceStateSummaries parameters: - name: If-Match @@ -3697,6 +3792,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Get deviceConfigurations from deviceManagement + description: The device configurations. operationId: deviceManagement_ListDeviceConfigurations parameters: - $ref: '#/components/parameters/top' @@ -3795,6 +3891,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Create new navigation property to deviceConfigurations for deviceManagement + description: The device configurations. operationId: deviceManagement_CreateDeviceConfigurations requestBody: description: New navigation property @@ -3818,6 +3915,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Get deviceConfigurations from deviceManagement + description: The device configurations. operationId: deviceManagement_GetDeviceConfigurations parameters: - name: deviceConfiguration-id @@ -3907,6 +4005,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Update the navigation property deviceConfigurations in deviceManagement + description: The device configurations. operationId: deviceManagement_UpdateDeviceConfigurations parameters: - name: deviceConfiguration-id @@ -3933,6 +4032,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Delete navigation property deviceConfigurations for deviceManagement + description: The device configurations. operationId: deviceManagement_DeleteDeviceConfigurations parameters: - name: deviceConfiguration-id @@ -3958,6 +4058,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Get assignments from deviceManagement + description: The list of assignments for the device configuration profile. operationId: deviceManagement.deviceConfigurations_ListAssignments parameters: - name: deviceConfiguration-id @@ -4039,6 +4140,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Create new navigation property to assignments for deviceManagement + description: The list of assignments for the device configuration profile. operationId: deviceManagement.deviceConfigurations_CreateAssignments parameters: - name: deviceConfiguration-id @@ -4070,6 +4172,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Get assignments from deviceManagement + description: The list of assignments for the device configuration profile. operationId: deviceManagement.deviceConfigurations_GetAssignments parameters: - name: deviceConfiguration-id @@ -4125,6 +4228,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Update the navigation property assignments in deviceManagement + description: The list of assignments for the device configuration profile. operationId: deviceManagement.deviceConfigurations_UpdateAssignments parameters: - name: deviceConfiguration-id @@ -4158,6 +4262,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Delete navigation property assignments for deviceManagement + description: The list of assignments for the device configuration profile. operationId: deviceManagement.deviceConfigurations_DeleteAssignments parameters: - name: deviceConfiguration-id @@ -4190,6 +4295,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Get deviceSettingStateSummaries from deviceManagement + description: Device Configuration Setting State Device Summary operationId: deviceManagement.deviceConfigurations_ListDeviceSettingStateSummaries parameters: - name: deviceConfiguration-id @@ -4295,6 +4401,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Create new navigation property to deviceSettingStateSummaries for deviceManagement + description: Device Configuration Setting State Device Summary operationId: deviceManagement.deviceConfigurations_CreateDeviceSettingStateSummaries parameters: - name: deviceConfiguration-id @@ -4326,6 +4433,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Get deviceSettingStateSummaries from deviceManagement + description: Device Configuration Setting State Device Summary operationId: deviceManagement.deviceConfigurations_GetDeviceSettingStateSummaries parameters: - name: deviceConfiguration-id @@ -4389,6 +4497,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Update the navigation property deviceSettingStateSummaries in deviceManagement + description: Device Configuration Setting State Device Summary operationId: deviceManagement.deviceConfigurations_UpdateDeviceSettingStateSummaries parameters: - name: deviceConfiguration-id @@ -4422,6 +4531,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Delete navigation property deviceSettingStateSummaries for deviceManagement + description: Device Configuration Setting State Device Summary operationId: deviceManagement.deviceConfigurations_DeleteDeviceSettingStateSummaries parameters: - name: deviceConfiguration-id @@ -4454,6 +4564,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Get deviceStatuses from deviceManagement + description: Device configuration installation status by device. operationId: deviceManagement.deviceConfigurations_ListDeviceStatuses parameters: - name: deviceConfiguration-id @@ -4553,6 +4664,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Create new navigation property to deviceStatuses for deviceManagement + description: Device configuration installation status by device. operationId: deviceManagement.deviceConfigurations_CreateDeviceStatuses parameters: - name: deviceConfiguration-id @@ -4584,6 +4696,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Get deviceStatuses from deviceManagement + description: Device configuration installation status by device. operationId: deviceManagement.deviceConfigurations_GetDeviceStatuses parameters: - name: deviceConfiguration-id @@ -4645,6 +4758,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Update the navigation property deviceStatuses in deviceManagement + description: Device configuration installation status by device. operationId: deviceManagement.deviceConfigurations_UpdateDeviceStatuses parameters: - name: deviceConfiguration-id @@ -4678,6 +4792,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Delete navigation property deviceStatuses for deviceManagement + description: Device configuration installation status by device. operationId: deviceManagement.deviceConfigurations_DeleteDeviceStatuses parameters: - name: deviceConfiguration-id @@ -4710,6 +4825,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Get deviceStatusOverview from deviceManagement + description: Device Configuration devices status overview operationId: deviceManagement.deviceConfigurations_GetDeviceStatusOverview parameters: - name: deviceConfiguration-id @@ -4764,6 +4880,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Update the navigation property deviceStatusOverview in deviceManagement + description: Device Configuration devices status overview operationId: deviceManagement.deviceConfigurations_UpdateDeviceStatusOverview parameters: - name: deviceConfiguration-id @@ -4790,6 +4907,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Delete navigation property deviceStatusOverview for deviceManagement + description: Device Configuration devices status overview operationId: deviceManagement.deviceConfigurations_DeleteDeviceStatusOverview parameters: - name: deviceConfiguration-id @@ -4815,6 +4933,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Get userStatuses from deviceManagement + description: Device configuration installation status by user. operationId: deviceManagement.deviceConfigurations_ListUserStatuses parameters: - name: deviceConfiguration-id @@ -4908,6 +5027,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Create new navigation property to userStatuses for deviceManagement + description: Device configuration installation status by user. operationId: deviceManagement.deviceConfigurations_CreateUserStatuses parameters: - name: deviceConfiguration-id @@ -4939,6 +5059,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Get userStatuses from deviceManagement + description: Device configuration installation status by user. operationId: deviceManagement.deviceConfigurations_GetUserStatuses parameters: - name: deviceConfiguration-id @@ -4998,6 +5119,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Update the navigation property userStatuses in deviceManagement + description: Device configuration installation status by user. operationId: deviceManagement.deviceConfigurations_UpdateUserStatuses parameters: - name: deviceConfiguration-id @@ -5031,6 +5153,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Delete navigation property userStatuses for deviceManagement + description: Device configuration installation status by user. operationId: deviceManagement.deviceConfigurations_DeleteUserStatuses parameters: - name: deviceConfiguration-id @@ -5063,6 +5186,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Get userStatusOverview from deviceManagement + description: Device Configuration users status overview operationId: deviceManagement.deviceConfigurations_GetUserStatusOverview parameters: - name: deviceConfiguration-id @@ -5117,6 +5241,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Update the navigation property userStatusOverview in deviceManagement + description: Device Configuration users status overview operationId: deviceManagement.deviceConfigurations_UpdateUserStatusOverview parameters: - name: deviceConfiguration-id @@ -5143,6 +5268,7 @@ paths: tags: - deviceManagement.deviceConfiguration summary: Delete navigation property userStatusOverview for deviceManagement + description: Device Configuration users status overview operationId: deviceManagement.deviceConfigurations_DeleteUserStatusOverview parameters: - name: deviceConfiguration-id @@ -5168,6 +5294,7 @@ paths: tags: - deviceManagement.managedDeviceOverview summary: Get managedDeviceOverview from deviceManagement + description: Device overview operationId: deviceManagement_GetManagedDeviceOverview parameters: - name: $select @@ -5214,6 +5341,7 @@ paths: tags: - deviceManagement.managedDeviceOverview summary: Get ref of managedDeviceOverview from deviceManagement + description: Device overview operationId: deviceManagement_GetRefManagedDeviceOverview responses: '200': @@ -5229,6 +5357,7 @@ paths: tags: - deviceManagement.managedDeviceOverview summary: Update the ref of navigation property managedDeviceOverview in deviceManagement + description: Device overview operationId: deviceManagement_SetRefManagedDeviceOverview requestBody: description: New navigation property ref values @@ -5249,6 +5378,7 @@ paths: tags: - deviceManagement.managedDeviceOverview summary: Delete ref of navigation property managedDeviceOverview for deviceManagement + description: Device overview operationId: deviceManagement_DeleteRefManagedDeviceOverview parameters: - name: If-Match @@ -5267,6 +5397,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get managedDevices from deviceManagement + description: The list of managed devices. operationId: deviceManagement_ListManagedDevices parameters: - $ref: '#/components/parameters/top' @@ -5322,6 +5453,8 @@ paths: - emailAddress desc - enrolledDateTime - enrolledDateTime desc + - ethernetMacAddress + - ethernetMacAddress desc - exchangeAccessState - exchangeAccessState desc - exchangeAccessStateReason @@ -5330,6 +5463,8 @@ paths: - exchangeLastSuccessfulSyncDateTime desc - freeStorageSpaceInBytes - freeStorageSpaceInBytes desc + - iccid + - iccid desc - imei - imei desc - isEncrypted @@ -5352,6 +5487,8 @@ paths: - meid desc - model - model desc + - notes + - notes desc - operatingSystem - operatingSystem desc - osVersion @@ -5360,6 +5497,8 @@ paths: - partnerReportedThreatState desc - phoneNumber - phoneNumber desc + - physicalMemoryInBytes + - physicalMemoryInBytes desc - remoteAssistanceSessionErrorDetails - remoteAssistanceSessionErrorDetails desc - remoteAssistanceSessionUrl @@ -5370,6 +5509,8 @@ paths: - subscriberCarrier desc - totalStorageSpaceInBytes - totalStorageSpaceInBytes desc + - udid + - udid desc - userDisplayName - userDisplayName desc - userId @@ -5408,10 +5549,12 @@ paths: - easDeviceId - emailAddress - enrolledDateTime + - ethernetMacAddress - exchangeAccessState - exchangeAccessStateReason - exchangeLastSuccessfulSyncDateTime - freeStorageSpaceInBytes + - iccid - imei - isEncrypted - isSupervised @@ -5423,15 +5566,18 @@ paths: - manufacturer - meid - model + - notes - operatingSystem - osVersion - partnerReportedThreatState - phoneNumber + - physicalMemoryInBytes - remoteAssistanceSessionErrorDetails - remoteAssistanceSessionUrl - serialNumber - subscriberCarrier - totalStorageSpaceInBytes + - udid - userDisplayName - userId - userPrincipalName @@ -5482,6 +5628,7 @@ paths: tags: - deviceManagement.managedDevice summary: Create new navigation property to managedDevices for deviceManagement + description: The list of managed devices. operationId: deviceManagement_CreateManagedDevices requestBody: description: New navigation property @@ -5505,6 +5652,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get managedDevices from deviceManagement + description: The list of managed devices. operationId: deviceManagement_GetManagedDevices parameters: - name: managedDevice-id @@ -5543,10 +5691,12 @@ paths: - easDeviceId - emailAddress - enrolledDateTime + - ethernetMacAddress - exchangeAccessState - exchangeAccessStateReason - exchangeLastSuccessfulSyncDateTime - freeStorageSpaceInBytes + - iccid - imei - isEncrypted - isSupervised @@ -5558,15 +5708,18 @@ paths: - manufacturer - meid - model + - notes - operatingSystem - osVersion - partnerReportedThreatState - phoneNumber + - physicalMemoryInBytes - remoteAssistanceSessionErrorDetails - remoteAssistanceSessionUrl - serialNumber - subscriberCarrier - totalStorageSpaceInBytes + - udid - userDisplayName - userId - userPrincipalName @@ -5617,6 +5770,7 @@ paths: tags: - deviceManagement.managedDevice summary: Update the navigation property managedDevices in deviceManagement + description: The list of managed devices. operationId: deviceManagement_UpdateManagedDevices parameters: - name: managedDevice-id @@ -5643,6 +5797,7 @@ paths: tags: - deviceManagement.managedDevice summary: Delete navigation property managedDevices for deviceManagement + description: The list of managed devices. operationId: deviceManagement_DeleteManagedDevices parameters: - name: managedDevice-id @@ -5668,6 +5823,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get deviceCategory from deviceManagement + description: Device category operationId: deviceManagement.managedDevices_GetDeviceCategory parameters: - name: managedDevice-id @@ -5717,6 +5873,7 @@ paths: tags: - deviceManagement.managedDevice summary: Update the navigation property deviceCategory in deviceManagement + description: Device category operationId: deviceManagement.managedDevices_UpdateDeviceCategory parameters: - name: managedDevice-id @@ -5743,6 +5900,7 @@ paths: tags: - deviceManagement.managedDevice summary: Delete navigation property deviceCategory for deviceManagement + description: Device category operationId: deviceManagement.managedDevices_DeleteDeviceCategory parameters: - name: managedDevice-id @@ -5768,6 +5926,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get deviceCompliancePolicyStates from deviceManagement + description: Device compliance policy states for this device. operationId: deviceManagement.managedDevices_ListDeviceCompliancePolicyStates parameters: - name: managedDevice-id @@ -5864,6 +6023,7 @@ paths: tags: - deviceManagement.managedDevice summary: Create new navigation property to deviceCompliancePolicyStates for deviceManagement + description: Device compliance policy states for this device. operationId: deviceManagement.managedDevices_CreateDeviceCompliancePolicyStates parameters: - name: managedDevice-id @@ -5895,6 +6055,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get deviceCompliancePolicyStates from deviceManagement + description: Device compliance policy states for this device. operationId: deviceManagement.managedDevices_GetDeviceCompliancePolicyStates parameters: - name: managedDevice-id @@ -5955,6 +6116,7 @@ paths: tags: - deviceManagement.managedDevice summary: Update the navigation property deviceCompliancePolicyStates in deviceManagement + description: Device compliance policy states for this device. operationId: deviceManagement.managedDevices_UpdateDeviceCompliancePolicyStates parameters: - name: managedDevice-id @@ -5988,6 +6150,7 @@ paths: tags: - deviceManagement.managedDevice summary: Delete navigation property deviceCompliancePolicyStates for deviceManagement + description: Device compliance policy states for this device. operationId: deviceManagement.managedDevices_DeleteDeviceCompliancePolicyStates parameters: - name: managedDevice-id @@ -6020,6 +6183,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get deviceConfigurationStates from deviceManagement + description: Device configuration states for this device. operationId: deviceManagement.managedDevices_ListDeviceConfigurationStates parameters: - name: managedDevice-id @@ -6116,6 +6280,7 @@ paths: tags: - deviceManagement.managedDevice summary: Create new navigation property to deviceConfigurationStates for deviceManagement + description: Device configuration states for this device. operationId: deviceManagement.managedDevices_CreateDeviceConfigurationStates parameters: - name: managedDevice-id @@ -6147,6 +6312,7 @@ paths: tags: - deviceManagement.managedDevice summary: Get deviceConfigurationStates from deviceManagement + description: Device configuration states for this device. operationId: deviceManagement.managedDevices_GetDeviceConfigurationStates parameters: - name: managedDevice-id @@ -6207,6 +6373,7 @@ paths: tags: - deviceManagement.managedDevice summary: Update the navigation property deviceConfigurationStates in deviceManagement + description: Device configuration states for this device. operationId: deviceManagement.managedDevices_UpdateDeviceConfigurationStates parameters: - name: managedDevice-id @@ -6240,6 +6407,7 @@ paths: tags: - deviceManagement.managedDevice summary: Delete navigation property deviceConfigurationStates for deviceManagement + description: Device configuration states for this device. operationId: deviceManagement.managedDevices_DeleteDeviceConfigurationStates parameters: - name: managedDevice-id @@ -6272,6 +6440,7 @@ paths: tags: - deviceManagement.notificationMessageTemplate summary: Get notificationMessageTemplates from deviceManagement + description: The Notification Message Templates. operationId: deviceManagement_ListNotificationMessageTemplates parameters: - $ref: '#/components/parameters/top' @@ -6357,6 +6526,7 @@ paths: tags: - deviceManagement.notificationMessageTemplate summary: Create new navigation property to notificationMessageTemplates for deviceManagement + description: The Notification Message Templates. operationId: deviceManagement_CreateNotificationMessageTemplates requestBody: description: New navigation property @@ -6380,6 +6550,7 @@ paths: tags: - deviceManagement.notificationMessageTemplate summary: Get notificationMessageTemplates from deviceManagement + description: The Notification Message Templates. operationId: deviceManagement_GetNotificationMessageTemplates parameters: - name: notificationMessageTemplate-id @@ -6438,6 +6609,7 @@ paths: tags: - deviceManagement.notificationMessageTemplate summary: Update the navigation property notificationMessageTemplates in deviceManagement + description: The Notification Message Templates. operationId: deviceManagement_UpdateNotificationMessageTemplates parameters: - name: notificationMessageTemplate-id @@ -6464,6 +6636,7 @@ paths: tags: - deviceManagement.notificationMessageTemplate summary: Delete navigation property notificationMessageTemplates for deviceManagement + description: The Notification Message Templates. operationId: deviceManagement_DeleteNotificationMessageTemplates parameters: - name: notificationMessageTemplate-id @@ -6489,6 +6662,7 @@ paths: tags: - deviceManagement.notificationMessageTemplate summary: Get localizedNotificationMessages from deviceManagement + description: The list of localized messages for this Notification Message Template. operationId: deviceManagement.notificationMessageTemplates_ListLocalizedNotificationMessages parameters: - name: notificationMessageTemplate-id @@ -6582,6 +6756,7 @@ paths: tags: - deviceManagement.notificationMessageTemplate summary: Create new navigation property to localizedNotificationMessages for deviceManagement + description: The list of localized messages for this Notification Message Template. operationId: deviceManagement.notificationMessageTemplates_CreateLocalizedNotificationMessages parameters: - name: notificationMessageTemplate-id @@ -6613,6 +6788,7 @@ paths: tags: - deviceManagement.notificationMessageTemplate summary: Get localizedNotificationMessages from deviceManagement + description: The list of localized messages for this Notification Message Template. operationId: deviceManagement.notificationMessageTemplates_GetLocalizedNotificationMessages parameters: - name: notificationMessageTemplate-id @@ -6672,6 +6848,7 @@ paths: tags: - deviceManagement.notificationMessageTemplate summary: Update the navigation property localizedNotificationMessages in deviceManagement + description: The list of localized messages for this Notification Message Template. operationId: deviceManagement.notificationMessageTemplates_UpdateLocalizedNotificationMessages parameters: - name: notificationMessageTemplate-id @@ -6705,6 +6882,7 @@ paths: tags: - deviceManagement.notificationMessageTemplate summary: Delete navigation property localizedNotificationMessages for deviceManagement + description: The list of localized messages for this Notification Message Template. operationId: deviceManagement.notificationMessageTemplates_DeleteLocalizedNotificationMessages parameters: - name: notificationMessageTemplate-id @@ -6737,6 +6915,7 @@ paths: tags: - deviceManagement.softwareUpdateStatusSummary summary: Get softwareUpdateStatusSummary from deviceManagement + description: The software update status summary. operationId: deviceManagement_GetSoftwareUpdateStatusSummary parameters: - name: $select @@ -6793,6 +6972,7 @@ paths: tags: - deviceManagement.softwareUpdateStatusSummary summary: Get ref of softwareUpdateStatusSummary from deviceManagement + description: The software update status summary. operationId: deviceManagement_GetRefSoftwareUpdateStatusSummary responses: '200': @@ -6808,6 +6988,7 @@ paths: tags: - deviceManagement.softwareUpdateStatusSummary summary: Update the ref of navigation property softwareUpdateStatusSummary in deviceManagement + description: The software update status summary. operationId: deviceManagement_SetRefSoftwareUpdateStatusSummary requestBody: description: New navigation property ref values @@ -6828,6 +7009,7 @@ paths: tags: - deviceManagement.softwareUpdateStatusSummary summary: Delete ref of navigation property softwareUpdateStatusSummary for deviceManagement + description: The software update status summary. operationId: deviceManagement_DeleteRefSoftwareUpdateStatusSummary parameters: - name: If-Match @@ -6846,6 +7028,7 @@ paths: tags: - deviceManagement.deviceManagementTroubleshootingEvent summary: Get troubleshootingEvents from deviceManagement + description: The list of troubleshooting events for the tenant. operationId: deviceManagement_ListTroubleshootingEvents parameters: - $ref: '#/components/parameters/top' @@ -6923,6 +7106,7 @@ paths: tags: - deviceManagement.deviceManagementTroubleshootingEvent summary: Create new navigation property to troubleshootingEvents for deviceManagement + description: The list of troubleshooting events for the tenant. operationId: deviceManagement_CreateTroubleshootingEvents requestBody: description: New navigation property @@ -6946,6 +7130,7 @@ paths: tags: - deviceManagement.deviceManagementTroubleshootingEvent summary: Get troubleshootingEvents from deviceManagement + description: The list of troubleshooting events for the tenant. operationId: deviceManagement_GetTroubleshootingEvents parameters: - name: deviceManagementTroubleshootingEvent-id @@ -6995,6 +7180,7 @@ paths: tags: - deviceManagement.deviceManagementTroubleshootingEvent summary: Update the navigation property troubleshootingEvents in deviceManagement + description: The list of troubleshooting events for the tenant. operationId: deviceManagement_UpdateTroubleshootingEvents parameters: - name: deviceManagementTroubleshootingEvent-id @@ -7021,6 +7207,7 @@ paths: tags: - deviceManagement.deviceManagementTroubleshootingEvent summary: Delete navigation property troubleshootingEvents for deviceManagement + description: The list of troubleshooting events for the tenant. operationId: deviceManagement_DeleteTroubleshootingEvents parameters: - name: deviceManagementTroubleshootingEvent-id @@ -7046,6 +7233,7 @@ paths: tags: - deviceManagement.windowsInformationProtectionAppLearningSummary summary: Get windowsInformationProtectionAppLearningSummaries from deviceManagement + description: The windows information protection app learning summaries. operationId: deviceManagement_ListWindowsInformationProtectionAppLearningSummaries parameters: - $ref: '#/components/parameters/top' @@ -7126,6 +7314,7 @@ paths: tags: - deviceManagement.windowsInformationProtectionAppLearningSummary summary: Create new navigation property to windowsInformationProtectionAppLearningSummaries for deviceManagement + description: The windows information protection app learning summaries. operationId: deviceManagement_CreateWindowsInformationProtectionAppLearningSummaries requestBody: description: New navigation property @@ -7149,6 +7338,7 @@ paths: tags: - deviceManagement.windowsInformationProtectionAppLearningSummary summary: Get windowsInformationProtectionAppLearningSummaries from deviceManagement + description: The windows information protection app learning summaries. operationId: deviceManagement_GetWindowsInformationProtectionAppLearningSummaries parameters: - name: windowsInformationProtectionAppLearningSummary-id @@ -7199,6 +7389,7 @@ paths: tags: - deviceManagement.windowsInformationProtectionAppLearningSummary summary: Update the navigation property windowsInformationProtectionAppLearningSummaries in deviceManagement + description: The windows information protection app learning summaries. operationId: deviceManagement_UpdateWindowsInformationProtectionAppLearningSummaries parameters: - name: windowsInformationProtectionAppLearningSummary-id @@ -7225,6 +7416,7 @@ paths: tags: - deviceManagement.windowsInformationProtectionAppLearningSummary summary: Delete navigation property windowsInformationProtectionAppLearningSummaries for deviceManagement + description: The windows information protection app learning summaries. operationId: deviceManagement_DeleteWindowsInformationProtectionAppLearningSummaries parameters: - name: windowsInformationProtectionAppLearningSummary-id @@ -7250,6 +7442,7 @@ paths: tags: - deviceManagement.windowsInformationProtectionNetworkLearningSummary summary: Get windowsInformationProtectionNetworkLearningSummaries from deviceManagement + description: The windows information protection network learning summaries. operationId: deviceManagement_ListWindowsInformationProtectionNetworkLearningSummaries parameters: - $ref: '#/components/parameters/top' @@ -7327,6 +7520,7 @@ paths: tags: - deviceManagement.windowsInformationProtectionNetworkLearningSummary summary: Create new navigation property to windowsInformationProtectionNetworkLearningSummaries for deviceManagement + description: The windows information protection network learning summaries. operationId: deviceManagement_CreateWindowsInformationProtectionNetworkLearningSummaries requestBody: description: New navigation property @@ -7350,6 +7544,7 @@ paths: tags: - deviceManagement.windowsInformationProtectionNetworkLearningSummary summary: Get windowsInformationProtectionNetworkLearningSummaries from deviceManagement + description: The windows information protection network learning summaries. operationId: deviceManagement_GetWindowsInformationProtectionNetworkLearningSummaries parameters: - name: windowsInformationProtectionNetworkLearningSummary-id @@ -7399,6 +7594,7 @@ paths: tags: - deviceManagement.windowsInformationProtectionNetworkLearningSummary summary: Update the navigation property windowsInformationProtectionNetworkLearningSummaries in deviceManagement + description: The windows information protection network learning summaries. operationId: deviceManagement_UpdateWindowsInformationProtectionNetworkLearningSummaries parameters: - name: windowsInformationProtectionNetworkLearningSummary-id @@ -7425,6 +7621,7 @@ paths: tags: - deviceManagement.windowsInformationProtectionNetworkLearningSummary summary: Delete navigation property windowsInformationProtectionNetworkLearningSummaries for deviceManagement + description: The windows information protection network learning summaries. operationId: deviceManagement_DeleteWindowsInformationProtectionNetworkLearningSummaries parameters: - name: windowsInformationProtectionNetworkLearningSummary-id @@ -7702,6 +7899,10 @@ components: type: string description: Enrollment time of the device. This property is read-only. format: date-time + ethernetMacAddress: + type: string + description: Ethernet MAC. This property is read-only. + nullable: true exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' exchangeAccessStateReason: @@ -7715,6 +7916,10 @@ components: type: integer description: Free Storage in Bytes. This property is read-only. format: int64 + iccid: + type: string + description: 'Integrated Circuit Card Identifier, it is A SIM card''s unique identification number. This property is read-only.' + nullable: true imei: type: string description: IMEI. This property is read-only. @@ -7754,6 +7959,10 @@ components: type: string description: Model of the device. This property is read-only. nullable: true + notes: + type: string + description: Notes on the device created by IT Admin + nullable: true operatingSystem: type: string description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' @@ -7768,6 +7977,10 @@ components: type: string description: Phone number of the device. This property is read-only. nullable: true + physicalMemoryInBytes: + type: integer + description: Total Memory in Bytes. This property is read-only. + format: int64 remoteAssistanceSessionErrorDetails: type: string description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. @@ -7788,6 +8001,10 @@ components: type: integer description: Total Storage in Bytes. This property is read-only. format: int64 + udid: + type: string + description: Unique Device Identifier for iOS and macOS devices. This property is read-only. + nullable: true userDisplayName: type: string description: User display name. This property is read-only. @@ -9387,6 +9604,10 @@ components: type: string description: Not yet documented nullable: true + certificateSerialNumber: + type: string + description: Certificate serial number. This property is read-only. + nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -9702,6 +9923,9 @@ components: - windowsAutoEnrollment - windowsBulkAzureDomainJoin - windowsCoManagement + - windowsAzureADJoinUsingDeviceAuth + - appleUserEnrollment + - appleUserEnrollmentWithServiceAccount type: string microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState diff --git a/openApiDocs/v1.0/Devices.CloudPrint.yml b/openApiDocs/v1.0/Devices.CloudPrint.yml index d14caf97e12..37fdeb53c15 100644 --- a/openApiDocs/v1.0/Devices.CloudPrint.yml +++ b/openApiDocs/v1.0/Devices.CloudPrint.yml @@ -95,6 +95,7 @@ paths: tags: - print.printConnector summary: Get connectors from print + description: The list of available print connectors. operationId: print_ListConnectors parameters: - $ref: '#/components/parameters/top' @@ -184,6 +185,7 @@ paths: tags: - print.printConnector summary: Create new navigation property to connectors for print + description: The list of available print connectors. operationId: print_CreateConnectors requestBody: description: New navigation property @@ -207,6 +209,7 @@ paths: tags: - print.printConnector summary: Get connectors from print + description: The list of available print connectors. operationId: print_GetConnectors parameters: - name: printConnector-id @@ -260,6 +263,7 @@ paths: tags: - print.printConnector summary: Update the navigation property connectors in print + description: The list of available print connectors. operationId: print_UpdateConnectors parameters: - name: printConnector-id @@ -286,6 +290,7 @@ paths: tags: - print.printConnector summary: Delete navigation property connectors for print + description: The list of available print connectors. operationId: print_DeleteConnectors parameters: - name: printConnector-id @@ -311,6 +316,7 @@ paths: tags: - print.printOperation summary: Get operations from print + description: The list of print long running operations. operationId: print_ListOperations parameters: - $ref: '#/components/parameters/top' @@ -388,6 +394,7 @@ paths: tags: - print.printOperation summary: Create new navigation property to operations for print + description: The list of print long running operations. operationId: print_CreateOperations requestBody: description: New navigation property @@ -411,6 +418,7 @@ paths: tags: - print.printOperation summary: Get operations from print + description: The list of print long running operations. operationId: print_GetOperations parameters: - name: printOperation-id @@ -460,6 +468,7 @@ paths: tags: - print.printOperation summary: Update the navigation property operations in print + description: The list of print long running operations. operationId: print_UpdateOperations parameters: - name: printOperation-id @@ -486,6 +495,7 @@ paths: tags: - print.printOperation summary: Delete navigation property operations for print + description: The list of print long running operations. operationId: print_DeleteOperations parameters: - name: printOperation-id @@ -511,6 +521,7 @@ paths: tags: - print.printer summary: Get printers from print + description: The list of printers registered in the tenant. operationId: print_ListPrinters parameters: - $ref: '#/components/parameters/top' @@ -626,6 +637,7 @@ paths: tags: - print.printer summary: Create new navigation property to printers for print + description: The list of printers registered in the tenant. operationId: print_CreatePrinters requestBody: description: New navigation property @@ -649,6 +661,7 @@ paths: tags: - print.printer summary: Get printers from print + description: The list of printers registered in the tenant. operationId: print_GetPrinters parameters: - name: printer-id @@ -733,6 +746,7 @@ paths: tags: - print.printer summary: Update the navigation property printers in print + description: The list of printers registered in the tenant. operationId: print_UpdatePrinters parameters: - name: printer-id @@ -759,6 +773,7 @@ paths: tags: - print.printer summary: Delete navigation property printers for print + description: The list of printers registered in the tenant. operationId: print_DeletePrinters parameters: - name: printer-id @@ -784,6 +799,7 @@ paths: tags: - print.printer summary: Get connectors from print + description: The connectors that are associated with the printer. operationId: print.printers_ListConnectors parameters: - name: printer-id @@ -881,6 +897,7 @@ paths: tags: - print.printer summary: Get ref of connectors from print + description: The connectors that are associated with the printer. operationId: print.printers_ListRefConnectors parameters: - name: printer-id @@ -947,6 +964,7 @@ paths: tags: - print.printer summary: Create new navigation property ref to connectors for print + description: The connectors that are associated with the printer. operationId: print.printers_CreateRefConnectors parameters: - name: printer-id @@ -1002,6 +1020,7 @@ paths: tags: - print.printer summary: Get shares from print + description: 'The list of printerShares that are associated with the printer. Currently, only one printerShare can be associated with the printer. Read-only. Nullable.' operationId: print.printers_ListShares parameters: - name: printer-id @@ -1119,6 +1138,7 @@ paths: tags: - print.printer summary: Get ref of shares from print + description: 'The list of printerShares that are associated with the printer. Currently, only one printerShare can be associated with the printer. Read-only. Nullable.' operationId: print.printers_ListRefShares parameters: - name: printer-id @@ -1193,6 +1213,7 @@ paths: tags: - print.printer summary: Create new navigation property ref to shares for print + description: 'The list of printerShares that are associated with the printer. Currently, only one printerShare can be associated with the printer. Read-only. Nullable.' operationId: print.printers_CreateRefShares parameters: - name: printer-id @@ -1228,6 +1249,7 @@ paths: tags: - print.printer summary: Get taskTriggers from print + description: A list of task triggers that are associated with the printer. operationId: print.printers_ListTaskTriggers parameters: - name: printer-id @@ -1311,6 +1333,7 @@ paths: tags: - print.printer summary: Create new navigation property to taskTriggers for print + description: A list of task triggers that are associated with the printer. operationId: print.printers_CreateTaskTriggers parameters: - name: printer-id @@ -1342,6 +1365,7 @@ paths: tags: - print.printer summary: Get taskTriggers from print + description: A list of task triggers that are associated with the printer. operationId: print.printers_GetTaskTriggers parameters: - name: printer-id @@ -1405,6 +1429,7 @@ paths: tags: - print.printer summary: Update the navigation property taskTriggers in print + description: A list of task triggers that are associated with the printer. operationId: print.printers_UpdateTaskTriggers parameters: - name: printer-id @@ -1438,6 +1463,7 @@ paths: tags: - print.printer summary: Delete navigation property taskTriggers for print + description: A list of task triggers that are associated with the printer. operationId: print.printers_DeleteTaskTriggers parameters: - name: printer-id @@ -1470,6 +1496,7 @@ paths: tags: - print.printer summary: Get definition from print + description: An abstract definition that will be used to create a printTask when triggered by a print event. Read-only. operationId: print.printers.taskTriggers_GetDefinition parameters: - name: printer-id @@ -1535,6 +1562,7 @@ paths: tags: - print.printer summary: Get ref of definition from print + description: An abstract definition that will be used to create a printTask when triggered by a print event. Read-only. operationId: print.printers.taskTriggers_GetRefDefinition parameters: - name: printer-id @@ -1571,6 +1599,7 @@ paths: tags: - print.printer summary: Update the ref of navigation property definition in print + description: An abstract definition that will be used to create a printTask when triggered by a print event. Read-only. operationId: print.printers.taskTriggers_SetRefDefinition parameters: - name: printer-id @@ -1606,6 +1635,7 @@ paths: tags: - print.printer summary: Delete ref of navigation property definition for print + description: An abstract definition that will be used to create a printTask when triggered by a print event. Read-only. operationId: print.printers.taskTriggers_DeleteRefDefinition parameters: - name: printer-id @@ -1678,6 +1708,7 @@ paths: tags: - print.printService summary: Get services from print + description: The list of available Universal Print service endpoints. operationId: print_ListServices parameters: - $ref: '#/components/parameters/top' @@ -1751,6 +1782,7 @@ paths: tags: - print.printService summary: Create new navigation property to services for print + description: The list of available Universal Print service endpoints. operationId: print_CreateServices requestBody: description: New navigation property @@ -1774,6 +1806,7 @@ paths: tags: - print.printService summary: Get services from print + description: The list of available Universal Print service endpoints. operationId: print_GetServices parameters: - name: printService-id @@ -1828,6 +1861,7 @@ paths: tags: - print.printService summary: Update the navigation property services in print + description: The list of available Universal Print service endpoints. operationId: print_UpdateServices parameters: - name: printService-id @@ -1854,6 +1888,7 @@ paths: tags: - print.printService summary: Delete navigation property services for print + description: The list of available Universal Print service endpoints. operationId: print_DeleteServices parameters: - name: printService-id @@ -1879,6 +1914,7 @@ paths: tags: - print.printService summary: Get endpoints from print + description: Endpoints that can be used to access the service. Read-only. Nullable. operationId: print.services_ListEndpoints parameters: - name: printService-id @@ -1963,6 +1999,7 @@ paths: tags: - print.printService summary: Create new navigation property to endpoints for print + description: Endpoints that can be used to access the service. Read-only. Nullable. operationId: print.services_CreateEndpoints parameters: - name: printService-id @@ -1994,6 +2031,7 @@ paths: tags: - print.printService summary: Get endpoints from print + description: Endpoints that can be used to access the service. Read-only. Nullable. operationId: print.services_GetEndpoints parameters: - name: printService-id @@ -2050,6 +2088,7 @@ paths: tags: - print.printService summary: Update the navigation property endpoints in print + description: Endpoints that can be used to access the service. Read-only. Nullable. operationId: print.services_UpdateEndpoints parameters: - name: printService-id @@ -2083,6 +2122,7 @@ paths: tags: - print.printService summary: Delete navigation property endpoints for print + description: Endpoints that can be used to access the service. Read-only. Nullable. operationId: print.services_DeleteEndpoints parameters: - name: printService-id @@ -2115,6 +2155,7 @@ paths: tags: - print.printerShare summary: Get shares from print + description: The list of printer shares registered in the tenant. operationId: print_ListShares parameters: - $ref: '#/components/parameters/top' @@ -2224,6 +2265,7 @@ paths: tags: - print.printerShare summary: Create new navigation property to shares for print + description: The list of printer shares registered in the tenant. operationId: print_CreateShares requestBody: description: New navigation property @@ -2247,6 +2289,7 @@ paths: tags: - print.printerShare summary: Get shares from print + description: The list of printer shares registered in the tenant. operationId: print_GetShares parameters: - name: printerShare-id @@ -2329,6 +2372,7 @@ paths: tags: - print.printerShare summary: Update the navigation property shares in print + description: The list of printer shares registered in the tenant. operationId: print_UpdateShares parameters: - name: printerShare-id @@ -2355,6 +2399,7 @@ paths: tags: - print.printerShare summary: Delete navigation property shares for print + description: The list of printer shares registered in the tenant. operationId: print_DeleteShares parameters: - name: printerShare-id @@ -2380,6 +2425,7 @@ paths: tags: - print.printerShare summary: Get allowedGroups from print + description: The groups whose users have access to print using the printer. operationId: print.shares_ListAllowedGroups parameters: - name: printerShare-id @@ -2627,6 +2673,7 @@ paths: tags: - print.printerShare summary: Get ref of allowedGroups from print + description: The groups whose users have access to print using the printer. operationId: print.shares_ListRefAllowedGroups parameters: - name: printerShare-id @@ -2757,6 +2804,7 @@ paths: tags: - print.printerShare summary: Create new navigation property ref to allowedGroups for print + description: The groups whose users have access to print using the printer. operationId: print.shares_CreateRefAllowedGroups parameters: - name: printerShare-id @@ -2792,6 +2840,7 @@ paths: tags: - print.printerShare summary: Get allowedUsers from print + description: The users who have access to print using the printer. operationId: print.shares_ListAllowedUsers parameters: - name: printerShare-id @@ -3173,6 +3222,7 @@ paths: tags: - print.printerShare summary: Get ref of allowedUsers from print + description: The users who have access to print using the printer. operationId: print.shares_ListRefAllowedUsers parameters: - name: printerShare-id @@ -3367,6 +3417,7 @@ paths: tags: - print.printerShare summary: Create new navigation property ref to allowedUsers for print + description: The users who have access to print using the printer. operationId: print.shares_CreateRefAllowedUsers parameters: - name: printerShare-id @@ -3402,6 +3453,7 @@ paths: tags: - print.printerShare summary: Get printer from print + description: The printer that this printer share is related to. operationId: print.shares_GetPrinter parameters: - name: printerShare-id @@ -3487,6 +3539,7 @@ paths: tags: - print.printerShare summary: Get ref of printer from print + description: The printer that this printer share is related to. operationId: print.shares_GetRefPrinter parameters: - name: printerShare-id @@ -3527,6 +3580,7 @@ paths: tags: - print.printerShare summary: Update the ref of navigation property printer in print + description: The printer that this printer share is related to. operationId: print.shares_SetRefPrinter parameters: - name: printerShare-id @@ -3555,6 +3609,7 @@ paths: tags: - print.printerShare summary: Delete ref of navigation property printer for print + description: The printer that this printer share is related to. operationId: print.shares_DeleteRefPrinter parameters: - name: printerShare-id @@ -3600,6 +3655,7 @@ paths: tags: - print.printTaskDefinition summary: Get taskDefinitions from print + description: List of abstract definition for a task that can be triggered when various events occur within Universal Print. operationId: print_ListTaskDefinitions parameters: - $ref: '#/components/parameters/top' @@ -3679,6 +3735,7 @@ paths: tags: - print.printTaskDefinition summary: Create new navigation property to taskDefinitions for print + description: List of abstract definition for a task that can be triggered when various events occur within Universal Print. operationId: print_CreateTaskDefinitions requestBody: description: New navigation property @@ -3702,6 +3759,7 @@ paths: tags: - print.printTaskDefinition summary: Get taskDefinitions from print + description: List of abstract definition for a task that can be triggered when various events occur within Universal Print. operationId: print_GetTaskDefinitions parameters: - name: printTaskDefinition-id @@ -3758,6 +3816,7 @@ paths: tags: - print.printTaskDefinition summary: Update the navigation property taskDefinitions in print + description: List of abstract definition for a task that can be triggered when various events occur within Universal Print. operationId: print_UpdateTaskDefinitions parameters: - name: printTaskDefinition-id @@ -3784,6 +3843,7 @@ paths: tags: - print.printTaskDefinition summary: Delete navigation property taskDefinitions for print + description: List of abstract definition for a task that can be triggered when various events occur within Universal Print. operationId: print_DeleteTaskDefinitions parameters: - name: printTaskDefinition-id @@ -3809,6 +3869,7 @@ paths: tags: - print.printTaskDefinition summary: Get tasks from print + description: A list of tasks that have been created based on this definition. The list includes currently running tasks and recently completed tasks. Read-only. operationId: print.taskDefinitions_ListTasks parameters: - name: printTaskDefinition-id @@ -3897,6 +3958,7 @@ paths: tags: - print.printTaskDefinition summary: Create new navigation property to tasks for print + description: A list of tasks that have been created based on this definition. The list includes currently running tasks and recently completed tasks. Read-only. operationId: print.taskDefinitions_CreateTasks parameters: - name: printTaskDefinition-id @@ -3928,6 +3990,7 @@ paths: tags: - print.printTaskDefinition summary: Get tasks from print + description: A list of tasks that have been created based on this definition. The list includes currently running tasks and recently completed tasks. Read-only. operationId: print.taskDefinitions_GetTasks parameters: - name: printTaskDefinition-id @@ -3999,6 +4062,7 @@ paths: tags: - print.printTaskDefinition summary: Update the navigation property tasks in print + description: A list of tasks that have been created based on this definition. The list includes currently running tasks and recently completed tasks. Read-only. operationId: print.taskDefinitions_UpdateTasks parameters: - name: printTaskDefinition-id @@ -4032,6 +4096,7 @@ paths: tags: - print.printTaskDefinition summary: Delete navigation property tasks for print + description: A list of tasks that have been created based on this definition. The list includes currently running tasks and recently completed tasks. Read-only. operationId: print.taskDefinitions_DeleteTasks parameters: - name: printTaskDefinition-id @@ -4064,6 +4129,7 @@ paths: tags: - print.printTaskDefinition summary: Get definition from print + description: The printTaskDefinition that was used to create this task. Read-only. operationId: print.taskDefinitions.tasks_GetDefinition parameters: - name: printTaskDefinition-id @@ -4129,6 +4195,7 @@ paths: tags: - print.printTaskDefinition summary: Get ref of definition from print + description: The printTaskDefinition that was used to create this task. Read-only. operationId: print.taskDefinitions.tasks_GetRefDefinition parameters: - name: printTaskDefinition-id @@ -4165,6 +4232,7 @@ paths: tags: - print.printTaskDefinition summary: Update the ref of navigation property definition in print + description: The printTaskDefinition that was used to create this task. Read-only. operationId: print.taskDefinitions.tasks_SetRefDefinition parameters: - name: printTaskDefinition-id @@ -4200,6 +4268,7 @@ paths: tags: - print.printTaskDefinition summary: Delete ref of navigation property definition for print + description: The printTaskDefinition that was used to create this task. Read-only. operationId: print.taskDefinitions.tasks_DeleteRefDefinition parameters: - name: printTaskDefinition-id @@ -4232,6 +4301,7 @@ paths: tags: - print.printTaskDefinition summary: Get trigger from print + description: The printTaskTrigger that triggered this task's execution. Read-only. operationId: print.taskDefinitions.tasks_GetTrigger parameters: - name: printTaskDefinition-id @@ -4296,6 +4366,7 @@ paths: tags: - print.printTaskDefinition summary: Get ref of trigger from print + description: The printTaskTrigger that triggered this task's execution. Read-only. operationId: print.taskDefinitions.tasks_GetRefTrigger parameters: - name: printTaskDefinition-id @@ -4332,6 +4403,7 @@ paths: tags: - print.printTaskDefinition summary: Update the ref of navigation property trigger in print + description: The printTaskTrigger that triggered this task's execution. Read-only. operationId: print.taskDefinitions.tasks_SetRefTrigger parameters: - name: printTaskDefinition-id @@ -4367,6 +4439,7 @@ paths: tags: - print.printTaskDefinition summary: Delete ref of navigation property trigger for print + description: The printTaskTrigger that triggered this task's execution. Read-only. operationId: print.taskDefinitions.tasks_DeleteRefTrigger parameters: - name: printTaskDefinition-id @@ -5028,7 +5101,7 @@ components: description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -6298,7 +6371,7 @@ components: nullable: true description: type: string - description: An optional description for the team. + description: 'An optional description for the team. Maximum length: 1024 characters.' nullable: true displayName: type: string @@ -7309,6 +7382,10 @@ components: type: string description: Enrollment time of the device. This property is read-only. format: date-time + ethernetMacAddress: + type: string + description: Ethernet MAC. This property is read-only. + nullable: true exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' exchangeAccessStateReason: @@ -7322,6 +7399,10 @@ components: type: integer description: Free Storage in Bytes. This property is read-only. format: int64 + iccid: + type: string + description: 'Integrated Circuit Card Identifier, it is A SIM card''s unique identification number. This property is read-only.' + nullable: true imei: type: string description: IMEI. This property is read-only. @@ -7361,6 +7442,10 @@ components: type: string description: Model of the device. This property is read-only. nullable: true + notes: + type: string + description: Notes on the device created by IT Admin + nullable: true operatingSystem: type: string description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' @@ -7375,6 +7460,10 @@ components: type: string description: Phone number of the device. This property is read-only. nullable: true + physicalMemoryInBytes: + type: integer + description: Total Memory in Bytes. This property is read-only. + format: int64 remoteAssistanceSessionErrorDetails: type: string description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. @@ -7395,6 +7484,10 @@ components: type: integer description: Total Storage in Bytes. This property is read-only. format: int64 + udid: + type: string + description: Unique Device Identifier for iOS and macOS devices. This property is read-only. + nullable: true userDisplayName: type: string description: User display name. This property is read-only. @@ -9907,6 +10000,9 @@ components: - windowsAutoEnrollment - windowsBulkAzureDomainJoin - windowsCoManagement + - windowsAzureADJoinUsingDeviceAuth + - appleUserEnrollment + - appleUserEnrollmentWithServiceAccount type: string microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState diff --git a/openApiDocs/v1.0/Devices.CorporateManagement.yml b/openApiDocs/v1.0/Devices.CorporateManagement.yml index 629c3557bd4..542ed744736 100644 --- a/openApiDocs/v1.0/Devices.CorporateManagement.yml +++ b/openApiDocs/v1.0/Devices.CorporateManagement.yml @@ -131,6 +131,7 @@ paths: tags: - deviceAppManagement.androidManagedAppProtection summary: Get androidManagedAppProtections from deviceAppManagement + description: Android managed app policies. operationId: deviceAppManagement_ListAndroidManagedAppProtections parameters: - $ref: '#/components/parameters/top' @@ -331,6 +332,7 @@ paths: tags: - deviceAppManagement.androidManagedAppProtection summary: Create new navigation property to androidManagedAppProtections for deviceAppManagement + description: Android managed app policies. operationId: deviceAppManagement_CreateAndroidManagedAppProtections requestBody: description: New navigation property @@ -354,6 +356,7 @@ paths: tags: - deviceAppManagement.androidManagedAppProtection summary: Get androidManagedAppProtections from deviceAppManagement + description: Android managed app policies. operationId: deviceAppManagement_GetAndroidManagedAppProtections parameters: - name: androidManagedAppProtection-id @@ -461,6 +464,7 @@ paths: tags: - deviceAppManagement.androidManagedAppProtection summary: Update the navigation property androidManagedAppProtections in deviceAppManagement + description: Android managed app policies. operationId: deviceAppManagement_UpdateAndroidManagedAppProtections parameters: - name: androidManagedAppProtection-id @@ -487,6 +491,7 @@ paths: tags: - deviceAppManagement.androidManagedAppProtection summary: Delete navigation property androidManagedAppProtections for deviceAppManagement + description: Android managed app policies. operationId: deviceAppManagement_DeleteAndroidManagedAppProtections parameters: - name: androidManagedAppProtection-id @@ -512,6 +517,7 @@ paths: tags: - deviceAppManagement.androidManagedAppProtection summary: Get apps from deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.androidManagedAppProtections_ListApps parameters: - name: androidManagedAppProtection-id @@ -596,6 +602,7 @@ paths: tags: - deviceAppManagement.androidManagedAppProtection summary: Create new navigation property to apps for deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.androidManagedAppProtections_CreateApps parameters: - name: androidManagedAppProtection-id @@ -627,6 +634,7 @@ paths: tags: - deviceAppManagement.androidManagedAppProtection summary: Get apps from deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.androidManagedAppProtections_GetApps parameters: - name: androidManagedAppProtection-id @@ -683,6 +691,7 @@ paths: tags: - deviceAppManagement.androidManagedAppProtection summary: Update the navigation property apps in deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.androidManagedAppProtections_UpdateApps parameters: - name: androidManagedAppProtection-id @@ -716,6 +725,7 @@ paths: tags: - deviceAppManagement.androidManagedAppProtection summary: Delete navigation property apps for deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.androidManagedAppProtections_DeleteApps parameters: - name: androidManagedAppProtection-id @@ -748,6 +758,7 @@ paths: tags: - deviceAppManagement.androidManagedAppProtection summary: Get deploymentSummary from deviceAppManagement + description: Navigation property to deployment summary of the configuration. operationId: deviceAppManagement.androidManagedAppProtections_GetDeploymentSummary parameters: - name: androidManagedAppProtection-id @@ -800,6 +811,7 @@ paths: tags: - deviceAppManagement.androidManagedAppProtection summary: Update the navigation property deploymentSummary in deviceAppManagement + description: Navigation property to deployment summary of the configuration. operationId: deviceAppManagement.androidManagedAppProtections_UpdateDeploymentSummary parameters: - name: androidManagedAppProtection-id @@ -826,6 +838,7 @@ paths: tags: - deviceAppManagement.androidManagedAppProtection summary: Delete navigation property deploymentSummary for deviceAppManagement + description: Navigation property to deployment summary of the configuration. operationId: deviceAppManagement.androidManagedAppProtections_DeleteDeploymentSummary parameters: - name: androidManagedAppProtection-id @@ -851,6 +864,7 @@ paths: tags: - deviceAppManagement.defaultManagedAppProtection summary: Get defaultManagedAppProtections from deviceAppManagement + description: Default managed app policies. operationId: deviceAppManagement_ListDefaultManagedAppProtections parameters: - $ref: '#/components/parameters/top' @@ -1052,6 +1066,7 @@ paths: tags: - deviceAppManagement.defaultManagedAppProtection summary: Create new navigation property to defaultManagedAppProtections for deviceAppManagement + description: Default managed app policies. operationId: deviceAppManagement_CreateDefaultManagedAppProtections requestBody: description: New navigation property @@ -1075,6 +1090,7 @@ paths: tags: - deviceAppManagement.defaultManagedAppProtection summary: Get defaultManagedAppProtections from deviceAppManagement + description: Default managed app policies. operationId: deviceAppManagement_GetDefaultManagedAppProtections parameters: - name: defaultManagedAppProtection-id @@ -1177,6 +1193,7 @@ paths: tags: - deviceAppManagement.defaultManagedAppProtection summary: Update the navigation property defaultManagedAppProtections in deviceAppManagement + description: Default managed app policies. operationId: deviceAppManagement_UpdateDefaultManagedAppProtections parameters: - name: defaultManagedAppProtection-id @@ -1203,6 +1220,7 @@ paths: tags: - deviceAppManagement.defaultManagedAppProtection summary: Delete navigation property defaultManagedAppProtections for deviceAppManagement + description: Default managed app policies. operationId: deviceAppManagement_DeleteDefaultManagedAppProtections parameters: - name: defaultManagedAppProtection-id @@ -1228,6 +1246,7 @@ paths: tags: - deviceAppManagement.defaultManagedAppProtection summary: Get apps from deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.defaultManagedAppProtections_ListApps parameters: - name: defaultManagedAppProtection-id @@ -1312,6 +1331,7 @@ paths: tags: - deviceAppManagement.defaultManagedAppProtection summary: Create new navigation property to apps for deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.defaultManagedAppProtections_CreateApps parameters: - name: defaultManagedAppProtection-id @@ -1343,6 +1363,7 @@ paths: tags: - deviceAppManagement.defaultManagedAppProtection summary: Get apps from deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.defaultManagedAppProtections_GetApps parameters: - name: defaultManagedAppProtection-id @@ -1399,6 +1420,7 @@ paths: tags: - deviceAppManagement.defaultManagedAppProtection summary: Update the navigation property apps in deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.defaultManagedAppProtections_UpdateApps parameters: - name: defaultManagedAppProtection-id @@ -1432,6 +1454,7 @@ paths: tags: - deviceAppManagement.defaultManagedAppProtection summary: Delete navigation property apps for deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.defaultManagedAppProtections_DeleteApps parameters: - name: defaultManagedAppProtection-id @@ -1464,6 +1487,7 @@ paths: tags: - deviceAppManagement.defaultManagedAppProtection summary: Get deploymentSummary from deviceAppManagement + description: Navigation property to deployment summary of the configuration. operationId: deviceAppManagement.defaultManagedAppProtections_GetDeploymentSummary parameters: - name: defaultManagedAppProtection-id @@ -1516,6 +1540,7 @@ paths: tags: - deviceAppManagement.defaultManagedAppProtection summary: Update the navigation property deploymentSummary in deviceAppManagement + description: Navigation property to deployment summary of the configuration. operationId: deviceAppManagement.defaultManagedAppProtections_UpdateDeploymentSummary parameters: - name: defaultManagedAppProtection-id @@ -1542,6 +1567,7 @@ paths: tags: - deviceAppManagement.defaultManagedAppProtection summary: Delete navigation property deploymentSummary for deviceAppManagement + description: Navigation property to deployment summary of the configuration. operationId: deviceAppManagement.defaultManagedAppProtections_DeleteDeploymentSummary parameters: - name: defaultManagedAppProtection-id @@ -1567,6 +1593,7 @@ paths: tags: - deviceAppManagement.iosManagedAppProtection summary: Get iosManagedAppProtections from deviceAppManagement + description: iOS managed app policies. operationId: deviceAppManagement_ListIosManagedAppProtections parameters: - $ref: '#/components/parameters/top' @@ -1758,6 +1785,7 @@ paths: tags: - deviceAppManagement.iosManagedAppProtection summary: Create new navigation property to iosManagedAppProtections for deviceAppManagement + description: iOS managed app policies. operationId: deviceAppManagement_CreateIosManagedAppProtections requestBody: description: New navigation property @@ -1781,6 +1809,7 @@ paths: tags: - deviceAppManagement.iosManagedAppProtection summary: Get iosManagedAppProtections from deviceAppManagement + description: iOS managed app policies. operationId: deviceAppManagement_GetIosManagedAppProtections parameters: - name: iosManagedAppProtection-id @@ -1885,6 +1914,7 @@ paths: tags: - deviceAppManagement.iosManagedAppProtection summary: Update the navigation property iosManagedAppProtections in deviceAppManagement + description: iOS managed app policies. operationId: deviceAppManagement_UpdateIosManagedAppProtections parameters: - name: iosManagedAppProtection-id @@ -1911,6 +1941,7 @@ paths: tags: - deviceAppManagement.iosManagedAppProtection summary: Delete navigation property iosManagedAppProtections for deviceAppManagement + description: iOS managed app policies. operationId: deviceAppManagement_DeleteIosManagedAppProtections parameters: - name: iosManagedAppProtection-id @@ -1936,6 +1967,7 @@ paths: tags: - deviceAppManagement.iosManagedAppProtection summary: Get apps from deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.iosManagedAppProtections_ListApps parameters: - name: iosManagedAppProtection-id @@ -2020,6 +2052,7 @@ paths: tags: - deviceAppManagement.iosManagedAppProtection summary: Create new navigation property to apps for deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.iosManagedAppProtections_CreateApps parameters: - name: iosManagedAppProtection-id @@ -2051,6 +2084,7 @@ paths: tags: - deviceAppManagement.iosManagedAppProtection summary: Get apps from deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.iosManagedAppProtections_GetApps parameters: - name: iosManagedAppProtection-id @@ -2107,6 +2141,7 @@ paths: tags: - deviceAppManagement.iosManagedAppProtection summary: Update the navigation property apps in deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.iosManagedAppProtections_UpdateApps parameters: - name: iosManagedAppProtection-id @@ -2140,6 +2175,7 @@ paths: tags: - deviceAppManagement.iosManagedAppProtection summary: Delete navigation property apps for deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.iosManagedAppProtections_DeleteApps parameters: - name: iosManagedAppProtection-id @@ -2172,6 +2208,7 @@ paths: tags: - deviceAppManagement.iosManagedAppProtection summary: Get deploymentSummary from deviceAppManagement + description: Navigation property to deployment summary of the configuration. operationId: deviceAppManagement.iosManagedAppProtections_GetDeploymentSummary parameters: - name: iosManagedAppProtection-id @@ -2224,6 +2261,7 @@ paths: tags: - deviceAppManagement.iosManagedAppProtection summary: Update the navigation property deploymentSummary in deviceAppManagement + description: Navigation property to deployment summary of the configuration. operationId: deviceAppManagement.iosManagedAppProtections_UpdateDeploymentSummary parameters: - name: iosManagedAppProtection-id @@ -2250,6 +2288,7 @@ paths: tags: - deviceAppManagement.iosManagedAppProtection summary: Delete navigation property deploymentSummary for deviceAppManagement + description: Navigation property to deployment summary of the configuration. operationId: deviceAppManagement.iosManagedAppProtections_DeleteDeploymentSummary parameters: - name: iosManagedAppProtection-id @@ -2275,6 +2314,7 @@ paths: tags: - deviceAppManagement.managedAppPolicy summary: Get managedAppPolicies from deviceAppManagement + description: Managed app policies. operationId: deviceAppManagement_ListManagedAppPolicies parameters: - $ref: '#/components/parameters/top' @@ -2361,6 +2401,7 @@ paths: tags: - deviceAppManagement.managedAppPolicy summary: Create new navigation property to managedAppPolicies for deviceAppManagement + description: Managed app policies. operationId: deviceAppManagement_CreateManagedAppPolicies requestBody: description: New navigation property @@ -2384,6 +2425,7 @@ paths: tags: - deviceAppManagement.managedAppPolicy summary: Get managedAppPolicies from deviceAppManagement + description: Managed app policies. operationId: deviceAppManagement_GetManagedAppPolicies parameters: - name: managedAppPolicy-id @@ -2436,6 +2478,7 @@ paths: tags: - deviceAppManagement.managedAppPolicy summary: Update the navigation property managedAppPolicies in deviceAppManagement + description: Managed app policies. operationId: deviceAppManagement_UpdateManagedAppPolicies parameters: - name: managedAppPolicy-id @@ -2462,6 +2505,7 @@ paths: tags: - deviceAppManagement.managedAppPolicy summary: Delete navigation property managedAppPolicies for deviceAppManagement + description: Managed app policies. operationId: deviceAppManagement_DeleteManagedAppPolicies parameters: - name: managedAppPolicy-id @@ -2623,6 +2667,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Get managedAppRegistrations from deviceAppManagement + description: The managed app registrations. operationId: deviceAppManagement_ListManagedAppRegistrations parameters: - $ref: '#/components/parameters/top' @@ -2736,6 +2781,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Create new navigation property to managedAppRegistrations for deviceAppManagement + description: The managed app registrations. operationId: deviceAppManagement_CreateManagedAppRegistrations requestBody: description: New navigation property @@ -2759,6 +2805,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Get managedAppRegistrations from deviceAppManagement + description: The managed app registrations. operationId: deviceAppManagement_GetManagedAppRegistrations parameters: - name: managedAppRegistration-id @@ -2837,6 +2884,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Update the navigation property managedAppRegistrations in deviceAppManagement + description: The managed app registrations. operationId: deviceAppManagement_UpdateManagedAppRegistrations parameters: - name: managedAppRegistration-id @@ -2863,6 +2911,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Delete navigation property managedAppRegistrations for deviceAppManagement + description: The managed app registrations. operationId: deviceAppManagement_DeleteManagedAppRegistrations parameters: - name: managedAppRegistration-id @@ -2888,6 +2937,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Get appliedPolicies from deviceAppManagement + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. operationId: deviceAppManagement.managedAppRegistrations_ListAppliedPolicies parameters: - name: managedAppRegistration-id @@ -2981,6 +3031,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Create new navigation property to appliedPolicies for deviceAppManagement + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. operationId: deviceAppManagement.managedAppRegistrations_CreateAppliedPolicies parameters: - name: managedAppRegistration-id @@ -3012,6 +3063,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Get appliedPolicies from deviceAppManagement + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. operationId: deviceAppManagement.managedAppRegistrations_GetAppliedPolicies parameters: - name: managedAppRegistration-id @@ -3071,6 +3123,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Update the navigation property appliedPolicies in deviceAppManagement + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. operationId: deviceAppManagement.managedAppRegistrations_UpdateAppliedPolicies parameters: - name: managedAppRegistration-id @@ -3104,6 +3157,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Delete navigation property appliedPolicies for deviceAppManagement + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. operationId: deviceAppManagement.managedAppRegistrations_DeleteAppliedPolicies parameters: - name: managedAppRegistration-id @@ -3300,6 +3354,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Get intendedPolicies from deviceAppManagement + description: Zero or more policies admin intended for the app as of now. operationId: deviceAppManagement.managedAppRegistrations_ListIntendedPolicies parameters: - name: managedAppRegistration-id @@ -3393,6 +3448,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Create new navigation property to intendedPolicies for deviceAppManagement + description: Zero or more policies admin intended for the app as of now. operationId: deviceAppManagement.managedAppRegistrations_CreateIntendedPolicies parameters: - name: managedAppRegistration-id @@ -3424,6 +3480,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Get intendedPolicies from deviceAppManagement + description: Zero or more policies admin intended for the app as of now. operationId: deviceAppManagement.managedAppRegistrations_GetIntendedPolicies parameters: - name: managedAppRegistration-id @@ -3483,6 +3540,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Update the navigation property intendedPolicies in deviceAppManagement + description: Zero or more policies admin intended for the app as of now. operationId: deviceAppManagement.managedAppRegistrations_UpdateIntendedPolicies parameters: - name: managedAppRegistration-id @@ -3516,6 +3574,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Delete navigation property intendedPolicies for deviceAppManagement + description: Zero or more policies admin intended for the app as of now. operationId: deviceAppManagement.managedAppRegistrations_DeleteIntendedPolicies parameters: - name: managedAppRegistration-id @@ -3712,6 +3771,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Get operations from deviceAppManagement + description: Zero or more long running operations triggered on the app registration. operationId: deviceAppManagement.managedAppRegistrations_ListOperations parameters: - name: managedAppRegistration-id @@ -3802,6 +3862,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Create new navigation property to operations for deviceAppManagement + description: Zero or more long running operations triggered on the app registration. operationId: deviceAppManagement.managedAppRegistrations_CreateOperations parameters: - name: managedAppRegistration-id @@ -3833,6 +3894,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Get operations from deviceAppManagement + description: Zero or more long running operations triggered on the app registration. operationId: deviceAppManagement.managedAppRegistrations_GetOperations parameters: - name: managedAppRegistration-id @@ -3891,6 +3953,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Update the navigation property operations in deviceAppManagement + description: Zero or more long running operations triggered on the app registration. operationId: deviceAppManagement.managedAppRegistrations_UpdateOperations parameters: - name: managedAppRegistration-id @@ -3924,6 +3987,7 @@ paths: tags: - deviceAppManagement.managedAppRegistration summary: Delete navigation property operations for deviceAppManagement + description: Zero or more long running operations triggered on the app registration. operationId: deviceAppManagement.managedAppRegistrations_DeleteOperations parameters: - name: managedAppRegistration-id @@ -3975,6 +4039,7 @@ paths: tags: - deviceAppManagement.managedAppStatus summary: Get managedAppStatuses from deviceAppManagement + description: The managed app statuses. operationId: deviceAppManagement_ListManagedAppStatuses parameters: - $ref: '#/components/parameters/top' @@ -4052,6 +4117,7 @@ paths: tags: - deviceAppManagement.managedAppStatus summary: Create new navigation property to managedAppStatuses for deviceAppManagement + description: The managed app statuses. operationId: deviceAppManagement_CreateManagedAppStatuses requestBody: description: New navigation property @@ -4075,6 +4141,7 @@ paths: tags: - deviceAppManagement.managedAppStatus summary: Get managedAppStatuses from deviceAppManagement + description: The managed app statuses. operationId: deviceAppManagement_GetManagedAppStatuses parameters: - name: managedAppStatus-id @@ -4124,6 +4191,7 @@ paths: tags: - deviceAppManagement.managedAppStatus summary: Update the navigation property managedAppStatuses in deviceAppManagement + description: The managed app statuses. operationId: deviceAppManagement_UpdateManagedAppStatuses parameters: - name: managedAppStatus-id @@ -4150,6 +4218,7 @@ paths: tags: - deviceAppManagement.managedAppStatus summary: Delete navigation property managedAppStatuses for deviceAppManagement + description: The managed app statuses. operationId: deviceAppManagement_DeleteManagedAppStatuses parameters: - name: managedAppStatus-id @@ -4175,6 +4244,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Get managedEBooks from deviceAppManagement + description: The Managed eBook. operationId: deviceAppManagement_ListManagedEBooks parameters: - $ref: '#/components/parameters/top' @@ -4281,6 +4351,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Create new navigation property to managedEBooks for deviceAppManagement + description: The Managed eBook. operationId: deviceAppManagement_CreateManagedEBooks requestBody: description: New navigation property @@ -4304,6 +4375,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Get managedEBooks from deviceAppManagement + description: The Managed eBook. operationId: deviceAppManagement_GetManagedEBooks parameters: - name: managedEBook-id @@ -4385,6 +4457,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Update the navigation property managedEBooks in deviceAppManagement + description: The Managed eBook. operationId: deviceAppManagement_UpdateManagedEBooks parameters: - name: managedEBook-id @@ -4411,6 +4484,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Delete navigation property managedEBooks for deviceAppManagement + description: The Managed eBook. operationId: deviceAppManagement_DeleteManagedEBooks parameters: - name: managedEBook-id @@ -4436,6 +4510,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Get assignments from deviceAppManagement + description: The list of assignments for this eBook. operationId: deviceAppManagement.managedEBooks_ListAssignments parameters: - name: managedEBook-id @@ -4520,6 +4595,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Create new navigation property to assignments for deviceAppManagement + description: The list of assignments for this eBook. operationId: deviceAppManagement.managedEBooks_CreateAssignments parameters: - name: managedEBook-id @@ -4551,6 +4627,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Get assignments from deviceAppManagement + description: The list of assignments for this eBook. operationId: deviceAppManagement.managedEBooks_GetAssignments parameters: - name: managedEBook-id @@ -4607,6 +4684,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Update the navigation property assignments in deviceAppManagement + description: The list of assignments for this eBook. operationId: deviceAppManagement.managedEBooks_UpdateAssignments parameters: - name: managedEBook-id @@ -4640,6 +4718,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Delete navigation property assignments for deviceAppManagement + description: The list of assignments for this eBook. operationId: deviceAppManagement.managedEBooks_DeleteAssignments parameters: - name: managedEBook-id @@ -4672,6 +4751,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Get deviceStates from deviceAppManagement + description: The list of installation states for this eBook. operationId: deviceAppManagement.managedEBooks_ListDeviceStates parameters: - name: managedEBook-id @@ -4774,6 +4854,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Create new navigation property to deviceStates for deviceAppManagement + description: The list of installation states for this eBook. operationId: deviceAppManagement.managedEBooks_CreateDeviceStates parameters: - name: managedEBook-id @@ -4805,6 +4886,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Get deviceStates from deviceAppManagement + description: The list of installation states for this eBook. operationId: deviceAppManagement.managedEBooks_GetDeviceStates parameters: - name: managedEBook-id @@ -4867,6 +4949,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Update the navigation property deviceStates in deviceAppManagement + description: The list of installation states for this eBook. operationId: deviceAppManagement.managedEBooks_UpdateDeviceStates parameters: - name: managedEBook-id @@ -4900,6 +4983,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Delete navigation property deviceStates for deviceAppManagement + description: The list of installation states for this eBook. operationId: deviceAppManagement.managedEBooks_DeleteDeviceStates parameters: - name: managedEBook-id @@ -4932,6 +5016,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Get installSummary from deviceAppManagement + description: Mobile App Install Summary. operationId: deviceAppManagement.managedEBooks_GetInstallSummary parameters: - name: managedEBook-id @@ -4985,6 +5070,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Update the navigation property installSummary in deviceAppManagement + description: Mobile App Install Summary. operationId: deviceAppManagement.managedEBooks_UpdateInstallSummary parameters: - name: managedEBook-id @@ -5011,6 +5097,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Delete navigation property installSummary for deviceAppManagement + description: Mobile App Install Summary. operationId: deviceAppManagement.managedEBooks_DeleteInstallSummary parameters: - name: managedEBook-id @@ -5070,6 +5157,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Get userStateSummary from deviceAppManagement + description: The list of installation states for this eBook. operationId: deviceAppManagement.managedEBooks_ListUserStateSummary parameters: - name: managedEBook-id @@ -5162,6 +5250,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Create new navigation property to userStateSummary for deviceAppManagement + description: The list of installation states for this eBook. operationId: deviceAppManagement.managedEBooks_CreateUserStateSummary parameters: - name: managedEBook-id @@ -5193,6 +5282,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Get userStateSummary from deviceAppManagement + description: The list of installation states for this eBook. operationId: deviceAppManagement.managedEBooks_GetUserStateSummary parameters: - name: managedEBook-id @@ -5259,6 +5349,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Update the navigation property userStateSummary in deviceAppManagement + description: The list of installation states for this eBook. operationId: deviceAppManagement.managedEBooks_UpdateUserStateSummary parameters: - name: managedEBook-id @@ -5292,6 +5383,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Delete navigation property userStateSummary for deviceAppManagement + description: The list of installation states for this eBook. operationId: deviceAppManagement.managedEBooks_DeleteUserStateSummary parameters: - name: managedEBook-id @@ -5324,6 +5416,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Get deviceStates from deviceAppManagement + description: The install state of the eBook. operationId: deviceAppManagement.managedEBooks.userStateSummary_ListDeviceStates parameters: - name: managedEBook-id @@ -5433,6 +5526,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Create new navigation property to deviceStates for deviceAppManagement + description: The install state of the eBook. operationId: deviceAppManagement.managedEBooks.userStateSummary_CreateDeviceStates parameters: - name: managedEBook-id @@ -5471,6 +5565,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Get deviceStates from deviceAppManagement + description: The install state of the eBook. operationId: deviceAppManagement.managedEBooks.userStateSummary_GetDeviceStates parameters: - name: managedEBook-id @@ -5540,6 +5635,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Update the navigation property deviceStates in deviceAppManagement + description: The install state of the eBook. operationId: deviceAppManagement.managedEBooks.userStateSummary_UpdateDeviceStates parameters: - name: managedEBook-id @@ -5580,6 +5676,7 @@ paths: tags: - deviceAppManagement.managedEBook summary: Delete navigation property deviceStates for deviceAppManagement + description: The install state of the eBook. operationId: deviceAppManagement.managedEBooks.userStateSummary_DeleteDeviceStates parameters: - name: managedEBook-id @@ -5619,6 +5716,7 @@ paths: tags: - deviceAppManagement.mdmWindowsInformationProtectionPolicy summary: Get mdmWindowsInformationProtectionPolicies from deviceAppManagement + description: Windows information protection for apps running on devices which are MDM enrolled. operationId: deviceAppManagement_ListMdmWindowsInformationProtectionPolicies parameters: - $ref: '#/components/parameters/top' @@ -5777,6 +5875,7 @@ paths: tags: - deviceAppManagement.mdmWindowsInformationProtectionPolicy summary: Create new navigation property to mdmWindowsInformationProtectionPolicies for deviceAppManagement + description: Windows information protection for apps running on devices which are MDM enrolled. operationId: deviceAppManagement_CreateMdmWindowsInformationProtectionPolicies requestBody: description: New navigation property @@ -5800,6 +5899,7 @@ paths: tags: - deviceAppManagement.mdmWindowsInformationProtectionPolicy summary: Get mdmWindowsInformationProtectionPolicies from deviceAppManagement + description: Windows information protection for apps running on devices which are MDM enrolled. operationId: deviceAppManagement_GetMdmWindowsInformationProtectionPolicies parameters: - name: mdmWindowsInformationProtectionPolicy-id @@ -5893,6 +5993,7 @@ paths: tags: - deviceAppManagement.mdmWindowsInformationProtectionPolicy summary: Update the navigation property mdmWindowsInformationProtectionPolicies in deviceAppManagement + description: Windows information protection for apps running on devices which are MDM enrolled. operationId: deviceAppManagement_UpdateMdmWindowsInformationProtectionPolicies parameters: - name: mdmWindowsInformationProtectionPolicy-id @@ -5919,6 +6020,7 @@ paths: tags: - deviceAppManagement.mdmWindowsInformationProtectionPolicy summary: Delete navigation property mdmWindowsInformationProtectionPolicies for deviceAppManagement + description: Windows information protection for apps running on devices which are MDM enrolled. operationId: deviceAppManagement_DeleteMdmWindowsInformationProtectionPolicies parameters: - name: mdmWindowsInformationProtectionPolicy-id @@ -5944,6 +6046,7 @@ paths: tags: - deviceAppManagement.Actions summary: Invoke action syncMicrosoftStoreForBusinessApps + description: Syncs Intune account with Microsoft Store For Business operationId: deviceAppManagement_syncMicrosoftStoreForBusinessApps responses: '204': @@ -5956,6 +6059,7 @@ paths: tags: - deviceAppManagement.mobileAppCategory summary: Get mobileAppCategories from deviceAppManagement + description: The mobile app categories. operationId: deviceAppManagement_ListMobileAppCategories parameters: - $ref: '#/components/parameters/top' @@ -6033,6 +6137,7 @@ paths: tags: - deviceAppManagement.mobileAppCategory summary: Create new navigation property to mobileAppCategories for deviceAppManagement + description: The mobile app categories. operationId: deviceAppManagement_CreateMobileAppCategories requestBody: description: New navigation property @@ -6056,6 +6161,7 @@ paths: tags: - deviceAppManagement.mobileAppCategory summary: Get mobileAppCategories from deviceAppManagement + description: The mobile app categories. operationId: deviceAppManagement_GetMobileAppCategories parameters: - name: mobileAppCategory-id @@ -6105,6 +6211,7 @@ paths: tags: - deviceAppManagement.mobileAppCategory summary: Update the navigation property mobileAppCategories in deviceAppManagement + description: The mobile app categories. operationId: deviceAppManagement_UpdateMobileAppCategories parameters: - name: mobileAppCategory-id @@ -6131,6 +6238,7 @@ paths: tags: - deviceAppManagement.mobileAppCategory summary: Delete navigation property mobileAppCategories for deviceAppManagement + description: The mobile app categories. operationId: deviceAppManagement_DeleteMobileAppCategories parameters: - name: mobileAppCategory-id @@ -6156,6 +6264,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Get mobileAppConfigurations from deviceAppManagement + description: The Managed Device Mobile Application Configurations. operationId: deviceAppManagement_ListMobileAppConfigurations parameters: - $ref: '#/components/parameters/top' @@ -6255,6 +6364,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Create new navigation property to mobileAppConfigurations for deviceAppManagement + description: The Managed Device Mobile Application Configurations. operationId: deviceAppManagement_CreateMobileAppConfigurations requestBody: description: New navigation property @@ -6278,6 +6388,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Get mobileAppConfigurations from deviceAppManagement + description: The Managed Device Mobile Application Configurations. operationId: deviceAppManagement_GetMobileAppConfigurations parameters: - name: managedDeviceMobileAppConfiguration-id @@ -6362,6 +6473,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Update the navigation property mobileAppConfigurations in deviceAppManagement + description: The Managed Device Mobile Application Configurations. operationId: deviceAppManagement_UpdateMobileAppConfigurations parameters: - name: managedDeviceMobileAppConfiguration-id @@ -6388,6 +6500,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Delete navigation property mobileAppConfigurations for deviceAppManagement + description: The Managed Device Mobile Application Configurations. operationId: deviceAppManagement_DeleteMobileAppConfigurations parameters: - name: managedDeviceMobileAppConfiguration-id @@ -6413,6 +6526,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Get assignments from deviceAppManagement + description: The list of group assignemenets for app configration. operationId: deviceAppManagement.mobileAppConfigurations_ListAssignments parameters: - name: managedDeviceMobileAppConfiguration-id @@ -6494,6 +6608,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Create new navigation property to assignments for deviceAppManagement + description: The list of group assignemenets for app configration. operationId: deviceAppManagement.mobileAppConfigurations_CreateAssignments parameters: - name: managedDeviceMobileAppConfiguration-id @@ -6525,6 +6640,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Get assignments from deviceAppManagement + description: The list of group assignemenets for app configration. operationId: deviceAppManagement.mobileAppConfigurations_GetAssignments parameters: - name: managedDeviceMobileAppConfiguration-id @@ -6580,6 +6696,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Update the navigation property assignments in deviceAppManagement + description: The list of group assignemenets for app configration. operationId: deviceAppManagement.mobileAppConfigurations_UpdateAssignments parameters: - name: managedDeviceMobileAppConfiguration-id @@ -6613,6 +6730,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Delete navigation property assignments for deviceAppManagement + description: The list of group assignemenets for app configration. operationId: deviceAppManagement.mobileAppConfigurations_DeleteAssignments parameters: - name: managedDeviceMobileAppConfiguration-id @@ -6645,6 +6763,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Get deviceStatuses from deviceAppManagement + description: List of ManagedDeviceMobileAppConfigurationDeviceStatus. operationId: deviceAppManagement.mobileAppConfigurations_ListDeviceStatuses parameters: - name: managedDeviceMobileAppConfiguration-id @@ -6744,6 +6863,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Create new navigation property to deviceStatuses for deviceAppManagement + description: List of ManagedDeviceMobileAppConfigurationDeviceStatus. operationId: deviceAppManagement.mobileAppConfigurations_CreateDeviceStatuses parameters: - name: managedDeviceMobileAppConfiguration-id @@ -6775,6 +6895,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Get deviceStatuses from deviceAppManagement + description: List of ManagedDeviceMobileAppConfigurationDeviceStatus. operationId: deviceAppManagement.mobileAppConfigurations_GetDeviceStatuses parameters: - name: managedDeviceMobileAppConfiguration-id @@ -6836,6 +6957,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Update the navigation property deviceStatuses in deviceAppManagement + description: List of ManagedDeviceMobileAppConfigurationDeviceStatus. operationId: deviceAppManagement.mobileAppConfigurations_UpdateDeviceStatuses parameters: - name: managedDeviceMobileAppConfiguration-id @@ -6869,6 +6991,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Delete navigation property deviceStatuses for deviceAppManagement + description: List of ManagedDeviceMobileAppConfigurationDeviceStatus. operationId: deviceAppManagement.mobileAppConfigurations_DeleteDeviceStatuses parameters: - name: managedDeviceMobileAppConfiguration-id @@ -6901,6 +7024,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Get deviceStatusSummary from deviceAppManagement + description: App configuration device status summary. operationId: deviceAppManagement.mobileAppConfigurations_GetDeviceStatusSummary parameters: - name: managedDeviceMobileAppConfiguration-id @@ -6955,6 +7079,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Update the navigation property deviceStatusSummary in deviceAppManagement + description: App configuration device status summary. operationId: deviceAppManagement.mobileAppConfigurations_UpdateDeviceStatusSummary parameters: - name: managedDeviceMobileAppConfiguration-id @@ -6981,6 +7106,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Delete navigation property deviceStatusSummary for deviceAppManagement + description: App configuration device status summary. operationId: deviceAppManagement.mobileAppConfigurations_DeleteDeviceStatusSummary parameters: - name: managedDeviceMobileAppConfiguration-id @@ -7040,6 +7166,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Get userStatuses from deviceAppManagement + description: List of ManagedDeviceMobileAppConfigurationUserStatus. operationId: deviceAppManagement.mobileAppConfigurations_ListUserStatuses parameters: - name: managedDeviceMobileAppConfiguration-id @@ -7133,6 +7260,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Create new navigation property to userStatuses for deviceAppManagement + description: List of ManagedDeviceMobileAppConfigurationUserStatus. operationId: deviceAppManagement.mobileAppConfigurations_CreateUserStatuses parameters: - name: managedDeviceMobileAppConfiguration-id @@ -7164,6 +7292,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Get userStatuses from deviceAppManagement + description: List of ManagedDeviceMobileAppConfigurationUserStatus. operationId: deviceAppManagement.mobileAppConfigurations_GetUserStatuses parameters: - name: managedDeviceMobileAppConfiguration-id @@ -7223,6 +7352,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Update the navigation property userStatuses in deviceAppManagement + description: List of ManagedDeviceMobileAppConfigurationUserStatus. operationId: deviceAppManagement.mobileAppConfigurations_UpdateUserStatuses parameters: - name: managedDeviceMobileAppConfiguration-id @@ -7256,6 +7386,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Delete navigation property userStatuses for deviceAppManagement + description: List of ManagedDeviceMobileAppConfigurationUserStatus. operationId: deviceAppManagement.mobileAppConfigurations_DeleteUserStatuses parameters: - name: managedDeviceMobileAppConfiguration-id @@ -7288,6 +7419,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Get userStatusSummary from deviceAppManagement + description: App configuration user status summary. operationId: deviceAppManagement.mobileAppConfigurations_GetUserStatusSummary parameters: - name: managedDeviceMobileAppConfiguration-id @@ -7342,6 +7474,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Update the navigation property userStatusSummary in deviceAppManagement + description: App configuration user status summary. operationId: deviceAppManagement.mobileAppConfigurations_UpdateUserStatusSummary parameters: - name: managedDeviceMobileAppConfiguration-id @@ -7368,6 +7501,7 @@ paths: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration summary: Delete navigation property userStatusSummary for deviceAppManagement + description: App configuration user status summary. operationId: deviceAppManagement.mobileAppConfigurations_DeleteUserStatusSummary parameters: - name: managedDeviceMobileAppConfiguration-id @@ -7393,6 +7527,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get mobileApps from deviceAppManagement + description: The mobile apps. operationId: deviceAppManagement_ListMobileApps parameters: - $ref: '#/components/parameters/top' @@ -7507,6 +7642,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Create new navigation property to mobileApps for deviceAppManagement + description: The mobile apps. operationId: deviceAppManagement_CreateMobileApps requestBody: description: New navigation property @@ -7530,6 +7666,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get mobileApps from deviceAppManagement + description: The mobile apps. operationId: deviceAppManagement_GetMobileApps parameters: - name: mobileApp-id @@ -7603,6 +7740,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Update the navigation property mobileApps in deviceAppManagement + description: The mobile apps. operationId: deviceAppManagement_UpdateMobileApps parameters: - name: mobileApp-id @@ -7629,6 +7767,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Delete navigation property mobileApps for deviceAppManagement + description: The mobile apps. operationId: deviceAppManagement_DeleteMobileApps parameters: - name: mobileApp-id @@ -7654,6 +7793,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get assignments from deviceAppManagement + description: The list of group assignments for this mobile app. operationId: deviceAppManagement.mobileApps_ListAssignments parameters: - name: mobileApp-id @@ -7741,6 +7881,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Create new navigation property to assignments for deviceAppManagement + description: The list of group assignments for this mobile app. operationId: deviceAppManagement.mobileApps_CreateAssignments parameters: - name: mobileApp-id @@ -7772,6 +7913,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get assignments from deviceAppManagement + description: The list of group assignments for this mobile app. operationId: deviceAppManagement.mobileApps_GetAssignments parameters: - name: mobileApp-id @@ -7829,6 +7971,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Update the navigation property assignments in deviceAppManagement + description: The list of group assignments for this mobile app. operationId: deviceAppManagement.mobileApps_UpdateAssignments parameters: - name: mobileApp-id @@ -7862,6 +8005,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Delete navigation property assignments for deviceAppManagement + description: The list of group assignments for this mobile app. operationId: deviceAppManagement.mobileApps_DeleteAssignments parameters: - name: mobileApp-id @@ -7894,6 +8038,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get categories from deviceAppManagement + description: The list of categories for this app. operationId: deviceAppManagement.mobileApps_ListCategories parameters: - name: mobileApp-id @@ -7979,6 +8124,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get ref of categories from deviceAppManagement + description: The list of categories for this app. operationId: deviceAppManagement.mobileApps_ListRefCategories parameters: - name: mobileApp-id @@ -8037,6 +8183,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Create new navigation property ref to categories for deviceAppManagement + description: The list of categories for this app. operationId: deviceAppManagement.mobileApps_CreateRefCategories parameters: - name: mobileApp-id @@ -8106,6 +8253,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Get targetedManagedAppConfigurations from deviceAppManagement + description: Targeted managed app configurations. operationId: deviceAppManagement_ListTargetedManagedAppConfigurations parameters: - $ref: '#/components/parameters/top' @@ -8207,6 +8355,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Create new navigation property to targetedManagedAppConfigurations for deviceAppManagement + description: Targeted managed app configurations. operationId: deviceAppManagement_CreateTargetedManagedAppConfigurations requestBody: description: New navigation property @@ -8230,6 +8379,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Get targetedManagedAppConfigurations from deviceAppManagement + description: Targeted managed app configurations. operationId: deviceAppManagement_GetTargetedManagedAppConfigurations parameters: - name: targetedManagedAppConfiguration-id @@ -8304,6 +8454,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Update the navigation property targetedManagedAppConfigurations in deviceAppManagement + description: Targeted managed app configurations. operationId: deviceAppManagement_UpdateTargetedManagedAppConfigurations parameters: - name: targetedManagedAppConfiguration-id @@ -8330,6 +8481,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Delete navigation property targetedManagedAppConfigurations for deviceAppManagement + description: Targeted managed app configurations. operationId: deviceAppManagement_DeleteTargetedManagedAppConfigurations parameters: - name: targetedManagedAppConfiguration-id @@ -8355,6 +8507,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Get apps from deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.targetedManagedAppConfigurations_ListApps parameters: - name: targetedManagedAppConfiguration-id @@ -8439,6 +8592,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Create new navigation property to apps for deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.targetedManagedAppConfigurations_CreateApps parameters: - name: targetedManagedAppConfiguration-id @@ -8470,6 +8624,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Get apps from deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.targetedManagedAppConfigurations_GetApps parameters: - name: targetedManagedAppConfiguration-id @@ -8526,6 +8681,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Update the navigation property apps in deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.targetedManagedAppConfigurations_UpdateApps parameters: - name: targetedManagedAppConfiguration-id @@ -8559,6 +8715,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Delete navigation property apps for deviceAppManagement + description: List of apps to which the policy is deployed. operationId: deviceAppManagement.targetedManagedAppConfigurations_DeleteApps parameters: - name: targetedManagedAppConfiguration-id @@ -8591,6 +8748,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Get assignments from deviceAppManagement + description: Navigation property to list of inclusion and exclusion groups to which the policy is deployed. operationId: deviceAppManagement.targetedManagedAppConfigurations_ListAssignments parameters: - name: targetedManagedAppConfiguration-id @@ -8672,6 +8830,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Create new navigation property to assignments for deviceAppManagement + description: Navigation property to list of inclusion and exclusion groups to which the policy is deployed. operationId: deviceAppManagement.targetedManagedAppConfigurations_CreateAssignments parameters: - name: targetedManagedAppConfiguration-id @@ -8703,6 +8862,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Get assignments from deviceAppManagement + description: Navigation property to list of inclusion and exclusion groups to which the policy is deployed. operationId: deviceAppManagement.targetedManagedAppConfigurations_GetAssignments parameters: - name: targetedManagedAppConfiguration-id @@ -8758,6 +8918,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Update the navigation property assignments in deviceAppManagement + description: Navigation property to list of inclusion and exclusion groups to which the policy is deployed. operationId: deviceAppManagement.targetedManagedAppConfigurations_UpdateAssignments parameters: - name: targetedManagedAppConfiguration-id @@ -8791,6 +8952,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Delete navigation property assignments for deviceAppManagement + description: Navigation property to list of inclusion and exclusion groups to which the policy is deployed. operationId: deviceAppManagement.targetedManagedAppConfigurations_DeleteAssignments parameters: - name: targetedManagedAppConfiguration-id @@ -8823,6 +8985,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Get deploymentSummary from deviceAppManagement + description: Navigation property to deployment summary of the configuration. operationId: deviceAppManagement.targetedManagedAppConfigurations_GetDeploymentSummary parameters: - name: targetedManagedAppConfiguration-id @@ -8875,6 +9038,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Update the navigation property deploymentSummary in deviceAppManagement + description: Navigation property to deployment summary of the configuration. operationId: deviceAppManagement.targetedManagedAppConfigurations_UpdateDeploymentSummary parameters: - name: targetedManagedAppConfiguration-id @@ -8901,6 +9065,7 @@ paths: tags: - deviceAppManagement.targetedManagedAppConfiguration summary: Delete navigation property deploymentSummary for deviceAppManagement + description: Navigation property to deployment summary of the configuration. operationId: deviceAppManagement.targetedManagedAppConfigurations_DeleteDeploymentSummary parameters: - name: targetedManagedAppConfiguration-id @@ -8994,6 +9159,7 @@ paths: tags: - deviceAppManagement.vppToken summary: Get vppTokens from deviceAppManagement + description: List of Vpp tokens for this organization. operationId: deviceAppManagement_ListVppTokens parameters: - $ref: '#/components/parameters/top' @@ -9098,6 +9264,7 @@ paths: tags: - deviceAppManagement.vppToken summary: Create new navigation property to vppTokens for deviceAppManagement + description: List of Vpp tokens for this organization. operationId: deviceAppManagement_CreateVppTokens requestBody: description: New navigation property @@ -9121,6 +9288,7 @@ paths: tags: - deviceAppManagement.vppToken summary: Get vppTokens from deviceAppManagement + description: List of Vpp tokens for this organization. operationId: deviceAppManagement_GetVppTokens parameters: - name: vppToken-id @@ -9179,6 +9347,7 @@ paths: tags: - deviceAppManagement.vppToken summary: Update the navigation property vppTokens in deviceAppManagement + description: List of Vpp tokens for this organization. operationId: deviceAppManagement_UpdateVppTokens parameters: - name: vppToken-id @@ -9205,6 +9374,7 @@ paths: tags: - deviceAppManagement.vppToken summary: Delete navigation property vppTokens for deviceAppManagement + description: List of Vpp tokens for this organization. operationId: deviceAppManagement_DeleteVppTokens parameters: - name: vppToken-id @@ -9230,6 +9400,7 @@ paths: tags: - deviceAppManagement.Actions summary: Invoke action syncLicenses + description: Syncs licenses associated with a specific appleVolumePurchaseProgramToken operationId: deviceAppManagement.vppTokens_syncLicenses parameters: - name: vppToken-id @@ -9254,6 +9425,7 @@ paths: tags: - deviceAppManagement.windowsInformationProtectionPolicy summary: Get windowsInformationProtectionPolicies from deviceAppManagement + description: Windows information protection for apps running on devices which are not MDM enrolled. operationId: deviceAppManagement_ListWindowsInformationProtectionPolicies parameters: - $ref: '#/components/parameters/top' @@ -9448,6 +9620,7 @@ paths: tags: - deviceAppManagement.windowsInformationProtectionPolicy summary: Create new navigation property to windowsInformationProtectionPolicies for deviceAppManagement + description: Windows information protection for apps running on devices which are not MDM enrolled. operationId: deviceAppManagement_CreateWindowsInformationProtectionPolicies requestBody: description: New navigation property @@ -9471,6 +9644,7 @@ paths: tags: - deviceAppManagement.windowsInformationProtectionPolicy summary: Get windowsInformationProtectionPolicies from deviceAppManagement + description: Windows information protection for apps running on devices which are not MDM enrolled. operationId: deviceAppManagement_GetWindowsInformationProtectionPolicies parameters: - name: windowsInformationProtectionPolicy-id @@ -9576,6 +9750,7 @@ paths: tags: - deviceAppManagement.windowsInformationProtectionPolicy summary: Update the navigation property windowsInformationProtectionPolicies in deviceAppManagement + description: Windows information protection for apps running on devices which are not MDM enrolled. operationId: deviceAppManagement_UpdateWindowsInformationProtectionPolicies parameters: - name: windowsInformationProtectionPolicy-id @@ -9602,6 +9777,7 @@ paths: tags: - deviceAppManagement.windowsInformationProtectionPolicy summary: Delete navigation property windowsInformationProtectionPolicies for deviceAppManagement + description: Windows information protection for apps running on devices which are not MDM enrolled. operationId: deviceAppManagement_DeleteWindowsInformationProtectionPolicies parameters: - name: windowsInformationProtectionPolicy-id @@ -9627,6 +9803,7 @@ paths: tags: - users.deviceManagementTroubleshootingEvent summary: Get deviceManagementTroubleshootingEvents from users + description: The list of troubleshooting events for this user. operationId: users_ListDeviceManagementTroubleshootingEvents parameters: - name: user-id @@ -9711,6 +9888,7 @@ paths: tags: - users.deviceManagementTroubleshootingEvent summary: Create new navigation property to deviceManagementTroubleshootingEvents for users + description: The list of troubleshooting events for this user. operationId: users_CreateDeviceManagementTroubleshootingEvents parameters: - name: user-id @@ -9742,6 +9920,7 @@ paths: tags: - users.deviceManagementTroubleshootingEvent summary: Get deviceManagementTroubleshootingEvents from users + description: The list of troubleshooting events for this user. operationId: users_GetDeviceManagementTroubleshootingEvents parameters: - name: user-id @@ -9798,6 +9977,7 @@ paths: tags: - users.deviceManagementTroubleshootingEvent summary: Update the navigation property deviceManagementTroubleshootingEvents in users + description: The list of troubleshooting events for this user. operationId: users_UpdateDeviceManagementTroubleshootingEvents parameters: - name: user-id @@ -9831,6 +10011,7 @@ paths: tags: - users.deviceManagementTroubleshootingEvent summary: Delete navigation property deviceManagementTroubleshootingEvents for users + description: The list of troubleshooting events for this user. operationId: users_DeleteDeviceManagementTroubleshootingEvents parameters: - name: user-id @@ -9863,6 +10044,7 @@ paths: tags: - users.managedAppRegistration summary: Get managedAppRegistrations from users + description: Zero or more managed app registrations that belong to the user. operationId: users_ListManagedAppRegistrations parameters: - name: user-id @@ -9984,6 +10166,7 @@ paths: tags: - users.managedAppRegistration summary: Get ref of managedAppRegistrations from users + description: Zero or more managed app registrations that belong to the user. operationId: users_ListRefManagedAppRegistrations parameters: - name: user-id @@ -10062,6 +10245,7 @@ paths: tags: - users.managedAppRegistration summary: Create new navigation property ref to managedAppRegistrations for users + description: Zero or more managed app registrations that belong to the user. operationId: users_CreateRefManagedAppRegistrations parameters: - name: user-id @@ -10097,6 +10281,7 @@ paths: tags: - users.managedDevice summary: Get managedDevices from users + description: The managed devices associated with the user. operationId: users_ListManagedDevices parameters: - name: user-id @@ -10159,6 +10344,8 @@ paths: - emailAddress desc - enrolledDateTime - enrolledDateTime desc + - ethernetMacAddress + - ethernetMacAddress desc - exchangeAccessState - exchangeAccessState desc - exchangeAccessStateReason @@ -10167,6 +10354,8 @@ paths: - exchangeLastSuccessfulSyncDateTime desc - freeStorageSpaceInBytes - freeStorageSpaceInBytes desc + - iccid + - iccid desc - imei - imei desc - isEncrypted @@ -10189,6 +10378,8 @@ paths: - meid desc - model - model desc + - notes + - notes desc - operatingSystem - operatingSystem desc - osVersion @@ -10197,6 +10388,8 @@ paths: - partnerReportedThreatState desc - phoneNumber - phoneNumber desc + - physicalMemoryInBytes + - physicalMemoryInBytes desc - remoteAssistanceSessionErrorDetails - remoteAssistanceSessionErrorDetails desc - remoteAssistanceSessionUrl @@ -10207,6 +10400,8 @@ paths: - subscriberCarrier desc - totalStorageSpaceInBytes - totalStorageSpaceInBytes desc + - udid + - udid desc - userDisplayName - userDisplayName desc - userId @@ -10245,10 +10440,12 @@ paths: - easDeviceId - emailAddress - enrolledDateTime + - ethernetMacAddress - exchangeAccessState - exchangeAccessStateReason - exchangeLastSuccessfulSyncDateTime - freeStorageSpaceInBytes + - iccid - imei - isEncrypted - isSupervised @@ -10260,15 +10457,18 @@ paths: - manufacturer - meid - model + - notes - operatingSystem - osVersion - partnerReportedThreatState - phoneNumber + - physicalMemoryInBytes - remoteAssistanceSessionErrorDetails - remoteAssistanceSessionUrl - serialNumber - subscriberCarrier - totalStorageSpaceInBytes + - udid - userDisplayName - userId - userPrincipalName @@ -10319,6 +10519,7 @@ paths: tags: - users.managedDevice summary: Create new navigation property to managedDevices for users + description: The managed devices associated with the user. operationId: users_CreateManagedDevices parameters: - name: user-id @@ -10350,6 +10551,7 @@ paths: tags: - users.managedDevice summary: Get managedDevices from users + description: The managed devices associated with the user. operationId: users_GetManagedDevices parameters: - name: user-id @@ -10395,10 +10597,12 @@ paths: - easDeviceId - emailAddress - enrolledDateTime + - ethernetMacAddress - exchangeAccessState - exchangeAccessStateReason - exchangeLastSuccessfulSyncDateTime - freeStorageSpaceInBytes + - iccid - imei - isEncrypted - isSupervised @@ -10410,15 +10614,18 @@ paths: - manufacturer - meid - model + - notes - operatingSystem - osVersion - partnerReportedThreatState - phoneNumber + - physicalMemoryInBytes - remoteAssistanceSessionErrorDetails - remoteAssistanceSessionUrl - serialNumber - subscriberCarrier - totalStorageSpaceInBytes + - udid - userDisplayName - userId - userPrincipalName @@ -10472,6 +10679,7 @@ paths: tags: - users.managedDevice summary: Update the navigation property managedDevices in users + description: The managed devices associated with the user. operationId: users_UpdateManagedDevices parameters: - name: user-id @@ -10505,6 +10713,7 @@ paths: tags: - users.managedDevice summary: Delete navigation property managedDevices for users + description: The managed devices associated with the user. operationId: users_DeleteManagedDevices parameters: - name: user-id @@ -10537,6 +10746,7 @@ paths: tags: - users.managedDevice summary: Get deviceCategory from users + description: Device category operationId: users.managedDevices_GetDeviceCategory parameters: - name: user-id @@ -10593,6 +10803,7 @@ paths: tags: - users.managedDevice summary: Update the navigation property deviceCategory in users + description: Device category operationId: users.managedDevices_UpdateDeviceCategory parameters: - name: user-id @@ -10626,6 +10837,7 @@ paths: tags: - users.managedDevice summary: Delete navigation property deviceCategory for users + description: Device category operationId: users.managedDevices_DeleteDeviceCategory parameters: - name: user-id @@ -10658,6 +10870,7 @@ paths: tags: - users.managedDevice summary: Get deviceCompliancePolicyStates from users + description: Device compliance policy states for this device. operationId: users.managedDevices_ListDeviceCompliancePolicyStates parameters: - name: user-id @@ -10761,6 +10974,7 @@ paths: tags: - users.managedDevice summary: Create new navigation property to deviceCompliancePolicyStates for users + description: Device compliance policy states for this device. operationId: users.managedDevices_CreateDeviceCompliancePolicyStates parameters: - name: user-id @@ -10799,6 +11013,7 @@ paths: tags: - users.managedDevice summary: Get deviceCompliancePolicyStates from users + description: Device compliance policy states for this device. operationId: users.managedDevices_GetDeviceCompliancePolicyStates parameters: - name: user-id @@ -10866,6 +11081,7 @@ paths: tags: - users.managedDevice summary: Update the navigation property deviceCompliancePolicyStates in users + description: Device compliance policy states for this device. operationId: users.managedDevices_UpdateDeviceCompliancePolicyStates parameters: - name: user-id @@ -10906,6 +11122,7 @@ paths: tags: - users.managedDevice summary: Delete navigation property deviceCompliancePolicyStates for users + description: Device compliance policy states for this device. operationId: users.managedDevices_DeleteDeviceCompliancePolicyStates parameters: - name: user-id @@ -10945,6 +11162,7 @@ paths: tags: - users.managedDevice summary: Get deviceConfigurationStates from users + description: Device configuration states for this device. operationId: users.managedDevices_ListDeviceConfigurationStates parameters: - name: user-id @@ -11048,6 +11266,7 @@ paths: tags: - users.managedDevice summary: Create new navigation property to deviceConfigurationStates for users + description: Device configuration states for this device. operationId: users.managedDevices_CreateDeviceConfigurationStates parameters: - name: user-id @@ -11086,6 +11305,7 @@ paths: tags: - users.managedDevice summary: Get deviceConfigurationStates from users + description: Device configuration states for this device. operationId: users.managedDevices_GetDeviceConfigurationStates parameters: - name: user-id @@ -11153,6 +11373,7 @@ paths: tags: - users.managedDevice summary: Update the navigation property deviceConfigurationStates in users + description: Device configuration states for this device. operationId: users.managedDevices_UpdateDeviceConfigurationStates parameters: - name: user-id @@ -11193,6 +11414,7 @@ paths: tags: - users.managedDevice summary: Delete navigation property deviceConfigurationStates for users + description: Device configuration states for this device. operationId: users.managedDevices_DeleteDeviceConfigurationStates parameters: - name: user-id @@ -12434,6 +12656,10 @@ components: type: string description: Enrollment time of the device. This property is read-only. format: date-time + ethernetMacAddress: + type: string + description: Ethernet MAC. This property is read-only. + nullable: true exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' exchangeAccessStateReason: @@ -12447,6 +12673,10 @@ components: type: integer description: Free Storage in Bytes. This property is read-only. format: int64 + iccid: + type: string + description: 'Integrated Circuit Card Identifier, it is A SIM card''s unique identification number. This property is read-only.' + nullable: true imei: type: string description: IMEI. This property is read-only. @@ -12486,6 +12716,10 @@ components: type: string description: Model of the device. This property is read-only. nullable: true + notes: + type: string + description: Notes on the device created by IT Admin + nullable: true operatingSystem: type: string description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' @@ -12500,6 +12734,10 @@ components: type: string description: Phone number of the device. This property is read-only. nullable: true + physicalMemoryInBytes: + type: integer + description: Total Memory in Bytes. This property is read-only. + format: int64 remoteAssistanceSessionErrorDetails: type: string description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. @@ -12520,6 +12758,10 @@ components: type: integer description: Total Storage in Bytes. This property is read-only. format: int64 + udid: + type: string + description: Unique Device Identifier for iOS and macOS devices. This property is read-only. + nullable: true userDisplayName: type: string description: User display name. This property is read-only. @@ -13107,6 +13349,9 @@ components: - windowsAutoEnrollment - windowsBulkAzureDomainJoin - windowsCoManagement + - windowsAzureADJoinUsingDeviceAuth + - appleUserEnrollment + - appleUserEnrollmentWithServiceAccount type: string microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState diff --git a/openApiDocs/v1.0/DirectoryObjects.yml b/openApiDocs/v1.0/DirectoryObjects.yml index ccbccb06670..7f29d126ca7 100644 --- a/openApiDocs/v1.0/DirectoryObjects.yml +++ b/openApiDocs/v1.0/DirectoryObjects.yml @@ -15,10 +15,9 @@ paths: parameters: - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -118,6 +117,7 @@ paths: tags: - directoryObjects.directoryObject summary: Get entity from directoryObjects by key + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: directoryObjects.directoryObject_GetDirectoryObject parameters: - name: directoryObject-id @@ -129,10 +129,9 @@ paths: x-ms-docs-key-type: directoryObject - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -176,6 +175,7 @@ paths: tags: - directoryObjects.directoryObject summary: Update entity in directoryObjects + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: directoryObjects.directoryObject_UpdateDirectoryObject parameters: - name: directoryObject-id @@ -202,6 +202,7 @@ paths: tags: - directoryObjects.directoryObject summary: Delete entity from directoryObjects + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: directoryObjects.directoryObject_DeleteDirectoryObject parameters: - name: directoryObject-id diff --git a/openApiDocs/v1.0/Education.yml b/openApiDocs/v1.0/Education.yml index ffe0060579d..e65ffed7561 100644 --- a/openApiDocs/v1.0/Education.yml +++ b/openApiDocs/v1.0/Education.yml @@ -359,6 +359,7 @@ paths: tags: - education.educationClass summary: Get group from education + description: The underlying Microsoft 365 group object. operationId: education.classes_GetGroup parameters: - name: educationClass-id @@ -608,6 +609,7 @@ paths: tags: - education.educationClass summary: Get ref of group from education + description: The underlying Microsoft 365 group object. operationId: education.classes_GetRefGroup parameters: - name: educationClass-id @@ -740,6 +742,7 @@ paths: tags: - education.educationClass summary: Update the ref of navigation property group in education + description: The underlying Microsoft 365 group object. operationId: education.classes_SetRefGroup parameters: - name: educationClass-id @@ -768,6 +771,7 @@ paths: tags: - education.educationClass summary: Delete ref of navigation property group for education + description: The underlying Microsoft 365 group object. operationId: education.classes_DeleteRefGroup parameters: - name: educationClass-id @@ -793,6 +797,7 @@ paths: tags: - education.educationClass summary: Get members from education + description: All users in the class. Nullable. operationId: education.classes_ListMembers parameters: - name: educationClass-id @@ -973,6 +978,7 @@ paths: tags: - education.educationClass summary: Get ref of members from education + description: All users in the class. Nullable. operationId: education.classes_ListRefMembers parameters: - name: educationClass-id @@ -1089,6 +1095,7 @@ paths: tags: - education.educationClass summary: Create new navigation property ref to members for education + description: All users in the class. Nullable. operationId: education.classes_CreateRefMembers parameters: - name: educationClass-id @@ -1150,6 +1157,7 @@ paths: tags: - education.educationClass summary: Get schools from education + description: All schools that this class is associated with. Nullable. operationId: education.classes_ListSchools parameters: - name: educationClass-id @@ -1280,6 +1288,7 @@ paths: tags: - education.educationClass summary: Get ref of schools from education + description: All schools that this class is associated with. Nullable. operationId: education.classes_ListRefSchools parameters: - name: educationClass-id @@ -1364,6 +1373,7 @@ paths: tags: - education.educationClass summary: Create new navigation property ref to schools for education + description: All schools that this class is associated with. Nullable. operationId: education.classes_CreateRefSchools parameters: - name: educationClass-id @@ -1425,6 +1435,7 @@ paths: tags: - education.educationClass summary: Get teachers from education + description: All teachers in the class. Nullable. operationId: education.classes_ListTeachers parameters: - name: educationClass-id @@ -1605,6 +1616,7 @@ paths: tags: - education.educationClass summary: Get ref of teachers from education + description: All teachers in the class. Nullable. operationId: education.classes_ListRefTeachers parameters: - name: educationClass-id @@ -1721,6 +1733,7 @@ paths: tags: - education.educationClass summary: Create new navigation property ref to teachers for education + description: All teachers in the class. Nullable. operationId: education.classes_CreateRefTeachers parameters: - name: educationClass-id @@ -1924,6 +1937,7 @@ paths: tags: - education.educationUser summary: Get classes from education + description: Classes to which the user belongs. Nullable. operationId: education.me_ListClasses parameters: - $ref: '#/components/parameters/top' @@ -2040,6 +2054,7 @@ paths: tags: - education.educationUser summary: Get ref of classes from education + description: Classes to which the user belongs. Nullable. operationId: education.me_ListRefClasses parameters: - $ref: '#/components/parameters/top' @@ -2111,6 +2126,7 @@ paths: tags: - education.educationUser summary: Create new navigation property ref to classes for education + description: Classes to which the user belongs. Nullable. operationId: education.me_CreateRefClasses requestBody: description: New navigation property ref value @@ -2156,6 +2172,7 @@ paths: tags: - education.educationUser summary: Get schools from education + description: Schools to which the user belongs. Nullable. operationId: education.me_ListSchools parameters: - $ref: '#/components/parameters/top' @@ -2279,6 +2296,7 @@ paths: tags: - education.educationUser summary: Get ref of schools from education + description: Schools to which the user belongs. Nullable. operationId: education.me_ListRefSchools parameters: - $ref: '#/components/parameters/top' @@ -2356,6 +2374,7 @@ paths: tags: - education.educationUser summary: Create new navigation property ref to schools for education + description: Schools to which the user belongs. Nullable. operationId: education.me_CreateRefSchools requestBody: description: New navigation property ref value @@ -2401,6 +2420,7 @@ paths: tags: - education.educationUser summary: Get taughtClasses from education + description: Classes for which the user is a teacher. operationId: education.me_ListTaughtClasses parameters: - $ref: '#/components/parameters/top' @@ -2517,6 +2537,7 @@ paths: tags: - education.educationUser summary: Get ref of taughtClasses from education + description: Classes for which the user is a teacher. operationId: education.me_ListRefTaughtClasses parameters: - $ref: '#/components/parameters/top' @@ -2588,6 +2609,7 @@ paths: tags: - education.educationUser summary: Create new navigation property ref to taughtClasses for education + description: Classes for which the user is a teacher. operationId: education.me_CreateRefTaughtClasses requestBody: description: New navigation property ref value @@ -2633,6 +2655,7 @@ paths: tags: - education.educationUser summary: Get user from education + description: The directory user corresponding to this user. operationId: education.me_GetUser parameters: - name: $select @@ -2929,6 +2952,7 @@ paths: tags: - education.educationUser summary: Get ref of user from education + description: The directory user corresponding to this user. operationId: education.me_GetRefUser responses: '200': @@ -3037,6 +3061,7 @@ paths: tags: - education.educationUser summary: Update the ref of navigation property user in education + description: The directory user corresponding to this user. operationId: education.me_SetRefUser requestBody: description: New navigation property ref values @@ -3057,6 +3082,7 @@ paths: tags: - education.educationUser summary: Delete ref of navigation property user for education + description: The directory user corresponding to this user. operationId: education.me_DeleteRefUser parameters: - name: If-Match @@ -3352,6 +3378,7 @@ paths: tags: - education.educationSchool summary: Get administrativeUnit from education + description: The underlying administrativeUnit for this school. operationId: education.schools_GetAdministrativeUnit parameters: - name: educationSchool-id @@ -3423,6 +3450,7 @@ paths: tags: - education.educationSchool summary: Get ref of administrativeUnit from education + description: The underlying administrativeUnit for this school. operationId: education.schools_GetRefAdministrativeUnit parameters: - name: educationSchool-id @@ -3459,6 +3487,7 @@ paths: tags: - education.educationSchool summary: Update the ref of navigation property administrativeUnit in education + description: The underlying administrativeUnit for this school. operationId: education.schools_SetRefAdministrativeUnit parameters: - name: educationSchool-id @@ -3487,6 +3516,7 @@ paths: tags: - education.educationSchool summary: Delete ref of navigation property administrativeUnit for education + description: The underlying administrativeUnit for this school. operationId: education.schools_DeleteRefAdministrativeUnit parameters: - name: educationSchool-id @@ -3512,6 +3542,7 @@ paths: tags: - education.educationSchool summary: Get classes from education + description: Classes taught at the school. Nullable. operationId: education.schools_ListClasses parameters: - name: educationSchool-id @@ -3635,6 +3666,7 @@ paths: tags: - education.educationSchool summary: Get ref of classes from education + description: Classes taught at the school. Nullable. operationId: education.schools_ListRefClasses parameters: - name: educationSchool-id @@ -3713,6 +3745,7 @@ paths: tags: - education.educationSchool summary: Create new navigation property ref to classes for education + description: Classes taught at the school. Nullable. operationId: education.schools_CreateRefClasses parameters: - name: educationSchool-id @@ -3774,6 +3807,7 @@ paths: tags: - education.educationSchool summary: Get users from education + description: Users in the school. Nullable. operationId: education.schools_ListUsers parameters: - name: educationSchool-id @@ -3954,6 +3988,7 @@ paths: tags: - education.educationSchool summary: Get ref of users from education + description: Users in the school. Nullable. operationId: education.schools_ListRefUsers parameters: - name: educationSchool-id @@ -4070,6 +4105,7 @@ paths: tags: - education.educationSchool summary: Create new navigation property ref to users for education + description: Users in the school. Nullable. operationId: education.schools_CreateRefUsers parameters: - name: educationSchool-id @@ -4498,6 +4534,7 @@ paths: tags: - education.educationUser summary: Get classes from education + description: Classes to which the user belongs. Nullable. operationId: education.users_ListClasses parameters: - name: educationUser-id @@ -4621,6 +4658,7 @@ paths: tags: - education.educationUser summary: Get ref of classes from education + description: Classes to which the user belongs. Nullable. operationId: education.users_ListRefClasses parameters: - name: educationUser-id @@ -4699,6 +4737,7 @@ paths: tags: - education.educationUser summary: Create new navigation property ref to classes for education + description: Classes to which the user belongs. Nullable. operationId: education.users_CreateRefClasses parameters: - name: educationUser-id @@ -4760,6 +4799,7 @@ paths: tags: - education.educationUser summary: Get schools from education + description: Schools to which the user belongs. Nullable. operationId: education.users_ListSchools parameters: - name: educationUser-id @@ -4890,6 +4930,7 @@ paths: tags: - education.educationUser summary: Get ref of schools from education + description: Schools to which the user belongs. Nullable. operationId: education.users_ListRefSchools parameters: - name: educationUser-id @@ -4974,6 +5015,7 @@ paths: tags: - education.educationUser summary: Create new navigation property ref to schools for education + description: Schools to which the user belongs. Nullable. operationId: education.users_CreateRefSchools parameters: - name: educationUser-id @@ -5035,6 +5077,7 @@ paths: tags: - education.educationUser summary: Get taughtClasses from education + description: Classes for which the user is a teacher. operationId: education.users_ListTaughtClasses parameters: - name: educationUser-id @@ -5158,6 +5201,7 @@ paths: tags: - education.educationUser summary: Get ref of taughtClasses from education + description: Classes for which the user is a teacher. operationId: education.users_ListRefTaughtClasses parameters: - name: educationUser-id @@ -5236,6 +5280,7 @@ paths: tags: - education.educationUser summary: Create new navigation property ref to taughtClasses for education + description: Classes for which the user is a teacher. operationId: education.users_CreateRefTaughtClasses parameters: - name: educationUser-id @@ -5297,6 +5342,7 @@ paths: tags: - education.educationUser summary: Get user from education + description: The directory user corresponding to this user. operationId: education.users_GetUser parameters: - name: educationUser-id @@ -5692,6 +5738,7 @@ paths: tags: - education.educationUser summary: Get ref of user from education + description: The directory user corresponding to this user. operationId: education.users_GetRefUser parameters: - name: educationUser-id @@ -5900,6 +5947,7 @@ paths: tags: - education.educationUser summary: Update the ref of navigation property user in education + description: The directory user corresponding to this user. operationId: education.users_SetRefUser parameters: - name: educationUser-id @@ -5928,6 +5976,7 @@ paths: tags: - education.educationUser summary: Delete ref of navigation property user for education + description: The directory user corresponding to this user. operationId: education.users_DeleteRefUser parameters: - name: educationUser-id @@ -6660,7 +6709,7 @@ components: description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -7852,7 +7901,7 @@ components: nullable: true description: type: string - description: An optional description for the team. + description: 'An optional description for the team. Maximum length: 1024 characters.' nullable: true displayName: type: string @@ -8972,6 +9021,10 @@ components: type: string description: Enrollment time of the device. This property is read-only. format: date-time + ethernetMacAddress: + type: string + description: Ethernet MAC. This property is read-only. + nullable: true exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' exchangeAccessStateReason: @@ -8985,6 +9038,10 @@ components: type: integer description: Free Storage in Bytes. This property is read-only. format: int64 + iccid: + type: string + description: 'Integrated Circuit Card Identifier, it is A SIM card''s unique identification number. This property is read-only.' + nullable: true imei: type: string description: IMEI. This property is read-only. @@ -9024,6 +9081,10 @@ components: type: string description: Model of the device. This property is read-only. nullable: true + notes: + type: string + description: Notes on the device created by IT Admin + nullable: true operatingSystem: type: string description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' @@ -9038,6 +9099,10 @@ components: type: string description: Phone number of the device. This property is read-only. nullable: true + physicalMemoryInBytes: + type: integer + description: Total Memory in Bytes. This property is read-only. + format: int64 remoteAssistanceSessionErrorDetails: type: string description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. @@ -9058,6 +9123,10 @@ components: type: integer description: Total Storage in Bytes. This property is read-only. format: int64 + udid: + type: string + description: Unique Device Identifier for iOS and macOS devices. This property is read-only. + nullable: true userDisplayName: type: string description: User display name. This property is read-only. @@ -11237,6 +11306,9 @@ components: - windowsAutoEnrollment - windowsBulkAzureDomainJoin - windowsCoManagement + - windowsAzureADJoinUsingDeviceAuth + - appleUserEnrollment + - appleUserEnrollmentWithServiceAccount type: string microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState diff --git a/openApiDocs/v1.0/Files.yml b/openApiDocs/v1.0/Files.yml index 624db311ca8..e036b34493c 100644 --- a/openApiDocs/v1.0/Files.yml +++ b/openApiDocs/v1.0/Files.yml @@ -316,6 +316,7 @@ paths: tags: - drives.driveItem summary: Get following from drives + description: The list of items the user is following. Only in OneDrive for Business. operationId: drives_ListFollowing parameters: - name: drive-id @@ -507,6 +508,7 @@ paths: tags: - drives.driveItem summary: Create new navigation property to following for drives + description: The list of items the user is following. Only in OneDrive for Business. operationId: drives_CreateFollowing parameters: - name: drive-id @@ -538,6 +540,7 @@ paths: tags: - drives.driveItem summary: Get following from drives + description: The list of items the user is following. Only in OneDrive for Business. operationId: drives_GetFollowing parameters: - name: drive-id @@ -694,6 +697,7 @@ paths: tags: - drives.driveItem summary: Update the navigation property following in drives + description: The list of items the user is following. Only in OneDrive for Business. operationId: drives_UpdateFollowing parameters: - name: drive-id @@ -727,6 +731,7 @@ paths: tags: - drives.driveItem summary: Delete navigation property following for drives + description: The list of items the user is following. Only in OneDrive for Business. operationId: drives_DeleteFollowing parameters: - name: drive-id @@ -825,6 +830,7 @@ paths: tags: - drives.driveItem summary: Get items from drives + description: All items contained in the drive. Read-only. Nullable. operationId: drives_ListItems parameters: - name: drive-id @@ -1016,6 +1022,7 @@ paths: tags: - drives.driveItem summary: Create new navigation property to items for drives + description: All items contained in the drive. Read-only. Nullable. operationId: drives_CreateItems parameters: - name: drive-id @@ -1047,6 +1054,7 @@ paths: tags: - drives.driveItem summary: Get items from drives + description: All items contained in the drive. Read-only. Nullable. operationId: drives_GetItems parameters: - name: drive-id @@ -1203,6 +1211,7 @@ paths: tags: - drives.driveItem summary: Update the navigation property items in drives + description: All items contained in the drive. Read-only. Nullable. operationId: drives_UpdateItems parameters: - name: drive-id @@ -1236,6 +1245,7 @@ paths: tags: - drives.driveItem summary: Delete navigation property items for drives + description: All items contained in the drive. Read-only. Nullable. operationId: drives_DeleteItems parameters: - name: drive-id @@ -1334,6 +1344,7 @@ paths: tags: - drives.list summary: Get list from drives + description: 'For drives in SharePoint, the underlying document library list. Read-only. Nullable.' operationId: drives_GetList parameters: - name: drive-id @@ -1437,6 +1448,7 @@ paths: tags: - drives.list summary: Update the navigation property list in drives + description: 'For drives in SharePoint, the underlying document library list. Read-only. Nullable.' operationId: drives_UpdateList parameters: - name: drive-id @@ -1463,6 +1475,7 @@ paths: tags: - drives.list summary: Delete navigation property list for drives + description: 'For drives in SharePoint, the underlying document library list. Read-only. Nullable.' operationId: drives_DeleteList parameters: - name: drive-id @@ -1488,6 +1501,7 @@ paths: tags: - drives.list summary: Get columns from drives + description: The collection of field definitions for this list. operationId: drives.list_ListColumns parameters: - name: drive-id @@ -1626,6 +1640,7 @@ paths: tags: - drives.list summary: Create new navigation property to columns for drives + description: The collection of field definitions for this list. operationId: drives.list_CreateColumns parameters: - name: drive-id @@ -1657,6 +1672,7 @@ paths: tags: - drives.list summary: Get columns from drives + description: The collection of field definitions for this list. operationId: drives.list_GetColumns parameters: - name: drive-id @@ -1731,6 +1747,7 @@ paths: tags: - drives.list summary: Update the navigation property columns in drives + description: The collection of field definitions for this list. operationId: drives.list_UpdateColumns parameters: - name: drive-id @@ -1764,6 +1781,7 @@ paths: tags: - drives.list summary: Delete navigation property columns for drives + description: The collection of field definitions for this list. operationId: drives.list_DeleteColumns parameters: - name: drive-id @@ -1796,6 +1814,7 @@ paths: tags: - drives.list summary: Get contentTypes from drives + description: The collection of content types present in this list. operationId: drives.list_ListContentTypes parameters: - name: drive-id @@ -1903,6 +1922,7 @@ paths: tags: - drives.list summary: Create new navigation property to contentTypes for drives + description: The collection of content types present in this list. operationId: drives.list_CreateContentTypes parameters: - name: drive-id @@ -1934,6 +1954,7 @@ paths: tags: - drives.list summary: Get contentTypes from drives + description: The collection of content types present in this list. operationId: drives.list_GetContentTypes parameters: - name: drive-id @@ -2005,6 +2026,7 @@ paths: tags: - drives.list summary: Update the navigation property contentTypes in drives + description: The collection of content types present in this list. operationId: drives.list_UpdateContentTypes parameters: - name: drive-id @@ -2038,6 +2060,7 @@ paths: tags: - drives.list summary: Delete navigation property contentTypes for drives + description: The collection of content types present in this list. operationId: drives.list_DeleteContentTypes parameters: - name: drive-id @@ -2070,6 +2093,7 @@ paths: tags: - drives.list summary: Get columnLinks from drives + description: The collection of columns that are required by this content type operationId: drives.list.contentTypes_ListColumnLinks parameters: - name: drive-id @@ -2158,6 +2182,7 @@ paths: tags: - drives.list summary: Create new navigation property to columnLinks for drives + description: The collection of columns that are required by this content type operationId: drives.list.contentTypes_CreateColumnLinks parameters: - name: drive-id @@ -2196,6 +2221,7 @@ paths: tags: - drives.list summary: Get columnLinks from drives + description: The collection of columns that are required by this content type operationId: drives.list.contentTypes_GetColumnLinks parameters: - name: drive-id @@ -2258,6 +2284,7 @@ paths: tags: - drives.list summary: Update the navigation property columnLinks in drives + description: The collection of columns that are required by this content type operationId: drives.list.contentTypes_UpdateColumnLinks parameters: - name: drive-id @@ -2298,6 +2325,7 @@ paths: tags: - drives.list summary: Delete navigation property columnLinks for drives + description: The collection of columns that are required by this content type operationId: drives.list.contentTypes_DeleteColumnLinks parameters: - name: drive-id @@ -2337,6 +2365,7 @@ paths: tags: - drives.list summary: Get drive from drives + description: 'Only present on document libraries. Allows access to the list as a [drive][] resource with [driveItems][driveItem].' operationId: drives.list_GetDrive parameters: - name: drive-id @@ -2441,6 +2470,7 @@ paths: tags: - drives.list summary: Update the navigation property drive in drives + description: 'Only present on document libraries. Allows access to the list as a [drive][] resource with [driveItems][driveItem].' operationId: drives.list_UpdateDrive parameters: - name: drive-id @@ -2467,6 +2497,7 @@ paths: tags: - drives.list summary: Delete navigation property drive for drives + description: 'Only present on document libraries. Allows access to the list as a [drive][] resource with [driveItems][driveItem].' operationId: drives.list_DeleteDrive parameters: - name: drive-id @@ -2492,6 +2523,7 @@ paths: tags: - drives.list summary: Get items from drives + description: All items contained in the list. operationId: drives.list_ListItems parameters: - name: drive-id @@ -2615,6 +2647,7 @@ paths: tags: - drives.list summary: Create new navigation property to items for drives + description: All items contained in the list. operationId: drives.list_CreateItems parameters: - name: drive-id @@ -2646,6 +2679,7 @@ paths: tags: - drives.list summary: Get items from drives + description: All items contained in the list. operationId: drives.list_GetItems parameters: - name: drive-id @@ -2754,6 +2788,7 @@ paths: tags: - drives.list summary: Update the navigation property items in drives + description: All items contained in the list. operationId: drives.list_UpdateItems parameters: - name: drive-id @@ -2787,6 +2822,7 @@ paths: tags: - drives.list summary: Delete navigation property items for drives + description: All items contained in the list. operationId: drives.list_DeleteItems parameters: - name: drive-id @@ -2819,6 +2855,7 @@ paths: tags: - drives.list summary: Get analytics from drives + description: Analytics about the view activities that took place on this item. operationId: drives.list.items_GetAnalytics parameters: - name: drive-id @@ -2896,6 +2933,7 @@ paths: tags: - drives.list summary: Get ref of analytics from drives + description: Analytics about the view activities that took place on this item. operationId: drives.list.items_GetRefAnalytics parameters: - name: drive-id @@ -2942,6 +2980,7 @@ paths: tags: - drives.list summary: Update the ref of navigation property analytics in drives + description: Analytics about the view activities that took place on this item. operationId: drives.list.items_SetRefAnalytics parameters: - name: drive-id @@ -2977,6 +3016,7 @@ paths: tags: - drives.list summary: Delete ref of navigation property analytics for drives + description: Analytics about the view activities that took place on this item. operationId: drives.list.items_DeleteRefAnalytics parameters: - name: drive-id @@ -3009,6 +3049,7 @@ paths: tags: - drives.list summary: Get driveItem from drives + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: drives.list.items_GetDriveItem parameters: - name: drive-id @@ -3165,6 +3206,7 @@ paths: tags: - drives.list summary: Update the navigation property driveItem in drives + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: drives.list.items_UpdateDriveItem parameters: - name: drive-id @@ -3198,6 +3240,7 @@ paths: tags: - drives.list summary: Delete navigation property driveItem for drives + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: drives.list.items_DeleteDriveItem parameters: - name: drive-id @@ -3296,6 +3339,7 @@ paths: tags: - drives.list summary: Get fields from drives + description: The values of the columns set on this list item. operationId: drives.list.items_GetFields parameters: - name: drive-id @@ -3350,6 +3394,7 @@ paths: tags: - drives.list summary: Update the navigation property fields in drives + description: The values of the columns set on this list item. operationId: drives.list.items_UpdateFields parameters: - name: drive-id @@ -3383,6 +3428,7 @@ paths: tags: - drives.list summary: Delete navigation property fields for drives + description: The values of the columns set on this list item. operationId: drives.list.items_DeleteFields parameters: - name: drive-id @@ -3502,6 +3548,7 @@ paths: tags: - drives.list summary: Get versions from drives + description: The list of previous versions of the list item. operationId: drives.list.items_ListVersions parameters: - name: drive-id @@ -3598,6 +3645,7 @@ paths: tags: - drives.list summary: Create new navigation property to versions for drives + description: The list of previous versions of the list item. operationId: drives.list.items_CreateVersions parameters: - name: drive-id @@ -3636,6 +3684,7 @@ paths: tags: - drives.list summary: Get versions from drives + description: The list of previous versions of the list item. operationId: drives.list.items_GetVersions parameters: - name: drive-id @@ -3709,6 +3758,7 @@ paths: tags: - drives.list summary: Update the navigation property versions in drives + description: The list of previous versions of the list item. operationId: drives.list.items_UpdateVersions parameters: - name: drive-id @@ -3749,6 +3799,7 @@ paths: tags: - drives.list summary: Delete navigation property versions for drives + description: The list of previous versions of the list item. operationId: drives.list.items_DeleteVersions parameters: - name: drive-id @@ -3788,6 +3839,7 @@ paths: tags: - drives.list summary: Get fields from drives + description: A collection of the fields and values for this version of the list item. operationId: drives.list.items.versions_GetFields parameters: - name: drive-id @@ -3849,6 +3901,7 @@ paths: tags: - drives.list summary: Update the navigation property fields in drives + description: A collection of the fields and values for this version of the list item. operationId: drives.list.items.versions_UpdateFields parameters: - name: drive-id @@ -3889,6 +3942,7 @@ paths: tags: - drives.list summary: Delete navigation property fields for drives + description: A collection of the fields and values for this version of the list item. operationId: drives.list.items.versions_DeleteFields parameters: - name: drive-id @@ -3962,6 +4016,7 @@ paths: tags: - drives.list summary: Get subscriptions from drives + description: The set of subscriptions on the list. operationId: drives.list_ListSubscriptions parameters: - name: drive-id @@ -4079,6 +4134,7 @@ paths: tags: - drives.list summary: Create new navigation property to subscriptions for drives + description: The set of subscriptions on the list. operationId: drives.list_CreateSubscriptions parameters: - name: drive-id @@ -4110,6 +4166,7 @@ paths: tags: - drives.list summary: Get subscriptions from drives + description: The set of subscriptions on the list. operationId: drives.list_GetSubscriptions parameters: - name: drive-id @@ -4177,6 +4234,7 @@ paths: tags: - drives.list summary: Update the navigation property subscriptions in drives + description: The set of subscriptions on the list. operationId: drives.list_UpdateSubscriptions parameters: - name: drive-id @@ -4210,6 +4268,7 @@ paths: tags: - drives.list summary: Delete navigation property subscriptions for drives + description: The set of subscriptions on the list. operationId: drives.list_DeleteSubscriptions parameters: - name: drive-id @@ -4327,6 +4386,7 @@ paths: tags: - drives.driveItem summary: Get root from drives + description: The root folder of the drive. Read-only. operationId: drives_GetRoot parameters: - name: drive-id @@ -4466,6 +4526,7 @@ paths: tags: - drives.driveItem summary: Update the navigation property root in drives + description: The root folder of the drive. Read-only. operationId: drives_UpdateRoot parameters: - name: drive-id @@ -4492,6 +4553,7 @@ paths: tags: - drives.driveItem summary: Delete navigation property root for drives + description: The root folder of the drive. Read-only. operationId: drives_DeleteRoot parameters: - name: drive-id @@ -4569,6 +4631,7 @@ paths: tags: - drives.driveItem summary: Get special from drives + description: Collection of common folders available in OneDrive. Read-only. Nullable. operationId: drives_ListSpecial parameters: - name: drive-id @@ -4760,6 +4823,7 @@ paths: tags: - drives.driveItem summary: Create new navigation property to special for drives + description: Collection of common folders available in OneDrive. Read-only. Nullable. operationId: drives_CreateSpecial parameters: - name: drive-id @@ -4791,6 +4855,7 @@ paths: tags: - drives.driveItem summary: Get special from drives + description: Collection of common folders available in OneDrive. Read-only. Nullable. operationId: drives_GetSpecial parameters: - name: drive-id @@ -4947,6 +5012,7 @@ paths: tags: - drives.driveItem summary: Update the navigation property special in drives + description: Collection of common folders available in OneDrive. Read-only. Nullable. operationId: drives_UpdateSpecial parameters: - name: drive-id @@ -4980,6 +5046,7 @@ paths: tags: - drives.driveItem summary: Delete navigation property special for drives + description: Collection of common folders available in OneDrive. Read-only. Nullable. operationId: drives_DeleteSpecial parameters: - name: drive-id @@ -5078,6 +5145,7 @@ paths: tags: - groups.drive summary: Get drive from groups + description: The group's default drive. Read-only. operationId: groups_GetDrive parameters: - name: group-id @@ -5182,6 +5250,7 @@ paths: tags: - groups.drive summary: Update the navigation property drive in groups + description: The group's default drive. Read-only. operationId: groups_UpdateDrive parameters: - name: group-id @@ -5208,6 +5277,7 @@ paths: tags: - groups.drive summary: Delete navigation property drive for groups + description: The group's default drive. Read-only. operationId: groups_DeleteDrive parameters: - name: group-id @@ -5233,6 +5303,7 @@ paths: tags: - groups.drive summary: Get drives from groups + description: The group's drives. Read-only. operationId: groups_ListDrives parameters: - name: group-id @@ -5367,6 +5438,7 @@ paths: tags: - groups.drive summary: Create new navigation property to drives for groups + description: The group's drives. Read-only. operationId: groups_CreateDrives parameters: - name: group-id @@ -5398,6 +5470,7 @@ paths: tags: - groups.drive summary: Get drives from groups + description: The group's drives. Read-only. operationId: groups_GetDrives parameters: - name: group-id @@ -5516,6 +5589,7 @@ paths: tags: - groups.drive summary: Update the navigation property drives in groups + description: The group's drives. Read-only. operationId: groups_UpdateDrives parameters: - name: group-id @@ -5549,6 +5623,7 @@ paths: tags: - groups.drive summary: Delete navigation property drives for groups + description: The group's drives. Read-only. operationId: groups_DeleteDrives parameters: - name: group-id @@ -5886,6 +5961,7 @@ paths: tags: - shares.driveItem summary: Get driveItem from shares + description: Used to access the underlying driveItem operationId: shares_GetDriveItem parameters: - name: sharedDriveItem-id @@ -6025,6 +6101,7 @@ paths: tags: - shares.driveItem summary: Update the navigation property driveItem in shares + description: Used to access the underlying driveItem operationId: shares_UpdateDriveItem parameters: - name: sharedDriveItem-id @@ -6051,6 +6128,7 @@ paths: tags: - shares.driveItem summary: Delete navigation property driveItem for shares + description: Used to access the underlying driveItem operationId: shares_DeleteDriveItem parameters: - name: sharedDriveItem-id @@ -6128,6 +6206,7 @@ paths: tags: - shares.driveItem summary: Get items from shares + description: All driveItems contained in the sharing root. This collection cannot be enumerated. operationId: shares_ListItems parameters: - name: sharedDriveItem-id @@ -6319,6 +6398,7 @@ paths: tags: - shares.driveItem summary: Create new navigation property to items for shares + description: All driveItems contained in the sharing root. This collection cannot be enumerated. operationId: shares_CreateItems parameters: - name: sharedDriveItem-id @@ -6350,6 +6430,7 @@ paths: tags: - shares.driveItem summary: Get items from shares + description: All driveItems contained in the sharing root. This collection cannot be enumerated. operationId: shares_GetItems parameters: - name: sharedDriveItem-id @@ -6506,6 +6587,7 @@ paths: tags: - shares.driveItem summary: Update the navigation property items in shares + description: All driveItems contained in the sharing root. This collection cannot be enumerated. operationId: shares_UpdateItems parameters: - name: sharedDriveItem-id @@ -6539,6 +6621,7 @@ paths: tags: - shares.driveItem summary: Delete navigation property items for shares + description: All driveItems contained in the sharing root. This collection cannot be enumerated. operationId: shares_DeleteItems parameters: - name: sharedDriveItem-id @@ -6637,6 +6720,7 @@ paths: tags: - shares.list summary: Get list from shares + description: Used to access the underlying list operationId: shares_GetList parameters: - name: sharedDriveItem-id @@ -6740,6 +6824,7 @@ paths: tags: - shares.list summary: Update the navigation property list in shares + description: Used to access the underlying list operationId: shares_UpdateList parameters: - name: sharedDriveItem-id @@ -6766,6 +6851,7 @@ paths: tags: - shares.list summary: Delete navigation property list for shares + description: Used to access the underlying list operationId: shares_DeleteList parameters: - name: sharedDriveItem-id @@ -6791,6 +6877,7 @@ paths: tags: - shares.list summary: Get columns from shares + description: The collection of field definitions for this list. operationId: shares.list_ListColumns parameters: - name: sharedDriveItem-id @@ -6929,6 +7016,7 @@ paths: tags: - shares.list summary: Create new navigation property to columns for shares + description: The collection of field definitions for this list. operationId: shares.list_CreateColumns parameters: - name: sharedDriveItem-id @@ -6960,6 +7048,7 @@ paths: tags: - shares.list summary: Get columns from shares + description: The collection of field definitions for this list. operationId: shares.list_GetColumns parameters: - name: sharedDriveItem-id @@ -7034,6 +7123,7 @@ paths: tags: - shares.list summary: Update the navigation property columns in shares + description: The collection of field definitions for this list. operationId: shares.list_UpdateColumns parameters: - name: sharedDriveItem-id @@ -7067,6 +7157,7 @@ paths: tags: - shares.list summary: Delete navigation property columns for shares + description: The collection of field definitions for this list. operationId: shares.list_DeleteColumns parameters: - name: sharedDriveItem-id @@ -7099,6 +7190,7 @@ paths: tags: - shares.list summary: Get contentTypes from shares + description: The collection of content types present in this list. operationId: shares.list_ListContentTypes parameters: - name: sharedDriveItem-id @@ -7206,6 +7298,7 @@ paths: tags: - shares.list summary: Create new navigation property to contentTypes for shares + description: The collection of content types present in this list. operationId: shares.list_CreateContentTypes parameters: - name: sharedDriveItem-id @@ -7237,6 +7330,7 @@ paths: tags: - shares.list summary: Get contentTypes from shares + description: The collection of content types present in this list. operationId: shares.list_GetContentTypes parameters: - name: sharedDriveItem-id @@ -7308,6 +7402,7 @@ paths: tags: - shares.list summary: Update the navigation property contentTypes in shares + description: The collection of content types present in this list. operationId: shares.list_UpdateContentTypes parameters: - name: sharedDriveItem-id @@ -7341,6 +7436,7 @@ paths: tags: - shares.list summary: Delete navigation property contentTypes for shares + description: The collection of content types present in this list. operationId: shares.list_DeleteContentTypes parameters: - name: sharedDriveItem-id @@ -7373,6 +7469,7 @@ paths: tags: - shares.list summary: Get columnLinks from shares + description: The collection of columns that are required by this content type operationId: shares.list.contentTypes_ListColumnLinks parameters: - name: sharedDriveItem-id @@ -7461,6 +7558,7 @@ paths: tags: - shares.list summary: Create new navigation property to columnLinks for shares + description: The collection of columns that are required by this content type operationId: shares.list.contentTypes_CreateColumnLinks parameters: - name: sharedDriveItem-id @@ -7499,6 +7597,7 @@ paths: tags: - shares.list summary: Get columnLinks from shares + description: The collection of columns that are required by this content type operationId: shares.list.contentTypes_GetColumnLinks parameters: - name: sharedDriveItem-id @@ -7561,6 +7660,7 @@ paths: tags: - shares.list summary: Update the navigation property columnLinks in shares + description: The collection of columns that are required by this content type operationId: shares.list.contentTypes_UpdateColumnLinks parameters: - name: sharedDriveItem-id @@ -7601,6 +7701,7 @@ paths: tags: - shares.list summary: Delete navigation property columnLinks for shares + description: The collection of columns that are required by this content type operationId: shares.list.contentTypes_DeleteColumnLinks parameters: - name: sharedDriveItem-id @@ -7640,6 +7741,7 @@ paths: tags: - shares.list summary: Get drive from shares + description: 'Only present on document libraries. Allows access to the list as a [drive][] resource with [driveItems][driveItem].' operationId: shares.list_GetDrive parameters: - name: sharedDriveItem-id @@ -7744,6 +7846,7 @@ paths: tags: - shares.list summary: Update the navigation property drive in shares + description: 'Only present on document libraries. Allows access to the list as a [drive][] resource with [driveItems][driveItem].' operationId: shares.list_UpdateDrive parameters: - name: sharedDriveItem-id @@ -7770,6 +7873,7 @@ paths: tags: - shares.list summary: Delete navigation property drive for shares + description: 'Only present on document libraries. Allows access to the list as a [drive][] resource with [driveItems][driveItem].' operationId: shares.list_DeleteDrive parameters: - name: sharedDriveItem-id @@ -7795,6 +7899,7 @@ paths: tags: - shares.list summary: Get items from shares + description: All items contained in the list. operationId: shares.list_ListItems parameters: - name: sharedDriveItem-id @@ -7918,6 +8023,7 @@ paths: tags: - shares.list summary: Create new navigation property to items for shares + description: All items contained in the list. operationId: shares.list_CreateItems parameters: - name: sharedDriveItem-id @@ -7949,6 +8055,7 @@ paths: tags: - shares.list summary: Get items from shares + description: All items contained in the list. operationId: shares.list_GetItems parameters: - name: sharedDriveItem-id @@ -8057,6 +8164,7 @@ paths: tags: - shares.list summary: Update the navigation property items in shares + description: All items contained in the list. operationId: shares.list_UpdateItems parameters: - name: sharedDriveItem-id @@ -8090,6 +8198,7 @@ paths: tags: - shares.list summary: Delete navigation property items for shares + description: All items contained in the list. operationId: shares.list_DeleteItems parameters: - name: sharedDriveItem-id @@ -8122,6 +8231,7 @@ paths: tags: - shares.list summary: Get analytics from shares + description: Analytics about the view activities that took place on this item. operationId: shares.list.items_GetAnalytics parameters: - name: sharedDriveItem-id @@ -8199,6 +8309,7 @@ paths: tags: - shares.list summary: Get ref of analytics from shares + description: Analytics about the view activities that took place on this item. operationId: shares.list.items_GetRefAnalytics parameters: - name: sharedDriveItem-id @@ -8245,6 +8356,7 @@ paths: tags: - shares.list summary: Update the ref of navigation property analytics in shares + description: Analytics about the view activities that took place on this item. operationId: shares.list.items_SetRefAnalytics parameters: - name: sharedDriveItem-id @@ -8280,6 +8392,7 @@ paths: tags: - shares.list summary: Delete ref of navigation property analytics for shares + description: Analytics about the view activities that took place on this item. operationId: shares.list.items_DeleteRefAnalytics parameters: - name: sharedDriveItem-id @@ -8312,6 +8425,7 @@ paths: tags: - shares.list summary: Get driveItem from shares + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: shares.list.items_GetDriveItem parameters: - name: sharedDriveItem-id @@ -8468,6 +8582,7 @@ paths: tags: - shares.list summary: Update the navigation property driveItem in shares + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: shares.list.items_UpdateDriveItem parameters: - name: sharedDriveItem-id @@ -8501,6 +8616,7 @@ paths: tags: - shares.list summary: Delete navigation property driveItem for shares + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: shares.list.items_DeleteDriveItem parameters: - name: sharedDriveItem-id @@ -8599,6 +8715,7 @@ paths: tags: - shares.list summary: Get fields from shares + description: The values of the columns set on this list item. operationId: shares.list.items_GetFields parameters: - name: sharedDriveItem-id @@ -8653,6 +8770,7 @@ paths: tags: - shares.list summary: Update the navigation property fields in shares + description: The values of the columns set on this list item. operationId: shares.list.items_UpdateFields parameters: - name: sharedDriveItem-id @@ -8686,6 +8804,7 @@ paths: tags: - shares.list summary: Delete navigation property fields for shares + description: The values of the columns set on this list item. operationId: shares.list.items_DeleteFields parameters: - name: sharedDriveItem-id @@ -8805,6 +8924,7 @@ paths: tags: - shares.list summary: Get versions from shares + description: The list of previous versions of the list item. operationId: shares.list.items_ListVersions parameters: - name: sharedDriveItem-id @@ -8901,6 +9021,7 @@ paths: tags: - shares.list summary: Create new navigation property to versions for shares + description: The list of previous versions of the list item. operationId: shares.list.items_CreateVersions parameters: - name: sharedDriveItem-id @@ -8939,6 +9060,7 @@ paths: tags: - shares.list summary: Get versions from shares + description: The list of previous versions of the list item. operationId: shares.list.items_GetVersions parameters: - name: sharedDriveItem-id @@ -9012,6 +9134,7 @@ paths: tags: - shares.list summary: Update the navigation property versions in shares + description: The list of previous versions of the list item. operationId: shares.list.items_UpdateVersions parameters: - name: sharedDriveItem-id @@ -9052,6 +9175,7 @@ paths: tags: - shares.list summary: Delete navigation property versions for shares + description: The list of previous versions of the list item. operationId: shares.list.items_DeleteVersions parameters: - name: sharedDriveItem-id @@ -9091,6 +9215,7 @@ paths: tags: - shares.list summary: Get fields from shares + description: A collection of the fields and values for this version of the list item. operationId: shares.list.items.versions_GetFields parameters: - name: sharedDriveItem-id @@ -9152,6 +9277,7 @@ paths: tags: - shares.list summary: Update the navigation property fields in shares + description: A collection of the fields and values for this version of the list item. operationId: shares.list.items.versions_UpdateFields parameters: - name: sharedDriveItem-id @@ -9192,6 +9318,7 @@ paths: tags: - shares.list summary: Delete navigation property fields for shares + description: A collection of the fields and values for this version of the list item. operationId: shares.list.items.versions_DeleteFields parameters: - name: sharedDriveItem-id @@ -9265,6 +9392,7 @@ paths: tags: - shares.list summary: Get subscriptions from shares + description: The set of subscriptions on the list. operationId: shares.list_ListSubscriptions parameters: - name: sharedDriveItem-id @@ -9382,6 +9510,7 @@ paths: tags: - shares.list summary: Create new navigation property to subscriptions for shares + description: The set of subscriptions on the list. operationId: shares.list_CreateSubscriptions parameters: - name: sharedDriveItem-id @@ -9413,6 +9542,7 @@ paths: tags: - shares.list summary: Get subscriptions from shares + description: The set of subscriptions on the list. operationId: shares.list_GetSubscriptions parameters: - name: sharedDriveItem-id @@ -9480,6 +9610,7 @@ paths: tags: - shares.list summary: Update the navigation property subscriptions in shares + description: The set of subscriptions on the list. operationId: shares.list_UpdateSubscriptions parameters: - name: sharedDriveItem-id @@ -9513,6 +9644,7 @@ paths: tags: - shares.list summary: Delete navigation property subscriptions for shares + description: The set of subscriptions on the list. operationId: shares.list_DeleteSubscriptions parameters: - name: sharedDriveItem-id @@ -9545,6 +9677,7 @@ paths: tags: - shares.listItem summary: Get listItem from shares + description: Used to access the underlying listItem operationId: shares_GetListItem parameters: - name: sharedDriveItem-id @@ -9640,6 +9773,7 @@ paths: tags: - shares.listItem summary: Update the navigation property listItem in shares + description: Used to access the underlying listItem operationId: shares_UpdateListItem parameters: - name: sharedDriveItem-id @@ -9666,6 +9800,7 @@ paths: tags: - shares.listItem summary: Delete navigation property listItem for shares + description: Used to access the underlying listItem operationId: shares_DeleteListItem parameters: - name: sharedDriveItem-id @@ -9691,6 +9826,7 @@ paths: tags: - shares.listItem summary: Get analytics from shares + description: Analytics about the view activities that took place on this item. operationId: shares.listItem_GetAnalytics parameters: - name: sharedDriveItem-id @@ -9758,6 +9894,7 @@ paths: tags: - shares.listItem summary: Get ref of analytics from shares + description: Analytics about the view activities that took place on this item. operationId: shares.listItem_GetRefAnalytics parameters: - name: sharedDriveItem-id @@ -9794,6 +9931,7 @@ paths: tags: - shares.listItem summary: Update the ref of navigation property analytics in shares + description: Analytics about the view activities that took place on this item. operationId: shares.listItem_SetRefAnalytics parameters: - name: sharedDriveItem-id @@ -9822,6 +9960,7 @@ paths: tags: - shares.listItem summary: Delete ref of navigation property analytics for shares + description: Analytics about the view activities that took place on this item. operationId: shares.listItem_DeleteRefAnalytics parameters: - name: sharedDriveItem-id @@ -9847,6 +9986,7 @@ paths: tags: - shares.listItem summary: Get driveItem from shares + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: shares.listItem_GetDriveItem parameters: - name: sharedDriveItem-id @@ -9986,6 +10126,7 @@ paths: tags: - shares.listItem summary: Update the navigation property driveItem in shares + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: shares.listItem_UpdateDriveItem parameters: - name: sharedDriveItem-id @@ -10012,6 +10153,7 @@ paths: tags: - shares.listItem summary: Delete navigation property driveItem for shares + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: shares.listItem_DeleteDriveItem parameters: - name: sharedDriveItem-id @@ -10089,6 +10231,7 @@ paths: tags: - shares.listItem summary: Get fields from shares + description: The values of the columns set on this list item. operationId: shares.listItem_GetFields parameters: - name: sharedDriveItem-id @@ -10136,6 +10279,7 @@ paths: tags: - shares.listItem summary: Update the navigation property fields in shares + description: The values of the columns set on this list item. operationId: shares.listItem_UpdateFields parameters: - name: sharedDriveItem-id @@ -10162,6 +10306,7 @@ paths: tags: - shares.listItem summary: Delete navigation property fields for shares + description: The values of the columns set on this list item. operationId: shares.listItem_DeleteFields parameters: - name: sharedDriveItem-id @@ -10260,6 +10405,7 @@ paths: tags: - shares.listItem summary: Get versions from shares + description: The list of previous versions of the list item. operationId: shares.listItem_ListVersions parameters: - name: sharedDriveItem-id @@ -10349,6 +10495,7 @@ paths: tags: - shares.listItem summary: Create new navigation property to versions for shares + description: The list of previous versions of the list item. operationId: shares.listItem_CreateVersions parameters: - name: sharedDriveItem-id @@ -10380,6 +10527,7 @@ paths: tags: - shares.listItem summary: Get versions from shares + description: The list of previous versions of the list item. operationId: shares.listItem_GetVersions parameters: - name: sharedDriveItem-id @@ -10445,6 +10593,7 @@ paths: tags: - shares.listItem summary: Update the navigation property versions in shares + description: The list of previous versions of the list item. operationId: shares.listItem_UpdateVersions parameters: - name: sharedDriveItem-id @@ -10478,6 +10627,7 @@ paths: tags: - shares.listItem summary: Delete navigation property versions for shares + description: The list of previous versions of the list item. operationId: shares.listItem_DeleteVersions parameters: - name: sharedDriveItem-id @@ -10510,6 +10660,7 @@ paths: tags: - shares.listItem summary: Get fields from shares + description: A collection of the fields and values for this version of the list item. operationId: shares.listItem.versions_GetFields parameters: - name: sharedDriveItem-id @@ -10564,6 +10715,7 @@ paths: tags: - shares.listItem summary: Update the navigation property fields in shares + description: A collection of the fields and values for this version of the list item. operationId: shares.listItem.versions_UpdateFields parameters: - name: sharedDriveItem-id @@ -10597,6 +10749,7 @@ paths: tags: - shares.listItem summary: Delete navigation property fields for shares + description: A collection of the fields and values for this version of the list item. operationId: shares.listItem.versions_DeleteFields parameters: - name: sharedDriveItem-id @@ -10656,6 +10809,7 @@ paths: tags: - shares.permission summary: Get permission from shares + description: Used to access the permission representing the underlying sharing link operationId: shares_GetPermission parameters: - name: sharedDriveItem-id @@ -10712,6 +10866,7 @@ paths: tags: - shares.permission summary: Update the navigation property permission in shares + description: Used to access the permission representing the underlying sharing link operationId: shares_UpdatePermission parameters: - name: sharedDriveItem-id @@ -10738,6 +10893,7 @@ paths: tags: - shares.permission summary: Delete navigation property permission for shares + description: Used to access the permission representing the underlying sharing link operationId: shares_DeletePermission parameters: - name: sharedDriveItem-id @@ -10808,6 +10964,7 @@ paths: tags: - shares.driveItem summary: Get root from shares + description: Used to access the underlying driveItem. Deprecated -- use driveItem instead. operationId: shares_GetRoot parameters: - name: sharedDriveItem-id @@ -10947,6 +11104,7 @@ paths: tags: - shares.driveItem summary: Update the navigation property root in shares + description: Used to access the underlying driveItem. Deprecated -- use driveItem instead. operationId: shares_UpdateRoot parameters: - name: sharedDriveItem-id @@ -10973,6 +11131,7 @@ paths: tags: - shares.driveItem summary: Delete navigation property root for shares + description: Used to access the underlying driveItem. Deprecated -- use driveItem instead. operationId: shares_DeleteRoot parameters: - name: sharedDriveItem-id @@ -11050,6 +11209,7 @@ paths: tags: - shares.site summary: Get site from shares + description: Used to access the underlying site operationId: shares_GetSite parameters: - name: sharedDriveItem-id @@ -11184,6 +11344,7 @@ paths: tags: - shares.site summary: Update the navigation property site in shares + description: Used to access the underlying site operationId: shares_UpdateSite parameters: - name: sharedDriveItem-id @@ -11210,6 +11371,7 @@ paths: tags: - shares.site summary: Delete navigation property site for shares + description: Used to access the underlying site operationId: shares_DeleteSite parameters: - name: sharedDriveItem-id @@ -11235,6 +11397,7 @@ paths: tags: - users.drive summary: Get drive from users + description: The user's OneDrive. Read-only. operationId: users_GetDrive parameters: - name: user-id @@ -11339,6 +11502,7 @@ paths: tags: - users.drive summary: Update the navigation property drive in users + description: The user's OneDrive. Read-only. operationId: users_UpdateDrive parameters: - name: user-id @@ -11365,6 +11529,7 @@ paths: tags: - users.drive summary: Delete navigation property drive for users + description: The user's OneDrive. Read-only. operationId: users_DeleteDrive parameters: - name: user-id @@ -11390,6 +11555,7 @@ paths: tags: - users.drive summary: Get drives from users + description: A collection of drives available for this user. Read-only. operationId: users_ListDrives parameters: - name: user-id @@ -11524,6 +11690,7 @@ paths: tags: - users.drive summary: Create new navigation property to drives for users + description: A collection of drives available for this user. Read-only. operationId: users_CreateDrives parameters: - name: user-id @@ -11555,6 +11722,7 @@ paths: tags: - users.drive summary: Get drives from users + description: A collection of drives available for this user. Read-only. operationId: users_GetDrives parameters: - name: user-id @@ -11673,6 +11841,7 @@ paths: tags: - users.drive summary: Update the navigation property drives in users + description: A collection of drives available for this user. Read-only. operationId: users_UpdateDrives parameters: - name: user-id @@ -11706,6 +11875,7 @@ paths: tags: - users.drive summary: Delete navigation property drives for users + description: A collection of drives available for this user. Read-only. operationId: users_DeleteDrives parameters: - name: user-id @@ -13602,7 +13772,7 @@ components: description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -15837,6 +16007,10 @@ components: type: string description: Enrollment time of the device. This property is read-only. format: date-time + ethernetMacAddress: + type: string + description: Ethernet MAC. This property is read-only. + nullable: true exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' exchangeAccessStateReason: @@ -15850,6 +16024,10 @@ components: type: integer description: Free Storage in Bytes. This property is read-only. format: int64 + iccid: + type: string + description: 'Integrated Circuit Card Identifier, it is A SIM card''s unique identification number. This property is read-only.' + nullable: true imei: type: string description: IMEI. This property is read-only. @@ -15889,6 +16067,10 @@ components: type: string description: Model of the device. This property is read-only. nullable: true + notes: + type: string + description: Notes on the device created by IT Admin + nullable: true operatingSystem: type: string description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' @@ -15903,6 +16085,10 @@ components: type: string description: Phone number of the device. This property is read-only. nullable: true + physicalMemoryInBytes: + type: integer + description: Total Memory in Bytes. This property is read-only. + format: int64 remoteAssistanceSessionErrorDetails: type: string description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. @@ -15923,6 +16109,10 @@ components: type: integer description: Total Storage in Bytes. This property is read-only. format: int64 + udid: + type: string + description: Unique Device Identifier for iOS and macOS devices. This property is read-only. + nullable: true userDisplayName: type: string description: User display name. This property is read-only. @@ -16325,7 +16515,7 @@ components: nullable: true description: type: string - description: An optional description for the team. + description: 'An optional description for the team. Maximum length: 1024 characters.' nullable: true displayName: type: string @@ -17396,6 +17586,9 @@ components: - windowsAutoEnrollment - windowsBulkAzureDomainJoin - windowsCoManagement + - windowsAzureADJoinUsingDeviceAuth + - appleUserEnrollment + - appleUserEnrollmentWithServiceAccount type: string microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState diff --git a/openApiDocs/v1.0/Groups.yml b/openApiDocs/v1.0/Groups.yml index 50fc066b548..5c92194265f 100644 --- a/openApiDocs/v1.0/Groups.yml +++ b/openApiDocs/v1.0/Groups.yml @@ -293,10 +293,9 @@ paths: parameters: - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -561,6 +560,7 @@ paths: tags: - groups.group summary: Get entity from groups by key + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: groups.group_GetGroup parameters: - name: group-id @@ -572,10 +572,9 @@ paths: x-ms-docs-key-type: group - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -819,6 +818,7 @@ paths: tags: - groups.group summary: Update entity in groups + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: groups.group_UpdateGroup parameters: - name: group-id @@ -845,6 +845,7 @@ paths: tags: - groups.group summary: Delete entity from groups + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: groups.group_DeleteGroup parameters: - name: group-id @@ -870,6 +871,7 @@ paths: tags: - groups.directoryObject summary: Get acceptedSenders from groups + description: The list of users or groups that are allowed to create post's or calendar events in this group. If this list is non-empty then only users or groups listed here are allowed to post. operationId: groups_ListAcceptedSenders parameters: - name: group-id @@ -952,6 +954,7 @@ paths: tags: - groups.directoryObject summary: Get ref of acceptedSenders from groups + description: The list of users or groups that are allowed to create post's or calendar events in this group. If this list is non-empty then only users or groups listed here are allowed to post. operationId: groups_ListRefAcceptedSenders parameters: - name: group-id @@ -1008,6 +1011,7 @@ paths: tags: - groups.directoryObject summary: Create new navigation property ref to acceptedSenders for groups + description: The list of users or groups that are allowed to create post's or calendar events in this group. If this list is non-empty then only users or groups listed here are allowed to post. operationId: groups_CreateRefAcceptedSenders parameters: - name: group-id @@ -4290,6 +4294,7 @@ paths: tags: - groups.conversation summary: Get conversations from groups + description: The group's conversations. operationId: groups_ListConversations parameters: - name: group-id @@ -4385,6 +4390,7 @@ paths: tags: - groups.conversation summary: Create new navigation property to conversations for groups + description: The group's conversations. operationId: groups_CreateConversations parameters: - name: group-id @@ -4416,6 +4422,7 @@ paths: tags: - groups.conversation summary: Get conversations from groups + description: The group's conversations. operationId: groups_GetConversations parameters: - name: group-id @@ -4483,6 +4490,7 @@ paths: tags: - groups.conversation summary: Update the navigation property conversations in groups + description: The group's conversations. operationId: groups_UpdateConversations parameters: - name: group-id @@ -4516,6 +4524,7 @@ paths: tags: - groups.conversation summary: Delete navigation property conversations for groups + description: The group's conversations. operationId: groups_DeleteConversations parameters: - name: group-id @@ -4548,6 +4557,7 @@ paths: tags: - groups.conversation summary: Get threads from groups + description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. operationId: groups.conversations_ListThreads parameters: - name: group-id @@ -4659,6 +4669,7 @@ paths: tags: - groups.conversation summary: Create new navigation property to threads for groups + description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. operationId: groups.conversations_CreateThreads parameters: - name: group-id @@ -4697,6 +4708,7 @@ paths: tags: - groups.conversation summary: Get threads from groups + description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. operationId: groups.conversations_GetThreads parameters: - name: group-id @@ -4775,6 +4787,7 @@ paths: tags: - groups.conversation summary: Update the navigation property threads in groups + description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. operationId: groups.conversations_UpdateThreads parameters: - name: group-id @@ -4815,6 +4828,7 @@ paths: tags: - groups.conversation summary: Delete navigation property threads for groups + description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. operationId: groups.conversations_DeleteThreads parameters: - name: group-id @@ -4900,6 +4914,7 @@ paths: tags: - groups.conversation summary: Get posts from groups + description: Read-only. Nullable. operationId: groups.conversations.threads_ListPosts parameters: - name: group-id @@ -5038,6 +5053,7 @@ paths: tags: - groups.conversation summary: Create new navigation property to posts for groups + description: Read-only. Nullable. operationId: groups.conversations.threads_CreatePosts parameters: - name: group-id @@ -5083,6 +5099,7 @@ paths: tags: - groups.conversation summary: Get posts from groups + description: Read-only. Nullable. operationId: groups.conversations.threads_GetPosts parameters: - name: group-id @@ -5209,6 +5226,7 @@ paths: tags: - groups.conversation summary: Update the navigation property posts in groups + description: Read-only. Nullable. operationId: groups.conversations.threads_UpdatePosts parameters: - name: group-id @@ -5256,6 +5274,7 @@ paths: tags: - groups.conversation summary: Delete navigation property posts for groups + description: Read-only. Nullable. operationId: groups.conversations.threads_DeletePosts parameters: - name: group-id @@ -5302,6 +5321,7 @@ paths: tags: - groups.conversation summary: Get attachments from groups + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' operationId: groups.conversations.threads.posts_ListAttachments parameters: - name: group-id @@ -5416,6 +5436,7 @@ paths: tags: - groups.conversation summary: Create new navigation property to attachments for groups + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' operationId: groups.conversations.threads.posts_CreateAttachments parameters: - name: group-id @@ -5468,6 +5489,7 @@ paths: tags: - groups.conversation summary: Get attachments from groups + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' operationId: groups.conversations.threads.posts_GetAttachments parameters: - name: group-id @@ -5548,6 +5570,7 @@ paths: tags: - groups.conversation summary: Update the navigation property attachments in groups + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' operationId: groups.conversations.threads.posts_UpdateAttachments parameters: - name: group-id @@ -5602,6 +5625,7 @@ paths: tags: - groups.conversation summary: Delete navigation property attachments for groups + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' operationId: groups.conversations.threads.posts_DeleteAttachments parameters: - name: group-id @@ -5712,6 +5736,7 @@ paths: tags: - groups.conversation summary: Get extensions from groups + description: The collection of open extensions defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_ListExtensions parameters: - name: group-id @@ -5811,6 +5836,7 @@ paths: tags: - groups.conversation summary: Create new navigation property to extensions for groups + description: The collection of open extensions defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_CreateExtensions parameters: - name: group-id @@ -5863,6 +5889,7 @@ paths: tags: - groups.conversation summary: Get extensions from groups + description: The collection of open extensions defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_GetExtensions parameters: - name: group-id @@ -5938,6 +5965,7 @@ paths: tags: - groups.conversation summary: Update the navigation property extensions in groups + description: The collection of open extensions defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_UpdateExtensions parameters: - name: group-id @@ -5992,6 +6020,7 @@ paths: tags: - groups.conversation summary: Delete navigation property extensions for groups + description: The collection of open extensions defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_DeleteExtensions parameters: - name: group-id @@ -6045,6 +6074,7 @@ paths: tags: - groups.conversation summary: Get inReplyTo from groups + description: The earlier post that this post is replying to in the conversationThread. Read-only. operationId: groups.conversations.threads.posts_GetInReplyTo parameters: - name: group-id @@ -6171,6 +6201,7 @@ paths: tags: - groups.conversation summary: Update the navigation property inReplyTo in groups + description: The earlier post that this post is replying to in the conversationThread. Read-only. operationId: groups.conversations.threads.posts_UpdateInReplyTo parameters: - name: group-id @@ -6218,6 +6249,7 @@ paths: tags: - groups.conversation summary: Delete navigation property inReplyTo for groups + description: The earlier post that this post is replying to in the conversationThread. Read-only. operationId: groups.conversations.threads.posts_DeleteInReplyTo parameters: - name: group-id @@ -6486,6 +6518,7 @@ paths: tags: - groups.conversation summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_ListMultiValueExtendedProperties parameters: - name: group-id @@ -6588,6 +6621,7 @@ paths: tags: - groups.conversation summary: Create new navigation property to multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_CreateMultiValueExtendedProperties parameters: - name: group-id @@ -6640,6 +6674,7 @@ paths: tags: - groups.conversation summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_GetMultiValueExtendedProperties parameters: - name: group-id @@ -6716,6 +6751,7 @@ paths: tags: - groups.conversation summary: Update the navigation property multiValueExtendedProperties in groups + description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_UpdateMultiValueExtendedProperties parameters: - name: group-id @@ -6770,6 +6806,7 @@ paths: tags: - groups.conversation summary: Delete navigation property multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_DeleteMultiValueExtendedProperties parameters: - name: group-id @@ -6823,6 +6860,7 @@ paths: tags: - groups.conversation summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_ListSingleValueExtendedProperties parameters: - name: group-id @@ -6925,6 +6963,7 @@ paths: tags: - groups.conversation summary: Create new navigation property to singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_CreateSingleValueExtendedProperties parameters: - name: group-id @@ -6977,6 +7016,7 @@ paths: tags: - groups.conversation summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_GetSingleValueExtendedProperties parameters: - name: group-id @@ -7053,6 +7093,7 @@ paths: tags: - groups.conversation summary: Update the navigation property singleValueExtendedProperties in groups + description: The collection of single-value extended properties defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_UpdateSingleValueExtendedProperties parameters: - name: group-id @@ -7107,6 +7148,7 @@ paths: tags: - groups.conversation summary: Delete navigation property singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the post. Read-only. Nullable. operationId: groups.conversations.threads.posts_DeleteSingleValueExtendedProperties parameters: - name: group-id @@ -7160,6 +7202,7 @@ paths: tags: - groups.directoryObject summary: Get createdOnBehalfOf from groups + description: 'The user (or application) that created the group. Note: This is not set if the user is an administrator. Read-only.' operationId: groups_GetCreatedOnBehalfOf parameters: - name: group-id @@ -7209,6 +7252,7 @@ paths: tags: - groups.directoryObject summary: Get ref of createdOnBehalfOf from groups + description: 'The user (or application) that created the group. Note: This is not set if the user is an administrator. Read-only.' operationId: groups_GetRefCreatedOnBehalfOf parameters: - name: group-id @@ -7232,6 +7276,7 @@ paths: tags: - groups.directoryObject summary: Update the ref of navigation property createdOnBehalfOf in groups + description: 'The user (or application) that created the group. Note: This is not set if the user is an administrator. Read-only.' operationId: groups_SetRefCreatedOnBehalfOf parameters: - name: group-id @@ -7260,6 +7305,7 @@ paths: tags: - groups.directoryObject summary: Delete ref of navigation property createdOnBehalfOf for groups + description: 'The user (or application) that created the group. Note: This is not set if the user is an administrator. Read-only.' operationId: groups_DeleteRefCreatedOnBehalfOf parameters: - name: group-id @@ -8825,6 +8871,7 @@ paths: tags: - groups.extension summary: Get extensions from groups + description: The collection of open extensions defined for the group. Read-only. Nullable. operationId: groups_ListExtensions parameters: - name: group-id @@ -8903,6 +8950,7 @@ paths: tags: - groups.extension summary: Create new navigation property to extensions for groups + description: The collection of open extensions defined for the group. Read-only. Nullable. operationId: groups_CreateExtensions parameters: - name: group-id @@ -8934,6 +8982,7 @@ paths: tags: - groups.extension summary: Get extensions from groups + description: The collection of open extensions defined for the group. Read-only. Nullable. operationId: groups_GetExtensions parameters: - name: group-id @@ -8988,6 +9037,7 @@ paths: tags: - groups.extension summary: Update the navigation property extensions in groups + description: The collection of open extensions defined for the group. Read-only. Nullable. operationId: groups_UpdateExtensions parameters: - name: group-id @@ -9021,6 +9071,7 @@ paths: tags: - groups.extension summary: Delete navigation property extensions for groups + description: The collection of open extensions defined for the group. Read-only. Nullable. operationId: groups_DeleteExtensions parameters: - name: group-id @@ -9053,6 +9104,7 @@ paths: tags: - groups.directoryObject summary: Get memberOf from groups + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' operationId: groups_ListMemberOf parameters: - name: group-id @@ -9135,6 +9187,7 @@ paths: tags: - groups.directoryObject summary: Get ref of memberOf from groups + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' operationId: groups_ListRefMemberOf parameters: - name: group-id @@ -9191,6 +9244,7 @@ paths: tags: - groups.directoryObject summary: Create new navigation property ref to memberOf for groups + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' operationId: groups_CreateRefMemberOf parameters: - name: group-id @@ -9226,6 +9280,7 @@ paths: tags: - groups.directoryObject summary: Get members from groups + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' operationId: groups_ListMembers parameters: - name: group-id @@ -9308,6 +9363,7 @@ paths: tags: - groups.directoryObject summary: Get ref of members from groups + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' operationId: groups_ListRefMembers parameters: - name: group-id @@ -9364,6 +9420,7 @@ paths: tags: - groups.directoryObject summary: Create new navigation property ref to members for groups + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' operationId: groups_CreateRefMembers parameters: - name: group-id @@ -9399,6 +9456,7 @@ paths: tags: - groups.directoryObject summary: Get membersWithLicenseErrors from groups + description: A list of group members with license errors from this group-based license assignment. Read-only. operationId: groups_ListMembersWithLicenseErrors parameters: - name: group-id @@ -9481,6 +9539,7 @@ paths: tags: - groups.directoryObject summary: Get ref of membersWithLicenseErrors from groups + description: A list of group members with license errors from this group-based license assignment. Read-only. operationId: groups_ListRefMembersWithLicenseErrors parameters: - name: group-id @@ -9537,6 +9596,7 @@ paths: tags: - groups.directoryObject summary: Create new navigation property ref to membersWithLicenseErrors for groups + description: A list of group members with license errors from this group-based license assignment. Read-only. operationId: groups_CreateRefMembersWithLicenseErrors parameters: - name: group-id @@ -16712,6 +16772,7 @@ paths: tags: - groups.directoryObject summary: Get owners from groups + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' operationId: groups_ListOwners parameters: - name: group-id @@ -16794,6 +16855,7 @@ paths: tags: - groups.directoryObject summary: Get ref of owners from groups + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' operationId: groups_ListRefOwners parameters: - name: group-id @@ -16850,6 +16912,7 @@ paths: tags: - groups.directoryObject summary: Create new navigation property ref to owners for groups + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' operationId: groups_CreateRefOwners parameters: - name: group-id @@ -16885,6 +16948,7 @@ paths: tags: - groups.resourceSpecificPermissionGrant summary: Get permissionGrants from groups + description: The permission that has been granted for a group to a specific application. operationId: groups_ListPermissionGrants parameters: - name: group-id @@ -16981,6 +17045,7 @@ paths: tags: - groups.resourceSpecificPermissionGrant summary: Create new navigation property to permissionGrants for groups + description: The permission that has been granted for a group to a specific application. operationId: groups_CreatePermissionGrants parameters: - name: group-id @@ -17012,6 +17077,7 @@ paths: tags: - groups.resourceSpecificPermissionGrant summary: Get permissionGrants from groups + description: The permission that has been granted for a group to a specific application. operationId: groups_GetPermissionGrants parameters: - name: group-id @@ -17072,6 +17138,7 @@ paths: tags: - groups.resourceSpecificPermissionGrant summary: Update the navigation property permissionGrants in groups + description: The permission that has been granted for a group to a specific application. operationId: groups_UpdatePermissionGrants parameters: - name: group-id @@ -17105,6 +17172,7 @@ paths: tags: - groups.resourceSpecificPermissionGrant summary: Delete navigation property permissionGrants for groups + description: The permission that has been granted for a group to a specific application. operationId: groups_DeletePermissionGrants parameters: - name: group-id @@ -17137,6 +17205,7 @@ paths: tags: - groups.profilePhoto summary: Get photo from groups + description: The group's profile photo. operationId: groups_GetPhoto parameters: - name: group-id @@ -17186,6 +17255,7 @@ paths: tags: - groups.profilePhoto summary: Update the navigation property photo in groups + description: The group's profile photo. operationId: groups_UpdatePhoto parameters: - name: group-id @@ -17212,6 +17282,7 @@ paths: tags: - groups.profilePhoto summary: Delete navigation property photo for groups + description: The group's profile photo. operationId: groups_DeletePhoto parameters: - name: group-id @@ -17237,6 +17308,7 @@ paths: tags: - groups.profilePhoto summary: Get media content for the navigation property photo from groups + description: The group's profile photo. operationId: groups_GetPhotoContent parameters: - name: group-id @@ -17261,6 +17333,7 @@ paths: tags: - groups.profilePhoto summary: Update media content for the navigation property photo in groups + description: The group's profile photo. operationId: groups_SetPhotoContent parameters: - name: group-id @@ -17289,6 +17362,7 @@ paths: tags: - groups.profilePhoto summary: Get photos from groups + description: The profile photos owned by the group. Read-only. Nullable. operationId: groups_ListPhotos parameters: - name: group-id @@ -17373,6 +17447,7 @@ paths: tags: - groups.profilePhoto summary: Create new navigation property to photos for groups + description: The profile photos owned by the group. Read-only. Nullable. operationId: groups_CreatePhotos parameters: - name: group-id @@ -17404,6 +17479,7 @@ paths: tags: - groups.profilePhoto summary: Get photos from groups + description: The profile photos owned by the group. Read-only. Nullable. operationId: groups_GetPhotos parameters: - name: group-id @@ -17460,6 +17536,7 @@ paths: tags: - groups.profilePhoto summary: Update the navigation property photos in groups + description: The profile photos owned by the group. Read-only. Nullable. operationId: groups_UpdatePhotos parameters: - name: group-id @@ -17493,6 +17570,7 @@ paths: tags: - groups.profilePhoto summary: Delete navigation property photos for groups + description: The profile photos owned by the group. Read-only. Nullable. operationId: groups_DeletePhotos parameters: - name: group-id @@ -17591,6 +17669,7 @@ paths: tags: - groups.directoryObject summary: Get rejectedSenders from groups + description: The list of users or groups that are not allowed to create posts or calendar events in this group. Nullable operationId: groups_ListRejectedSenders parameters: - name: group-id @@ -17673,6 +17752,7 @@ paths: tags: - groups.directoryObject summary: Get ref of rejectedSenders from groups + description: The list of users or groups that are not allowed to create posts or calendar events in this group. Nullable operationId: groups_ListRefRejectedSenders parameters: - name: group-id @@ -17729,6 +17809,7 @@ paths: tags: - groups.directoryObject summary: Create new navigation property ref to rejectedSenders for groups + description: The list of users or groups that are not allowed to create posts or calendar events in this group. Nullable operationId: groups_CreateRefRejectedSenders parameters: - name: group-id @@ -17764,6 +17845,7 @@ paths: tags: - groups.conversationThread summary: Get threads from groups + description: The group's conversation threads. Nullable. operationId: groups_ListThreads parameters: - name: group-id @@ -17868,6 +17950,7 @@ paths: tags: - groups.conversationThread summary: Create new navigation property to threads for groups + description: The group's conversation threads. Nullable. operationId: groups_CreateThreads parameters: - name: group-id @@ -17899,6 +17982,7 @@ paths: tags: - groups.conversationThread summary: Get threads from groups + description: The group's conversation threads. Nullable. operationId: groups_GetThreads parameters: - name: group-id @@ -17969,6 +18053,7 @@ paths: tags: - groups.conversationThread summary: Update the navigation property threads in groups + description: The group's conversation threads. Nullable. operationId: groups_UpdateThreads parameters: - name: group-id @@ -18002,6 +18087,7 @@ paths: tags: - groups.conversationThread summary: Delete navigation property threads for groups + description: The group's conversation threads. Nullable. operationId: groups_DeleteThreads parameters: - name: group-id @@ -18073,6 +18159,7 @@ paths: tags: - groups.conversationThread summary: Get posts from groups + description: Read-only. Nullable. operationId: groups.threads_ListPosts parameters: - name: group-id @@ -18204,6 +18291,7 @@ paths: tags: - groups.conversationThread summary: Create new navigation property to posts for groups + description: Read-only. Nullable. operationId: groups.threads_CreatePosts parameters: - name: group-id @@ -18242,6 +18330,7 @@ paths: tags: - groups.conversationThread summary: Get posts from groups + description: Read-only. Nullable. operationId: groups.threads_GetPosts parameters: - name: group-id @@ -18356,6 +18445,7 @@ paths: tags: - groups.conversationThread summary: Update the navigation property posts in groups + description: Read-only. Nullable. operationId: groups.threads_UpdatePosts parameters: - name: group-id @@ -18396,6 +18486,7 @@ paths: tags: - groups.conversationThread summary: Delete navigation property posts for groups + description: Read-only. Nullable. operationId: groups.threads_DeletePosts parameters: - name: group-id @@ -18435,6 +18526,7 @@ paths: tags: - groups.conversationThread summary: Get attachments from groups + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' operationId: groups.threads.posts_ListAttachments parameters: - name: group-id @@ -18542,6 +18634,7 @@ paths: tags: - groups.conversationThread summary: Create new navigation property to attachments for groups + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' operationId: groups.threads.posts_CreateAttachments parameters: - name: group-id @@ -18587,6 +18680,7 @@ paths: tags: - groups.conversationThread summary: Get attachments from groups + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' operationId: groups.threads.posts_GetAttachments parameters: - name: group-id @@ -18660,6 +18754,7 @@ paths: tags: - groups.conversationThread summary: Update the navigation property attachments in groups + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' operationId: groups.threads.posts_UpdateAttachments parameters: - name: group-id @@ -18707,6 +18802,7 @@ paths: tags: - groups.conversationThread summary: Delete navigation property attachments for groups + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' operationId: groups.threads.posts_DeleteAttachments parameters: - name: group-id @@ -18803,6 +18899,7 @@ paths: tags: - groups.conversationThread summary: Get extensions from groups + description: The collection of open extensions defined for the post. Read-only. Nullable. operationId: groups.threads.posts_ListExtensions parameters: - name: group-id @@ -18895,6 +18992,7 @@ paths: tags: - groups.conversationThread summary: Create new navigation property to extensions for groups + description: The collection of open extensions defined for the post. Read-only. Nullable. operationId: groups.threads.posts_CreateExtensions parameters: - name: group-id @@ -18940,6 +19038,7 @@ paths: tags: - groups.conversationThread summary: Get extensions from groups + description: The collection of open extensions defined for the post. Read-only. Nullable. operationId: groups.threads.posts_GetExtensions parameters: - name: group-id @@ -19008,6 +19107,7 @@ paths: tags: - groups.conversationThread summary: Update the navigation property extensions in groups + description: The collection of open extensions defined for the post. Read-only. Nullable. operationId: groups.threads.posts_UpdateExtensions parameters: - name: group-id @@ -19055,6 +19155,7 @@ paths: tags: - groups.conversationThread summary: Delete navigation property extensions for groups + description: The collection of open extensions defined for the post. Read-only. Nullable. operationId: groups.threads.posts_DeleteExtensions parameters: - name: group-id @@ -19101,6 +19202,7 @@ paths: tags: - groups.conversationThread summary: Get inReplyTo from groups + description: The earlier post that this post is replying to in the conversationThread. Read-only. operationId: groups.threads.posts_GetInReplyTo parameters: - name: group-id @@ -19215,6 +19317,7 @@ paths: tags: - groups.conversationThread summary: Update the navigation property inReplyTo in groups + description: The earlier post that this post is replying to in the conversationThread. Read-only. operationId: groups.threads.posts_UpdateInReplyTo parameters: - name: group-id @@ -19255,6 +19358,7 @@ paths: tags: - groups.conversationThread summary: Delete navigation property inReplyTo for groups + description: The earlier post that this post is replying to in the conversationThread. Read-only. operationId: groups.threads.posts_DeleteInReplyTo parameters: - name: group-id @@ -19488,6 +19592,7 @@ paths: tags: - groups.conversationThread summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. operationId: groups.threads.posts_ListMultiValueExtendedProperties parameters: - name: group-id @@ -19583,6 +19688,7 @@ paths: tags: - groups.conversationThread summary: Create new navigation property to multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. operationId: groups.threads.posts_CreateMultiValueExtendedProperties parameters: - name: group-id @@ -19628,6 +19734,7 @@ paths: tags: - groups.conversationThread summary: Get multiValueExtendedProperties from groups + description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. operationId: groups.threads.posts_GetMultiValueExtendedProperties parameters: - name: group-id @@ -19697,6 +19804,7 @@ paths: tags: - groups.conversationThread summary: Update the navigation property multiValueExtendedProperties in groups + description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. operationId: groups.threads.posts_UpdateMultiValueExtendedProperties parameters: - name: group-id @@ -19744,6 +19852,7 @@ paths: tags: - groups.conversationThread summary: Delete navigation property multiValueExtendedProperties for groups + description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. operationId: groups.threads.posts_DeleteMultiValueExtendedProperties parameters: - name: group-id @@ -19790,6 +19899,7 @@ paths: tags: - groups.conversationThread summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the post. Read-only. Nullable. operationId: groups.threads.posts_ListSingleValueExtendedProperties parameters: - name: group-id @@ -19885,6 +19995,7 @@ paths: tags: - groups.conversationThread summary: Create new navigation property to singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the post. Read-only. Nullable. operationId: groups.threads.posts_CreateSingleValueExtendedProperties parameters: - name: group-id @@ -19930,6 +20041,7 @@ paths: tags: - groups.conversationThread summary: Get singleValueExtendedProperties from groups + description: The collection of single-value extended properties defined for the post. Read-only. Nullable. operationId: groups.threads.posts_GetSingleValueExtendedProperties parameters: - name: group-id @@ -19999,6 +20111,7 @@ paths: tags: - groups.conversationThread summary: Update the navigation property singleValueExtendedProperties in groups + description: The collection of single-value extended properties defined for the post. Read-only. Nullable. operationId: groups.threads.posts_UpdateSingleValueExtendedProperties parameters: - name: group-id @@ -20046,6 +20159,7 @@ paths: tags: - groups.conversationThread summary: Delete navigation property singleValueExtendedProperties for groups + description: The collection of single-value extended properties defined for the post. Read-only. Nullable. operationId: groups.threads.posts_DeleteSingleValueExtendedProperties parameters: - name: group-id @@ -21927,7 +22041,7 @@ components: nullable: true description: type: string - description: An optional description for the team. + description: 'An optional description for the team. Maximum length: 1024 characters.' nullable: true displayName: type: string @@ -23862,7 +23976,7 @@ components: description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -26808,6 +26922,10 @@ components: type: string description: Enrollment time of the device. This property is read-only. format: date-time + ethernetMacAddress: + type: string + description: Ethernet MAC. This property is read-only. + nullable: true exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' exchangeAccessStateReason: @@ -26821,6 +26939,10 @@ components: type: integer description: Free Storage in Bytes. This property is read-only. format: int64 + iccid: + type: string + description: 'Integrated Circuit Card Identifier, it is A SIM card''s unique identification number. This property is read-only.' + nullable: true imei: type: string description: IMEI. This property is read-only. @@ -26860,6 +26982,10 @@ components: type: string description: Model of the device. This property is read-only. nullable: true + notes: + type: string + description: Notes on the device created by IT Admin + nullable: true operatingSystem: type: string description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' @@ -26874,6 +27000,10 @@ components: type: string description: Phone number of the device. This property is read-only. nullable: true + physicalMemoryInBytes: + type: integer + description: Total Memory in Bytes. This property is read-only. + format: int64 remoteAssistanceSessionErrorDetails: type: string description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. @@ -26894,6 +27024,10 @@ components: type: integer description: Total Storage in Bytes. This property is read-only. format: int64 + udid: + type: string + description: Unique Device Identifier for iOS and macOS devices. This property is read-only. + nullable: true userDisplayName: type: string description: User display name. This property is read-only. @@ -28373,6 +28507,9 @@ components: - windowsAutoEnrollment - windowsBulkAzureDomainJoin - windowsCoManagement + - windowsAzureADJoinUsingDeviceAuth + - appleUserEnrollment + - appleUserEnrollmentWithServiceAccount type: string microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState diff --git a/openApiDocs/v1.0/Identity.DirectoryManagement.yml b/openApiDocs/v1.0/Identity.DirectoryManagement.yml index 460046713fa..6fdeb0b8a6d 100644 --- a/openApiDocs/v1.0/Identity.DirectoryManagement.yml +++ b/openApiDocs/v1.0/Identity.DirectoryManagement.yml @@ -15,10 +15,9 @@ paths: parameters: - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -168,6 +167,7 @@ paths: tags: - contacts.orgContact summary: Get entity from contacts by key + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: contacts.orgContact_GetOrgContact parameters: - name: orgContact-id @@ -179,10 +179,9 @@ paths: x-ms-docs-key-type: orgContact - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -265,6 +264,7 @@ paths: tags: - contacts.orgContact summary: Update entity in contacts + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: contacts.orgContact_UpdateOrgContact parameters: - name: orgContact-id @@ -291,6 +291,7 @@ paths: tags: - contacts.orgContact summary: Delete entity from contacts + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: contacts.orgContact_DeleteOrgContact parameters: - name: orgContact-id @@ -316,6 +317,7 @@ paths: tags: - contacts.directoryObject summary: Get directReports from contacts + description: The contact's direct reports. (The users and contacts that have their manager property set to this contact.) Read-only. Nullable. operationId: contacts_ListDirectReports parameters: - name: orgContact-id @@ -398,6 +400,7 @@ paths: tags: - contacts.directoryObject summary: Get ref of directReports from contacts + description: The contact's direct reports. (The users and contacts that have their manager property set to this contact.) Read-only. Nullable. operationId: contacts_ListRefDirectReports parameters: - name: orgContact-id @@ -454,6 +457,7 @@ paths: tags: - contacts.directoryObject summary: Create new navigation property ref to directReports for contacts + description: The contact's direct reports. (The users and contacts that have their manager property set to this contact.) Read-only. Nullable. operationId: contacts_CreateRefDirectReports parameters: - name: orgContact-id @@ -489,6 +493,7 @@ paths: tags: - contacts.directoryObject summary: Get manager from contacts + description: The user or contact that is this contact's manager. Read-only. operationId: contacts_GetManager parameters: - name: orgContact-id @@ -538,6 +543,7 @@ paths: tags: - contacts.directoryObject summary: Get ref of manager from contacts + description: The user or contact that is this contact's manager. Read-only. operationId: contacts_GetRefManager parameters: - name: orgContact-id @@ -561,6 +567,7 @@ paths: tags: - contacts.directoryObject summary: Update the ref of navigation property manager in contacts + description: The user or contact that is this contact's manager. Read-only. operationId: contacts_SetRefManager parameters: - name: orgContact-id @@ -589,6 +596,7 @@ paths: tags: - contacts.directoryObject summary: Delete ref of navigation property manager for contacts + description: The user or contact that is this contact's manager. Read-only. operationId: contacts_DeleteRefManager parameters: - name: orgContact-id @@ -614,6 +622,7 @@ paths: tags: - contacts.directoryObject summary: Get memberOf from contacts + description: Groups that this contact is a member of. Read-only. Nullable. operationId: contacts_ListMemberOf parameters: - name: orgContact-id @@ -696,6 +705,7 @@ paths: tags: - contacts.directoryObject summary: Get ref of memberOf from contacts + description: Groups that this contact is a member of. Read-only. Nullable. operationId: contacts_ListRefMemberOf parameters: - name: orgContact-id @@ -752,6 +762,7 @@ paths: tags: - contacts.directoryObject summary: Create new navigation property ref to memberOf for contacts + description: Groups that this contact is a member of. Read-only. Nullable. operationId: contacts_CreateRefMemberOf parameters: - name: orgContact-id @@ -1376,6 +1387,7 @@ paths: tags: - contracts.contract summary: Get entity from contracts by key + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: contracts.contract_GetContract parameters: - name: contract-id @@ -1428,6 +1440,7 @@ paths: tags: - contracts.contract summary: Update entity in contracts + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: contracts.contract_UpdateContract parameters: - name: contract-id @@ -1454,6 +1467,7 @@ paths: tags: - contracts.contract summary: Delete entity from contracts + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: contracts.contract_DeleteContract parameters: - name: contract-id @@ -1772,10 +1786,9 @@ paths: parameters: - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -1942,6 +1955,7 @@ paths: tags: - devices.device summary: Get entity from devices by key + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: devices.device_GetDevice parameters: - name: device-id @@ -1953,10 +1967,9 @@ paths: x-ms-docs-key-type: device - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -2050,6 +2063,7 @@ paths: tags: - devices.device summary: Update entity in devices + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: devices.device_UpdateDevice parameters: - name: device-id @@ -2076,6 +2090,7 @@ paths: tags: - devices.device summary: Delete entity from devices + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: devices.device_DeleteDevice parameters: - name: device-id @@ -2101,6 +2116,7 @@ paths: tags: - devices.extension summary: Get extensions from devices + description: The collection of open extensions defined for the device. Read-only. Nullable. operationId: devices_ListExtensions parameters: - name: device-id @@ -2179,6 +2195,7 @@ paths: tags: - devices.extension summary: Create new navigation property to extensions for devices + description: The collection of open extensions defined for the device. Read-only. Nullable. operationId: devices_CreateExtensions parameters: - name: device-id @@ -2210,6 +2227,7 @@ paths: tags: - devices.extension summary: Get extensions from devices + description: The collection of open extensions defined for the device. Read-only. Nullable. operationId: devices_GetExtensions parameters: - name: device-id @@ -2264,6 +2282,7 @@ paths: tags: - devices.extension summary: Update the navigation property extensions in devices + description: The collection of open extensions defined for the device. Read-only. Nullable. operationId: devices_UpdateExtensions parameters: - name: device-id @@ -2297,6 +2316,7 @@ paths: tags: - devices.extension summary: Delete navigation property extensions for devices + description: The collection of open extensions defined for the device. Read-only. Nullable. operationId: devices_DeleteExtensions parameters: - name: device-id @@ -2329,6 +2349,7 @@ paths: tags: - devices.directoryObject summary: Get memberOf from devices + description: Groups that this device is a member of. Read-only. Nullable. operationId: devices_ListMemberOf parameters: - name: device-id @@ -2411,6 +2432,7 @@ paths: tags: - devices.directoryObject summary: Get ref of memberOf from devices + description: Groups that this device is a member of. Read-only. Nullable. operationId: devices_ListRefMemberOf parameters: - name: device-id @@ -2467,6 +2489,7 @@ paths: tags: - devices.directoryObject summary: Create new navigation property ref to memberOf for devices + description: Groups that this device is a member of. Read-only. Nullable. operationId: devices_CreateRefMemberOf parameters: - name: device-id @@ -2686,6 +2709,7 @@ paths: tags: - devices.directoryObject summary: Get registeredOwners from devices + description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable.' operationId: devices_ListRegisteredOwners parameters: - name: device-id @@ -2768,6 +2792,7 @@ paths: tags: - devices.directoryObject summary: Get ref of registeredOwners from devices + description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable.' operationId: devices_ListRefRegisteredOwners parameters: - name: device-id @@ -2824,6 +2849,7 @@ paths: tags: - devices.directoryObject summary: Create new navigation property ref to registeredOwners for devices + description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable.' operationId: devices_CreateRefRegisteredOwners parameters: - name: device-id @@ -2859,6 +2885,7 @@ paths: tags: - devices.directoryObject summary: Get registeredUsers from devices + description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable.' operationId: devices_ListRegisteredUsers parameters: - name: device-id @@ -2941,6 +2968,7 @@ paths: tags: - devices.directoryObject summary: Get ref of registeredUsers from devices + description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable.' operationId: devices_ListRefRegisteredUsers parameters: - name: device-id @@ -2997,6 +3025,7 @@ paths: tags: - devices.directoryObject summary: Create new navigation property ref to registeredUsers for devices + description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable.' operationId: devices_CreateRefRegisteredUsers parameters: - name: device-id @@ -3032,6 +3061,7 @@ paths: tags: - devices.directoryObject summary: Get transitiveMemberOf from devices + description: Groups that this device is a member of. This operation is transitive. operationId: devices_ListTransitiveMemberOf parameters: - name: device-id @@ -3114,6 +3144,7 @@ paths: tags: - devices.directoryObject summary: Get ref of transitiveMemberOf from devices + description: Groups that this device is a member of. This operation is transitive. operationId: devices_ListRefTransitiveMemberOf parameters: - name: device-id @@ -3170,6 +3201,7 @@ paths: tags: - devices.directoryObject summary: Create new navigation property ref to transitiveMemberOf for devices + description: Groups that this device is a member of. This operation is transitive. operationId: devices_CreateRefTransitiveMemberOf parameters: - name: device-id @@ -3611,6 +3643,7 @@ paths: tags: - directory.administrativeUnit summary: Get extensions from directory + description: The collection of open extensions defined for this Administrative Unit. Nullable. operationId: directory.administrativeUnits_ListExtensions parameters: - name: administrativeUnit-id @@ -3689,6 +3722,7 @@ paths: tags: - directory.administrativeUnit summary: Create new navigation property to extensions for directory + description: The collection of open extensions defined for this Administrative Unit. Nullable. operationId: directory.administrativeUnits_CreateExtensions parameters: - name: administrativeUnit-id @@ -3720,6 +3754,7 @@ paths: tags: - directory.administrativeUnit summary: Get extensions from directory + description: The collection of open extensions defined for this Administrative Unit. Nullable. operationId: directory.administrativeUnits_GetExtensions parameters: - name: administrativeUnit-id @@ -3774,6 +3809,7 @@ paths: tags: - directory.administrativeUnit summary: Update the navigation property extensions in directory + description: The collection of open extensions defined for this Administrative Unit. Nullable. operationId: directory.administrativeUnits_UpdateExtensions parameters: - name: administrativeUnit-id @@ -3807,6 +3843,7 @@ paths: tags: - directory.administrativeUnit summary: Delete navigation property extensions for directory + description: The collection of open extensions defined for this Administrative Unit. Nullable. operationId: directory.administrativeUnits_DeleteExtensions parameters: - name: administrativeUnit-id @@ -3839,6 +3876,7 @@ paths: tags: - directory.administrativeUnit summary: Get members from directory + description: 'Users and groups that are members of this Adminsitrative Unit. HTTP Methods: GET (list members), POST (add members), DELETE (remove members).' operationId: directory.administrativeUnits_ListMembers parameters: - name: administrativeUnit-id @@ -3921,6 +3959,7 @@ paths: tags: - directory.administrativeUnit summary: Get ref of members from directory + description: 'Users and groups that are members of this Adminsitrative Unit. HTTP Methods: GET (list members), POST (add members), DELETE (remove members).' operationId: directory.administrativeUnits_ListRefMembers parameters: - name: administrativeUnit-id @@ -3977,6 +4016,7 @@ paths: tags: - directory.administrativeUnit summary: Create new navigation property ref to members for directory + description: 'Users and groups that are members of this Adminsitrative Unit. HTTP Methods: GET (list members), POST (add members), DELETE (remove members).' operationId: directory.administrativeUnits_CreateRefMembers parameters: - name: administrativeUnit-id @@ -4012,6 +4052,7 @@ paths: tags: - directory.administrativeUnit summary: Get scopedRoleMembers from directory + description: 'Scoped-role members of this Administrative Unit. HTTP Methods: GET (list scopedRoleMemberships), POST (add scopedRoleMembership), DELETE (remove scopedRoleMembership).' operationId: directory.administrativeUnits_ListScopedRoleMembers parameters: - name: administrativeUnit-id @@ -4099,6 +4140,7 @@ paths: tags: - directory.administrativeUnit summary: Create new navigation property to scopedRoleMembers for directory + description: 'Scoped-role members of this Administrative Unit. HTTP Methods: GET (list scopedRoleMemberships), POST (add scopedRoleMembership), DELETE (remove scopedRoleMembership).' operationId: directory.administrativeUnits_CreateScopedRoleMembers parameters: - name: administrativeUnit-id @@ -4130,6 +4172,7 @@ paths: tags: - directory.administrativeUnit summary: Get scopedRoleMembers from directory + description: 'Scoped-role members of this Administrative Unit. HTTP Methods: GET (list scopedRoleMemberships), POST (add scopedRoleMembership), DELETE (remove scopedRoleMembership).' operationId: directory.administrativeUnits_GetScopedRoleMembers parameters: - name: administrativeUnit-id @@ -4187,6 +4230,7 @@ paths: tags: - directory.administrativeUnit summary: Update the navigation property scopedRoleMembers in directory + description: 'Scoped-role members of this Administrative Unit. HTTP Methods: GET (list scopedRoleMemberships), POST (add scopedRoleMembership), DELETE (remove scopedRoleMembership).' operationId: directory.administrativeUnits_UpdateScopedRoleMembers parameters: - name: administrativeUnit-id @@ -4220,6 +4264,7 @@ paths: tags: - directory.administrativeUnit summary: Delete navigation property scopedRoleMembers for directory + description: 'Scoped-role members of this Administrative Unit. HTTP Methods: GET (list scopedRoleMemberships), POST (add scopedRoleMembership), DELETE (remove scopedRoleMembership).' operationId: directory.administrativeUnits_DeleteScopedRoleMembers parameters: - name: administrativeUnit-id @@ -4270,6 +4315,7 @@ paths: tags: - directory.directoryObject summary: Get deletedItems from directory + description: Recently deleted items. Read-only. Nullable. operationId: directory_ListDeletedItems parameters: - $ref: '#/components/parameters/top' @@ -4344,6 +4390,7 @@ paths: tags: - directory.directoryObject summary: Create new navigation property to deletedItems for directory + description: Recently deleted items. Read-only. Nullable. operationId: directory_CreateDeletedItems requestBody: description: New navigation property @@ -4367,6 +4414,7 @@ paths: tags: - directory.directoryObject summary: Get deletedItems from directory + description: Recently deleted items. Read-only. Nullable. operationId: directory_GetDeletedItems parameters: - name: directoryObject-id @@ -4415,6 +4463,7 @@ paths: tags: - directory.directoryObject summary: Update the navigation property deletedItems in directory + description: Recently deleted items. Read-only. Nullable. operationId: directory_UpdateDeletedItems parameters: - name: directoryObject-id @@ -4441,6 +4490,7 @@ paths: tags: - directory.directoryObject summary: Delete navigation property deletedItems for directory + description: Recently deleted items. Read-only. Nullable. operationId: directory_DeleteDeletedItems parameters: - name: directoryObject-id @@ -4576,6 +4626,7 @@ paths: tags: - directoryRoles.directoryRole summary: Get entity from directoryRoles by key + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: directoryRoles.directoryRole_GetDirectoryRole parameters: - name: directoryRole-id @@ -4640,6 +4691,7 @@ paths: tags: - directoryRoles.directoryRole summary: Update entity in directoryRoles + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: directoryRoles.directoryRole_UpdateDirectoryRole parameters: - name: directoryRole-id @@ -4666,6 +4718,7 @@ paths: tags: - directoryRoles.directoryRole summary: Delete entity from directoryRoles + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: directoryRoles.directoryRole_DeleteDirectoryRole parameters: - name: directoryRole-id @@ -4691,6 +4744,7 @@ paths: tags: - directoryRoles.directoryObject summary: Get members from directoryRoles + description: 'Users that are members of this directory role. HTTP Methods: GET, POST, DELETE. Read-only. Nullable.' operationId: directoryRoles_ListMembers parameters: - name: directoryRole-id @@ -4773,6 +4827,7 @@ paths: tags: - directoryRoles.directoryObject summary: Get ref of members from directoryRoles + description: 'Users that are members of this directory role. HTTP Methods: GET, POST, DELETE. Read-only. Nullable.' operationId: directoryRoles_ListRefMembers parameters: - name: directoryRole-id @@ -4829,6 +4884,7 @@ paths: tags: - directoryRoles.directoryObject summary: Create new navigation property ref to members for directoryRoles + description: 'Users that are members of this directory role. HTTP Methods: GET, POST, DELETE. Read-only. Nullable.' operationId: directoryRoles_CreateRefMembers parameters: - name: directoryRole-id @@ -5048,6 +5104,7 @@ paths: tags: - directoryRoles.scopedRoleMembership summary: Get scopedMembers from directoryRoles + description: Members of this directory role that are scoped to administrative units. Read-only. Nullable. operationId: directoryRoles_ListScopedMembers parameters: - name: directoryRole-id @@ -5135,6 +5192,7 @@ paths: tags: - directoryRoles.scopedRoleMembership summary: Create new navigation property to scopedMembers for directoryRoles + description: Members of this directory role that are scoped to administrative units. Read-only. Nullable. operationId: directoryRoles_CreateScopedMembers parameters: - name: directoryRole-id @@ -5166,6 +5224,7 @@ paths: tags: - directoryRoles.scopedRoleMembership summary: Get scopedMembers from directoryRoles + description: Members of this directory role that are scoped to administrative units. Read-only. Nullable. operationId: directoryRoles_GetScopedMembers parameters: - name: directoryRole-id @@ -5223,6 +5282,7 @@ paths: tags: - directoryRoles.scopedRoleMembership summary: Update the navigation property scopedMembers in directoryRoles + description: Members of this directory role that are scoped to administrative units. Read-only. Nullable. operationId: directoryRoles_UpdateScopedMembers parameters: - name: directoryRole-id @@ -5256,6 +5316,7 @@ paths: tags: - directoryRoles.scopedRoleMembership summary: Delete navigation property scopedMembers for directoryRoles + description: Members of this directory role that are scoped to administrative units. Read-only. Nullable. operationId: directoryRoles_DeleteScopedMembers parameters: - name: directoryRole-id @@ -5514,6 +5575,7 @@ paths: tags: - directoryRoleTemplates.directoryRoleTemplate summary: Get entity from directoryRoleTemplates by key + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: directoryRoleTemplates.directoryRoleTemplate_GetDirectoryRoleTemplate parameters: - name: directoryRoleTemplate-id @@ -5564,6 +5626,7 @@ paths: tags: - directoryRoleTemplates.directoryRoleTemplate summary: Update entity in directoryRoleTemplates + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: directoryRoleTemplates.directoryRoleTemplate_UpdateDirectoryRoleTemplate parameters: - name: directoryRoleTemplate-id @@ -5590,6 +5653,7 @@ paths: tags: - directoryRoleTemplates.directoryRoleTemplate summary: Delete entity from directoryRoleTemplates + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. operationId: directoryRoleTemplates.directoryRoleTemplate_DeleteDirectoryRoleTemplate parameters: - name: directoryRoleTemplate-id @@ -6173,6 +6237,7 @@ paths: tags: - domains.directoryObject summary: Get domainNameReferences from domains + description: 'Read-only, Nullable' operationId: domains_ListDomainNameReferences parameters: - name: domain-id @@ -6255,6 +6320,7 @@ paths: tags: - domains.directoryObject summary: Get ref of domainNameReferences from domains + description: 'Read-only, Nullable' operationId: domains_ListRefDomainNameReferences parameters: - name: domain-id @@ -6311,6 +6377,7 @@ paths: tags: - domains.directoryObject summary: Create new navigation property ref to domainNameReferences for domains + description: 'Read-only, Nullable' operationId: domains_CreateRefDomainNameReferences parameters: - name: domain-id @@ -6404,6 +6471,7 @@ paths: tags: - domains.domainDnsRecord summary: Get serviceConfigurationRecords from domains + description: 'DNS records the customer adds to the DNS zone file of the domain before the domain can be used by Microsoft Online services. Read-only, Nullable' operationId: domains_ListServiceConfigurationRecords parameters: - name: domain-id @@ -6497,6 +6565,7 @@ paths: tags: - domains.domainDnsRecord summary: Create new navigation property to serviceConfigurationRecords for domains + description: 'DNS records the customer adds to the DNS zone file of the domain before the domain can be used by Microsoft Online services. Read-only, Nullable' operationId: domains_CreateServiceConfigurationRecords parameters: - name: domain-id @@ -6528,6 +6597,7 @@ paths: tags: - domains.domainDnsRecord summary: Get serviceConfigurationRecords from domains + description: 'DNS records the customer adds to the DNS zone file of the domain before the domain can be used by Microsoft Online services. Read-only, Nullable' operationId: domains_GetServiceConfigurationRecords parameters: - name: domain-id @@ -6587,6 +6657,7 @@ paths: tags: - domains.domainDnsRecord summary: Update the navigation property serviceConfigurationRecords in domains + description: 'DNS records the customer adds to the DNS zone file of the domain before the domain can be used by Microsoft Online services. Read-only, Nullable' operationId: domains_UpdateServiceConfigurationRecords parameters: - name: domain-id @@ -6620,6 +6691,7 @@ paths: tags: - domains.domainDnsRecord summary: Delete navigation property serviceConfigurationRecords for domains + description: 'DNS records the customer adds to the DNS zone file of the domain before the domain can be used by Microsoft Online services. Read-only, Nullable' operationId: domains_DeleteServiceConfigurationRecords parameters: - name: domain-id @@ -6652,6 +6724,7 @@ paths: tags: - domains.domainDnsRecord summary: Get verificationDnsRecords from domains + description: 'DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD. Read-only, Nullable' operationId: domains_ListVerificationDnsRecords parameters: - name: domain-id @@ -6745,6 +6818,7 @@ paths: tags: - domains.domainDnsRecord summary: Create new navigation property to verificationDnsRecords for domains + description: 'DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD. Read-only, Nullable' operationId: domains_CreateVerificationDnsRecords parameters: - name: domain-id @@ -6776,6 +6850,7 @@ paths: tags: - domains.domainDnsRecord summary: Get verificationDnsRecords from domains + description: 'DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD. Read-only, Nullable' operationId: domains_GetVerificationDnsRecords parameters: - name: domain-id @@ -6835,6 +6910,7 @@ paths: tags: - domains.domainDnsRecord summary: Update the navigation property verificationDnsRecords in domains + description: 'DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD. Read-only, Nullable' operationId: domains_UpdateVerificationDnsRecords parameters: - name: domain-id @@ -6868,6 +6944,7 @@ paths: tags: - domains.domainDnsRecord summary: Delete navigation property verificationDnsRecords for domains + description: 'DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD. Read-only, Nullable' operationId: domains_DeleteVerificationDnsRecords parameters: - name: domain-id @@ -7069,6 +7146,7 @@ paths: tags: - organization.organization summary: Get entity from organization by key + description: The organization resource represents an instance of global settings and resources which operate and are provisioned at the tenant-level. operationId: organization.organization_GetOrganization parameters: - name: organization-id @@ -7158,6 +7236,7 @@ paths: tags: - organization.organization summary: Update entity in organization + description: The organization resource represents an instance of global settings and resources which operate and are provisioned at the tenant-level. operationId: organization.organization_UpdateOrganization parameters: - name: organization-id @@ -7184,6 +7263,7 @@ paths: tags: - organization.organization summary: Delete entity from organization + description: The organization resource represents an instance of global settings and resources which operate and are provisioned at the tenant-level. operationId: organization.organization_DeleteOrganization parameters: - name: organization-id @@ -7320,6 +7400,7 @@ paths: tags: - organization.extension summary: Get extensions from organization + description: The collection of open extensions defined for the organization resource. Nullable. operationId: organization_ListExtensions parameters: - name: organization-id @@ -7398,6 +7479,7 @@ paths: tags: - organization.extension summary: Create new navigation property to extensions for organization + description: The collection of open extensions defined for the organization resource. Nullable. operationId: organization_CreateExtensions parameters: - name: organization-id @@ -7429,6 +7511,7 @@ paths: tags: - organization.extension summary: Get extensions from organization + description: The collection of open extensions defined for the organization resource. Nullable. operationId: organization_GetExtensions parameters: - name: organization-id @@ -7483,6 +7566,7 @@ paths: tags: - organization.extension summary: Update the navigation property extensions in organization + description: The collection of open extensions defined for the organization resource. Nullable. operationId: organization_UpdateExtensions parameters: - name: organization-id @@ -7516,6 +7600,7 @@ paths: tags: - organization.extension summary: Delete navigation property extensions for organization + description: The collection of open extensions defined for the organization resource. Nullable. operationId: organization_DeleteExtensions parameters: - name: organization-id @@ -7732,6 +7817,7 @@ paths: tags: - organization.Actions summary: Invoke action setMobileDeviceManagementAuthority + description: Set mobile device management authority operationId: organization_setMobileDeviceManagementAuthority parameters: - name: organization-id @@ -8084,6 +8170,7 @@ paths: tags: - users.scopedRoleMembership summary: Get scopedRoleMemberOf from users + description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. operationId: users_ListScopedRoleMemberOf parameters: - name: user-id @@ -8171,6 +8258,7 @@ paths: tags: - users.scopedRoleMembership summary: Create new navigation property to scopedRoleMemberOf for users + description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. operationId: users_CreateScopedRoleMemberOf parameters: - name: user-id @@ -8202,6 +8290,7 @@ paths: tags: - users.scopedRoleMembership summary: Get scopedRoleMemberOf from users + description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. operationId: users_GetScopedRoleMemberOf parameters: - name: user-id @@ -8259,6 +8348,7 @@ paths: tags: - users.scopedRoleMembership summary: Update the navigation property scopedRoleMemberOf in users + description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. operationId: users_UpdateScopedRoleMemberOf parameters: - name: user-id @@ -8292,6 +8382,7 @@ paths: tags: - users.scopedRoleMembership summary: Delete navigation property scopedRoleMemberOf for users + description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. operationId: users_DeleteScopedRoleMemberOf parameters: - name: user-id @@ -8868,7 +8959,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time and date at which the tenant was last synced with the on-premise directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The time and date at which the tenant was last synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true onPremisesSyncEnabled: diff --git a/openApiDocs/v1.0/Identity.Governance.yml b/openApiDocs/v1.0/Identity.Governance.yml index 21a8af766a8..8f3a48f0911 100644 --- a/openApiDocs/v1.0/Identity.Governance.yml +++ b/openApiDocs/v1.0/Identity.Governance.yml @@ -248,6 +248,7 @@ paths: tags: - agreements.agreementAcceptance summary: Get acceptances from agreements + description: Read-only. Information about acceptances of this agreement. operationId: agreements_ListAcceptances parameters: - name: agreement-id @@ -365,6 +366,7 @@ paths: tags: - agreements.agreementAcceptance summary: Create new navigation property to acceptances for agreements + description: Read-only. Information about acceptances of this agreement. operationId: agreements_CreateAcceptances parameters: - name: agreement-id @@ -396,6 +398,7 @@ paths: tags: - agreements.agreementAcceptance summary: Get acceptances from agreements + description: Read-only. Information about acceptances of this agreement. operationId: agreements_GetAcceptances parameters: - name: agreement-id @@ -463,6 +466,7 @@ paths: tags: - agreements.agreementAcceptance summary: Update the navigation property acceptances in agreements + description: Read-only. Information about acceptances of this agreement. operationId: agreements_UpdateAcceptances parameters: - name: agreement-id @@ -496,6 +500,7 @@ paths: tags: - agreements.agreementAcceptance summary: Delete navigation property acceptances for agreements + description: Read-only. Information about acceptances of this agreement. operationId: agreements_DeleteAcceptances parameters: - name: agreement-id @@ -528,6 +533,7 @@ paths: tags: - agreements.agreementFile summary: Get file from agreements + description: Default PDF linked to this agreement. operationId: agreements_GetFile parameters: - name: agreement-id @@ -589,6 +595,7 @@ paths: tags: - agreements.agreementFile summary: Update the navigation property file in agreements + description: Default PDF linked to this agreement. operationId: agreements_UpdateFile parameters: - name: agreement-id @@ -615,6 +622,7 @@ paths: tags: - agreements.agreementFile summary: Delete navigation property file for agreements + description: Default PDF linked to this agreement. operationId: agreements_DeleteFile parameters: - name: agreement-id @@ -1197,6 +1205,7 @@ paths: tags: - agreements.agreementFileLocalization summary: Get files from agreements + description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.' operationId: agreements_ListFiles parameters: - name: agreement-id @@ -1298,6 +1307,7 @@ paths: tags: - agreements.agreementFileLocalization summary: Create new navigation property to files for agreements + description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.' operationId: agreements_CreateFiles parameters: - name: agreement-id @@ -1329,6 +1339,7 @@ paths: tags: - agreements.agreementFileLocalization summary: Get files from agreements + description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.' operationId: agreements_GetFiles parameters: - name: agreement-id @@ -1398,6 +1409,7 @@ paths: tags: - agreements.agreementFileLocalization summary: Update the navigation property files in agreements + description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.' operationId: agreements_UpdateFiles parameters: - name: agreement-id @@ -1431,6 +1443,7 @@ paths: tags: - agreements.agreementFileLocalization summary: Delete navigation property files for agreements + description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.' operationId: agreements_DeleteFiles parameters: - name: agreement-id @@ -2111,6 +2124,7 @@ paths: tags: - users.agreementAcceptance summary: Get agreementAcceptances from users + description: The user's terms of use acceptance statuses. Read-only. Nullable. operationId: users_ListAgreementAcceptances parameters: - name: user-id @@ -2229,6 +2243,7 @@ paths: tags: - users.agreementAcceptance summary: Get ref of agreementAcceptances from users + description: The user's terms of use acceptance statuses. Read-only. Nullable. operationId: users_ListRefAgreementAcceptances parameters: - name: user-id @@ -2309,6 +2324,7 @@ paths: tags: - users.agreementAcceptance summary: Create new navigation property ref to agreementAcceptances for users + description: The user's terms of use acceptance statuses. Read-only. Nullable. operationId: users_CreateRefAgreementAcceptances parameters: - name: user-id @@ -2587,51 +2603,52 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was created. + description: Timestamp when the access review series was created. Supports $select. format: date-time nullable: true descriptionForAdmins: type: string - description: Description provided by review creators to provide more context of the review to admins. + description: Description provided by review creators to provide more context of the review to admins. Supports $select. nullable: true descriptionForReviewers: type: string - description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. Supports $select. nullable: true displayName: type: string - description: Name of access review series. Required on create. + description: Name of the access review series. Required on create. Supports $select. nullable: true fallbackReviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. Supports $select.' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when review series was last modified. + description: Timestamp when the access review series was last modified. Supports $select. format: date-time nullable: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. + description: 'This collection of access review scopes is used to define who are the reviewers. Required on create. Supports $select. For examples of options for assigning reviewers, see Assign reviewers to your access review definition using the Microsoft Graph API.' scope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' settings: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' status: type: string - description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' + description: 'This read-only field specifies the status of an access review. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Supports $select, $orderby, and $filter (eq only).' nullable: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' - description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.' additionalProperties: type: object microsoft.graph.consentRequestFilterByCurrentUserOptions: @@ -2806,7 +2823,7 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query, for example, ./manager, is specified. Possible value: decisions.' nullable: true queryType: type: string @@ -2825,14 +2842,14 @@ components: description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' autoApplyDecisionsEnabled: type: boolean - description: Flag to indicate whether auto-apply feature is enabled. + description: 'Indicates whether decisions are automatically applied. When set to false, a user must apply the decisions manually once the reviewer completes the access review. When set to true, decisions are applied automatically after the access review instance duration ends, whether or not the reviewers have responded. Default value is false.' defaultDecision: type: string - description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of Approve, Deny, or Recommendation.' nullable: true defaultDecisionEnabled: type: boolean - description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. + description: Indicates whether the default decision is enabled or disabled when reviewers do not respond. Default value is false. instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 @@ -2841,18 +2858,18 @@ components: format: int32 justificationRequiredOnApproval: type: boolean - description: Flag to indicate whether reviewers are required to provide justification with their decision. + description: Indicates whether reviewers are required to provide justification with their decision. Default value is false. mailNotificationsEnabled: type: boolean - description: Flag to indicate whether emails are enabled/disabled. + description: Indicates whether emails are enabled or disabled. Default value is false. recommendationsEnabled: type: boolean - description: Flag to indicate whether decision recommendations are enabled/disabled. + description: Indicates whether decision recommendations are enabled/disabled. recurrence: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderNotificationsEnabled: type: boolean - description: Flag to indicate whether reminders are enabled/disabled. + description: Indicates whether reminders are enabled or disabled. Default value is false. additionalProperties: type: object microsoft.graph.request: diff --git a/openApiDocs/v1.0/Identity.SignIns.yml b/openApiDocs/v1.0/Identity.SignIns.yml index 5229fc2cadd..9acb8733f50 100644 --- a/openApiDocs/v1.0/Identity.SignIns.yml +++ b/openApiDocs/v1.0/Identity.SignIns.yml @@ -1260,6 +1260,7 @@ paths: tags: - informationProtection.threatAssessmentRequest summary: Get results from informationProtection + description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' operationId: informationProtection.threatAssessmentRequests_ListResults parameters: - name: threatAssessmentRequest-id @@ -1347,6 +1348,7 @@ paths: tags: - informationProtection.threatAssessmentRequest summary: Create new navigation property to results for informationProtection + description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' operationId: informationProtection.threatAssessmentRequests_CreateResults parameters: - name: threatAssessmentRequest-id @@ -1378,6 +1380,7 @@ paths: tags: - informationProtection.threatAssessmentRequest summary: Get results from informationProtection + description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' operationId: informationProtection.threatAssessmentRequests_GetResults parameters: - name: threatAssessmentRequest-id @@ -1435,6 +1438,7 @@ paths: tags: - informationProtection.threatAssessmentRequest summary: Update the navigation property results in informationProtection + description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' operationId: informationProtection.threatAssessmentRequests_UpdateResults parameters: - name: threatAssessmentRequest-id @@ -1468,6 +1472,7 @@ paths: tags: - informationProtection.threatAssessmentRequest summary: Delete navigation property results for informationProtection + description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' operationId: informationProtection.threatAssessmentRequests_DeleteResults parameters: - name: threatAssessmentRequest-id @@ -1733,6 +1738,7 @@ paths: tags: - invitations.user summary: Get invitedUser from invitations + description: The user created as part of the invitation creation. Read-Only operationId: invitations_GetInvitedUser parameters: - name: invitation-id @@ -2128,6 +2134,7 @@ paths: tags: - invitations.user summary: Get ref of invitedUser from invitations + description: The user created as part of the invitation creation. Read-Only operationId: invitations_GetRefInvitedUser parameters: - name: invitation-id @@ -2336,6 +2343,7 @@ paths: tags: - invitations.user summary: Update the ref of navigation property invitedUser in invitations + description: The user created as part of the invitation creation. Read-Only operationId: invitations_SetRefInvitedUser parameters: - name: invitation-id @@ -2364,6 +2372,7 @@ paths: tags: - invitations.user summary: Delete ref of navigation property invitedUser for invitations + description: The user created as part of the invitation creation. Read-Only operationId: invitations_DeleteRefInvitedUser parameters: - name: invitation-id @@ -2619,6 +2628,7 @@ paths: tags: - organization.certificateBasedAuthConfiguration summary: Get certificateBasedAuthConfiguration from organization + description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. operationId: organization_ListCertificateBasedAuthConfiguration parameters: - name: organization-id @@ -2701,6 +2711,7 @@ paths: tags: - organization.certificateBasedAuthConfiguration summary: Get ref of certificateBasedAuthConfiguration from organization + description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. operationId: organization_ListRefCertificateBasedAuthConfiguration parameters: - name: organization-id @@ -2757,6 +2768,7 @@ paths: tags: - organization.certificateBasedAuthConfiguration summary: Create new navigation property ref to certificateBasedAuthConfiguration for organization + description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. operationId: organization_CreateRefCertificateBasedAuthConfiguration parameters: - name: organization-id @@ -4124,6 +4136,7 @@ paths: tags: - policies.featureRolloutPolicy summary: Get appliesTo from policies + description: Nullable. Specifies a list of directoryObjects that feature is enabled for. operationId: policies.featureRolloutPolicies_ListAppliesTo parameters: - name: featureRolloutPolicy-id @@ -4205,6 +4218,7 @@ paths: tags: - policies.featureRolloutPolicy summary: Create new navigation property to appliesTo for policies + description: Nullable. Specifies a list of directoryObjects that feature is enabled for. operationId: policies.featureRolloutPolicies_CreateAppliesTo parameters: - name: featureRolloutPolicy-id @@ -4236,6 +4250,7 @@ paths: tags: - policies.featureRolloutPolicy summary: Get appliesTo from policies + description: Nullable. Specifies a list of directoryObjects that feature is enabled for. operationId: policies.featureRolloutPolicies_GetAppliesTo parameters: - name: featureRolloutPolicy-id @@ -4291,6 +4306,7 @@ paths: tags: - policies.featureRolloutPolicy summary: Update the navigation property appliesTo in policies + description: Nullable. Specifies a list of directoryObjects that feature is enabled for. operationId: policies.featureRolloutPolicies_UpdateAppliesTo parameters: - name: featureRolloutPolicy-id @@ -4324,6 +4340,7 @@ paths: tags: - policies.featureRolloutPolicy summary: Delete navigation property appliesTo for policies + description: Nullable. Specifies a list of directoryObjects that feature is enabled for. operationId: policies.featureRolloutPolicies_DeleteAppliesTo parameters: - name: featureRolloutPolicy-id @@ -4878,6 +4895,7 @@ paths: tags: - policies.permissionGrantPolicy summary: Get excludes from policies + description: Condition sets which are excluded in this permission grant policy. Automatically expanded on GET. operationId: policies.permissionGrantPolicies_ListExcludes parameters: - name: permissionGrantPolicy-id @@ -4980,6 +4998,7 @@ paths: tags: - policies.permissionGrantPolicy summary: Create new navigation property to excludes for policies + description: Condition sets which are excluded in this permission grant policy. Automatically expanded on GET. operationId: policies.permissionGrantPolicies_CreateExcludes parameters: - name: permissionGrantPolicy-id @@ -5011,6 +5030,7 @@ paths: tags: - policies.permissionGrantPolicy summary: Get excludes from policies + description: Condition sets which are excluded in this permission grant policy. Automatically expanded on GET. operationId: policies.permissionGrantPolicies_GetExcludes parameters: - name: permissionGrantPolicy-id @@ -5073,6 +5093,7 @@ paths: tags: - policies.permissionGrantPolicy summary: Update the navigation property excludes in policies + description: Condition sets which are excluded in this permission grant policy. Automatically expanded on GET. operationId: policies.permissionGrantPolicies_UpdateExcludes parameters: - name: permissionGrantPolicy-id @@ -5106,6 +5127,7 @@ paths: tags: - policies.permissionGrantPolicy summary: Delete navigation property excludes for policies + description: Condition sets which are excluded in this permission grant policy. Automatically expanded on GET. operationId: policies.permissionGrantPolicies_DeleteExcludes parameters: - name: permissionGrantPolicy-id @@ -5138,6 +5160,7 @@ paths: tags: - policies.permissionGrantPolicy summary: Get includes from policies + description: Condition sets which are included in this permission grant policy. Automatically expanded on GET. operationId: policies.permissionGrantPolicies_ListIncludes parameters: - name: permissionGrantPolicy-id @@ -5240,6 +5263,7 @@ paths: tags: - policies.permissionGrantPolicy summary: Create new navigation property to includes for policies + description: Condition sets which are included in this permission grant policy. Automatically expanded on GET. operationId: policies.permissionGrantPolicies_CreateIncludes parameters: - name: permissionGrantPolicy-id @@ -5271,6 +5295,7 @@ paths: tags: - policies.permissionGrantPolicy summary: Get includes from policies + description: Condition sets which are included in this permission grant policy. Automatically expanded on GET. operationId: policies.permissionGrantPolicies_GetIncludes parameters: - name: permissionGrantPolicy-id @@ -5333,6 +5358,7 @@ paths: tags: - policies.permissionGrantPolicy summary: Update the navigation property includes in policies + description: Condition sets which are included in this permission grant policy. Automatically expanded on GET. operationId: policies.permissionGrantPolicies_UpdateIncludes parameters: - name: permissionGrantPolicy-id @@ -5366,6 +5392,7 @@ paths: tags: - policies.permissionGrantPolicy summary: Delete navigation property includes for policies + description: Condition sets which are included in this permission grant policy. Automatically expanded on GET. operationId: policies.permissionGrantPolicies_DeleteIncludes parameters: - name: permissionGrantPolicy-id @@ -6697,6 +6724,7 @@ paths: tags: - users.authentication summary: Get device from users + description: The registered device on which Microsoft Authenticator resides. This property is null if the device is not registered for passwordless Phone Sign-In. operationId: users.authentication.microsoftAuthenticatorMethods_GetDevice parameters: - name: user-id @@ -6807,6 +6835,7 @@ paths: tags: - users.authentication summary: Update the navigation property device in users + description: The registered device on which Microsoft Authenticator resides. This property is null if the device is not registered for passwordless Phone Sign-In. operationId: users.authentication.microsoftAuthenticatorMethods_UpdateDevice parameters: - name: user-id @@ -6840,6 +6869,7 @@ paths: tags: - users.authentication summary: Delete navigation property device for users + description: The registered device on which Microsoft Authenticator resides. This property is null if the device is not registered for passwordless Phone Sign-In. operationId: users.authentication.microsoftAuthenticatorMethods_DeleteDevice parameters: - name: user-id @@ -7122,6 +7152,7 @@ paths: tags: - users.authentication summary: Get device from users + description: The registered device on which this Windows Hello for Business key resides. operationId: users.authentication.windowsHelloForBusinessMethods_GetDevice parameters: - name: user-id @@ -7232,6 +7263,7 @@ paths: tags: - users.authentication summary: Update the navigation property device in users + description: The registered device on which this Windows Hello for Business key resides. operationId: users.authentication.windowsHelloForBusinessMethods_UpdateDevice parameters: - name: user-id @@ -7265,6 +7297,7 @@ paths: tags: - users.authentication summary: Delete navigation property device for users + description: The registered device on which this Windows Hello for Business key resides. operationId: users.authentication.windowsHelloForBusinessMethods_DeleteDevice parameters: - name: user-id @@ -7658,7 +7691,7 @@ components: description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -8179,17 +8212,21 @@ components: properties: description: type: string + description: A description of the policy. nullable: true displayName: type: string + description: The name of the policy. nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time of the last update to the policy. format: date-time nullable: true policyVersion: type: string + description: The version of the policy in use. nullable: true reconfirmationInDays: maximum: 2147483647 @@ -8201,6 +8238,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration' + description: Represents the settings for each authentication method. additionalProperties: type: object microsoft.graph.authorizationPolicy: @@ -10170,6 +10208,10 @@ components: type: string description: Enrollment time of the device. This property is read-only. format: date-time + ethernetMacAddress: + type: string + description: Ethernet MAC. This property is read-only. + nullable: true exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' exchangeAccessStateReason: @@ -10183,6 +10225,10 @@ components: type: integer description: Free Storage in Bytes. This property is read-only. format: int64 + iccid: + type: string + description: 'Integrated Circuit Card Identifier, it is A SIM card''s unique identification number. This property is read-only.' + nullable: true imei: type: string description: IMEI. This property is read-only. @@ -10222,6 +10268,10 @@ components: type: string description: Model of the device. This property is read-only. nullable: true + notes: + type: string + description: Notes on the device created by IT Admin + nullable: true operatingSystem: type: string description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' @@ -10236,6 +10286,10 @@ components: type: string description: Phone number of the device. This property is read-only. nullable: true + physicalMemoryInBytes: + type: integer + description: Total Memory in Bytes. This property is read-only. + format: int64 remoteAssistanceSessionErrorDetails: type: string description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. @@ -10256,6 +10310,10 @@ components: type: integer description: Total Storage in Bytes. This property is read-only. format: int64 + udid: + type: string + description: Unique Device Identifier for iOS and macOS devices. This property is read-only. + nullable: true userDisplayName: type: string description: User display name. This property is read-only. @@ -10672,7 +10730,7 @@ components: nullable: true description: type: string - description: An optional description for the team. + description: 'An optional description for the team. Maximum length: 1024 characters.' nullable: true displayName: type: string @@ -10817,7 +10875,7 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query, for example, ./manager, is specified. Possible value: decisions.' nullable: true queryType: type: string @@ -12270,6 +12328,9 @@ components: - windowsAutoEnrollment - windowsBulkAzureDomainJoin - windowsCoManagement + - windowsAzureADJoinUsingDeviceAuth + - appleUserEnrollment + - appleUserEnrollmentWithServiceAccount type: string microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState diff --git a/openApiDocs/v1.0/Mail.yml b/openApiDocs/v1.0/Mail.yml index b71849104e2..02d29212b0e 100644 --- a/openApiDocs/v1.0/Mail.yml +++ b/openApiDocs/v1.0/Mail.yml @@ -11,6 +11,7 @@ paths: tags: - users.inferenceClassification summary: Get inferenceClassification from users + description: Relevance classification of the user's messages based on explicit designations which override inferred relevance or importance. operationId: users_GetInferenceClassification parameters: - name: user-id @@ -65,6 +66,7 @@ paths: tags: - users.inferenceClassification summary: Update the navigation property inferenceClassification in users + description: Relevance classification of the user's messages based on explicit designations which override inferred relevance or importance. operationId: users_UpdateInferenceClassification parameters: - name: user-id @@ -91,6 +93,7 @@ paths: tags: - users.inferenceClassification summary: Delete navigation property inferenceClassification for users + description: Relevance classification of the user's messages based on explicit designations which override inferred relevance or importance. operationId: users_DeleteInferenceClassification parameters: - name: user-id @@ -116,6 +119,7 @@ paths: tags: - users.inferenceClassification summary: Get overrides from users + description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.' operationId: users.inferenceClassification_ListOverrides parameters: - name: user-id @@ -200,6 +204,7 @@ paths: tags: - users.inferenceClassification summary: Create new navigation property to overrides for users + description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.' operationId: users.inferenceClassification_CreateOverrides parameters: - name: user-id @@ -231,6 +236,7 @@ paths: tags: - users.inferenceClassification summary: Get overrides from users + description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.' operationId: users.inferenceClassification_GetOverrides parameters: - name: user-id @@ -287,6 +293,7 @@ paths: tags: - users.inferenceClassification summary: Update the navigation property overrides in users + description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.' operationId: users.inferenceClassification_UpdateOverrides parameters: - name: user-id @@ -320,6 +327,7 @@ paths: tags: - users.inferenceClassification summary: Delete navigation property overrides for users + description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.' operationId: users.inferenceClassification_DeleteOverrides parameters: - name: user-id @@ -352,6 +360,7 @@ paths: tags: - users.mailFolder summary: Get mailFolders from users + description: The user's mail folders. Read-only. Nullable. operationId: users_ListMailFolders parameters: - name: user-id @@ -458,6 +467,7 @@ paths: tags: - users.mailFolder summary: Create new navigation property to mailFolders for users + description: The user's mail folders. Read-only. Nullable. operationId: users_CreateMailFolders parameters: - name: user-id @@ -489,6 +499,7 @@ paths: tags: - users.mailFolder summary: Get mailFolders from users + description: The user's mail folders. Read-only. Nullable. operationId: users_GetMailFolders parameters: - name: user-id @@ -585,6 +596,7 @@ paths: tags: - users.mailFolder summary: Update the navigation property mailFolders in users + description: The user's mail folders. Read-only. Nullable. operationId: users_UpdateMailFolders parameters: - name: user-id @@ -618,6 +630,7 @@ paths: tags: - users.mailFolder summary: Delete navigation property mailFolders for users + description: The user's mail folders. Read-only. Nullable. operationId: users_DeleteMailFolders parameters: - name: user-id @@ -650,6 +663,7 @@ paths: tags: - users.mailFolder summary: Get childFolders from users + description: The collection of child folders in the mailFolder. operationId: users.mailFolders_ListChildFolders parameters: - name: user-id @@ -763,6 +777,7 @@ paths: tags: - users.mailFolder summary: Create new navigation property to childFolders for users + description: The collection of child folders in the mailFolder. operationId: users.mailFolders_CreateChildFolders parameters: - name: user-id @@ -801,6 +816,7 @@ paths: tags: - users.mailFolder summary: Get childFolders from users + description: The collection of child folders in the mailFolder. operationId: users.mailFolders_GetChildFolders parameters: - name: user-id @@ -909,6 +925,7 @@ paths: tags: - users.mailFolder summary: Update the navigation property childFolders in users + description: The collection of child folders in the mailFolder. operationId: users.mailFolders_UpdateChildFolders parameters: - name: user-id @@ -949,6 +966,7 @@ paths: tags: - users.mailFolder summary: Delete navigation property childFolders for users + description: The collection of child folders in the mailFolder. operationId: users.mailFolders_DeleteChildFolders parameters: - name: user-id @@ -988,6 +1006,7 @@ paths: tags: - users.mailFolder summary: Get messageRules from users + description: The collection of rules that apply to the user's Inbox folder. operationId: users.mailFolders_ListMessageRules parameters: - name: user-id @@ -1097,6 +1116,7 @@ paths: tags: - users.mailFolder summary: Create new navigation property to messageRules for users + description: The collection of rules that apply to the user's Inbox folder. operationId: users.mailFolders_CreateMessageRules parameters: - name: user-id @@ -1135,6 +1155,7 @@ paths: tags: - users.mailFolder summary: Get messageRules from users + description: The collection of rules that apply to the user's Inbox folder. operationId: users.mailFolders_GetMessageRules parameters: - name: user-id @@ -1204,6 +1225,7 @@ paths: tags: - users.mailFolder summary: Update the navigation property messageRules in users + description: The collection of rules that apply to the user's Inbox folder. operationId: users.mailFolders_UpdateMessageRules parameters: - name: user-id @@ -1244,6 +1266,7 @@ paths: tags: - users.mailFolder summary: Delete navigation property messageRules for users + description: The collection of rules that apply to the user's Inbox folder. operationId: users.mailFolders_DeleteMessageRules parameters: - name: user-id @@ -1283,6 +1306,7 @@ paths: tags: - users.mailFolder summary: Get messages from users + description: The collection of messages in the mailFolder. operationId: users.mailFolders_ListMessages parameters: - name: user-id @@ -1466,6 +1490,7 @@ paths: tags: - users.mailFolder summary: Create new navigation property to messages for users + description: The collection of messages in the mailFolder. operationId: users.mailFolders_CreateMessages parameters: - name: user-id @@ -1504,6 +1529,7 @@ paths: tags: - users.mailFolder summary: Get messages from users + description: The collection of messages in the mailFolder. operationId: users.mailFolders_GetMessages parameters: - name: user-id @@ -1628,6 +1654,7 @@ paths: tags: - users.mailFolder summary: Update the navigation property messages in users + description: The collection of messages in the mailFolder. operationId: users.mailFolders_UpdateMessages parameters: - name: user-id @@ -1668,6 +1695,7 @@ paths: tags: - users.mailFolder summary: Delete navigation property messages for users + description: The collection of messages in the mailFolder. operationId: users.mailFolders_DeleteMessages parameters: - name: user-id @@ -1787,6 +1815,7 @@ paths: tags: - users.mailFolder summary: Get attachments from users + description: The fileAttachment and itemAttachment attachments for the message. operationId: users.mailFolders.messages_ListAttachments parameters: - name: user-id @@ -1894,6 +1923,7 @@ paths: tags: - users.mailFolder summary: Create new navigation property to attachments for users + description: The fileAttachment and itemAttachment attachments for the message. operationId: users.mailFolders.messages_CreateAttachments parameters: - name: user-id @@ -1939,6 +1969,7 @@ paths: tags: - users.mailFolder summary: Get attachments from users + description: The fileAttachment and itemAttachment attachments for the message. operationId: users.mailFolders.messages_GetAttachments parameters: - name: user-id @@ -2012,6 +2043,7 @@ paths: tags: - users.mailFolder summary: Update the navigation property attachments in users + description: The fileAttachment and itemAttachment attachments for the message. operationId: users.mailFolders.messages_UpdateAttachments parameters: - name: user-id @@ -2059,6 +2091,7 @@ paths: tags: - users.mailFolder summary: Delete navigation property attachments for users + description: The fileAttachment and itemAttachment attachments for the message. operationId: users.mailFolders.messages_DeleteAttachments parameters: - name: user-id @@ -2105,6 +2138,7 @@ paths: tags: - users.mailFolder summary: Get extensions from users + description: The collection of open extensions defined for the message. Nullable. operationId: users.mailFolders.messages_ListExtensions parameters: - name: user-id @@ -2197,6 +2231,7 @@ paths: tags: - users.mailFolder summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the message. Nullable. operationId: users.mailFolders.messages_CreateExtensions parameters: - name: user-id @@ -2242,6 +2277,7 @@ paths: tags: - users.mailFolder summary: Get extensions from users + description: The collection of open extensions defined for the message. Nullable. operationId: users.mailFolders.messages_GetExtensions parameters: - name: user-id @@ -2310,6 +2346,7 @@ paths: tags: - users.mailFolder summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the message. Nullable. operationId: users.mailFolders.messages_UpdateExtensions parameters: - name: user-id @@ -2357,6 +2394,7 @@ paths: tags: - users.mailFolder summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the message. Nullable. operationId: users.mailFolders.messages_DeleteExtensions parameters: - name: user-id @@ -2403,6 +2441,7 @@ paths: tags: - users.mailFolder summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the message. Nullable. operationId: users.mailFolders.messages_ListMultiValueExtendedProperties parameters: - name: user-id @@ -2498,6 +2537,7 @@ paths: tags: - users.mailFolder summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the message. Nullable. operationId: users.mailFolders.messages_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -2543,6 +2583,7 @@ paths: tags: - users.mailFolder summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the message. Nullable. operationId: users.mailFolders.messages_GetMultiValueExtendedProperties parameters: - name: user-id @@ -2612,6 +2653,7 @@ paths: tags: - users.mailFolder summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the message. Nullable. operationId: users.mailFolders.messages_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -2659,6 +2701,7 @@ paths: tags: - users.mailFolder summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the message. Nullable. operationId: users.mailFolders.messages_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -2705,6 +2748,7 @@ paths: tags: - users.mailFolder summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the message. Nullable. operationId: users.mailFolders.messages_ListSingleValueExtendedProperties parameters: - name: user-id @@ -2800,6 +2844,7 @@ paths: tags: - users.mailFolder summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the message. Nullable. operationId: users.mailFolders.messages_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -2845,6 +2890,7 @@ paths: tags: - users.mailFolder summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the message. Nullable. operationId: users.mailFolders.messages_GetSingleValueExtendedProperties parameters: - name: user-id @@ -2914,6 +2960,7 @@ paths: tags: - users.mailFolder summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the message. Nullable. operationId: users.mailFolders.messages_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -2961,6 +3008,7 @@ paths: tags: - users.mailFolder summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the message. Nullable. operationId: users.mailFolders.messages_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -3007,6 +3055,7 @@ paths: tags: - users.mailFolder summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. operationId: users.mailFolders_ListMultiValueExtendedProperties parameters: - name: user-id @@ -3095,6 +3144,7 @@ paths: tags: - users.mailFolder summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. operationId: users.mailFolders_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -3133,6 +3183,7 @@ paths: tags: - users.mailFolder summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. operationId: users.mailFolders_GetMultiValueExtendedProperties parameters: - name: user-id @@ -3195,6 +3246,7 @@ paths: tags: - users.mailFolder summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. operationId: users.mailFolders_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -3235,6 +3287,7 @@ paths: tags: - users.mailFolder summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. operationId: users.mailFolders_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -3274,6 +3327,7 @@ paths: tags: - users.mailFolder summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable. operationId: users.mailFolders_ListSingleValueExtendedProperties parameters: - name: user-id @@ -3362,6 +3416,7 @@ paths: tags: - users.mailFolder summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable. operationId: users.mailFolders_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -3400,6 +3455,7 @@ paths: tags: - users.mailFolder summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable. operationId: users.mailFolders_GetSingleValueExtendedProperties parameters: - name: user-id @@ -3462,6 +3518,7 @@ paths: tags: - users.mailFolder summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable. operationId: users.mailFolders_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -3502,6 +3559,7 @@ paths: tags: - users.mailFolder summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable. operationId: users.mailFolders_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -3541,6 +3599,7 @@ paths: tags: - users.message summary: Get messages from users + description: The messages in a mailbox or folder. Read-only. Nullable. operationId: users_ListMessages parameters: - name: user-id @@ -3717,6 +3776,7 @@ paths: tags: - users.message summary: Create new navigation property to messages for users + description: The messages in a mailbox or folder. Read-only. Nullable. operationId: users_CreateMessages parameters: - name: user-id @@ -3748,6 +3808,7 @@ paths: tags: - users.message summary: Get messages from users + description: The messages in a mailbox or folder. Read-only. Nullable. operationId: users_GetMessages parameters: - name: user-id @@ -3861,6 +3922,7 @@ paths: tags: - users.message summary: Update the navigation property messages in users + description: The messages in a mailbox or folder. Read-only. Nullable. operationId: users_UpdateMessages parameters: - name: user-id @@ -3894,6 +3956,7 @@ paths: tags: - users.message summary: Delete navigation property messages for users + description: The messages in a mailbox or folder. Read-only. Nullable. operationId: users_DeleteMessages parameters: - name: user-id @@ -3992,6 +4055,7 @@ paths: tags: - users.message summary: Get attachments from users + description: The fileAttachment and itemAttachment attachments for the message. operationId: users.messages_ListAttachments parameters: - name: user-id @@ -4092,6 +4156,7 @@ paths: tags: - users.message summary: Create new navigation property to attachments for users + description: The fileAttachment and itemAttachment attachments for the message. operationId: users.messages_CreateAttachments parameters: - name: user-id @@ -4130,6 +4195,7 @@ paths: tags: - users.message summary: Get attachments from users + description: The fileAttachment and itemAttachment attachments for the message. operationId: users.messages_GetAttachments parameters: - name: user-id @@ -4196,6 +4262,7 @@ paths: tags: - users.message summary: Update the navigation property attachments in users + description: The fileAttachment and itemAttachment attachments for the message. operationId: users.messages_UpdateAttachments parameters: - name: user-id @@ -4236,6 +4303,7 @@ paths: tags: - users.message summary: Delete navigation property attachments for users + description: The fileAttachment and itemAttachment attachments for the message. operationId: users.messages_DeleteAttachments parameters: - name: user-id @@ -4275,6 +4343,7 @@ paths: tags: - users.message summary: Get extensions from users + description: The collection of open extensions defined for the message. Nullable. operationId: users.messages_ListExtensions parameters: - name: user-id @@ -4360,6 +4429,7 @@ paths: tags: - users.message summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the message. Nullable. operationId: users.messages_CreateExtensions parameters: - name: user-id @@ -4398,6 +4468,7 @@ paths: tags: - users.message summary: Get extensions from users + description: The collection of open extensions defined for the message. Nullable. operationId: users.messages_GetExtensions parameters: - name: user-id @@ -4459,6 +4530,7 @@ paths: tags: - users.message summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the message. Nullable. operationId: users.messages_UpdateExtensions parameters: - name: user-id @@ -4499,6 +4571,7 @@ paths: tags: - users.message summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the message. Nullable. operationId: users.messages_DeleteExtensions parameters: - name: user-id @@ -4538,6 +4611,7 @@ paths: tags: - users.message summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the message. Nullable. operationId: users.messages_ListMultiValueExtendedProperties parameters: - name: user-id @@ -4626,6 +4700,7 @@ paths: tags: - users.message summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the message. Nullable. operationId: users.messages_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -4664,6 +4739,7 @@ paths: tags: - users.message summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the message. Nullable. operationId: users.messages_GetMultiValueExtendedProperties parameters: - name: user-id @@ -4726,6 +4802,7 @@ paths: tags: - users.message summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the message. Nullable. operationId: users.messages_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -4766,6 +4843,7 @@ paths: tags: - users.message summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the message. Nullable. operationId: users.messages_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -4805,6 +4883,7 @@ paths: tags: - users.message summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the message. Nullable. operationId: users.messages_ListSingleValueExtendedProperties parameters: - name: user-id @@ -4893,6 +4972,7 @@ paths: tags: - users.message summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the message. Nullable. operationId: users.messages_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -4931,6 +5011,7 @@ paths: tags: - users.message summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the message. Nullable. operationId: users.messages_GetSingleValueExtendedProperties parameters: - name: user-id @@ -4993,6 +5074,7 @@ paths: tags: - users.message summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the message. Nullable. operationId: users.messages_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -5033,6 +5115,7 @@ paths: tags: - users.message summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the message. Nullable. operationId: users.messages_DeleteSingleValueExtendedProperties parameters: - name: user-id diff --git a/openApiDocs/v1.0/Notes.yml b/openApiDocs/v1.0/Notes.yml index 89ed1f98588..09fe8b30f7f 100644 --- a/openApiDocs/v1.0/Notes.yml +++ b/openApiDocs/v1.0/Notes.yml @@ -11,6 +11,7 @@ paths: tags: - groups.onenote summary: Get onenote from groups + description: Read-only. operationId: groups_GetOnenote parameters: - name: group-id @@ -95,6 +96,7 @@ paths: tags: - groups.onenote summary: Update the navigation property onenote in groups + description: Read-only. operationId: groups_UpdateOnenote parameters: - name: group-id @@ -121,6 +123,7 @@ paths: tags: - groups.onenote summary: Delete navigation property onenote for groups + description: Read-only. operationId: groups_DeleteOnenote parameters: - name: group-id @@ -146,6 +149,7 @@ paths: tags: - groups.onenote summary: Get notebooks from groups + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_ListNotebooks parameters: - name: group-id @@ -264,6 +268,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to notebooks for groups + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_CreateNotebooks parameters: - name: group-id @@ -295,6 +300,7 @@ paths: tags: - groups.onenote summary: Get notebooks from groups + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_GetNotebooks parameters: - name: group-id @@ -376,6 +382,7 @@ paths: tags: - groups.onenote summary: Update the navigation property notebooks in groups + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_UpdateNotebooks parameters: - name: group-id @@ -409,6 +416,7 @@ paths: tags: - groups.onenote summary: Delete navigation property notebooks for groups + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_DeleteNotebooks parameters: - name: group-id @@ -441,6 +449,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.notebooks_ListSectionGroups parameters: - name: group-id @@ -558,6 +567,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.notebooks_CreateSectionGroups parameters: - name: group-id @@ -596,6 +606,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.notebooks_GetSectionGroups parameters: - name: group-id @@ -698,6 +709,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.notebooks_UpdateSectionGroups parameters: - name: group-id @@ -738,6 +750,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.notebooks_DeleteSectionGroups parameters: - name: group-id @@ -777,6 +790,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.notebooks.sectionGroups_GetParentNotebook parameters: - name: group-id @@ -867,6 +881,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.notebooks.sectionGroups_UpdateParentNotebook parameters: - name: group-id @@ -907,6 +922,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.notebooks.sectionGroups_DeleteParentNotebook parameters: - name: group-id @@ -946,6 +962,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.notebooks.sectionGroups_GetParentSectionGroup parameters: - name: group-id @@ -1048,6 +1065,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.notebooks.sectionGroups_UpdateParentSectionGroup parameters: - name: group-id @@ -1088,6 +1106,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.notebooks.sectionGroups_DeleteParentSectionGroup parameters: - name: group-id @@ -1127,6 +1146,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups_ListSectionGroups parameters: - name: group-id @@ -1251,6 +1271,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups_CreateSectionGroups parameters: - name: group-id @@ -1296,6 +1317,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups_GetSectionGroups parameters: - name: group-id @@ -1409,6 +1431,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups_UpdateSectionGroups parameters: - name: group-id @@ -1456,6 +1479,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups_DeleteSectionGroups parameters: - name: group-id @@ -1502,6 +1526,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups_ListSections parameters: - name: group-id @@ -1627,6 +1652,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups_CreateSections parameters: - name: group-id @@ -1672,6 +1698,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups_GetSections parameters: - name: group-id @@ -1777,6 +1804,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups_UpdateSections parameters: - name: group-id @@ -1824,6 +1852,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups_DeleteSections parameters: - name: group-id @@ -1870,6 +1899,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups.sections_ListPages parameters: - name: group-id @@ -2006,6 +2036,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups.sections_CreatePages parameters: - name: group-id @@ -2058,6 +2089,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups.sections_GetPages parameters: - name: group-id @@ -2165,6 +2197,7 @@ paths: tags: - groups.onenote summary: Update the navigation property pages in groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups.sections_UpdatePages parameters: - name: group-id @@ -2219,6 +2252,7 @@ paths: tags: - groups.onenote summary: Delete navigation property pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sectionGroups.sections_DeletePages parameters: - name: group-id @@ -2380,6 +2414,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.notebooks.sectionGroups.sections.pages_GetParentNotebook parameters: - name: group-id @@ -2488,6 +2523,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.notebooks.sectionGroups.sections.pages_UpdateParentNotebook parameters: - name: group-id @@ -2542,6 +2578,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.notebooks.sectionGroups.sections.pages_DeleteParentNotebook parameters: - name: group-id @@ -2595,6 +2632,7 @@ paths: tags: - groups.onenote summary: Get parentSection from groups + description: The section that contains the page. Read-only. operationId: groups.onenote.notebooks.sectionGroups.sections.pages_GetParentSection parameters: - name: group-id @@ -2710,6 +2748,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSection in groups + description: The section that contains the page. Read-only. operationId: groups.onenote.notebooks.sectionGroups.sections.pages_UpdateParentSection parameters: - name: group-id @@ -2764,6 +2803,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSection for groups + description: The section that contains the page. Read-only. operationId: groups.onenote.notebooks.sectionGroups.sections.pages_DeleteParentSection parameters: - name: group-id @@ -2817,6 +2857,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.notebooks.sectionGroups.sections_GetParentNotebook parameters: - name: group-id @@ -2916,6 +2957,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.notebooks.sectionGroups.sections_UpdateParentNotebook parameters: - name: group-id @@ -2963,6 +3005,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.notebooks.sectionGroups.sections_DeleteParentNotebook parameters: - name: group-id @@ -3009,6 +3052,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.notebooks.sectionGroups.sections_GetParentSectionGroup parameters: - name: group-id @@ -3122,6 +3166,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.notebooks.sectionGroups.sections_UpdateParentSectionGroup parameters: - name: group-id @@ -3169,6 +3214,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.notebooks.sectionGroups.sections_DeleteParentSectionGroup parameters: - name: group-id @@ -3215,6 +3261,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.notebooks_ListSections parameters: - name: group-id @@ -3333,6 +3380,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.notebooks_CreateSections parameters: - name: group-id @@ -3371,6 +3419,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.notebooks_GetSections parameters: - name: group-id @@ -3466,6 +3515,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.notebooks_UpdateSections parameters: - name: group-id @@ -3506,6 +3556,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.notebooks_DeleteSections parameters: - name: group-id @@ -3545,6 +3596,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sections_ListPages parameters: - name: group-id @@ -3674,6 +3726,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sections_CreatePages parameters: - name: group-id @@ -3719,6 +3772,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sections_GetPages parameters: - name: group-id @@ -3817,6 +3871,7 @@ paths: tags: - groups.onenote summary: Update the navigation property pages in groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sections_UpdatePages parameters: - name: group-id @@ -3864,6 +3919,7 @@ paths: tags: - groups.onenote summary: Delete navigation property pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sections_DeletePages parameters: - name: group-id @@ -4004,6 +4060,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.notebooks.sections.pages_GetParentNotebook parameters: - name: group-id @@ -4103,6 +4160,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.notebooks.sections.pages_UpdateParentNotebook parameters: - name: group-id @@ -4150,6 +4208,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.notebooks.sections.pages_DeleteParentNotebook parameters: - name: group-id @@ -4196,6 +4255,7 @@ paths: tags: - groups.onenote summary: Get parentSection from groups + description: The section that contains the page. Read-only. operationId: groups.onenote.notebooks.sections.pages_GetParentSection parameters: - name: group-id @@ -4301,6 +4361,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSection in groups + description: The section that contains the page. Read-only. operationId: groups.onenote.notebooks.sections.pages_UpdateParentSection parameters: - name: group-id @@ -4348,6 +4409,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSection for groups + description: The section that contains the page. Read-only. operationId: groups.onenote.notebooks.sections.pages_DeleteParentSection parameters: - name: group-id @@ -4394,6 +4456,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.notebooks.sections_GetParentNotebook parameters: - name: group-id @@ -4484,6 +4547,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.notebooks.sections_UpdateParentNotebook parameters: - name: group-id @@ -4524,6 +4588,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.notebooks.sections_DeleteParentNotebook parameters: - name: group-id @@ -4563,6 +4628,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.notebooks.sections_GetParentSectionGroup parameters: - name: group-id @@ -4665,6 +4731,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.notebooks.sections_UpdateParentSectionGroup parameters: - name: group-id @@ -4705,6 +4772,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.notebooks.sections_DeleteParentSectionGroup parameters: - name: group-id @@ -4744,6 +4812,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.notebooks.sections.parentSectionGroup_GetParentNotebook parameters: - name: group-id @@ -4834,6 +4903,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.notebooks.sections.parentSectionGroup_UpdateParentNotebook parameters: - name: group-id @@ -4874,6 +4944,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.notebooks.sections.parentSectionGroup_DeleteParentNotebook parameters: - name: group-id @@ -4913,6 +4984,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.notebooks.sections.parentSectionGroup_GetParentSectionGroup parameters: - name: group-id @@ -5015,6 +5087,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.notebooks.sections.parentSectionGroup_UpdateParentSectionGroup parameters: - name: group-id @@ -5055,6 +5128,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.notebooks.sections.parentSectionGroup_DeleteParentSectionGroup parameters: - name: group-id @@ -5094,6 +5168,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sections.parentSectionGroup_ListSectionGroups parameters: - name: group-id @@ -5218,6 +5293,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sections.parentSectionGroup_CreateSectionGroups parameters: - name: group-id @@ -5263,6 +5339,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sections.parentSectionGroup_GetSectionGroups parameters: - name: group-id @@ -5376,6 +5453,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sections.parentSectionGroup_UpdateSectionGroups parameters: - name: group-id @@ -5423,6 +5501,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.notebooks.sections.parentSectionGroup_DeleteSectionGroups parameters: - name: group-id @@ -5469,6 +5548,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.notebooks.sections.parentSectionGroup_ListSections parameters: - name: group-id @@ -5594,6 +5674,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.notebooks.sections.parentSectionGroup_CreateSections parameters: - name: group-id @@ -5639,6 +5720,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.notebooks.sections.parentSectionGroup_GetSections parameters: - name: group-id @@ -5744,6 +5826,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.notebooks.sections.parentSectionGroup_UpdateSections parameters: - name: group-id @@ -5791,6 +5874,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.notebooks.sections.parentSectionGroup_DeleteSections parameters: - name: group-id @@ -5837,6 +5921,7 @@ paths: tags: - groups.onenote summary: Get operations from groups + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: groups.onenote_ListOperations parameters: - name: group-id @@ -5936,6 +6021,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to operations for groups + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: groups.onenote_CreateOperations parameters: - name: group-id @@ -5967,6 +6053,7 @@ paths: tags: - groups.onenote summary: Get operations from groups + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: groups.onenote_GetOperations parameters: - name: group-id @@ -6028,6 +6115,7 @@ paths: tags: - groups.onenote summary: Update the navigation property operations in groups + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: groups.onenote_UpdateOperations parameters: - name: group-id @@ -6061,6 +6149,7 @@ paths: tags: - groups.onenote summary: Delete navigation property operations for groups + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: groups.onenote_DeleteOperations parameters: - name: group-id @@ -6093,6 +6182,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_ListPages parameters: - name: group-id @@ -6208,6 +6298,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to pages for groups + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_CreatePages parameters: - name: group-id @@ -6239,6 +6330,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_GetPages parameters: - name: group-id @@ -6319,6 +6411,7 @@ paths: tags: - groups.onenote summary: Update the navigation property pages in groups + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_UpdatePages parameters: - name: group-id @@ -6352,6 +6445,7 @@ paths: tags: - groups.onenote summary: Delete navigation property pages for groups + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_DeletePages parameters: - name: group-id @@ -6450,6 +6544,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.pages_GetParentNotebook parameters: - name: group-id @@ -6531,6 +6626,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.pages_UpdateParentNotebook parameters: - name: group-id @@ -6564,6 +6660,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.pages_DeleteParentNotebook parameters: - name: group-id @@ -6596,6 +6693,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook_ListSectionGroups parameters: - name: group-id @@ -6713,6 +6811,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook_CreateSectionGroups parameters: - name: group-id @@ -6751,6 +6850,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook_GetSectionGroups parameters: - name: group-id @@ -6853,6 +6953,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook_UpdateSectionGroups parameters: - name: group-id @@ -6893,6 +6994,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook_DeleteSectionGroups parameters: - name: group-id @@ -6932,6 +7034,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.pages.parentNotebook.sectionGroups_GetParentNotebook parameters: - name: group-id @@ -7022,6 +7125,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.pages.parentNotebook.sectionGroups_UpdateParentNotebook parameters: - name: group-id @@ -7062,6 +7166,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.pages.parentNotebook.sectionGroups_DeleteParentNotebook parameters: - name: group-id @@ -7101,6 +7206,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.pages.parentNotebook.sectionGroups_GetParentSectionGroup parameters: - name: group-id @@ -7203,6 +7309,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.pages.parentNotebook.sectionGroups_UpdateParentSectionGroup parameters: - name: group-id @@ -7243,6 +7350,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.pages.parentNotebook.sectionGroups_DeleteParentSectionGroup parameters: - name: group-id @@ -7282,6 +7390,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups_ListSectionGroups parameters: - name: group-id @@ -7406,6 +7515,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups_CreateSectionGroups parameters: - name: group-id @@ -7451,6 +7561,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups_GetSectionGroups parameters: - name: group-id @@ -7564,6 +7675,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups_UpdateSectionGroups parameters: - name: group-id @@ -7611,6 +7723,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups_DeleteSectionGroups parameters: - name: group-id @@ -7657,6 +7770,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups_ListSections parameters: - name: group-id @@ -7782,6 +7896,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups_CreateSections parameters: - name: group-id @@ -7827,6 +7942,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups_GetSections parameters: - name: group-id @@ -7932,6 +8048,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups_UpdateSections parameters: - name: group-id @@ -7979,6 +8096,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups_DeleteSections parameters: - name: group-id @@ -8025,6 +8143,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups.sections_ListPages parameters: - name: group-id @@ -8161,6 +8280,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups.sections_CreatePages parameters: - name: group-id @@ -8213,6 +8333,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups.sections_GetPages parameters: - name: group-id @@ -8320,6 +8441,7 @@ paths: tags: - groups.onenote summary: Update the navigation property pages in groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups.sections_UpdatePages parameters: - name: group-id @@ -8374,6 +8496,7 @@ paths: tags: - groups.onenote summary: Delete navigation property pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sectionGroups.sections_DeletePages parameters: - name: group-id @@ -8535,6 +8658,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.pages.parentNotebook.sectionGroups.sections_GetParentNotebook parameters: - name: group-id @@ -8634,6 +8758,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.pages.parentNotebook.sectionGroups.sections_UpdateParentNotebook parameters: - name: group-id @@ -8681,6 +8806,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.pages.parentNotebook.sectionGroups.sections_DeleteParentNotebook parameters: - name: group-id @@ -8727,6 +8853,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.pages.parentNotebook.sectionGroups.sections_GetParentSectionGroup parameters: - name: group-id @@ -8840,6 +8967,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.pages.parentNotebook.sectionGroups.sections_UpdateParentSectionGroup parameters: - name: group-id @@ -8887,6 +9015,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.pages.parentNotebook.sectionGroups.sections_DeleteParentSectionGroup parameters: - name: group-id @@ -8933,6 +9062,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook_ListSections parameters: - name: group-id @@ -9051,6 +9181,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook_CreateSections parameters: - name: group-id @@ -9089,6 +9220,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook_GetSections parameters: - name: group-id @@ -9184,6 +9316,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook_UpdateSections parameters: - name: group-id @@ -9224,6 +9357,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook_DeleteSections parameters: - name: group-id @@ -9263,6 +9397,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections_ListPages parameters: - name: group-id @@ -9392,6 +9527,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections_CreatePages parameters: - name: group-id @@ -9437,6 +9573,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections_GetPages parameters: - name: group-id @@ -9535,6 +9672,7 @@ paths: tags: - groups.onenote summary: Update the navigation property pages in groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections_UpdatePages parameters: - name: group-id @@ -9582,6 +9720,7 @@ paths: tags: - groups.onenote summary: Delete navigation property pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections_DeletePages parameters: - name: group-id @@ -9722,6 +9861,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.pages.parentNotebook.sections_GetParentNotebook parameters: - name: group-id @@ -9812,6 +9952,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.pages.parentNotebook.sections_UpdateParentNotebook parameters: - name: group-id @@ -9852,6 +9993,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.pages.parentNotebook.sections_DeleteParentNotebook parameters: - name: group-id @@ -9891,6 +10033,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.pages.parentNotebook.sections_GetParentSectionGroup parameters: - name: group-id @@ -9993,6 +10136,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.pages.parentNotebook.sections_UpdateParentSectionGroup parameters: - name: group-id @@ -10033,6 +10177,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.pages.parentNotebook.sections_DeleteParentSectionGroup parameters: - name: group-id @@ -10072,6 +10217,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_GetParentNotebook parameters: - name: group-id @@ -10162,6 +10308,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_UpdateParentNotebook parameters: - name: group-id @@ -10202,6 +10349,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_DeleteParentNotebook parameters: - name: group-id @@ -10241,6 +10389,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_GetParentSectionGroup parameters: - name: group-id @@ -10343,6 +10492,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_UpdateParentSectionGroup parameters: - name: group-id @@ -10383,6 +10533,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_DeleteParentSectionGroup parameters: - name: group-id @@ -10422,6 +10573,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_ListSectionGroups parameters: - name: group-id @@ -10546,6 +10698,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_CreateSectionGroups parameters: - name: group-id @@ -10591,6 +10744,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_GetSectionGroups parameters: - name: group-id @@ -10704,6 +10858,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_UpdateSectionGroups parameters: - name: group-id @@ -10751,6 +10906,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_DeleteSectionGroups parameters: - name: group-id @@ -10797,6 +10953,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_ListSections parameters: - name: group-id @@ -10922,6 +11079,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_CreateSections parameters: - name: group-id @@ -10967,6 +11125,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_GetSections parameters: - name: group-id @@ -11072,6 +11231,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_UpdateSections parameters: - name: group-id @@ -11119,6 +11279,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentNotebook.sections.parentSectionGroup_DeleteSections parameters: - name: group-id @@ -11165,6 +11326,7 @@ paths: tags: - groups.onenote summary: Get parentSection from groups + description: The section that contains the page. Read-only. operationId: groups.onenote.pages_GetParentSection parameters: - name: group-id @@ -11250,6 +11412,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSection in groups + description: The section that contains the page. Read-only. operationId: groups.onenote.pages_UpdateParentSection parameters: - name: group-id @@ -11283,6 +11446,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSection for groups + description: The section that contains the page. Read-only. operationId: groups.onenote.pages_DeleteParentSection parameters: - name: group-id @@ -11315,6 +11479,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection_ListPages parameters: - name: group-id @@ -11437,6 +11602,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection_CreatePages parameters: - name: group-id @@ -11475,6 +11641,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection_GetPages parameters: - name: group-id @@ -11564,6 +11731,7 @@ paths: tags: - groups.onenote summary: Update the navigation property pages in groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection_UpdatePages parameters: - name: group-id @@ -11604,6 +11772,7 @@ paths: tags: - groups.onenote summary: Delete navigation property pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection_DeletePages parameters: - name: group-id @@ -11723,6 +11892,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.pages.parentSection_GetParentNotebook parameters: - name: group-id @@ -11804,6 +11974,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.pages.parentSection_UpdateParentNotebook parameters: - name: group-id @@ -11837,6 +12008,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.pages.parentSection_DeleteParentNotebook parameters: - name: group-id @@ -11869,6 +12041,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook_ListSectionGroups parameters: - name: group-id @@ -11986,6 +12159,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook_CreateSectionGroups parameters: - name: group-id @@ -12024,6 +12198,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook_GetSectionGroups parameters: - name: group-id @@ -12126,6 +12301,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook_UpdateSectionGroups parameters: - name: group-id @@ -12166,6 +12342,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook_DeleteSectionGroups parameters: - name: group-id @@ -12205,6 +12382,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_GetParentNotebook parameters: - name: group-id @@ -12295,6 +12473,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_UpdateParentNotebook parameters: - name: group-id @@ -12335,6 +12514,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_DeleteParentNotebook parameters: - name: group-id @@ -12374,6 +12554,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_GetParentSectionGroup parameters: - name: group-id @@ -12476,6 +12657,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_UpdateParentSectionGroup parameters: - name: group-id @@ -12516,6 +12698,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_DeleteParentSectionGroup parameters: - name: group-id @@ -12555,6 +12738,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_ListSectionGroups parameters: - name: group-id @@ -12679,6 +12863,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_CreateSectionGroups parameters: - name: group-id @@ -12724,6 +12909,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_GetSectionGroups parameters: - name: group-id @@ -12837,6 +13023,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_UpdateSectionGroups parameters: - name: group-id @@ -12884,6 +13071,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_DeleteSectionGroups parameters: - name: group-id @@ -12930,6 +13118,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_ListSections parameters: - name: group-id @@ -13055,6 +13244,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_CreateSections parameters: - name: group-id @@ -13100,6 +13290,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_GetSections parameters: - name: group-id @@ -13205,6 +13396,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_UpdateSections parameters: - name: group-id @@ -13252,6 +13444,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook.sectionGroups_DeleteSections parameters: - name: group-id @@ -13298,6 +13491,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook_ListSections parameters: - name: group-id @@ -13416,6 +13610,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook_CreateSections parameters: - name: group-id @@ -13454,6 +13649,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook_GetSections parameters: - name: group-id @@ -13549,6 +13745,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook_UpdateSections parameters: - name: group-id @@ -13589,6 +13786,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentNotebook_DeleteSections parameters: - name: group-id @@ -13628,6 +13826,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.pages.parentSection_GetParentSectionGroup parameters: - name: group-id @@ -13719,6 +13918,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.pages.parentSection_UpdateParentSectionGroup parameters: - name: group-id @@ -13752,6 +13952,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.pages.parentSection_DeleteParentSectionGroup parameters: - name: group-id @@ -13784,6 +13985,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.pages.parentSection.parentSectionGroup_GetParentNotebook parameters: - name: group-id @@ -13865,6 +14067,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.pages.parentSection.parentSectionGroup_UpdateParentNotebook parameters: - name: group-id @@ -13898,6 +14101,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.pages.parentSection.parentSectionGroup_DeleteParentNotebook parameters: - name: group-id @@ -13930,6 +14134,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup.parentNotebook_ListSectionGroups parameters: - name: group-id @@ -14047,6 +14252,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup.parentNotebook_CreateSectionGroups parameters: - name: group-id @@ -14085,6 +14291,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup.parentNotebook_GetSectionGroups parameters: - name: group-id @@ -14187,6 +14394,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup.parentNotebook_UpdateSectionGroups parameters: - name: group-id @@ -14227,6 +14435,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup.parentNotebook_DeleteSectionGroups parameters: - name: group-id @@ -14266,6 +14475,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup.parentNotebook_ListSections parameters: - name: group-id @@ -14384,6 +14594,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup.parentNotebook_CreateSections parameters: - name: group-id @@ -14422,6 +14633,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup.parentNotebook_GetSections parameters: - name: group-id @@ -14517,6 +14729,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup.parentNotebook_UpdateSections parameters: - name: group-id @@ -14557,6 +14770,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup.parentNotebook_DeleteSections parameters: - name: group-id @@ -14596,6 +14810,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.pages.parentSection.parentSectionGroup_GetParentSectionGroup parameters: - name: group-id @@ -14687,6 +14902,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.pages.parentSection.parentSectionGroup_UpdateParentSectionGroup parameters: - name: group-id @@ -14720,6 +14936,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.pages.parentSection.parentSectionGroup_DeleteParentSectionGroup parameters: - name: group-id @@ -14752,6 +14969,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup_ListSectionGroups parameters: - name: group-id @@ -14869,6 +15087,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup_CreateSectionGroups parameters: - name: group-id @@ -14907,6 +15126,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup_GetSectionGroups parameters: - name: group-id @@ -15009,6 +15229,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup_UpdateSectionGroups parameters: - name: group-id @@ -15049,6 +15270,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup_DeleteSectionGroups parameters: - name: group-id @@ -15088,6 +15310,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup_ListSections parameters: - name: group-id @@ -15206,6 +15429,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup_CreateSections parameters: - name: group-id @@ -15244,6 +15468,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup_GetSections parameters: - name: group-id @@ -15339,6 +15564,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup_UpdateSections parameters: - name: group-id @@ -15379,6 +15605,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.pages.parentSection.parentSectionGroup_DeleteSections parameters: - name: group-id @@ -15418,6 +15645,7 @@ paths: tags: - groups.onenote summary: Get resources from groups + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: groups.onenote_ListResources parameters: - name: group-id @@ -15505,6 +15733,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to resources for groups + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: groups.onenote_CreateResources parameters: - name: group-id @@ -15536,6 +15765,7 @@ paths: tags: - groups.onenote summary: Get resources from groups + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: groups.onenote_GetResources parameters: - name: group-id @@ -15593,6 +15823,7 @@ paths: tags: - groups.onenote summary: Update the navigation property resources in groups + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: groups.onenote_UpdateResources parameters: - name: group-id @@ -15626,6 +15857,7 @@ paths: tags: - groups.onenote summary: Delete navigation property resources for groups + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: groups.onenote_DeleteResources parameters: - name: group-id @@ -15724,6 +15956,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_ListSectionGroups parameters: - name: group-id @@ -15834,6 +16067,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_CreateSectionGroups parameters: - name: group-id @@ -15865,6 +16099,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_GetSectionGroups parameters: - name: group-id @@ -15956,6 +16191,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_UpdateSectionGroups parameters: - name: group-id @@ -15989,6 +16225,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_DeleteSectionGroups parameters: - name: group-id @@ -16021,6 +16258,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.sectionGroups_GetParentNotebook parameters: - name: group-id @@ -16102,6 +16340,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.sectionGroups_UpdateParentNotebook parameters: - name: group-id @@ -16135,6 +16374,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.sectionGroups_DeleteParentNotebook parameters: - name: group-id @@ -16167,6 +16407,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook_ListSectionGroups parameters: - name: group-id @@ -16284,6 +16525,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook_CreateSectionGroups parameters: - name: group-id @@ -16322,6 +16564,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook_GetSectionGroups parameters: - name: group-id @@ -16424,6 +16667,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook_UpdateSectionGroups parameters: - name: group-id @@ -16464,6 +16708,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook_DeleteSectionGroups parameters: - name: group-id @@ -16503,6 +16748,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook_ListSections parameters: - name: group-id @@ -16621,6 +16867,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook_CreateSections parameters: - name: group-id @@ -16659,6 +16906,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook_GetSections parameters: - name: group-id @@ -16754,6 +17002,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook_UpdateSections parameters: - name: group-id @@ -16794,6 +17043,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook_DeleteSections parameters: - name: group-id @@ -16833,6 +17083,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook.sections_ListPages parameters: - name: group-id @@ -16962,6 +17213,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook.sections_CreatePages parameters: - name: group-id @@ -17007,6 +17259,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook.sections_GetPages parameters: - name: group-id @@ -17105,6 +17358,7 @@ paths: tags: - groups.onenote summary: Update the navigation property pages in groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook.sections_UpdatePages parameters: - name: group-id @@ -17152,6 +17406,7 @@ paths: tags: - groups.onenote summary: Delete navigation property pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups.parentNotebook.sections_DeletePages parameters: - name: group-id @@ -17292,6 +17547,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.sectionGroups.parentNotebook.sections.pages_GetParentNotebook parameters: - name: group-id @@ -17391,6 +17647,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.sectionGroups.parentNotebook.sections.pages_UpdateParentNotebook parameters: - name: group-id @@ -17438,6 +17695,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.sectionGroups.parentNotebook.sections.pages_DeleteParentNotebook parameters: - name: group-id @@ -17484,6 +17742,7 @@ paths: tags: - groups.onenote summary: Get parentSection from groups + description: The section that contains the page. Read-only. operationId: groups.onenote.sectionGroups.parentNotebook.sections.pages_GetParentSection parameters: - name: group-id @@ -17589,6 +17848,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSection in groups + description: The section that contains the page. Read-only. operationId: groups.onenote.sectionGroups.parentNotebook.sections.pages_UpdateParentSection parameters: - name: group-id @@ -17636,6 +17896,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSection for groups + description: The section that contains the page. Read-only. operationId: groups.onenote.sectionGroups.parentNotebook.sections.pages_DeleteParentSection parameters: - name: group-id @@ -17682,6 +17943,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.sectionGroups.parentNotebook.sections_GetParentNotebook parameters: - name: group-id @@ -17772,6 +18034,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.sectionGroups.parentNotebook.sections_UpdateParentNotebook parameters: - name: group-id @@ -17812,6 +18075,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.sectionGroups.parentNotebook.sections_DeleteParentNotebook parameters: - name: group-id @@ -17851,6 +18115,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.sectionGroups.parentNotebook.sections_GetParentSectionGroup parameters: - name: group-id @@ -17953,6 +18218,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.sectionGroups.parentNotebook.sections_UpdateParentSectionGroup parameters: - name: group-id @@ -17993,6 +18259,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.sectionGroups.parentNotebook.sections_DeleteParentSectionGroup parameters: - name: group-id @@ -18032,6 +18299,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.sectionGroups_GetParentSectionGroup parameters: - name: group-id @@ -18123,6 +18391,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.sectionGroups_UpdateParentSectionGroup parameters: - name: group-id @@ -18156,6 +18425,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.sectionGroups_DeleteParentSectionGroup parameters: - name: group-id @@ -18188,6 +18458,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups_ListSectionGroups parameters: - name: group-id @@ -18305,6 +18576,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups_CreateSectionGroups parameters: - name: group-id @@ -18343,6 +18615,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups_GetSectionGroups parameters: - name: group-id @@ -18445,6 +18718,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups_UpdateSectionGroups parameters: - name: group-id @@ -18485,6 +18759,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups_DeleteSectionGroups parameters: - name: group-id @@ -18524,6 +18799,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sectionGroups_ListSections parameters: - name: group-id @@ -18642,6 +18918,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sectionGroups_CreateSections parameters: - name: group-id @@ -18680,6 +18957,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sectionGroups_GetSections parameters: - name: group-id @@ -18775,6 +19053,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sectionGroups_UpdateSections parameters: - name: group-id @@ -18815,6 +19094,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sectionGroups_DeleteSections parameters: - name: group-id @@ -18854,6 +19134,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections_ListPages parameters: - name: group-id @@ -18983,6 +19264,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections_CreatePages parameters: - name: group-id @@ -19028,6 +19310,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections_GetPages parameters: - name: group-id @@ -19126,6 +19409,7 @@ paths: tags: - groups.onenote summary: Update the navigation property pages in groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections_UpdatePages parameters: - name: group-id @@ -19173,6 +19457,7 @@ paths: tags: - groups.onenote summary: Delete navigation property pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections_DeletePages parameters: - name: group-id @@ -19313,6 +19598,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.sectionGroups.sections.pages_GetParentNotebook parameters: - name: group-id @@ -19412,6 +19698,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.sectionGroups.sections.pages_UpdateParentNotebook parameters: - name: group-id @@ -19459,6 +19746,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.sectionGroups.sections.pages_DeleteParentNotebook parameters: - name: group-id @@ -19505,6 +19793,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.pages.parentNotebook_ListSectionGroups parameters: - name: group-id @@ -19636,6 +19925,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.pages.parentNotebook_CreateSectionGroups parameters: - name: group-id @@ -19688,6 +19978,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.pages.parentNotebook_GetSectionGroups parameters: - name: group-id @@ -19812,6 +20103,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.pages.parentNotebook_UpdateSectionGroups parameters: - name: group-id @@ -19866,6 +20158,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.pages.parentNotebook_DeleteSectionGroups parameters: - name: group-id @@ -19919,6 +20212,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.pages.parentNotebook_ListSections parameters: - name: group-id @@ -20051,6 +20345,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.pages.parentNotebook_CreateSections parameters: - name: group-id @@ -20103,6 +20398,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.pages.parentNotebook_GetSections parameters: - name: group-id @@ -20218,6 +20514,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.pages.parentNotebook_UpdateSections parameters: - name: group-id @@ -20272,6 +20569,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.pages.parentNotebook_DeleteSections parameters: - name: group-id @@ -20325,6 +20623,7 @@ paths: tags: - groups.onenote summary: Get parentSection from groups + description: The section that contains the page. Read-only. operationId: groups.onenote.sectionGroups.sections.pages_GetParentSection parameters: - name: group-id @@ -20430,6 +20729,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSection in groups + description: The section that contains the page. Read-only. operationId: groups.onenote.sectionGroups.sections.pages_UpdateParentSection parameters: - name: group-id @@ -20477,6 +20777,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSection for groups + description: The section that contains the page. Read-only. operationId: groups.onenote.sectionGroups.sections.pages_DeleteParentSection parameters: - name: group-id @@ -20523,6 +20824,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.sectionGroups.sections_GetParentNotebook parameters: - name: group-id @@ -20613,6 +20915,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.sectionGroups.sections_UpdateParentNotebook parameters: - name: group-id @@ -20653,6 +20956,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.sectionGroups.sections_DeleteParentNotebook parameters: - name: group-id @@ -20692,6 +20996,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.parentNotebook_ListSectionGroups parameters: - name: group-id @@ -20816,6 +21121,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.parentNotebook_CreateSectionGroups parameters: - name: group-id @@ -20861,6 +21167,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.parentNotebook_GetSectionGroups parameters: - name: group-id @@ -20974,6 +21281,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.parentNotebook_UpdateSectionGroups parameters: - name: group-id @@ -21021,6 +21329,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.parentNotebook_DeleteSectionGroups parameters: - name: group-id @@ -21067,6 +21376,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.parentNotebook_ListSections parameters: - name: group-id @@ -21192,6 +21502,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.parentNotebook_CreateSections parameters: - name: group-id @@ -21237,6 +21548,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.parentNotebook_GetSections parameters: - name: group-id @@ -21342,6 +21654,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.parentNotebook_UpdateSections parameters: - name: group-id @@ -21389,6 +21702,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sectionGroups.sections.parentNotebook_DeleteSections parameters: - name: group-id @@ -21435,6 +21749,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.sectionGroups.sections_GetParentSectionGroup parameters: - name: group-id @@ -21537,6 +21852,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.sectionGroups.sections_UpdateParentSectionGroup parameters: - name: group-id @@ -21577,6 +21893,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.sectionGroups.sections_DeleteParentSectionGroup parameters: - name: group-id @@ -21616,6 +21933,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_ListSections parameters: - name: group-id @@ -21727,6 +22045,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_CreateSections parameters: - name: group-id @@ -21758,6 +22077,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_GetSections parameters: - name: group-id @@ -21843,6 +22163,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_UpdateSections parameters: - name: group-id @@ -21876,6 +22197,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: groups.onenote_DeleteSections parameters: - name: group-id @@ -21908,6 +22230,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sections_ListPages parameters: - name: group-id @@ -22030,6 +22353,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sections_CreatePages parameters: - name: group-id @@ -22068,6 +22392,7 @@ paths: tags: - groups.onenote summary: Get pages from groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sections_GetPages parameters: - name: group-id @@ -22157,6 +22482,7 @@ paths: tags: - groups.onenote summary: Update the navigation property pages in groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sections_UpdatePages parameters: - name: group-id @@ -22197,6 +22523,7 @@ paths: tags: - groups.onenote summary: Delete navigation property pages for groups + description: The collection of pages in the section. Read-only. Nullable. operationId: groups.onenote.sections_DeletePages parameters: - name: group-id @@ -22316,6 +22643,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.sections.pages_GetParentNotebook parameters: - name: group-id @@ -22406,6 +22734,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.sections.pages_UpdateParentNotebook parameters: - name: group-id @@ -22446,6 +22775,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the page. Read-only. operationId: groups.onenote.sections.pages_DeleteParentNotebook parameters: - name: group-id @@ -22485,6 +22815,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook_ListSectionGroups parameters: - name: group-id @@ -22609,6 +22940,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook_CreateSectionGroups parameters: - name: group-id @@ -22654,6 +22986,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook_GetSectionGroups parameters: - name: group-id @@ -22767,6 +23100,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook_UpdateSectionGroups parameters: - name: group-id @@ -22814,6 +23148,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook_DeleteSectionGroups parameters: - name: group-id @@ -22860,6 +23195,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_GetParentNotebook parameters: - name: group-id @@ -22959,6 +23295,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_UpdateParentNotebook parameters: - name: group-id @@ -23006,6 +23343,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_DeleteParentNotebook parameters: - name: group-id @@ -23052,6 +23390,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_GetParentSectionGroup parameters: - name: group-id @@ -23165,6 +23504,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_UpdateParentSectionGroup parameters: - name: group-id @@ -23212,6 +23552,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_DeleteParentSectionGroup parameters: - name: group-id @@ -23258,6 +23599,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_ListSectionGroups parameters: - name: group-id @@ -23389,6 +23731,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_CreateSectionGroups parameters: - name: group-id @@ -23441,6 +23784,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_GetSectionGroups parameters: - name: group-id @@ -23565,6 +23909,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_UpdateSectionGroups parameters: - name: group-id @@ -23619,6 +23964,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_DeleteSectionGroups parameters: - name: group-id @@ -23672,6 +24018,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_ListSections parameters: - name: group-id @@ -23804,6 +24151,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_CreateSections parameters: - name: group-id @@ -23856,6 +24204,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_GetSections parameters: - name: group-id @@ -23971,6 +24320,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_UpdateSections parameters: - name: group-id @@ -24025,6 +24375,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook.sectionGroups_DeleteSections parameters: - name: group-id @@ -24078,6 +24429,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook_ListSections parameters: - name: group-id @@ -24203,6 +24555,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook_CreateSections parameters: - name: group-id @@ -24248,6 +24601,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook_GetSections parameters: - name: group-id @@ -24353,6 +24707,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook_UpdateSections parameters: - name: group-id @@ -24400,6 +24755,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.pages.parentNotebook_DeleteSections parameters: - name: group-id @@ -24446,6 +24802,7 @@ paths: tags: - groups.onenote summary: Get parentSection from groups + description: The section that contains the page. Read-only. operationId: groups.onenote.sections.pages_GetParentSection parameters: - name: group-id @@ -24541,6 +24898,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSection in groups + description: The section that contains the page. Read-only. operationId: groups.onenote.sections.pages_UpdateParentSection parameters: - name: group-id @@ -24581,6 +24939,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSection for groups + description: The section that contains the page. Read-only. operationId: groups.onenote.sections.pages_DeleteParentSection parameters: - name: group-id @@ -24620,6 +24979,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.sections_GetParentNotebook parameters: - name: group-id @@ -24701,6 +25061,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.sections_UpdateParentNotebook parameters: - name: group-id @@ -24734,6 +25095,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section. Read-only. operationId: groups.onenote.sections_DeleteParentNotebook parameters: - name: group-id @@ -24766,6 +25128,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook_ListSectionGroups parameters: - name: group-id @@ -24883,6 +25246,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook_CreateSectionGroups parameters: - name: group-id @@ -24921,6 +25285,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook_GetSectionGroups parameters: - name: group-id @@ -25023,6 +25388,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook_UpdateSectionGroups parameters: - name: group-id @@ -25063,6 +25429,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook_DeleteSectionGroups parameters: - name: group-id @@ -25102,6 +25469,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.sections.parentNotebook.sectionGroups_GetParentNotebook parameters: - name: group-id @@ -25192,6 +25560,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.sections.parentNotebook.sectionGroups_UpdateParentNotebook parameters: - name: group-id @@ -25232,6 +25601,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.sections.parentNotebook.sectionGroups_DeleteParentNotebook parameters: - name: group-id @@ -25271,6 +25641,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.sections.parentNotebook.sectionGroups_GetParentSectionGroup parameters: - name: group-id @@ -25373,6 +25744,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.sections.parentNotebook.sectionGroups_UpdateParentSectionGroup parameters: - name: group-id @@ -25413,6 +25785,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.sections.parentNotebook.sectionGroups_DeleteParentSectionGroup parameters: - name: group-id @@ -25452,6 +25825,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook.sectionGroups_ListSectionGroups parameters: - name: group-id @@ -25576,6 +25950,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook.sectionGroups_CreateSectionGroups parameters: - name: group-id @@ -25621,6 +25996,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook.sectionGroups_GetSectionGroups parameters: - name: group-id @@ -25734,6 +26110,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook.sectionGroups_UpdateSectionGroups parameters: - name: group-id @@ -25781,6 +26158,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook.sectionGroups_DeleteSectionGroups parameters: - name: group-id @@ -25827,6 +26205,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook.sectionGroups_ListSections parameters: - name: group-id @@ -25952,6 +26331,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook.sectionGroups_CreateSections parameters: - name: group-id @@ -25997,6 +26377,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook.sectionGroups_GetSections parameters: - name: group-id @@ -26102,6 +26483,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook.sectionGroups_UpdateSections parameters: - name: group-id @@ -26149,6 +26531,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook.sectionGroups_DeleteSections parameters: - name: group-id @@ -26195,6 +26578,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook_ListSections parameters: - name: group-id @@ -26313,6 +26697,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook_CreateSections parameters: - name: group-id @@ -26351,6 +26736,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook_GetSections parameters: - name: group-id @@ -26446,6 +26832,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook_UpdateSections parameters: - name: group-id @@ -26486,6 +26873,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentNotebook_DeleteSections parameters: - name: group-id @@ -26525,6 +26913,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.sections_GetParentSectionGroup parameters: - name: group-id @@ -26616,6 +27005,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.sections_UpdateParentSectionGroup parameters: - name: group-id @@ -26649,6 +27039,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section. Read-only. operationId: groups.onenote.sections_DeleteParentSectionGroup parameters: - name: group-id @@ -26681,6 +27072,7 @@ paths: tags: - groups.onenote summary: Get parentNotebook from groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.sections.parentSectionGroup_GetParentNotebook parameters: - name: group-id @@ -26762,6 +27154,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentNotebook in groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.sections.parentSectionGroup_UpdateParentNotebook parameters: - name: group-id @@ -26795,6 +27188,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentNotebook for groups + description: The notebook that contains the section group. Read-only. operationId: groups.onenote.sections.parentSectionGroup_DeleteParentNotebook parameters: - name: group-id @@ -26827,6 +27221,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup.parentNotebook_ListSectionGroups parameters: - name: group-id @@ -26944,6 +27339,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup.parentNotebook_CreateSectionGroups parameters: - name: group-id @@ -26982,6 +27378,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup.parentNotebook_GetSectionGroups parameters: - name: group-id @@ -27084,6 +27481,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup.parentNotebook_UpdateSectionGroups parameters: - name: group-id @@ -27124,6 +27522,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup.parentNotebook_DeleteSectionGroups parameters: - name: group-id @@ -27163,6 +27562,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup.parentNotebook_ListSections parameters: - name: group-id @@ -27281,6 +27681,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup.parentNotebook_CreateSections parameters: - name: group-id @@ -27319,6 +27720,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup.parentNotebook_GetSections parameters: - name: group-id @@ -27414,6 +27816,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup.parentNotebook_UpdateSections parameters: - name: group-id @@ -27454,6 +27857,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the notebook. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup.parentNotebook_DeleteSections parameters: - name: group-id @@ -27493,6 +27897,7 @@ paths: tags: - groups.onenote summary: Get parentSectionGroup from groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.sections.parentSectionGroup_GetParentSectionGroup parameters: - name: group-id @@ -27584,6 +27989,7 @@ paths: tags: - groups.onenote summary: Update the navigation property parentSectionGroup in groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.sections.parentSectionGroup_UpdateParentSectionGroup parameters: - name: group-id @@ -27617,6 +28023,7 @@ paths: tags: - groups.onenote summary: Delete navigation property parentSectionGroup for groups + description: The section group that contains the section group. Read-only. operationId: groups.onenote.sections.parentSectionGroup_DeleteParentSectionGroup parameters: - name: group-id @@ -27649,6 +28056,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup_ListSectionGroups parameters: - name: group-id @@ -27766,6 +28174,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup_CreateSectionGroups parameters: - name: group-id @@ -27804,6 +28213,7 @@ paths: tags: - groups.onenote summary: Get sectionGroups from groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup_GetSectionGroups parameters: - name: group-id @@ -27906,6 +28316,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sectionGroups in groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup_UpdateSectionGroups parameters: - name: group-id @@ -27946,6 +28357,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sectionGroups for groups + description: The section groups in the section. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup_DeleteSectionGroups parameters: - name: group-id @@ -27985,6 +28397,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup_ListSections parameters: - name: group-id @@ -28103,6 +28516,7 @@ paths: tags: - groups.onenote summary: Create new navigation property to sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup_CreateSections parameters: - name: group-id @@ -28141,6 +28555,7 @@ paths: tags: - groups.onenote summary: Get sections from groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup_GetSections parameters: - name: group-id @@ -28236,6 +28651,7 @@ paths: tags: - groups.onenote summary: Update the navigation property sections in groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup_UpdateSections parameters: - name: group-id @@ -28276,6 +28692,7 @@ paths: tags: - groups.onenote summary: Delete navigation property sections for groups + description: The sections in the section group. Read-only. Nullable. operationId: groups.onenote.sections.parentSectionGroup_DeleteSections parameters: - name: group-id @@ -28315,6 +28732,7 @@ paths: tags: - sites.onenote summary: Get onenote from sites + description: Calls the OneNote service for notebook related operations. operationId: sites_GetOnenote parameters: - name: site-id @@ -28399,6 +28817,7 @@ paths: tags: - sites.onenote summary: Update the navigation property onenote in sites + description: Calls the OneNote service for notebook related operations. operationId: sites_UpdateOnenote parameters: - name: site-id @@ -28425,6 +28844,7 @@ paths: tags: - sites.onenote summary: Delete navigation property onenote for sites + description: Calls the OneNote service for notebook related operations. operationId: sites_DeleteOnenote parameters: - name: site-id @@ -28450,6 +28870,7 @@ paths: tags: - sites.onenote summary: Get notebooks from sites + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_ListNotebooks parameters: - name: site-id @@ -28568,6 +28989,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to notebooks for sites + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_CreateNotebooks parameters: - name: site-id @@ -28599,6 +29021,7 @@ paths: tags: - sites.onenote summary: Get notebooks from sites + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_GetNotebooks parameters: - name: site-id @@ -28680,6 +29103,7 @@ paths: tags: - sites.onenote summary: Update the navigation property notebooks in sites + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_UpdateNotebooks parameters: - name: site-id @@ -28713,6 +29137,7 @@ paths: tags: - sites.onenote summary: Delete navigation property notebooks for sites + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_DeleteNotebooks parameters: - name: site-id @@ -28745,6 +29170,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.notebooks_ListSectionGroups parameters: - name: site-id @@ -28862,6 +29288,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.notebooks_CreateSectionGroups parameters: - name: site-id @@ -28900,6 +29327,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.notebooks_GetSectionGroups parameters: - name: site-id @@ -29002,6 +29430,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.notebooks_UpdateSectionGroups parameters: - name: site-id @@ -29042,6 +29471,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.notebooks_DeleteSectionGroups parameters: - name: site-id @@ -29081,6 +29511,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.notebooks.sectionGroups_GetParentNotebook parameters: - name: site-id @@ -29171,6 +29602,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.notebooks.sectionGroups_UpdateParentNotebook parameters: - name: site-id @@ -29211,6 +29643,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.notebooks.sectionGroups_DeleteParentNotebook parameters: - name: site-id @@ -29250,6 +29683,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.notebooks.sectionGroups_GetParentSectionGroup parameters: - name: site-id @@ -29352,6 +29786,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.notebooks.sectionGroups_UpdateParentSectionGroup parameters: - name: site-id @@ -29392,6 +29827,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.notebooks.sectionGroups_DeleteParentSectionGroup parameters: - name: site-id @@ -29431,6 +29867,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups_ListSectionGroups parameters: - name: site-id @@ -29555,6 +29992,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups_CreateSectionGroups parameters: - name: site-id @@ -29600,6 +30038,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups_GetSectionGroups parameters: - name: site-id @@ -29713,6 +30152,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups_UpdateSectionGroups parameters: - name: site-id @@ -29760,6 +30200,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups_DeleteSectionGroups parameters: - name: site-id @@ -29806,6 +30247,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups_ListSections parameters: - name: site-id @@ -29931,6 +30373,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups_CreateSections parameters: - name: site-id @@ -29976,6 +30419,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups_GetSections parameters: - name: site-id @@ -30081,6 +30525,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups_UpdateSections parameters: - name: site-id @@ -30128,6 +30573,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups_DeleteSections parameters: - name: site-id @@ -30174,6 +30620,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups.sections_ListPages parameters: - name: site-id @@ -30310,6 +30757,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups.sections_CreatePages parameters: - name: site-id @@ -30362,6 +30810,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups.sections_GetPages parameters: - name: site-id @@ -30469,6 +30918,7 @@ paths: tags: - sites.onenote summary: Update the navigation property pages in sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups.sections_UpdatePages parameters: - name: site-id @@ -30523,6 +30973,7 @@ paths: tags: - sites.onenote summary: Delete navigation property pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sectionGroups.sections_DeletePages parameters: - name: site-id @@ -30684,6 +31135,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.notebooks.sectionGroups.sections.pages_GetParentNotebook parameters: - name: site-id @@ -30792,6 +31244,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.notebooks.sectionGroups.sections.pages_UpdateParentNotebook parameters: - name: site-id @@ -30846,6 +31299,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.notebooks.sectionGroups.sections.pages_DeleteParentNotebook parameters: - name: site-id @@ -30899,6 +31353,7 @@ paths: tags: - sites.onenote summary: Get parentSection from sites + description: The section that contains the page. Read-only. operationId: sites.onenote.notebooks.sectionGroups.sections.pages_GetParentSection parameters: - name: site-id @@ -31014,6 +31469,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSection in sites + description: The section that contains the page. Read-only. operationId: sites.onenote.notebooks.sectionGroups.sections.pages_UpdateParentSection parameters: - name: site-id @@ -31068,6 +31524,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSection for sites + description: The section that contains the page. Read-only. operationId: sites.onenote.notebooks.sectionGroups.sections.pages_DeleteParentSection parameters: - name: site-id @@ -31121,6 +31578,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.notebooks.sectionGroups.sections_GetParentNotebook parameters: - name: site-id @@ -31220,6 +31678,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.notebooks.sectionGroups.sections_UpdateParentNotebook parameters: - name: site-id @@ -31267,6 +31726,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.notebooks.sectionGroups.sections_DeleteParentNotebook parameters: - name: site-id @@ -31313,6 +31773,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.notebooks.sectionGroups.sections_GetParentSectionGroup parameters: - name: site-id @@ -31426,6 +31887,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.notebooks.sectionGroups.sections_UpdateParentSectionGroup parameters: - name: site-id @@ -31473,6 +31935,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.notebooks.sectionGroups.sections_DeleteParentSectionGroup parameters: - name: site-id @@ -31519,6 +31982,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.notebooks_ListSections parameters: - name: site-id @@ -31637,6 +32101,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.notebooks_CreateSections parameters: - name: site-id @@ -31675,6 +32140,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.notebooks_GetSections parameters: - name: site-id @@ -31770,6 +32236,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.notebooks_UpdateSections parameters: - name: site-id @@ -31810,6 +32277,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.notebooks_DeleteSections parameters: - name: site-id @@ -31849,6 +32317,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sections_ListPages parameters: - name: site-id @@ -31978,6 +32447,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sections_CreatePages parameters: - name: site-id @@ -32023,6 +32493,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sections_GetPages parameters: - name: site-id @@ -32121,6 +32592,7 @@ paths: tags: - sites.onenote summary: Update the navigation property pages in sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sections_UpdatePages parameters: - name: site-id @@ -32168,6 +32640,7 @@ paths: tags: - sites.onenote summary: Delete navigation property pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sections_DeletePages parameters: - name: site-id @@ -32308,6 +32781,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.notebooks.sections.pages_GetParentNotebook parameters: - name: site-id @@ -32407,6 +32881,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.notebooks.sections.pages_UpdateParentNotebook parameters: - name: site-id @@ -32454,6 +32929,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.notebooks.sections.pages_DeleteParentNotebook parameters: - name: site-id @@ -32500,6 +32976,7 @@ paths: tags: - sites.onenote summary: Get parentSection from sites + description: The section that contains the page. Read-only. operationId: sites.onenote.notebooks.sections.pages_GetParentSection parameters: - name: site-id @@ -32605,6 +33082,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSection in sites + description: The section that contains the page. Read-only. operationId: sites.onenote.notebooks.sections.pages_UpdateParentSection parameters: - name: site-id @@ -32652,6 +33130,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSection for sites + description: The section that contains the page. Read-only. operationId: sites.onenote.notebooks.sections.pages_DeleteParentSection parameters: - name: site-id @@ -32698,6 +33177,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.notebooks.sections_GetParentNotebook parameters: - name: site-id @@ -32788,6 +33268,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.notebooks.sections_UpdateParentNotebook parameters: - name: site-id @@ -32828,6 +33309,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.notebooks.sections_DeleteParentNotebook parameters: - name: site-id @@ -32867,6 +33349,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.notebooks.sections_GetParentSectionGroup parameters: - name: site-id @@ -32969,6 +33452,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.notebooks.sections_UpdateParentSectionGroup parameters: - name: site-id @@ -33009,6 +33493,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.notebooks.sections_DeleteParentSectionGroup parameters: - name: site-id @@ -33048,6 +33533,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.notebooks.sections.parentSectionGroup_GetParentNotebook parameters: - name: site-id @@ -33138,6 +33624,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.notebooks.sections.parentSectionGroup_UpdateParentNotebook parameters: - name: site-id @@ -33178,6 +33665,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.notebooks.sections.parentSectionGroup_DeleteParentNotebook parameters: - name: site-id @@ -33217,6 +33705,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.notebooks.sections.parentSectionGroup_GetParentSectionGroup parameters: - name: site-id @@ -33319,6 +33808,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.notebooks.sections.parentSectionGroup_UpdateParentSectionGroup parameters: - name: site-id @@ -33359,6 +33849,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.notebooks.sections.parentSectionGroup_DeleteParentSectionGroup parameters: - name: site-id @@ -33398,6 +33889,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sections.parentSectionGroup_ListSectionGroups parameters: - name: site-id @@ -33522,6 +34014,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sections.parentSectionGroup_CreateSectionGroups parameters: - name: site-id @@ -33567,6 +34060,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sections.parentSectionGroup_GetSectionGroups parameters: - name: site-id @@ -33680,6 +34174,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sections.parentSectionGroup_UpdateSectionGroups parameters: - name: site-id @@ -33727,6 +34222,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.notebooks.sections.parentSectionGroup_DeleteSectionGroups parameters: - name: site-id @@ -33773,6 +34269,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.notebooks.sections.parentSectionGroup_ListSections parameters: - name: site-id @@ -33898,6 +34395,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.notebooks.sections.parentSectionGroup_CreateSections parameters: - name: site-id @@ -33943,6 +34441,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.notebooks.sections.parentSectionGroup_GetSections parameters: - name: site-id @@ -34048,6 +34547,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.notebooks.sections.parentSectionGroup_UpdateSections parameters: - name: site-id @@ -34095,6 +34595,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.notebooks.sections.parentSectionGroup_DeleteSections parameters: - name: site-id @@ -34141,6 +34642,7 @@ paths: tags: - sites.onenote summary: Get operations from sites + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: sites.onenote_ListOperations parameters: - name: site-id @@ -34240,6 +34742,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to operations for sites + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: sites.onenote_CreateOperations parameters: - name: site-id @@ -34271,6 +34774,7 @@ paths: tags: - sites.onenote summary: Get operations from sites + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: sites.onenote_GetOperations parameters: - name: site-id @@ -34332,6 +34836,7 @@ paths: tags: - sites.onenote summary: Update the navigation property operations in sites + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: sites.onenote_UpdateOperations parameters: - name: site-id @@ -34365,6 +34870,7 @@ paths: tags: - sites.onenote summary: Delete navigation property operations for sites + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: sites.onenote_DeleteOperations parameters: - name: site-id @@ -34397,6 +34903,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_ListPages parameters: - name: site-id @@ -34512,6 +35019,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to pages for sites + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_CreatePages parameters: - name: site-id @@ -34543,6 +35051,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_GetPages parameters: - name: site-id @@ -34623,6 +35132,7 @@ paths: tags: - sites.onenote summary: Update the navigation property pages in sites + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_UpdatePages parameters: - name: site-id @@ -34656,6 +35166,7 @@ paths: tags: - sites.onenote summary: Delete navigation property pages for sites + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_DeletePages parameters: - name: site-id @@ -34754,6 +35265,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.pages_GetParentNotebook parameters: - name: site-id @@ -34835,6 +35347,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.pages_UpdateParentNotebook parameters: - name: site-id @@ -34868,6 +35381,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.pages_DeleteParentNotebook parameters: - name: site-id @@ -34900,6 +35414,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook_ListSectionGroups parameters: - name: site-id @@ -35017,6 +35532,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook_CreateSectionGroups parameters: - name: site-id @@ -35055,6 +35571,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook_GetSectionGroups parameters: - name: site-id @@ -35157,6 +35674,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook_UpdateSectionGroups parameters: - name: site-id @@ -35197,6 +35715,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook_DeleteSectionGroups parameters: - name: site-id @@ -35236,6 +35755,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.pages.parentNotebook.sectionGroups_GetParentNotebook parameters: - name: site-id @@ -35326,6 +35846,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.pages.parentNotebook.sectionGroups_UpdateParentNotebook parameters: - name: site-id @@ -35366,6 +35887,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.pages.parentNotebook.sectionGroups_DeleteParentNotebook parameters: - name: site-id @@ -35405,6 +35927,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.pages.parentNotebook.sectionGroups_GetParentSectionGroup parameters: - name: site-id @@ -35507,6 +36030,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.pages.parentNotebook.sectionGroups_UpdateParentSectionGroup parameters: - name: site-id @@ -35547,6 +36071,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.pages.parentNotebook.sectionGroups_DeleteParentSectionGroup parameters: - name: site-id @@ -35586,6 +36111,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups_ListSectionGroups parameters: - name: site-id @@ -35710,6 +36236,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups_CreateSectionGroups parameters: - name: site-id @@ -35755,6 +36282,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups_GetSectionGroups parameters: - name: site-id @@ -35868,6 +36396,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups_UpdateSectionGroups parameters: - name: site-id @@ -35915,6 +36444,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups_DeleteSectionGroups parameters: - name: site-id @@ -35961,6 +36491,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups_ListSections parameters: - name: site-id @@ -36086,6 +36617,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups_CreateSections parameters: - name: site-id @@ -36131,6 +36663,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups_GetSections parameters: - name: site-id @@ -36236,6 +36769,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups_UpdateSections parameters: - name: site-id @@ -36283,6 +36817,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups_DeleteSections parameters: - name: site-id @@ -36329,6 +36864,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups.sections_ListPages parameters: - name: site-id @@ -36465,6 +37001,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups.sections_CreatePages parameters: - name: site-id @@ -36517,6 +37054,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups.sections_GetPages parameters: - name: site-id @@ -36624,6 +37162,7 @@ paths: tags: - sites.onenote summary: Update the navigation property pages in sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups.sections_UpdatePages parameters: - name: site-id @@ -36678,6 +37217,7 @@ paths: tags: - sites.onenote summary: Delete navigation property pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sectionGroups.sections_DeletePages parameters: - name: site-id @@ -36839,6 +37379,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.pages.parentNotebook.sectionGroups.sections_GetParentNotebook parameters: - name: site-id @@ -36938,6 +37479,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.pages.parentNotebook.sectionGroups.sections_UpdateParentNotebook parameters: - name: site-id @@ -36985,6 +37527,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.pages.parentNotebook.sectionGroups.sections_DeleteParentNotebook parameters: - name: site-id @@ -37031,6 +37574,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.pages.parentNotebook.sectionGroups.sections_GetParentSectionGroup parameters: - name: site-id @@ -37144,6 +37688,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.pages.parentNotebook.sectionGroups.sections_UpdateParentSectionGroup parameters: - name: site-id @@ -37191,6 +37736,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.pages.parentNotebook.sectionGroups.sections_DeleteParentSectionGroup parameters: - name: site-id @@ -37237,6 +37783,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook_ListSections parameters: - name: site-id @@ -37355,6 +37902,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook_CreateSections parameters: - name: site-id @@ -37393,6 +37941,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook_GetSections parameters: - name: site-id @@ -37488,6 +38037,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook_UpdateSections parameters: - name: site-id @@ -37528,6 +38078,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook_DeleteSections parameters: - name: site-id @@ -37567,6 +38118,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections_ListPages parameters: - name: site-id @@ -37696,6 +38248,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections_CreatePages parameters: - name: site-id @@ -37741,6 +38294,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections_GetPages parameters: - name: site-id @@ -37839,6 +38393,7 @@ paths: tags: - sites.onenote summary: Update the navigation property pages in sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections_UpdatePages parameters: - name: site-id @@ -37886,6 +38441,7 @@ paths: tags: - sites.onenote summary: Delete navigation property pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections_DeletePages parameters: - name: site-id @@ -38026,6 +38582,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.pages.parentNotebook.sections_GetParentNotebook parameters: - name: site-id @@ -38116,6 +38673,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.pages.parentNotebook.sections_UpdateParentNotebook parameters: - name: site-id @@ -38156,6 +38714,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.pages.parentNotebook.sections_DeleteParentNotebook parameters: - name: site-id @@ -38195,6 +38754,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.pages.parentNotebook.sections_GetParentSectionGroup parameters: - name: site-id @@ -38297,6 +38857,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.pages.parentNotebook.sections_UpdateParentSectionGroup parameters: - name: site-id @@ -38337,6 +38898,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.pages.parentNotebook.sections_DeleteParentSectionGroup parameters: - name: site-id @@ -38376,6 +38938,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_GetParentNotebook parameters: - name: site-id @@ -38466,6 +39029,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_UpdateParentNotebook parameters: - name: site-id @@ -38506,6 +39070,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_DeleteParentNotebook parameters: - name: site-id @@ -38545,6 +39110,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_GetParentSectionGroup parameters: - name: site-id @@ -38647,6 +39213,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_UpdateParentSectionGroup parameters: - name: site-id @@ -38687,6 +39254,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_DeleteParentSectionGroup parameters: - name: site-id @@ -38726,6 +39294,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_ListSectionGroups parameters: - name: site-id @@ -38850,6 +39419,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_CreateSectionGroups parameters: - name: site-id @@ -38895,6 +39465,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_GetSectionGroups parameters: - name: site-id @@ -39008,6 +39579,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_UpdateSectionGroups parameters: - name: site-id @@ -39055,6 +39627,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_DeleteSectionGroups parameters: - name: site-id @@ -39101,6 +39674,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_ListSections parameters: - name: site-id @@ -39226,6 +39800,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_CreateSections parameters: - name: site-id @@ -39271,6 +39846,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_GetSections parameters: - name: site-id @@ -39376,6 +39952,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_UpdateSections parameters: - name: site-id @@ -39423,6 +40000,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentNotebook.sections.parentSectionGroup_DeleteSections parameters: - name: site-id @@ -39469,6 +40047,7 @@ paths: tags: - sites.onenote summary: Get parentSection from sites + description: The section that contains the page. Read-only. operationId: sites.onenote.pages_GetParentSection parameters: - name: site-id @@ -39554,6 +40133,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSection in sites + description: The section that contains the page. Read-only. operationId: sites.onenote.pages_UpdateParentSection parameters: - name: site-id @@ -39587,6 +40167,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSection for sites + description: The section that contains the page. Read-only. operationId: sites.onenote.pages_DeleteParentSection parameters: - name: site-id @@ -39619,6 +40200,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection_ListPages parameters: - name: site-id @@ -39741,6 +40323,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection_CreatePages parameters: - name: site-id @@ -39779,6 +40362,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection_GetPages parameters: - name: site-id @@ -39868,6 +40452,7 @@ paths: tags: - sites.onenote summary: Update the navigation property pages in sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection_UpdatePages parameters: - name: site-id @@ -39908,6 +40493,7 @@ paths: tags: - sites.onenote summary: Delete navigation property pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection_DeletePages parameters: - name: site-id @@ -40027,6 +40613,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.pages.parentSection_GetParentNotebook parameters: - name: site-id @@ -40108,6 +40695,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.pages.parentSection_UpdateParentNotebook parameters: - name: site-id @@ -40141,6 +40729,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.pages.parentSection_DeleteParentNotebook parameters: - name: site-id @@ -40173,6 +40762,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook_ListSectionGroups parameters: - name: site-id @@ -40290,6 +40880,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook_CreateSectionGroups parameters: - name: site-id @@ -40328,6 +40919,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook_GetSectionGroups parameters: - name: site-id @@ -40430,6 +41022,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook_UpdateSectionGroups parameters: - name: site-id @@ -40470,6 +41063,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook_DeleteSectionGroups parameters: - name: site-id @@ -40509,6 +41103,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_GetParentNotebook parameters: - name: site-id @@ -40599,6 +41194,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_UpdateParentNotebook parameters: - name: site-id @@ -40639,6 +41235,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_DeleteParentNotebook parameters: - name: site-id @@ -40678,6 +41275,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_GetParentSectionGroup parameters: - name: site-id @@ -40780,6 +41378,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_UpdateParentSectionGroup parameters: - name: site-id @@ -40820,6 +41419,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_DeleteParentSectionGroup parameters: - name: site-id @@ -40859,6 +41459,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_ListSectionGroups parameters: - name: site-id @@ -40983,6 +41584,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_CreateSectionGroups parameters: - name: site-id @@ -41028,6 +41630,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_GetSectionGroups parameters: - name: site-id @@ -41141,6 +41744,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_UpdateSectionGroups parameters: - name: site-id @@ -41188,6 +41792,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_DeleteSectionGroups parameters: - name: site-id @@ -41234,6 +41839,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_ListSections parameters: - name: site-id @@ -41359,6 +41965,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_CreateSections parameters: - name: site-id @@ -41404,6 +42011,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_GetSections parameters: - name: site-id @@ -41509,6 +42117,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_UpdateSections parameters: - name: site-id @@ -41556,6 +42165,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook.sectionGroups_DeleteSections parameters: - name: site-id @@ -41602,6 +42212,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook_ListSections parameters: - name: site-id @@ -41720,6 +42331,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook_CreateSections parameters: - name: site-id @@ -41758,6 +42370,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook_GetSections parameters: - name: site-id @@ -41853,6 +42466,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook_UpdateSections parameters: - name: site-id @@ -41893,6 +42507,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentNotebook_DeleteSections parameters: - name: site-id @@ -41932,6 +42547,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.pages.parentSection_GetParentSectionGroup parameters: - name: site-id @@ -42023,6 +42639,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.pages.parentSection_UpdateParentSectionGroup parameters: - name: site-id @@ -42056,6 +42673,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.pages.parentSection_DeleteParentSectionGroup parameters: - name: site-id @@ -42088,6 +42706,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.pages.parentSection.parentSectionGroup_GetParentNotebook parameters: - name: site-id @@ -42169,6 +42788,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.pages.parentSection.parentSectionGroup_UpdateParentNotebook parameters: - name: site-id @@ -42202,6 +42822,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.pages.parentSection.parentSectionGroup_DeleteParentNotebook parameters: - name: site-id @@ -42234,6 +42855,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup.parentNotebook_ListSectionGroups parameters: - name: site-id @@ -42351,6 +42973,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup.parentNotebook_CreateSectionGroups parameters: - name: site-id @@ -42389,6 +43012,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup.parentNotebook_GetSectionGroups parameters: - name: site-id @@ -42491,6 +43115,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup.parentNotebook_UpdateSectionGroups parameters: - name: site-id @@ -42531,6 +43156,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup.parentNotebook_DeleteSectionGroups parameters: - name: site-id @@ -42570,6 +43196,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup.parentNotebook_ListSections parameters: - name: site-id @@ -42688,6 +43315,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup.parentNotebook_CreateSections parameters: - name: site-id @@ -42726,6 +43354,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup.parentNotebook_GetSections parameters: - name: site-id @@ -42821,6 +43450,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup.parentNotebook_UpdateSections parameters: - name: site-id @@ -42861,6 +43491,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup.parentNotebook_DeleteSections parameters: - name: site-id @@ -42900,6 +43531,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.pages.parentSection.parentSectionGroup_GetParentSectionGroup parameters: - name: site-id @@ -42991,6 +43623,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.pages.parentSection.parentSectionGroup_UpdateParentSectionGroup parameters: - name: site-id @@ -43024,6 +43657,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.pages.parentSection.parentSectionGroup_DeleteParentSectionGroup parameters: - name: site-id @@ -43056,6 +43690,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup_ListSectionGroups parameters: - name: site-id @@ -43173,6 +43808,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup_CreateSectionGroups parameters: - name: site-id @@ -43211,6 +43847,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup_GetSectionGroups parameters: - name: site-id @@ -43313,6 +43950,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup_UpdateSectionGroups parameters: - name: site-id @@ -43353,6 +43991,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup_DeleteSectionGroups parameters: - name: site-id @@ -43392,6 +44031,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup_ListSections parameters: - name: site-id @@ -43510,6 +44150,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup_CreateSections parameters: - name: site-id @@ -43548,6 +44189,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup_GetSections parameters: - name: site-id @@ -43643,6 +44285,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup_UpdateSections parameters: - name: site-id @@ -43683,6 +44326,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.pages.parentSection.parentSectionGroup_DeleteSections parameters: - name: site-id @@ -43722,6 +44366,7 @@ paths: tags: - sites.onenote summary: Get resources from sites + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: sites.onenote_ListResources parameters: - name: site-id @@ -43809,6 +44454,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to resources for sites + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: sites.onenote_CreateResources parameters: - name: site-id @@ -43840,6 +44486,7 @@ paths: tags: - sites.onenote summary: Get resources from sites + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: sites.onenote_GetResources parameters: - name: site-id @@ -43897,6 +44544,7 @@ paths: tags: - sites.onenote summary: Update the navigation property resources in sites + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: sites.onenote_UpdateResources parameters: - name: site-id @@ -43930,6 +44578,7 @@ paths: tags: - sites.onenote summary: Delete navigation property resources for sites + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: sites.onenote_DeleteResources parameters: - name: site-id @@ -44028,6 +44677,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_ListSectionGroups parameters: - name: site-id @@ -44138,6 +44788,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_CreateSectionGroups parameters: - name: site-id @@ -44169,6 +44820,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_GetSectionGroups parameters: - name: site-id @@ -44260,6 +44912,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_UpdateSectionGroups parameters: - name: site-id @@ -44293,6 +44946,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_DeleteSectionGroups parameters: - name: site-id @@ -44325,6 +44979,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.sectionGroups_GetParentNotebook parameters: - name: site-id @@ -44406,6 +45061,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.sectionGroups_UpdateParentNotebook parameters: - name: site-id @@ -44439,6 +45095,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.sectionGroups_DeleteParentNotebook parameters: - name: site-id @@ -44471,6 +45128,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook_ListSectionGroups parameters: - name: site-id @@ -44588,6 +45246,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook_CreateSectionGroups parameters: - name: site-id @@ -44626,6 +45285,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook_GetSectionGroups parameters: - name: site-id @@ -44728,6 +45388,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook_UpdateSectionGroups parameters: - name: site-id @@ -44768,6 +45429,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook_DeleteSectionGroups parameters: - name: site-id @@ -44807,6 +45469,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook_ListSections parameters: - name: site-id @@ -44925,6 +45588,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook_CreateSections parameters: - name: site-id @@ -44963,6 +45627,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook_GetSections parameters: - name: site-id @@ -45058,6 +45723,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook_UpdateSections parameters: - name: site-id @@ -45098,6 +45764,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook_DeleteSections parameters: - name: site-id @@ -45137,6 +45804,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook.sections_ListPages parameters: - name: site-id @@ -45266,6 +45934,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook.sections_CreatePages parameters: - name: site-id @@ -45311,6 +45980,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook.sections_GetPages parameters: - name: site-id @@ -45409,6 +46079,7 @@ paths: tags: - sites.onenote summary: Update the navigation property pages in sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook.sections_UpdatePages parameters: - name: site-id @@ -45456,6 +46127,7 @@ paths: tags: - sites.onenote summary: Delete navigation property pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups.parentNotebook.sections_DeletePages parameters: - name: site-id @@ -45596,6 +46268,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.sectionGroups.parentNotebook.sections.pages_GetParentNotebook parameters: - name: site-id @@ -45695,6 +46368,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.sectionGroups.parentNotebook.sections.pages_UpdateParentNotebook parameters: - name: site-id @@ -45742,6 +46416,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.sectionGroups.parentNotebook.sections.pages_DeleteParentNotebook parameters: - name: site-id @@ -45788,6 +46463,7 @@ paths: tags: - sites.onenote summary: Get parentSection from sites + description: The section that contains the page. Read-only. operationId: sites.onenote.sectionGroups.parentNotebook.sections.pages_GetParentSection parameters: - name: site-id @@ -45893,6 +46569,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSection in sites + description: The section that contains the page. Read-only. operationId: sites.onenote.sectionGroups.parentNotebook.sections.pages_UpdateParentSection parameters: - name: site-id @@ -45940,6 +46617,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSection for sites + description: The section that contains the page. Read-only. operationId: sites.onenote.sectionGroups.parentNotebook.sections.pages_DeleteParentSection parameters: - name: site-id @@ -45986,6 +46664,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.sectionGroups.parentNotebook.sections_GetParentNotebook parameters: - name: site-id @@ -46076,6 +46755,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.sectionGroups.parentNotebook.sections_UpdateParentNotebook parameters: - name: site-id @@ -46116,6 +46796,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.sectionGroups.parentNotebook.sections_DeleteParentNotebook parameters: - name: site-id @@ -46155,6 +46836,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.sectionGroups.parentNotebook.sections_GetParentSectionGroup parameters: - name: site-id @@ -46257,6 +46939,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.sectionGroups.parentNotebook.sections_UpdateParentSectionGroup parameters: - name: site-id @@ -46297,6 +46980,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.sectionGroups.parentNotebook.sections_DeleteParentSectionGroup parameters: - name: site-id @@ -46336,6 +47020,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.sectionGroups_GetParentSectionGroup parameters: - name: site-id @@ -46427,6 +47112,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.sectionGroups_UpdateParentSectionGroup parameters: - name: site-id @@ -46460,6 +47146,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.sectionGroups_DeleteParentSectionGroup parameters: - name: site-id @@ -46492,6 +47179,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups_ListSectionGroups parameters: - name: site-id @@ -46609,6 +47297,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups_CreateSectionGroups parameters: - name: site-id @@ -46647,6 +47336,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups_GetSectionGroups parameters: - name: site-id @@ -46749,6 +47439,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups_UpdateSectionGroups parameters: - name: site-id @@ -46789,6 +47480,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups_DeleteSectionGroups parameters: - name: site-id @@ -46828,6 +47520,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sectionGroups_ListSections parameters: - name: site-id @@ -46946,6 +47639,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sectionGroups_CreateSections parameters: - name: site-id @@ -46984,6 +47678,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sectionGroups_GetSections parameters: - name: site-id @@ -47079,6 +47774,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sectionGroups_UpdateSections parameters: - name: site-id @@ -47119,6 +47815,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sectionGroups_DeleteSections parameters: - name: site-id @@ -47158,6 +47855,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections_ListPages parameters: - name: site-id @@ -47287,6 +47985,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections_CreatePages parameters: - name: site-id @@ -47332,6 +48031,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections_GetPages parameters: - name: site-id @@ -47430,6 +48130,7 @@ paths: tags: - sites.onenote summary: Update the navigation property pages in sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections_UpdatePages parameters: - name: site-id @@ -47477,6 +48178,7 @@ paths: tags: - sites.onenote summary: Delete navigation property pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections_DeletePages parameters: - name: site-id @@ -47617,6 +48319,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.sectionGroups.sections.pages_GetParentNotebook parameters: - name: site-id @@ -47716,6 +48419,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.sectionGroups.sections.pages_UpdateParentNotebook parameters: - name: site-id @@ -47763,6 +48467,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.sectionGroups.sections.pages_DeleteParentNotebook parameters: - name: site-id @@ -47809,6 +48514,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.pages.parentNotebook_ListSectionGroups parameters: - name: site-id @@ -47940,6 +48646,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.pages.parentNotebook_CreateSectionGroups parameters: - name: site-id @@ -47992,6 +48699,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.pages.parentNotebook_GetSectionGroups parameters: - name: site-id @@ -48116,6 +48824,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.pages.parentNotebook_UpdateSectionGroups parameters: - name: site-id @@ -48170,6 +48879,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.pages.parentNotebook_DeleteSectionGroups parameters: - name: site-id @@ -48223,6 +48933,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.pages.parentNotebook_ListSections parameters: - name: site-id @@ -48355,6 +49066,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.pages.parentNotebook_CreateSections parameters: - name: site-id @@ -48407,6 +49119,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.pages.parentNotebook_GetSections parameters: - name: site-id @@ -48522,6 +49235,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.pages.parentNotebook_UpdateSections parameters: - name: site-id @@ -48576,6 +49290,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.pages.parentNotebook_DeleteSections parameters: - name: site-id @@ -48629,6 +49344,7 @@ paths: tags: - sites.onenote summary: Get parentSection from sites + description: The section that contains the page. Read-only. operationId: sites.onenote.sectionGroups.sections.pages_GetParentSection parameters: - name: site-id @@ -48734,6 +49450,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSection in sites + description: The section that contains the page. Read-only. operationId: sites.onenote.sectionGroups.sections.pages_UpdateParentSection parameters: - name: site-id @@ -48781,6 +49498,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSection for sites + description: The section that contains the page. Read-only. operationId: sites.onenote.sectionGroups.sections.pages_DeleteParentSection parameters: - name: site-id @@ -48827,6 +49545,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.sectionGroups.sections_GetParentNotebook parameters: - name: site-id @@ -48917,6 +49636,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.sectionGroups.sections_UpdateParentNotebook parameters: - name: site-id @@ -48957,6 +49677,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.sectionGroups.sections_DeleteParentNotebook parameters: - name: site-id @@ -48996,6 +49717,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.parentNotebook_ListSectionGroups parameters: - name: site-id @@ -49120,6 +49842,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.parentNotebook_CreateSectionGroups parameters: - name: site-id @@ -49165,6 +49888,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.parentNotebook_GetSectionGroups parameters: - name: site-id @@ -49278,6 +50002,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.parentNotebook_UpdateSectionGroups parameters: - name: site-id @@ -49325,6 +50050,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.parentNotebook_DeleteSectionGroups parameters: - name: site-id @@ -49371,6 +50097,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.parentNotebook_ListSections parameters: - name: site-id @@ -49496,6 +50223,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.parentNotebook_CreateSections parameters: - name: site-id @@ -49541,6 +50269,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.parentNotebook_GetSections parameters: - name: site-id @@ -49646,6 +50375,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.parentNotebook_UpdateSections parameters: - name: site-id @@ -49693,6 +50423,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sectionGroups.sections.parentNotebook_DeleteSections parameters: - name: site-id @@ -49739,6 +50470,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.sectionGroups.sections_GetParentSectionGroup parameters: - name: site-id @@ -49841,6 +50573,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.sectionGroups.sections_UpdateParentSectionGroup parameters: - name: site-id @@ -49881,6 +50614,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.sectionGroups.sections_DeleteParentSectionGroup parameters: - name: site-id @@ -49920,6 +50654,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_ListSections parameters: - name: site-id @@ -50031,6 +50766,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_CreateSections parameters: - name: site-id @@ -50062,6 +50798,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_GetSections parameters: - name: site-id @@ -50147,6 +50884,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_UpdateSections parameters: - name: site-id @@ -50180,6 +50918,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: sites.onenote_DeleteSections parameters: - name: site-id @@ -50212,6 +50951,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sections_ListPages parameters: - name: site-id @@ -50334,6 +51074,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sections_CreatePages parameters: - name: site-id @@ -50372,6 +51113,7 @@ paths: tags: - sites.onenote summary: Get pages from sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sections_GetPages parameters: - name: site-id @@ -50461,6 +51203,7 @@ paths: tags: - sites.onenote summary: Update the navigation property pages in sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sections_UpdatePages parameters: - name: site-id @@ -50501,6 +51244,7 @@ paths: tags: - sites.onenote summary: Delete navigation property pages for sites + description: The collection of pages in the section. Read-only. Nullable. operationId: sites.onenote.sections_DeletePages parameters: - name: site-id @@ -50620,6 +51364,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.sections.pages_GetParentNotebook parameters: - name: site-id @@ -50710,6 +51455,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.sections.pages_UpdateParentNotebook parameters: - name: site-id @@ -50750,6 +51496,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the page. Read-only. operationId: sites.onenote.sections.pages_DeleteParentNotebook parameters: - name: site-id @@ -50789,6 +51536,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook_ListSectionGroups parameters: - name: site-id @@ -50913,6 +51661,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook_CreateSectionGroups parameters: - name: site-id @@ -50958,6 +51707,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook_GetSectionGroups parameters: - name: site-id @@ -51071,6 +51821,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook_UpdateSectionGroups parameters: - name: site-id @@ -51118,6 +51869,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook_DeleteSectionGroups parameters: - name: site-id @@ -51164,6 +51916,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_GetParentNotebook parameters: - name: site-id @@ -51263,6 +52016,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_UpdateParentNotebook parameters: - name: site-id @@ -51310,6 +52064,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_DeleteParentNotebook parameters: - name: site-id @@ -51356,6 +52111,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_GetParentSectionGroup parameters: - name: site-id @@ -51469,6 +52225,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_UpdateParentSectionGroup parameters: - name: site-id @@ -51516,6 +52273,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_DeleteParentSectionGroup parameters: - name: site-id @@ -51562,6 +52320,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_ListSectionGroups parameters: - name: site-id @@ -51693,6 +52452,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_CreateSectionGroups parameters: - name: site-id @@ -51745,6 +52505,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_GetSectionGroups parameters: - name: site-id @@ -51869,6 +52630,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_UpdateSectionGroups parameters: - name: site-id @@ -51923,6 +52685,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_DeleteSectionGroups parameters: - name: site-id @@ -51976,6 +52739,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_ListSections parameters: - name: site-id @@ -52108,6 +52872,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_CreateSections parameters: - name: site-id @@ -52160,6 +52925,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_GetSections parameters: - name: site-id @@ -52275,6 +53041,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_UpdateSections parameters: - name: site-id @@ -52329,6 +53096,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook.sectionGroups_DeleteSections parameters: - name: site-id @@ -52382,6 +53150,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook_ListSections parameters: - name: site-id @@ -52507,6 +53276,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook_CreateSections parameters: - name: site-id @@ -52552,6 +53322,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook_GetSections parameters: - name: site-id @@ -52657,6 +53428,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook_UpdateSections parameters: - name: site-id @@ -52704,6 +53476,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.pages.parentNotebook_DeleteSections parameters: - name: site-id @@ -52750,6 +53523,7 @@ paths: tags: - sites.onenote summary: Get parentSection from sites + description: The section that contains the page. Read-only. operationId: sites.onenote.sections.pages_GetParentSection parameters: - name: site-id @@ -52845,6 +53619,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSection in sites + description: The section that contains the page. Read-only. operationId: sites.onenote.sections.pages_UpdateParentSection parameters: - name: site-id @@ -52885,6 +53660,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSection for sites + description: The section that contains the page. Read-only. operationId: sites.onenote.sections.pages_DeleteParentSection parameters: - name: site-id @@ -52924,6 +53700,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.sections_GetParentNotebook parameters: - name: site-id @@ -53005,6 +53782,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.sections_UpdateParentNotebook parameters: - name: site-id @@ -53038,6 +53816,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section. Read-only. operationId: sites.onenote.sections_DeleteParentNotebook parameters: - name: site-id @@ -53070,6 +53849,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook_ListSectionGroups parameters: - name: site-id @@ -53187,6 +53967,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook_CreateSectionGroups parameters: - name: site-id @@ -53225,6 +54006,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook_GetSectionGroups parameters: - name: site-id @@ -53327,6 +54109,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook_UpdateSectionGroups parameters: - name: site-id @@ -53367,6 +54150,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook_DeleteSectionGroups parameters: - name: site-id @@ -53406,6 +54190,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.sections.parentNotebook.sectionGroups_GetParentNotebook parameters: - name: site-id @@ -53496,6 +54281,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.sections.parentNotebook.sectionGroups_UpdateParentNotebook parameters: - name: site-id @@ -53536,6 +54322,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.sections.parentNotebook.sectionGroups_DeleteParentNotebook parameters: - name: site-id @@ -53575,6 +54362,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.sections.parentNotebook.sectionGroups_GetParentSectionGroup parameters: - name: site-id @@ -53677,6 +54465,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.sections.parentNotebook.sectionGroups_UpdateParentSectionGroup parameters: - name: site-id @@ -53717,6 +54506,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.sections.parentNotebook.sectionGroups_DeleteParentSectionGroup parameters: - name: site-id @@ -53756,6 +54546,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook.sectionGroups_ListSectionGroups parameters: - name: site-id @@ -53880,6 +54671,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook.sectionGroups_CreateSectionGroups parameters: - name: site-id @@ -53925,6 +54717,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook.sectionGroups_GetSectionGroups parameters: - name: site-id @@ -54038,6 +54831,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook.sectionGroups_UpdateSectionGroups parameters: - name: site-id @@ -54085,6 +54879,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook.sectionGroups_DeleteSectionGroups parameters: - name: site-id @@ -54131,6 +54926,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook.sectionGroups_ListSections parameters: - name: site-id @@ -54256,6 +55052,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook.sectionGroups_CreateSections parameters: - name: site-id @@ -54301,6 +55098,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook.sectionGroups_GetSections parameters: - name: site-id @@ -54406,6 +55204,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook.sectionGroups_UpdateSections parameters: - name: site-id @@ -54453,6 +55252,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook.sectionGroups_DeleteSections parameters: - name: site-id @@ -54499,6 +55299,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook_ListSections parameters: - name: site-id @@ -54617,6 +55418,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook_CreateSections parameters: - name: site-id @@ -54655,6 +55457,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook_GetSections parameters: - name: site-id @@ -54750,6 +55553,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook_UpdateSections parameters: - name: site-id @@ -54790,6 +55594,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentNotebook_DeleteSections parameters: - name: site-id @@ -54829,6 +55634,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.sections_GetParentSectionGroup parameters: - name: site-id @@ -54920,6 +55726,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.sections_UpdateParentSectionGroup parameters: - name: site-id @@ -54953,6 +55760,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section. Read-only. operationId: sites.onenote.sections_DeleteParentSectionGroup parameters: - name: site-id @@ -54985,6 +55793,7 @@ paths: tags: - sites.onenote summary: Get parentNotebook from sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.sections.parentSectionGroup_GetParentNotebook parameters: - name: site-id @@ -55066,6 +55875,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentNotebook in sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.sections.parentSectionGroup_UpdateParentNotebook parameters: - name: site-id @@ -55099,6 +55909,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentNotebook for sites + description: The notebook that contains the section group. Read-only. operationId: sites.onenote.sections.parentSectionGroup_DeleteParentNotebook parameters: - name: site-id @@ -55131,6 +55942,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup.parentNotebook_ListSectionGroups parameters: - name: site-id @@ -55248,6 +56060,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup.parentNotebook_CreateSectionGroups parameters: - name: site-id @@ -55286,6 +56099,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup.parentNotebook_GetSectionGroups parameters: - name: site-id @@ -55388,6 +56202,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup.parentNotebook_UpdateSectionGroups parameters: - name: site-id @@ -55428,6 +56243,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup.parentNotebook_DeleteSectionGroups parameters: - name: site-id @@ -55467,6 +56283,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup.parentNotebook_ListSections parameters: - name: site-id @@ -55585,6 +56402,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup.parentNotebook_CreateSections parameters: - name: site-id @@ -55623,6 +56441,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup.parentNotebook_GetSections parameters: - name: site-id @@ -55718,6 +56537,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup.parentNotebook_UpdateSections parameters: - name: site-id @@ -55758,6 +56578,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the notebook. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup.parentNotebook_DeleteSections parameters: - name: site-id @@ -55797,6 +56618,7 @@ paths: tags: - sites.onenote summary: Get parentSectionGroup from sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.sections.parentSectionGroup_GetParentSectionGroup parameters: - name: site-id @@ -55888,6 +56710,7 @@ paths: tags: - sites.onenote summary: Update the navigation property parentSectionGroup in sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.sections.parentSectionGroup_UpdateParentSectionGroup parameters: - name: site-id @@ -55921,6 +56744,7 @@ paths: tags: - sites.onenote summary: Delete navigation property parentSectionGroup for sites + description: The section group that contains the section group. Read-only. operationId: sites.onenote.sections.parentSectionGroup_DeleteParentSectionGroup parameters: - name: site-id @@ -55953,6 +56777,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup_ListSectionGroups parameters: - name: site-id @@ -56070,6 +56895,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup_CreateSectionGroups parameters: - name: site-id @@ -56108,6 +56934,7 @@ paths: tags: - sites.onenote summary: Get sectionGroups from sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup_GetSectionGroups parameters: - name: site-id @@ -56210,6 +57037,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sectionGroups in sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup_UpdateSectionGroups parameters: - name: site-id @@ -56250,6 +57078,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sectionGroups for sites + description: The section groups in the section. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup_DeleteSectionGroups parameters: - name: site-id @@ -56289,6 +57118,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup_ListSections parameters: - name: site-id @@ -56407,6 +57237,7 @@ paths: tags: - sites.onenote summary: Create new navigation property to sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup_CreateSections parameters: - name: site-id @@ -56445,6 +57276,7 @@ paths: tags: - sites.onenote summary: Get sections from sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup_GetSections parameters: - name: site-id @@ -56540,6 +57372,7 @@ paths: tags: - sites.onenote summary: Update the navigation property sections in sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup_UpdateSections parameters: - name: site-id @@ -56580,6 +57413,7 @@ paths: tags: - sites.onenote summary: Delete navigation property sections for sites + description: The sections in the section group. Read-only. Nullable. operationId: sites.onenote.sections.parentSectionGroup_DeleteSections parameters: - name: site-id @@ -56619,6 +57453,7 @@ paths: tags: - users.onenote summary: Get onenote from users + description: Read-only. operationId: users_GetOnenote parameters: - name: user-id @@ -56703,6 +57538,7 @@ paths: tags: - users.onenote summary: Update the navigation property onenote in users + description: Read-only. operationId: users_UpdateOnenote parameters: - name: user-id @@ -56729,6 +57565,7 @@ paths: tags: - users.onenote summary: Delete navigation property onenote for users + description: Read-only. operationId: users_DeleteOnenote parameters: - name: user-id @@ -56754,6 +57591,7 @@ paths: tags: - users.onenote summary: Get notebooks from users + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_ListNotebooks parameters: - name: user-id @@ -56872,6 +57710,7 @@ paths: tags: - users.onenote summary: Create new navigation property to notebooks for users + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_CreateNotebooks parameters: - name: user-id @@ -56903,6 +57742,7 @@ paths: tags: - users.onenote summary: Get notebooks from users + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_GetNotebooks parameters: - name: user-id @@ -56984,6 +57824,7 @@ paths: tags: - users.onenote summary: Update the navigation property notebooks in users + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_UpdateNotebooks parameters: - name: user-id @@ -57017,6 +57858,7 @@ paths: tags: - users.onenote summary: Delete navigation property notebooks for users + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_DeleteNotebooks parameters: - name: user-id @@ -57049,6 +57891,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.notebooks_ListSectionGroups parameters: - name: user-id @@ -57166,6 +58009,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.notebooks_CreateSectionGroups parameters: - name: user-id @@ -57204,6 +58048,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.notebooks_GetSectionGroups parameters: - name: user-id @@ -57306,6 +58151,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.notebooks_UpdateSectionGroups parameters: - name: user-id @@ -57346,6 +58192,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.notebooks_DeleteSectionGroups parameters: - name: user-id @@ -57385,6 +58232,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.notebooks.sectionGroups_GetParentNotebook parameters: - name: user-id @@ -57475,6 +58323,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.notebooks.sectionGroups_UpdateParentNotebook parameters: - name: user-id @@ -57515,6 +58364,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.notebooks.sectionGroups_DeleteParentNotebook parameters: - name: user-id @@ -57554,6 +58404,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section group. Read-only. operationId: users.onenote.notebooks.sectionGroups_GetParentSectionGroup parameters: - name: user-id @@ -57656,6 +58507,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section group. Read-only. operationId: users.onenote.notebooks.sectionGroups_UpdateParentSectionGroup parameters: - name: user-id @@ -57696,6 +58548,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section group. Read-only. operationId: users.onenote.notebooks.sectionGroups_DeleteParentSectionGroup parameters: - name: user-id @@ -57735,6 +58588,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups_ListSectionGroups parameters: - name: user-id @@ -57859,6 +58713,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups_CreateSectionGroups parameters: - name: user-id @@ -57904,6 +58759,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups_GetSectionGroups parameters: - name: user-id @@ -58017,6 +58873,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups_UpdateSectionGroups parameters: - name: user-id @@ -58064,6 +58921,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups_DeleteSectionGroups parameters: - name: user-id @@ -58110,6 +58968,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups_ListSections parameters: - name: user-id @@ -58235,6 +59094,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups_CreateSections parameters: - name: user-id @@ -58280,6 +59140,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups_GetSections parameters: - name: user-id @@ -58385,6 +59246,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups_UpdateSections parameters: - name: user-id @@ -58432,6 +59294,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups_DeleteSections parameters: - name: user-id @@ -58478,6 +59341,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups.sections_ListPages parameters: - name: user-id @@ -58614,6 +59478,7 @@ paths: tags: - users.onenote summary: Create new navigation property to pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups.sections_CreatePages parameters: - name: user-id @@ -58666,6 +59531,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups.sections_GetPages parameters: - name: user-id @@ -58773,6 +59639,7 @@ paths: tags: - users.onenote summary: Update the navigation property pages in users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups.sections_UpdatePages parameters: - name: user-id @@ -58827,6 +59694,7 @@ paths: tags: - users.onenote summary: Delete navigation property pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sectionGroups.sections_DeletePages parameters: - name: user-id @@ -58988,6 +59856,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the page. Read-only. operationId: users.onenote.notebooks.sectionGroups.sections.pages_GetParentNotebook parameters: - name: user-id @@ -59096,6 +59965,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the page. Read-only. operationId: users.onenote.notebooks.sectionGroups.sections.pages_UpdateParentNotebook parameters: - name: user-id @@ -59150,6 +60020,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the page. Read-only. operationId: users.onenote.notebooks.sectionGroups.sections.pages_DeleteParentNotebook parameters: - name: user-id @@ -59203,6 +60074,7 @@ paths: tags: - users.onenote summary: Get parentSection from users + description: The section that contains the page. Read-only. operationId: users.onenote.notebooks.sectionGroups.sections.pages_GetParentSection parameters: - name: user-id @@ -59318,6 +60190,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSection in users + description: The section that contains the page. Read-only. operationId: users.onenote.notebooks.sectionGroups.sections.pages_UpdateParentSection parameters: - name: user-id @@ -59372,6 +60245,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSection for users + description: The section that contains the page. Read-only. operationId: users.onenote.notebooks.sectionGroups.sections.pages_DeleteParentSection parameters: - name: user-id @@ -59425,6 +60299,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section. Read-only. operationId: users.onenote.notebooks.sectionGroups.sections_GetParentNotebook parameters: - name: user-id @@ -59524,6 +60399,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section. Read-only. operationId: users.onenote.notebooks.sectionGroups.sections_UpdateParentNotebook parameters: - name: user-id @@ -59571,6 +60447,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section. Read-only. operationId: users.onenote.notebooks.sectionGroups.sections_DeleteParentNotebook parameters: - name: user-id @@ -59617,6 +60494,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section. Read-only. operationId: users.onenote.notebooks.sectionGroups.sections_GetParentSectionGroup parameters: - name: user-id @@ -59730,6 +60608,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section. Read-only. operationId: users.onenote.notebooks.sectionGroups.sections_UpdateParentSectionGroup parameters: - name: user-id @@ -59777,6 +60656,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section. Read-only. operationId: users.onenote.notebooks.sectionGroups.sections_DeleteParentSectionGroup parameters: - name: user-id @@ -59823,6 +60703,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.notebooks_ListSections parameters: - name: user-id @@ -59941,6 +60822,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.notebooks_CreateSections parameters: - name: user-id @@ -59979,6 +60861,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.notebooks_GetSections parameters: - name: user-id @@ -60074,6 +60957,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.notebooks_UpdateSections parameters: - name: user-id @@ -60114,6 +60998,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.notebooks_DeleteSections parameters: - name: user-id @@ -60153,6 +61038,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sections_ListPages parameters: - name: user-id @@ -60282,6 +61168,7 @@ paths: tags: - users.onenote summary: Create new navigation property to pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sections_CreatePages parameters: - name: user-id @@ -60327,6 +61214,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sections_GetPages parameters: - name: user-id @@ -60425,6 +61313,7 @@ paths: tags: - users.onenote summary: Update the navigation property pages in users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sections_UpdatePages parameters: - name: user-id @@ -60472,6 +61361,7 @@ paths: tags: - users.onenote summary: Delete navigation property pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sections_DeletePages parameters: - name: user-id @@ -60612,6 +61502,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the page. Read-only. operationId: users.onenote.notebooks.sections.pages_GetParentNotebook parameters: - name: user-id @@ -60711,6 +61602,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the page. Read-only. operationId: users.onenote.notebooks.sections.pages_UpdateParentNotebook parameters: - name: user-id @@ -60758,6 +61650,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the page. Read-only. operationId: users.onenote.notebooks.sections.pages_DeleteParentNotebook parameters: - name: user-id @@ -60804,6 +61697,7 @@ paths: tags: - users.onenote summary: Get parentSection from users + description: The section that contains the page. Read-only. operationId: users.onenote.notebooks.sections.pages_GetParentSection parameters: - name: user-id @@ -60909,6 +61803,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSection in users + description: The section that contains the page. Read-only. operationId: users.onenote.notebooks.sections.pages_UpdateParentSection parameters: - name: user-id @@ -60956,6 +61851,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSection for users + description: The section that contains the page. Read-only. operationId: users.onenote.notebooks.sections.pages_DeleteParentSection parameters: - name: user-id @@ -61002,6 +61898,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section. Read-only. operationId: users.onenote.notebooks.sections_GetParentNotebook parameters: - name: user-id @@ -61092,6 +61989,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section. Read-only. operationId: users.onenote.notebooks.sections_UpdateParentNotebook parameters: - name: user-id @@ -61132,6 +62030,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section. Read-only. operationId: users.onenote.notebooks.sections_DeleteParentNotebook parameters: - name: user-id @@ -61171,6 +62070,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section. Read-only. operationId: users.onenote.notebooks.sections_GetParentSectionGroup parameters: - name: user-id @@ -61273,6 +62173,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section. Read-only. operationId: users.onenote.notebooks.sections_UpdateParentSectionGroup parameters: - name: user-id @@ -61313,6 +62214,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section. Read-only. operationId: users.onenote.notebooks.sections_DeleteParentSectionGroup parameters: - name: user-id @@ -61352,6 +62254,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.notebooks.sections.parentSectionGroup_GetParentNotebook parameters: - name: user-id @@ -61442,6 +62345,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.notebooks.sections.parentSectionGroup_UpdateParentNotebook parameters: - name: user-id @@ -61482,6 +62386,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.notebooks.sections.parentSectionGroup_DeleteParentNotebook parameters: - name: user-id @@ -61521,6 +62426,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section group. Read-only. operationId: users.onenote.notebooks.sections.parentSectionGroup_GetParentSectionGroup parameters: - name: user-id @@ -61623,6 +62529,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section group. Read-only. operationId: users.onenote.notebooks.sections.parentSectionGroup_UpdateParentSectionGroup parameters: - name: user-id @@ -61663,6 +62570,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section group. Read-only. operationId: users.onenote.notebooks.sections.parentSectionGroup_DeleteParentSectionGroup parameters: - name: user-id @@ -61702,6 +62610,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sections.parentSectionGroup_ListSectionGroups parameters: - name: user-id @@ -61826,6 +62735,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sections.parentSectionGroup_CreateSectionGroups parameters: - name: user-id @@ -61871,6 +62781,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sections.parentSectionGroup_GetSectionGroups parameters: - name: user-id @@ -61984,6 +62895,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sections.parentSectionGroup_UpdateSectionGroups parameters: - name: user-id @@ -62031,6 +62943,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.notebooks.sections.parentSectionGroup_DeleteSectionGroups parameters: - name: user-id @@ -62077,6 +62990,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.notebooks.sections.parentSectionGroup_ListSections parameters: - name: user-id @@ -62202,6 +63116,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.notebooks.sections.parentSectionGroup_CreateSections parameters: - name: user-id @@ -62247,6 +63162,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.notebooks.sections.parentSectionGroup_GetSections parameters: - name: user-id @@ -62352,6 +63268,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.notebooks.sections.parentSectionGroup_UpdateSections parameters: - name: user-id @@ -62399,6 +63316,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.notebooks.sections.parentSectionGroup_DeleteSections parameters: - name: user-id @@ -62445,6 +63363,7 @@ paths: tags: - users.onenote summary: Get operations from users + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: users.onenote_ListOperations parameters: - name: user-id @@ -62544,6 +63463,7 @@ paths: tags: - users.onenote summary: Create new navigation property to operations for users + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: users.onenote_CreateOperations parameters: - name: user-id @@ -62575,6 +63495,7 @@ paths: tags: - users.onenote summary: Get operations from users + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: users.onenote_GetOperations parameters: - name: user-id @@ -62636,6 +63557,7 @@ paths: tags: - users.onenote summary: Update the navigation property operations in users + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: users.onenote_UpdateOperations parameters: - name: user-id @@ -62669,6 +63591,7 @@ paths: tags: - users.onenote summary: Delete navigation property operations for users + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' operationId: users.onenote_DeleteOperations parameters: - name: user-id @@ -62701,6 +63624,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_ListPages parameters: - name: user-id @@ -62816,6 +63740,7 @@ paths: tags: - users.onenote summary: Create new navigation property to pages for users + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_CreatePages parameters: - name: user-id @@ -62847,6 +63772,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_GetPages parameters: - name: user-id @@ -62927,6 +63853,7 @@ paths: tags: - users.onenote summary: Update the navigation property pages in users + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_UpdatePages parameters: - name: user-id @@ -62960,6 +63887,7 @@ paths: tags: - users.onenote summary: Delete navigation property pages for users + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_DeletePages parameters: - name: user-id @@ -63058,6 +63986,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the page. Read-only. operationId: users.onenote.pages_GetParentNotebook parameters: - name: user-id @@ -63139,6 +64068,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the page. Read-only. operationId: users.onenote.pages_UpdateParentNotebook parameters: - name: user-id @@ -63172,6 +64102,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the page. Read-only. operationId: users.onenote.pages_DeleteParentNotebook parameters: - name: user-id @@ -63204,6 +64135,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook_ListSectionGroups parameters: - name: user-id @@ -63321,6 +64253,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook_CreateSectionGroups parameters: - name: user-id @@ -63359,6 +64292,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook_GetSectionGroups parameters: - name: user-id @@ -63461,6 +64395,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook_UpdateSectionGroups parameters: - name: user-id @@ -63501,6 +64436,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook_DeleteSectionGroups parameters: - name: user-id @@ -63540,6 +64476,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.pages.parentNotebook.sectionGroups_GetParentNotebook parameters: - name: user-id @@ -63630,6 +64567,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.pages.parentNotebook.sectionGroups_UpdateParentNotebook parameters: - name: user-id @@ -63670,6 +64608,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.pages.parentNotebook.sectionGroups_DeleteParentNotebook parameters: - name: user-id @@ -63709,6 +64648,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section group. Read-only. operationId: users.onenote.pages.parentNotebook.sectionGroups_GetParentSectionGroup parameters: - name: user-id @@ -63811,6 +64751,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section group. Read-only. operationId: users.onenote.pages.parentNotebook.sectionGroups_UpdateParentSectionGroup parameters: - name: user-id @@ -63851,6 +64792,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section group. Read-only. operationId: users.onenote.pages.parentNotebook.sectionGroups_DeleteParentSectionGroup parameters: - name: user-id @@ -63890,6 +64832,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups_ListSectionGroups parameters: - name: user-id @@ -64014,6 +64957,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups_CreateSectionGroups parameters: - name: user-id @@ -64059,6 +65003,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups_GetSectionGroups parameters: - name: user-id @@ -64172,6 +65117,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups_UpdateSectionGroups parameters: - name: user-id @@ -64219,6 +65165,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups_DeleteSectionGroups parameters: - name: user-id @@ -64265,6 +65212,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups_ListSections parameters: - name: user-id @@ -64390,6 +65338,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups_CreateSections parameters: - name: user-id @@ -64435,6 +65384,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups_GetSections parameters: - name: user-id @@ -64540,6 +65490,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups_UpdateSections parameters: - name: user-id @@ -64587,6 +65538,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups_DeleteSections parameters: - name: user-id @@ -64633,6 +65585,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups.sections_ListPages parameters: - name: user-id @@ -64769,6 +65722,7 @@ paths: tags: - users.onenote summary: Create new navigation property to pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups.sections_CreatePages parameters: - name: user-id @@ -64821,6 +65775,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups.sections_GetPages parameters: - name: user-id @@ -64928,6 +65883,7 @@ paths: tags: - users.onenote summary: Update the navigation property pages in users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups.sections_UpdatePages parameters: - name: user-id @@ -64982,6 +65938,7 @@ paths: tags: - users.onenote summary: Delete navigation property pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sectionGroups.sections_DeletePages parameters: - name: user-id @@ -65143,6 +66100,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section. Read-only. operationId: users.onenote.pages.parentNotebook.sectionGroups.sections_GetParentNotebook parameters: - name: user-id @@ -65242,6 +66200,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section. Read-only. operationId: users.onenote.pages.parentNotebook.sectionGroups.sections_UpdateParentNotebook parameters: - name: user-id @@ -65289,6 +66248,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section. Read-only. operationId: users.onenote.pages.parentNotebook.sectionGroups.sections_DeleteParentNotebook parameters: - name: user-id @@ -65335,6 +66295,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section. Read-only. operationId: users.onenote.pages.parentNotebook.sectionGroups.sections_GetParentSectionGroup parameters: - name: user-id @@ -65448,6 +66409,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section. Read-only. operationId: users.onenote.pages.parentNotebook.sectionGroups.sections_UpdateParentSectionGroup parameters: - name: user-id @@ -65495,6 +66457,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section. Read-only. operationId: users.onenote.pages.parentNotebook.sectionGroups.sections_DeleteParentSectionGroup parameters: - name: user-id @@ -65541,6 +66504,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook_ListSections parameters: - name: user-id @@ -65659,6 +66623,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook_CreateSections parameters: - name: user-id @@ -65697,6 +66662,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook_GetSections parameters: - name: user-id @@ -65792,6 +66758,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook_UpdateSections parameters: - name: user-id @@ -65832,6 +66799,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook_DeleteSections parameters: - name: user-id @@ -65871,6 +66839,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections_ListPages parameters: - name: user-id @@ -66000,6 +66969,7 @@ paths: tags: - users.onenote summary: Create new navigation property to pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections_CreatePages parameters: - name: user-id @@ -66045,6 +67015,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections_GetPages parameters: - name: user-id @@ -66143,6 +67114,7 @@ paths: tags: - users.onenote summary: Update the navigation property pages in users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections_UpdatePages parameters: - name: user-id @@ -66190,6 +67162,7 @@ paths: tags: - users.onenote summary: Delete navigation property pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections_DeletePages parameters: - name: user-id @@ -66330,6 +67303,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section. Read-only. operationId: users.onenote.pages.parentNotebook.sections_GetParentNotebook parameters: - name: user-id @@ -66420,6 +67394,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section. Read-only. operationId: users.onenote.pages.parentNotebook.sections_UpdateParentNotebook parameters: - name: user-id @@ -66460,6 +67435,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section. Read-only. operationId: users.onenote.pages.parentNotebook.sections_DeleteParentNotebook parameters: - name: user-id @@ -66499,6 +67475,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section. Read-only. operationId: users.onenote.pages.parentNotebook.sections_GetParentSectionGroup parameters: - name: user-id @@ -66601,6 +67578,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section. Read-only. operationId: users.onenote.pages.parentNotebook.sections_UpdateParentSectionGroup parameters: - name: user-id @@ -66641,6 +67619,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section. Read-only. operationId: users.onenote.pages.parentNotebook.sections_DeleteParentSectionGroup parameters: - name: user-id @@ -66680,6 +67659,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_GetParentNotebook parameters: - name: user-id @@ -66770,6 +67750,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_UpdateParentNotebook parameters: - name: user-id @@ -66810,6 +67791,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_DeleteParentNotebook parameters: - name: user-id @@ -66849,6 +67831,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section group. Read-only. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_GetParentSectionGroup parameters: - name: user-id @@ -66951,6 +67934,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section group. Read-only. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_UpdateParentSectionGroup parameters: - name: user-id @@ -66991,6 +67975,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section group. Read-only. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_DeleteParentSectionGroup parameters: - name: user-id @@ -67030,6 +68015,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_ListSectionGroups parameters: - name: user-id @@ -67154,6 +68140,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_CreateSectionGroups parameters: - name: user-id @@ -67199,6 +68186,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_GetSectionGroups parameters: - name: user-id @@ -67312,6 +68300,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_UpdateSectionGroups parameters: - name: user-id @@ -67359,6 +68348,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_DeleteSectionGroups parameters: - name: user-id @@ -67405,6 +68395,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_ListSections parameters: - name: user-id @@ -67530,6 +68521,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_CreateSections parameters: - name: user-id @@ -67575,6 +68567,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_GetSections parameters: - name: user-id @@ -67680,6 +68673,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_UpdateSections parameters: - name: user-id @@ -67727,6 +68721,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentNotebook.sections.parentSectionGroup_DeleteSections parameters: - name: user-id @@ -67773,6 +68768,7 @@ paths: tags: - users.onenote summary: Get parentSection from users + description: The section that contains the page. Read-only. operationId: users.onenote.pages_GetParentSection parameters: - name: user-id @@ -67858,6 +68854,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSection in users + description: The section that contains the page. Read-only. operationId: users.onenote.pages_UpdateParentSection parameters: - name: user-id @@ -67891,6 +68888,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSection for users + description: The section that contains the page. Read-only. operationId: users.onenote.pages_DeleteParentSection parameters: - name: user-id @@ -67923,6 +68921,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection_ListPages parameters: - name: user-id @@ -68045,6 +69044,7 @@ paths: tags: - users.onenote summary: Create new navigation property to pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection_CreatePages parameters: - name: user-id @@ -68083,6 +69083,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection_GetPages parameters: - name: user-id @@ -68172,6 +69173,7 @@ paths: tags: - users.onenote summary: Update the navigation property pages in users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection_UpdatePages parameters: - name: user-id @@ -68212,6 +69214,7 @@ paths: tags: - users.onenote summary: Delete navigation property pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection_DeletePages parameters: - name: user-id @@ -68331,6 +69334,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section. Read-only. operationId: users.onenote.pages.parentSection_GetParentNotebook parameters: - name: user-id @@ -68412,6 +69416,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section. Read-only. operationId: users.onenote.pages.parentSection_UpdateParentNotebook parameters: - name: user-id @@ -68445,6 +69450,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section. Read-only. operationId: users.onenote.pages.parentSection_DeleteParentNotebook parameters: - name: user-id @@ -68477,6 +69483,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook_ListSectionGroups parameters: - name: user-id @@ -68594,6 +69601,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook_CreateSectionGroups parameters: - name: user-id @@ -68632,6 +69640,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook_GetSectionGroups parameters: - name: user-id @@ -68734,6 +69743,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook_UpdateSectionGroups parameters: - name: user-id @@ -68774,6 +69784,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook_DeleteSectionGroups parameters: - name: user-id @@ -68813,6 +69824,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_GetParentNotebook parameters: - name: user-id @@ -68903,6 +69915,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_UpdateParentNotebook parameters: - name: user-id @@ -68943,6 +69956,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_DeleteParentNotebook parameters: - name: user-id @@ -68982,6 +69996,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section group. Read-only. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_GetParentSectionGroup parameters: - name: user-id @@ -69084,6 +70099,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section group. Read-only. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_UpdateParentSectionGroup parameters: - name: user-id @@ -69124,6 +70140,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section group. Read-only. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_DeleteParentSectionGroup parameters: - name: user-id @@ -69163,6 +70180,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_ListSectionGroups parameters: - name: user-id @@ -69287,6 +70305,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_CreateSectionGroups parameters: - name: user-id @@ -69332,6 +70351,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_GetSectionGroups parameters: - name: user-id @@ -69445,6 +70465,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_UpdateSectionGroups parameters: - name: user-id @@ -69492,6 +70513,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_DeleteSectionGroups parameters: - name: user-id @@ -69538,6 +70560,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_ListSections parameters: - name: user-id @@ -69663,6 +70686,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_CreateSections parameters: - name: user-id @@ -69708,6 +70732,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_GetSections parameters: - name: user-id @@ -69813,6 +70838,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_UpdateSections parameters: - name: user-id @@ -69860,6 +70886,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook.sectionGroups_DeleteSections parameters: - name: user-id @@ -69906,6 +70933,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook_ListSections parameters: - name: user-id @@ -70024,6 +71052,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook_CreateSections parameters: - name: user-id @@ -70062,6 +71091,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook_GetSections parameters: - name: user-id @@ -70157,6 +71187,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook_UpdateSections parameters: - name: user-id @@ -70197,6 +71228,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentNotebook_DeleteSections parameters: - name: user-id @@ -70236,6 +71268,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section. Read-only. operationId: users.onenote.pages.parentSection_GetParentSectionGroup parameters: - name: user-id @@ -70327,6 +71360,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section. Read-only. operationId: users.onenote.pages.parentSection_UpdateParentSectionGroup parameters: - name: user-id @@ -70360,6 +71394,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section. Read-only. operationId: users.onenote.pages.parentSection_DeleteParentSectionGroup parameters: - name: user-id @@ -70392,6 +71427,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.pages.parentSection.parentSectionGroup_GetParentNotebook parameters: - name: user-id @@ -70473,6 +71509,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.pages.parentSection.parentSectionGroup_UpdateParentNotebook parameters: - name: user-id @@ -70506,6 +71543,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.pages.parentSection.parentSectionGroup_DeleteParentNotebook parameters: - name: user-id @@ -70538,6 +71576,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup.parentNotebook_ListSectionGroups parameters: - name: user-id @@ -70655,6 +71694,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup.parentNotebook_CreateSectionGroups parameters: - name: user-id @@ -70693,6 +71733,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup.parentNotebook_GetSectionGroups parameters: - name: user-id @@ -70795,6 +71836,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup.parentNotebook_UpdateSectionGroups parameters: - name: user-id @@ -70835,6 +71877,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup.parentNotebook_DeleteSectionGroups parameters: - name: user-id @@ -70874,6 +71917,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup.parentNotebook_ListSections parameters: - name: user-id @@ -70992,6 +72036,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup.parentNotebook_CreateSections parameters: - name: user-id @@ -71030,6 +72075,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup.parentNotebook_GetSections parameters: - name: user-id @@ -71125,6 +72171,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup.parentNotebook_UpdateSections parameters: - name: user-id @@ -71165,6 +72212,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup.parentNotebook_DeleteSections parameters: - name: user-id @@ -71204,6 +72252,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section group. Read-only. operationId: users.onenote.pages.parentSection.parentSectionGroup_GetParentSectionGroup parameters: - name: user-id @@ -71295,6 +72344,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section group. Read-only. operationId: users.onenote.pages.parentSection.parentSectionGroup_UpdateParentSectionGroup parameters: - name: user-id @@ -71328,6 +72378,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section group. Read-only. operationId: users.onenote.pages.parentSection.parentSectionGroup_DeleteParentSectionGroup parameters: - name: user-id @@ -71360,6 +72411,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup_ListSectionGroups parameters: - name: user-id @@ -71477,6 +72529,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup_CreateSectionGroups parameters: - name: user-id @@ -71515,6 +72568,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup_GetSectionGroups parameters: - name: user-id @@ -71617,6 +72671,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup_UpdateSectionGroups parameters: - name: user-id @@ -71657,6 +72712,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup_DeleteSectionGroups parameters: - name: user-id @@ -71696,6 +72752,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup_ListSections parameters: - name: user-id @@ -71814,6 +72871,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup_CreateSections parameters: - name: user-id @@ -71852,6 +72910,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup_GetSections parameters: - name: user-id @@ -71947,6 +73006,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup_UpdateSections parameters: - name: user-id @@ -71987,6 +73047,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.pages.parentSection.parentSectionGroup_DeleteSections parameters: - name: user-id @@ -72026,6 +73087,7 @@ paths: tags: - users.onenote summary: Get resources from users + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: users.onenote_ListResources parameters: - name: user-id @@ -72113,6 +73175,7 @@ paths: tags: - users.onenote summary: Create new navigation property to resources for users + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: users.onenote_CreateResources parameters: - name: user-id @@ -72144,6 +73207,7 @@ paths: tags: - users.onenote summary: Get resources from users + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: users.onenote_GetResources parameters: - name: user-id @@ -72201,6 +73265,7 @@ paths: tags: - users.onenote summary: Update the navigation property resources in users + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: users.onenote_UpdateResources parameters: - name: user-id @@ -72234,6 +73299,7 @@ paths: tags: - users.onenote summary: Delete navigation property resources for users + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' operationId: users.onenote_DeleteResources parameters: - name: user-id @@ -72332,6 +73398,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_ListSectionGroups parameters: - name: user-id @@ -72442,6 +73509,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_CreateSectionGroups parameters: - name: user-id @@ -72473,6 +73541,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_GetSectionGroups parameters: - name: user-id @@ -72564,6 +73633,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_UpdateSectionGroups parameters: - name: user-id @@ -72597,6 +73667,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_DeleteSectionGroups parameters: - name: user-id @@ -72629,6 +73700,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.sectionGroups_GetParentNotebook parameters: - name: user-id @@ -72710,6 +73782,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.sectionGroups_UpdateParentNotebook parameters: - name: user-id @@ -72743,6 +73816,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.sectionGroups_DeleteParentNotebook parameters: - name: user-id @@ -72775,6 +73849,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook_ListSectionGroups parameters: - name: user-id @@ -72892,6 +73967,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook_CreateSectionGroups parameters: - name: user-id @@ -72930,6 +74006,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook_GetSectionGroups parameters: - name: user-id @@ -73032,6 +74109,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook_UpdateSectionGroups parameters: - name: user-id @@ -73072,6 +74150,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook_DeleteSectionGroups parameters: - name: user-id @@ -73111,6 +74190,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook_ListSections parameters: - name: user-id @@ -73229,6 +74309,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook_CreateSections parameters: - name: user-id @@ -73267,6 +74348,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook_GetSections parameters: - name: user-id @@ -73362,6 +74444,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook_UpdateSections parameters: - name: user-id @@ -73402,6 +74485,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook_DeleteSections parameters: - name: user-id @@ -73441,6 +74525,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook.sections_ListPages parameters: - name: user-id @@ -73570,6 +74655,7 @@ paths: tags: - users.onenote summary: Create new navigation property to pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook.sections_CreatePages parameters: - name: user-id @@ -73615,6 +74701,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook.sections_GetPages parameters: - name: user-id @@ -73713,6 +74800,7 @@ paths: tags: - users.onenote summary: Update the navigation property pages in users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook.sections_UpdatePages parameters: - name: user-id @@ -73760,6 +74848,7 @@ paths: tags: - users.onenote summary: Delete navigation property pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups.parentNotebook.sections_DeletePages parameters: - name: user-id @@ -73900,6 +74989,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the page. Read-only. operationId: users.onenote.sectionGroups.parentNotebook.sections.pages_GetParentNotebook parameters: - name: user-id @@ -73999,6 +75089,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the page. Read-only. operationId: users.onenote.sectionGroups.parentNotebook.sections.pages_UpdateParentNotebook parameters: - name: user-id @@ -74046,6 +75137,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the page. Read-only. operationId: users.onenote.sectionGroups.parentNotebook.sections.pages_DeleteParentNotebook parameters: - name: user-id @@ -74092,6 +75184,7 @@ paths: tags: - users.onenote summary: Get parentSection from users + description: The section that contains the page. Read-only. operationId: users.onenote.sectionGroups.parentNotebook.sections.pages_GetParentSection parameters: - name: user-id @@ -74197,6 +75290,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSection in users + description: The section that contains the page. Read-only. operationId: users.onenote.sectionGroups.parentNotebook.sections.pages_UpdateParentSection parameters: - name: user-id @@ -74244,6 +75338,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSection for users + description: The section that contains the page. Read-only. operationId: users.onenote.sectionGroups.parentNotebook.sections.pages_DeleteParentSection parameters: - name: user-id @@ -74290,6 +75385,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section. Read-only. operationId: users.onenote.sectionGroups.parentNotebook.sections_GetParentNotebook parameters: - name: user-id @@ -74380,6 +75476,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section. Read-only. operationId: users.onenote.sectionGroups.parentNotebook.sections_UpdateParentNotebook parameters: - name: user-id @@ -74420,6 +75517,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section. Read-only. operationId: users.onenote.sectionGroups.parentNotebook.sections_DeleteParentNotebook parameters: - name: user-id @@ -74459,6 +75557,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section. Read-only. operationId: users.onenote.sectionGroups.parentNotebook.sections_GetParentSectionGroup parameters: - name: user-id @@ -74561,6 +75660,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section. Read-only. operationId: users.onenote.sectionGroups.parentNotebook.sections_UpdateParentSectionGroup parameters: - name: user-id @@ -74601,6 +75701,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section. Read-only. operationId: users.onenote.sectionGroups.parentNotebook.sections_DeleteParentSectionGroup parameters: - name: user-id @@ -74640,6 +75741,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section group. Read-only. operationId: users.onenote.sectionGroups_GetParentSectionGroup parameters: - name: user-id @@ -74731,6 +75833,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section group. Read-only. operationId: users.onenote.sectionGroups_UpdateParentSectionGroup parameters: - name: user-id @@ -74764,6 +75867,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section group. Read-only. operationId: users.onenote.sectionGroups_DeleteParentSectionGroup parameters: - name: user-id @@ -74796,6 +75900,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups_ListSectionGroups parameters: - name: user-id @@ -74913,6 +76018,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups_CreateSectionGroups parameters: - name: user-id @@ -74951,6 +76057,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups_GetSectionGroups parameters: - name: user-id @@ -75053,6 +76160,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups_UpdateSectionGroups parameters: - name: user-id @@ -75093,6 +76201,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups_DeleteSectionGroups parameters: - name: user-id @@ -75132,6 +76241,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sectionGroups_ListSections parameters: - name: user-id @@ -75250,6 +76360,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sectionGroups_CreateSections parameters: - name: user-id @@ -75288,6 +76399,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sectionGroups_GetSections parameters: - name: user-id @@ -75383,6 +76495,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sectionGroups_UpdateSections parameters: - name: user-id @@ -75423,6 +76536,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sectionGroups_DeleteSections parameters: - name: user-id @@ -75462,6 +76576,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections_ListPages parameters: - name: user-id @@ -75591,6 +76706,7 @@ paths: tags: - users.onenote summary: Create new navigation property to pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections_CreatePages parameters: - name: user-id @@ -75636,6 +76752,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections_GetPages parameters: - name: user-id @@ -75734,6 +76851,7 @@ paths: tags: - users.onenote summary: Update the navigation property pages in users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections_UpdatePages parameters: - name: user-id @@ -75781,6 +76899,7 @@ paths: tags: - users.onenote summary: Delete navigation property pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections_DeletePages parameters: - name: user-id @@ -75921,6 +77040,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the page. Read-only. operationId: users.onenote.sectionGroups.sections.pages_GetParentNotebook parameters: - name: user-id @@ -76020,6 +77140,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the page. Read-only. operationId: users.onenote.sectionGroups.sections.pages_UpdateParentNotebook parameters: - name: user-id @@ -76067,6 +77188,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the page. Read-only. operationId: users.onenote.sectionGroups.sections.pages_DeleteParentNotebook parameters: - name: user-id @@ -76113,6 +77235,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.pages.parentNotebook_ListSectionGroups parameters: - name: user-id @@ -76244,6 +77367,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.pages.parentNotebook_CreateSectionGroups parameters: - name: user-id @@ -76296,6 +77420,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.pages.parentNotebook_GetSectionGroups parameters: - name: user-id @@ -76420,6 +77545,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.pages.parentNotebook_UpdateSectionGroups parameters: - name: user-id @@ -76474,6 +77600,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.pages.parentNotebook_DeleteSectionGroups parameters: - name: user-id @@ -76527,6 +77654,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.pages.parentNotebook_ListSections parameters: - name: user-id @@ -76659,6 +77787,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.pages.parentNotebook_CreateSections parameters: - name: user-id @@ -76711,6 +77840,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.pages.parentNotebook_GetSections parameters: - name: user-id @@ -76826,6 +77956,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.pages.parentNotebook_UpdateSections parameters: - name: user-id @@ -76880,6 +78011,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.pages.parentNotebook_DeleteSections parameters: - name: user-id @@ -76933,6 +78065,7 @@ paths: tags: - users.onenote summary: Get parentSection from users + description: The section that contains the page. Read-only. operationId: users.onenote.sectionGroups.sections.pages_GetParentSection parameters: - name: user-id @@ -77038,6 +78171,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSection in users + description: The section that contains the page. Read-only. operationId: users.onenote.sectionGroups.sections.pages_UpdateParentSection parameters: - name: user-id @@ -77085,6 +78219,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSection for users + description: The section that contains the page. Read-only. operationId: users.onenote.sectionGroups.sections.pages_DeleteParentSection parameters: - name: user-id @@ -77131,6 +78266,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section. Read-only. operationId: users.onenote.sectionGroups.sections_GetParentNotebook parameters: - name: user-id @@ -77221,6 +78357,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section. Read-only. operationId: users.onenote.sectionGroups.sections_UpdateParentNotebook parameters: - name: user-id @@ -77261,6 +78398,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section. Read-only. operationId: users.onenote.sectionGroups.sections_DeleteParentNotebook parameters: - name: user-id @@ -77300,6 +78438,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.parentNotebook_ListSectionGroups parameters: - name: user-id @@ -77424,6 +78563,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.parentNotebook_CreateSectionGroups parameters: - name: user-id @@ -77469,6 +78609,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.parentNotebook_GetSectionGroups parameters: - name: user-id @@ -77582,6 +78723,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.parentNotebook_UpdateSectionGroups parameters: - name: user-id @@ -77629,6 +78771,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.parentNotebook_DeleteSectionGroups parameters: - name: user-id @@ -77675,6 +78818,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.parentNotebook_ListSections parameters: - name: user-id @@ -77800,6 +78944,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.parentNotebook_CreateSections parameters: - name: user-id @@ -77845,6 +78990,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.parentNotebook_GetSections parameters: - name: user-id @@ -77950,6 +79096,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.parentNotebook_UpdateSections parameters: - name: user-id @@ -77997,6 +79144,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sectionGroups.sections.parentNotebook_DeleteSections parameters: - name: user-id @@ -78043,6 +79191,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section. Read-only. operationId: users.onenote.sectionGroups.sections_GetParentSectionGroup parameters: - name: user-id @@ -78145,6 +79294,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section. Read-only. operationId: users.onenote.sectionGroups.sections_UpdateParentSectionGroup parameters: - name: user-id @@ -78185,6 +79335,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section. Read-only. operationId: users.onenote.sectionGroups.sections_DeleteParentSectionGroup parameters: - name: user-id @@ -78224,6 +79375,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_ListSections parameters: - name: user-id @@ -78335,6 +79487,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_CreateSections parameters: - name: user-id @@ -78366,6 +79519,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_GetSections parameters: - name: user-id @@ -78451,6 +79605,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_UpdateSections parameters: - name: user-id @@ -78484,6 +79639,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. operationId: users.onenote_DeleteSections parameters: - name: user-id @@ -78516,6 +79672,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sections_ListPages parameters: - name: user-id @@ -78638,6 +79795,7 @@ paths: tags: - users.onenote summary: Create new navigation property to pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sections_CreatePages parameters: - name: user-id @@ -78676,6 +79834,7 @@ paths: tags: - users.onenote summary: Get pages from users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sections_GetPages parameters: - name: user-id @@ -78765,6 +79924,7 @@ paths: tags: - users.onenote summary: Update the navigation property pages in users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sections_UpdatePages parameters: - name: user-id @@ -78805,6 +79965,7 @@ paths: tags: - users.onenote summary: Delete navigation property pages for users + description: The collection of pages in the section. Read-only. Nullable. operationId: users.onenote.sections_DeletePages parameters: - name: user-id @@ -78924,6 +80085,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the page. Read-only. operationId: users.onenote.sections.pages_GetParentNotebook parameters: - name: user-id @@ -79014,6 +80176,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the page. Read-only. operationId: users.onenote.sections.pages_UpdateParentNotebook parameters: - name: user-id @@ -79054,6 +80217,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the page. Read-only. operationId: users.onenote.sections.pages_DeleteParentNotebook parameters: - name: user-id @@ -79093,6 +80257,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook_ListSectionGroups parameters: - name: user-id @@ -79217,6 +80382,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook_CreateSectionGroups parameters: - name: user-id @@ -79262,6 +80428,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook_GetSectionGroups parameters: - name: user-id @@ -79375,6 +80542,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook_UpdateSectionGroups parameters: - name: user-id @@ -79422,6 +80590,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook_DeleteSectionGroups parameters: - name: user-id @@ -79468,6 +80637,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_GetParentNotebook parameters: - name: user-id @@ -79567,6 +80737,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_UpdateParentNotebook parameters: - name: user-id @@ -79614,6 +80785,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_DeleteParentNotebook parameters: - name: user-id @@ -79660,6 +80832,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section group. Read-only. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_GetParentSectionGroup parameters: - name: user-id @@ -79773,6 +80946,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section group. Read-only. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_UpdateParentSectionGroup parameters: - name: user-id @@ -79820,6 +80994,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section group. Read-only. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_DeleteParentSectionGroup parameters: - name: user-id @@ -79866,6 +81041,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_ListSectionGroups parameters: - name: user-id @@ -79997,6 +81173,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_CreateSectionGroups parameters: - name: user-id @@ -80049,6 +81226,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_GetSectionGroups parameters: - name: user-id @@ -80173,6 +81351,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_UpdateSectionGroups parameters: - name: user-id @@ -80227,6 +81406,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_DeleteSectionGroups parameters: - name: user-id @@ -80280,6 +81460,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_ListSections parameters: - name: user-id @@ -80412,6 +81593,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_CreateSections parameters: - name: user-id @@ -80464,6 +81646,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_GetSections parameters: - name: user-id @@ -80579,6 +81762,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_UpdateSections parameters: - name: user-id @@ -80633,6 +81817,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook.sectionGroups_DeleteSections parameters: - name: user-id @@ -80686,6 +81871,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook_ListSections parameters: - name: user-id @@ -80811,6 +81997,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook_CreateSections parameters: - name: user-id @@ -80856,6 +82043,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook_GetSections parameters: - name: user-id @@ -80961,6 +82149,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook_UpdateSections parameters: - name: user-id @@ -81008,6 +82197,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.pages.parentNotebook_DeleteSections parameters: - name: user-id @@ -81054,6 +82244,7 @@ paths: tags: - users.onenote summary: Get parentSection from users + description: The section that contains the page. Read-only. operationId: users.onenote.sections.pages_GetParentSection parameters: - name: user-id @@ -81149,6 +82340,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSection in users + description: The section that contains the page. Read-only. operationId: users.onenote.sections.pages_UpdateParentSection parameters: - name: user-id @@ -81189,6 +82381,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSection for users + description: The section that contains the page. Read-only. operationId: users.onenote.sections.pages_DeleteParentSection parameters: - name: user-id @@ -81228,6 +82421,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section. Read-only. operationId: users.onenote.sections_GetParentNotebook parameters: - name: user-id @@ -81309,6 +82503,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section. Read-only. operationId: users.onenote.sections_UpdateParentNotebook parameters: - name: user-id @@ -81342,6 +82537,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section. Read-only. operationId: users.onenote.sections_DeleteParentNotebook parameters: - name: user-id @@ -81374,6 +82570,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook_ListSectionGroups parameters: - name: user-id @@ -81491,6 +82688,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook_CreateSectionGroups parameters: - name: user-id @@ -81529,6 +82727,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook_GetSectionGroups parameters: - name: user-id @@ -81631,6 +82830,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook_UpdateSectionGroups parameters: - name: user-id @@ -81671,6 +82871,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook_DeleteSectionGroups parameters: - name: user-id @@ -81710,6 +82911,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.sections.parentNotebook.sectionGroups_GetParentNotebook parameters: - name: user-id @@ -81800,6 +83002,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.sections.parentNotebook.sectionGroups_UpdateParentNotebook parameters: - name: user-id @@ -81840,6 +83043,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.sections.parentNotebook.sectionGroups_DeleteParentNotebook parameters: - name: user-id @@ -81879,6 +83083,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section group. Read-only. operationId: users.onenote.sections.parentNotebook.sectionGroups_GetParentSectionGroup parameters: - name: user-id @@ -81981,6 +83186,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section group. Read-only. operationId: users.onenote.sections.parentNotebook.sectionGroups_UpdateParentSectionGroup parameters: - name: user-id @@ -82021,6 +83227,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section group. Read-only. operationId: users.onenote.sections.parentNotebook.sectionGroups_DeleteParentSectionGroup parameters: - name: user-id @@ -82060,6 +83267,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook.sectionGroups_ListSectionGroups parameters: - name: user-id @@ -82184,6 +83392,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook.sectionGroups_CreateSectionGroups parameters: - name: user-id @@ -82229,6 +83438,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook.sectionGroups_GetSectionGroups parameters: - name: user-id @@ -82342,6 +83552,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook.sectionGroups_UpdateSectionGroups parameters: - name: user-id @@ -82389,6 +83600,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook.sectionGroups_DeleteSectionGroups parameters: - name: user-id @@ -82435,6 +83647,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook.sectionGroups_ListSections parameters: - name: user-id @@ -82560,6 +83773,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook.sectionGroups_CreateSections parameters: - name: user-id @@ -82605,6 +83819,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook.sectionGroups_GetSections parameters: - name: user-id @@ -82710,6 +83925,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook.sectionGroups_UpdateSections parameters: - name: user-id @@ -82757,6 +83973,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook.sectionGroups_DeleteSections parameters: - name: user-id @@ -82803,6 +84020,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook_ListSections parameters: - name: user-id @@ -82921,6 +84139,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook_CreateSections parameters: - name: user-id @@ -82959,6 +84178,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook_GetSections parameters: - name: user-id @@ -83054,6 +84274,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook_UpdateSections parameters: - name: user-id @@ -83094,6 +84315,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentNotebook_DeleteSections parameters: - name: user-id @@ -83133,6 +84355,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section. Read-only. operationId: users.onenote.sections_GetParentSectionGroup parameters: - name: user-id @@ -83224,6 +84447,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section. Read-only. operationId: users.onenote.sections_UpdateParentSectionGroup parameters: - name: user-id @@ -83257,6 +84481,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section. Read-only. operationId: users.onenote.sections_DeleteParentSectionGroup parameters: - name: user-id @@ -83289,6 +84514,7 @@ paths: tags: - users.onenote summary: Get parentNotebook from users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.sections.parentSectionGroup_GetParentNotebook parameters: - name: user-id @@ -83370,6 +84596,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentNotebook in users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.sections.parentSectionGroup_UpdateParentNotebook parameters: - name: user-id @@ -83403,6 +84630,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentNotebook for users + description: The notebook that contains the section group. Read-only. operationId: users.onenote.sections.parentSectionGroup_DeleteParentNotebook parameters: - name: user-id @@ -83435,6 +84663,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup.parentNotebook_ListSectionGroups parameters: - name: user-id @@ -83552,6 +84781,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup.parentNotebook_CreateSectionGroups parameters: - name: user-id @@ -83590,6 +84820,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup.parentNotebook_GetSectionGroups parameters: - name: user-id @@ -83692,6 +84923,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup.parentNotebook_UpdateSectionGroups parameters: - name: user-id @@ -83732,6 +84964,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup.parentNotebook_DeleteSectionGroups parameters: - name: user-id @@ -83771,6 +85004,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup.parentNotebook_ListSections parameters: - name: user-id @@ -83889,6 +85123,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup.parentNotebook_CreateSections parameters: - name: user-id @@ -83927,6 +85162,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup.parentNotebook_GetSections parameters: - name: user-id @@ -84022,6 +85258,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup.parentNotebook_UpdateSections parameters: - name: user-id @@ -84062,6 +85299,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the notebook. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup.parentNotebook_DeleteSections parameters: - name: user-id @@ -84101,6 +85339,7 @@ paths: tags: - users.onenote summary: Get parentSectionGroup from users + description: The section group that contains the section group. Read-only. operationId: users.onenote.sections.parentSectionGroup_GetParentSectionGroup parameters: - name: user-id @@ -84192,6 +85431,7 @@ paths: tags: - users.onenote summary: Update the navigation property parentSectionGroup in users + description: The section group that contains the section group. Read-only. operationId: users.onenote.sections.parentSectionGroup_UpdateParentSectionGroup parameters: - name: user-id @@ -84225,6 +85465,7 @@ paths: tags: - users.onenote summary: Delete navigation property parentSectionGroup for users + description: The section group that contains the section group. Read-only. operationId: users.onenote.sections.parentSectionGroup_DeleteParentSectionGroup parameters: - name: user-id @@ -84257,6 +85498,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup_ListSectionGroups parameters: - name: user-id @@ -84374,6 +85616,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup_CreateSectionGroups parameters: - name: user-id @@ -84412,6 +85655,7 @@ paths: tags: - users.onenote summary: Get sectionGroups from users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup_GetSectionGroups parameters: - name: user-id @@ -84514,6 +85758,7 @@ paths: tags: - users.onenote summary: Update the navigation property sectionGroups in users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup_UpdateSectionGroups parameters: - name: user-id @@ -84554,6 +85799,7 @@ paths: tags: - users.onenote summary: Delete navigation property sectionGroups for users + description: The section groups in the section. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup_DeleteSectionGroups parameters: - name: user-id @@ -84593,6 +85839,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup_ListSections parameters: - name: user-id @@ -84711,6 +85958,7 @@ paths: tags: - users.onenote summary: Create new navigation property to sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup_CreateSections parameters: - name: user-id @@ -84749,6 +85997,7 @@ paths: tags: - users.onenote summary: Get sections from users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup_GetSections parameters: - name: user-id @@ -84844,6 +86093,7 @@ paths: tags: - users.onenote summary: Update the navigation property sections in users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup_UpdateSections parameters: - name: user-id @@ -84884,6 +86134,7 @@ paths: tags: - users.onenote summary: Delete navigation property sections for users + description: The sections in the section group. Read-only. Nullable. operationId: users.onenote.sections.parentSectionGroup_DeleteSections parameters: - name: user-id diff --git a/openApiDocs/v1.0/People.yml b/openApiDocs/v1.0/People.yml index b9ada8014e6..e268c2f3788 100644 --- a/openApiDocs/v1.0/People.yml +++ b/openApiDocs/v1.0/People.yml @@ -11,6 +11,7 @@ paths: tags: - users.officeGraphInsights summary: Get insights from users + description: Read-only. Nullable. operationId: users_GetInsights parameters: - name: user-id @@ -77,6 +78,7 @@ paths: tags: - users.officeGraphInsights summary: Update the navigation property insights in users + description: Read-only. Nullable. operationId: users_UpdateInsights parameters: - name: user-id @@ -103,6 +105,7 @@ paths: tags: - users.officeGraphInsights summary: Delete navigation property insights for users + description: Read-only. Nullable. operationId: users_DeleteInsights parameters: - name: user-id @@ -128,6 +131,7 @@ paths: tags: - users.officeGraphInsights summary: Get shared from users + description: Access this property from the derived type itemInsights. operationId: users.insights_ListShared parameters: - name: user-id @@ -222,6 +226,7 @@ paths: tags: - users.officeGraphInsights summary: Create new navigation property to shared for users + description: Access this property from the derived type itemInsights. operationId: users.insights_CreateShared parameters: - name: user-id @@ -253,6 +258,7 @@ paths: tags: - users.officeGraphInsights summary: Get shared from users + description: Access this property from the derived type itemInsights. operationId: users.insights_GetShared parameters: - name: user-id @@ -326,6 +332,7 @@ paths: tags: - users.officeGraphInsights summary: Update the navigation property shared in users + description: Access this property from the derived type itemInsights. operationId: users.insights_UpdateShared parameters: - name: user-id @@ -359,6 +366,7 @@ paths: tags: - users.officeGraphInsights summary: Delete navigation property shared for users + description: Access this property from the derived type itemInsights. operationId: users.insights_DeleteShared parameters: - name: user-id @@ -543,6 +551,7 @@ paths: tags: - users.officeGraphInsights summary: Get resource from users + description: 'Used for navigating to the item that was shared. For file attachments, the type is fileAttachment. For linked attachments, the type is driveItem.' operationId: users.insights.shared_GetResource parameters: - name: user-id @@ -598,6 +607,7 @@ paths: tags: - users.officeGraphInsights summary: Get ref of resource from users + description: 'Used for navigating to the item that was shared. For file attachments, the type is fileAttachment. For linked attachments, the type is driveItem.' operationId: users.insights.shared_GetRefResource parameters: - name: user-id @@ -628,6 +638,7 @@ paths: tags: - users.officeGraphInsights summary: Update the ref of navigation property resource in users + description: 'Used for navigating to the item that was shared. For file attachments, the type is fileAttachment. For linked attachments, the type is driveItem.' operationId: users.insights.shared_SetRefResource parameters: - name: user-id @@ -663,6 +674,7 @@ paths: tags: - users.officeGraphInsights summary: Delete ref of navigation property resource for users + description: 'Used for navigating to the item that was shared. For file attachments, the type is fileAttachment. For linked attachments, the type is driveItem.' operationId: users.insights.shared_DeleteRefResource parameters: - name: user-id @@ -695,6 +707,7 @@ paths: tags: - users.officeGraphInsights summary: Get trending from users + description: Access this property from the derived type itemInsights. operationId: users.insights_ListTrending parameters: - name: user-id @@ -787,6 +800,7 @@ paths: tags: - users.officeGraphInsights summary: Create new navigation property to trending for users + description: Access this property from the derived type itemInsights. operationId: users.insights_CreateTrending parameters: - name: user-id @@ -818,6 +832,7 @@ paths: tags: - users.officeGraphInsights summary: Get trending from users + description: Access this property from the derived type itemInsights. operationId: users.insights_GetTrending parameters: - name: user-id @@ -884,6 +899,7 @@ paths: tags: - users.officeGraphInsights summary: Update the navigation property trending in users + description: Access this property from the derived type itemInsights. operationId: users.insights_UpdateTrending parameters: - name: user-id @@ -917,6 +933,7 @@ paths: tags: - users.officeGraphInsights summary: Delete navigation property trending for users + description: Access this property from the derived type itemInsights. operationId: users.insights_DeleteTrending parameters: - name: user-id @@ -949,6 +966,7 @@ paths: tags: - users.officeGraphInsights summary: Get resource from users + description: Used for navigating to the trending document. operationId: users.insights.trending_GetResource parameters: - name: user-id @@ -1004,6 +1022,7 @@ paths: tags: - users.officeGraphInsights summary: Get ref of resource from users + description: Used for navigating to the trending document. operationId: users.insights.trending_GetRefResource parameters: - name: user-id @@ -1034,6 +1053,7 @@ paths: tags: - users.officeGraphInsights summary: Update the ref of navigation property resource in users + description: Used for navigating to the trending document. operationId: users.insights.trending_SetRefResource parameters: - name: user-id @@ -1069,6 +1089,7 @@ paths: tags: - users.officeGraphInsights summary: Delete ref of navigation property resource for users + description: Used for navigating to the trending document. operationId: users.insights.trending_DeleteRefResource parameters: - name: user-id @@ -1101,6 +1122,7 @@ paths: tags: - users.officeGraphInsights summary: Get used from users + description: Access this property from the derived type itemInsights. operationId: users.insights_ListUsed parameters: - name: user-id @@ -1190,6 +1212,7 @@ paths: tags: - users.officeGraphInsights summary: Create new navigation property to used for users + description: Access this property from the derived type itemInsights. operationId: users.insights_CreateUsed parameters: - name: user-id @@ -1221,6 +1244,7 @@ paths: tags: - users.officeGraphInsights summary: Get used from users + description: Access this property from the derived type itemInsights. operationId: users.insights_GetUsed parameters: - name: user-id @@ -1286,6 +1310,7 @@ paths: tags: - users.officeGraphInsights summary: Update the navigation property used in users + description: Access this property from the derived type itemInsights. operationId: users.insights_UpdateUsed parameters: - name: user-id @@ -1319,6 +1344,7 @@ paths: tags: - users.officeGraphInsights summary: Delete navigation property used for users + description: Access this property from the derived type itemInsights. operationId: users.insights_DeleteUsed parameters: - name: user-id @@ -1351,6 +1377,7 @@ paths: tags: - users.officeGraphInsights summary: Get resource from users + description: 'Used for navigating to the item that was used. For file attachments, the type is fileAttachment. For linked attachments, the type is driveItem.' operationId: users.insights.used_GetResource parameters: - name: user-id @@ -1406,6 +1433,7 @@ paths: tags: - users.officeGraphInsights summary: Get ref of resource from users + description: 'Used for navigating to the item that was used. For file attachments, the type is fileAttachment. For linked attachments, the type is driveItem.' operationId: users.insights.used_GetRefResource parameters: - name: user-id @@ -1436,6 +1464,7 @@ paths: tags: - users.officeGraphInsights summary: Update the ref of navigation property resource in users + description: 'Used for navigating to the item that was used. For file attachments, the type is fileAttachment. For linked attachments, the type is driveItem.' operationId: users.insights.used_SetRefResource parameters: - name: user-id @@ -1471,6 +1500,7 @@ paths: tags: - users.officeGraphInsights summary: Delete ref of navigation property resource for users + description: 'Used for navigating to the item that was used. For file attachments, the type is fileAttachment. For linked attachments, the type is driveItem.' operationId: users.insights.used_DeleteRefResource parameters: - name: user-id @@ -1503,6 +1533,7 @@ paths: tags: - users.person summary: Get people from users + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' operationId: users_ListPeople parameters: - name: user-id @@ -1638,6 +1669,7 @@ paths: tags: - users.person summary: Create new navigation property to people for users + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' operationId: users_CreatePeople parameters: - name: user-id @@ -1669,6 +1701,7 @@ paths: tags: - users.person summary: Get people from users + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' operationId: users_GetPeople parameters: - name: user-id @@ -1742,6 +1775,7 @@ paths: tags: - users.person summary: Update the navigation property people in users + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' operationId: users_UpdatePeople parameters: - name: user-id @@ -1775,6 +1809,7 @@ paths: tags: - users.person summary: Delete navigation property people for users + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' operationId: users_DeletePeople parameters: - name: user-id diff --git a/openApiDocs/v1.0/PersonalContacts.yml b/openApiDocs/v1.0/PersonalContacts.yml index 69c21363860..42f4726b8fe 100644 --- a/openApiDocs/v1.0/PersonalContacts.yml +++ b/openApiDocs/v1.0/PersonalContacts.yml @@ -11,6 +11,7 @@ paths: tags: - users.contactFolder summary: Get contactFolders from users + description: The user's contacts folders. Read-only. Nullable. operationId: users_ListContactFolders parameters: - name: user-id @@ -103,6 +104,7 @@ paths: tags: - users.contactFolder summary: Create new navigation property to contactFolders for users + description: The user's contacts folders. Read-only. Nullable. operationId: users_CreateContactFolders parameters: - name: user-id @@ -134,6 +136,7 @@ paths: tags: - users.contactFolder summary: Get contactFolders from users + description: The user's contacts folders. Read-only. Nullable. operationId: users_GetContactFolders parameters: - name: user-id @@ -219,6 +222,7 @@ paths: tags: - users.contactFolder summary: Update the navigation property contactFolders in users + description: The user's contacts folders. Read-only. Nullable. operationId: users_UpdateContactFolders parameters: - name: user-id @@ -252,6 +256,7 @@ paths: tags: - users.contactFolder summary: Delete navigation property contactFolders for users + description: The user's contacts folders. Read-only. Nullable. operationId: users_DeleteContactFolders parameters: - name: user-id @@ -284,6 +289,7 @@ paths: tags: - users.contactFolder summary: Get childFolders from users + description: The collection of child folders in the folder. Navigation property. Read-only. Nullable. operationId: users.contactFolders_ListChildFolders parameters: - name: user-id @@ -383,6 +389,7 @@ paths: tags: - users.contactFolder summary: Create new navigation property to childFolders for users + description: The collection of child folders in the folder. Navigation property. Read-only. Nullable. operationId: users.contactFolders_CreateChildFolders parameters: - name: user-id @@ -421,6 +428,7 @@ paths: tags: - users.contactFolder summary: Get childFolders from users + description: The collection of child folders in the folder. Navigation property. Read-only. Nullable. operationId: users.contactFolders_GetChildFolders parameters: - name: user-id @@ -517,6 +525,7 @@ paths: tags: - users.contactFolder summary: Update the navigation property childFolders in users + description: The collection of child folders in the folder. Navigation property. Read-only. Nullable. operationId: users.contactFolders_UpdateChildFolders parameters: - name: user-id @@ -557,6 +566,7 @@ paths: tags: - users.contactFolder summary: Delete navigation property childFolders for users + description: The collection of child folders in the folder. Navigation property. Read-only. Nullable. operationId: users.contactFolders_DeleteChildFolders parameters: - name: user-id @@ -596,6 +606,7 @@ paths: tags: - users.contactFolder summary: Get contacts from users + description: The contacts in the folder. Navigation property. Read-only. Nullable. operationId: users.contactFolders_ListContacts parameters: - name: user-id @@ -800,6 +811,7 @@ paths: tags: - users.contactFolder summary: Create new navigation property to contacts for users + description: The contacts in the folder. Navigation property. Read-only. Nullable. operationId: users.contactFolders_CreateContacts parameters: - name: user-id @@ -838,6 +850,7 @@ paths: tags: - users.contactFolder summary: Get contacts from users + description: The contacts in the folder. Navigation property. Read-only. Nullable. operationId: users.contactFolders_GetContacts parameters: - name: user-id @@ -969,6 +982,7 @@ paths: tags: - users.contactFolder summary: Update the navigation property contacts in users + description: The contacts in the folder. Navigation property. Read-only. Nullable. operationId: users.contactFolders_UpdateContacts parameters: - name: user-id @@ -1009,6 +1023,7 @@ paths: tags: - users.contactFolder summary: Delete navigation property contacts for users + description: The contacts in the folder. Navigation property. Read-only. Nullable. operationId: users.contactFolders_DeleteContacts parameters: - name: user-id @@ -1048,6 +1063,7 @@ paths: tags: - users.contactFolder summary: Get extensions from users + description: The collection of open extensions defined for the contact. Nullable. operationId: users.contactFolders.contacts_ListExtensions parameters: - name: user-id @@ -1140,6 +1156,7 @@ paths: tags: - users.contactFolder summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the contact. Nullable. operationId: users.contactFolders.contacts_CreateExtensions parameters: - name: user-id @@ -1185,6 +1202,7 @@ paths: tags: - users.contactFolder summary: Get extensions from users + description: The collection of open extensions defined for the contact. Nullable. operationId: users.contactFolders.contacts_GetExtensions parameters: - name: user-id @@ -1253,6 +1271,7 @@ paths: tags: - users.contactFolder summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the contact. Nullable. operationId: users.contactFolders.contacts_UpdateExtensions parameters: - name: user-id @@ -1300,6 +1319,7 @@ paths: tags: - users.contactFolder summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the contact. Nullable. operationId: users.contactFolders.contacts_DeleteExtensions parameters: - name: user-id @@ -1346,6 +1366,7 @@ paths: tags: - users.contactFolder summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contactFolders.contacts_ListMultiValueExtendedProperties parameters: - name: user-id @@ -1441,6 +1462,7 @@ paths: tags: - users.contactFolder summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contactFolders.contacts_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -1486,6 +1508,7 @@ paths: tags: - users.contactFolder summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contactFolders.contacts_GetMultiValueExtendedProperties parameters: - name: user-id @@ -1555,6 +1578,7 @@ paths: tags: - users.contactFolder summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contactFolders.contacts_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -1602,6 +1626,7 @@ paths: tags: - users.contactFolder summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contactFolders.contacts_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -1648,6 +1673,7 @@ paths: tags: - users.contactFolder summary: Get photo from users + description: Optional contact picture. You can get or set a photo for a contact. operationId: users.contactFolders.contacts_GetPhoto parameters: - name: user-id @@ -1711,6 +1737,7 @@ paths: tags: - users.contactFolder summary: Update the navigation property photo in users + description: Optional contact picture. You can get or set a photo for a contact. operationId: users.contactFolders.contacts_UpdatePhoto parameters: - name: user-id @@ -1751,6 +1778,7 @@ paths: tags: - users.contactFolder summary: Delete navigation property photo for users + description: Optional contact picture. You can get or set a photo for a contact. operationId: users.contactFolders.contacts_DeletePhoto parameters: - name: user-id @@ -1790,6 +1818,7 @@ paths: tags: - users.contactFolder summary: Get media content for the navigation property photo from users + description: The user's profile photo. Read-only. operationId: users.contactFolders.contacts_GetPhotoContent parameters: - name: user-id @@ -1828,6 +1857,7 @@ paths: tags: - users.contactFolder summary: Update media content for the navigation property photo in users + description: The user's profile photo. Read-only. operationId: users.contactFolders.contacts_SetPhotoContent parameters: - name: user-id @@ -1870,6 +1900,7 @@ paths: tags: - users.contactFolder summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contactFolders.contacts_ListSingleValueExtendedProperties parameters: - name: user-id @@ -1965,6 +1996,7 @@ paths: tags: - users.contactFolder summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contactFolders.contacts_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -2010,6 +2042,7 @@ paths: tags: - users.contactFolder summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contactFolders.contacts_GetSingleValueExtendedProperties parameters: - name: user-id @@ -2079,6 +2112,7 @@ paths: tags: - users.contactFolder summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contactFolders.contacts_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -2126,6 +2160,7 @@ paths: tags: - users.contactFolder summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contactFolders.contacts_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -2172,6 +2207,7 @@ paths: tags: - users.contactFolder summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable. operationId: users.contactFolders_ListMultiValueExtendedProperties parameters: - name: user-id @@ -2260,6 +2296,7 @@ paths: tags: - users.contactFolder summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable. operationId: users.contactFolders_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -2298,6 +2335,7 @@ paths: tags: - users.contactFolder summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable. operationId: users.contactFolders_GetMultiValueExtendedProperties parameters: - name: user-id @@ -2360,6 +2398,7 @@ paths: tags: - users.contactFolder summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable. operationId: users.contactFolders_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -2400,6 +2439,7 @@ paths: tags: - users.contactFolder summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable. operationId: users.contactFolders_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -2439,6 +2479,7 @@ paths: tags: - users.contactFolder summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable. operationId: users.contactFolders_ListSingleValueExtendedProperties parameters: - name: user-id @@ -2527,6 +2568,7 @@ paths: tags: - users.contactFolder summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable. operationId: users.contactFolders_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -2565,6 +2607,7 @@ paths: tags: - users.contactFolder summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable. operationId: users.contactFolders_GetSingleValueExtendedProperties parameters: - name: user-id @@ -2627,6 +2670,7 @@ paths: tags: - users.contactFolder summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable. operationId: users.contactFolders_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -2667,6 +2711,7 @@ paths: tags: - users.contactFolder summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable. operationId: users.contactFolders_DeleteSingleValueExtendedProperties parameters: - name: user-id @@ -2706,6 +2751,7 @@ paths: tags: - users.contact summary: Get contacts from users + description: The user's contacts. Read-only. Nullable. operationId: users_ListContacts parameters: - name: user-id @@ -2903,6 +2949,7 @@ paths: tags: - users.contact summary: Create new navigation property to contacts for users + description: The user's contacts. Read-only. Nullable. operationId: users_CreateContacts parameters: - name: user-id @@ -2934,6 +2981,7 @@ paths: tags: - users.contact summary: Get contacts from users + description: The user's contacts. Read-only. Nullable. operationId: users_GetContacts parameters: - name: user-id @@ -3054,6 +3102,7 @@ paths: tags: - users.contact summary: Update the navigation property contacts in users + description: The user's contacts. Read-only. Nullable. operationId: users_UpdateContacts parameters: - name: user-id @@ -3087,6 +3136,7 @@ paths: tags: - users.contact summary: Delete navigation property contacts for users + description: The user's contacts. Read-only. Nullable. operationId: users_DeleteContacts parameters: - name: user-id @@ -3119,6 +3169,7 @@ paths: tags: - users.contact summary: Get extensions from users + description: The collection of open extensions defined for the contact. Nullable. operationId: users.contacts_ListExtensions parameters: - name: user-id @@ -3204,6 +3255,7 @@ paths: tags: - users.contact summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the contact. Nullable. operationId: users.contacts_CreateExtensions parameters: - name: user-id @@ -3242,6 +3294,7 @@ paths: tags: - users.contact summary: Get extensions from users + description: The collection of open extensions defined for the contact. Nullable. operationId: users.contacts_GetExtensions parameters: - name: user-id @@ -3303,6 +3356,7 @@ paths: tags: - users.contact summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the contact. Nullable. operationId: users.contacts_UpdateExtensions parameters: - name: user-id @@ -3343,6 +3397,7 @@ paths: tags: - users.contact summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the contact. Nullable. operationId: users.contacts_DeleteExtensions parameters: - name: user-id @@ -3382,6 +3437,7 @@ paths: tags: - users.contact summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contacts_ListMultiValueExtendedProperties parameters: - name: user-id @@ -3470,6 +3526,7 @@ paths: tags: - users.contact summary: Create new navigation property to multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contacts_CreateMultiValueExtendedProperties parameters: - name: user-id @@ -3508,6 +3565,7 @@ paths: tags: - users.contact summary: Get multiValueExtendedProperties from users + description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contacts_GetMultiValueExtendedProperties parameters: - name: user-id @@ -3570,6 +3628,7 @@ paths: tags: - users.contact summary: Update the navigation property multiValueExtendedProperties in users + description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contacts_UpdateMultiValueExtendedProperties parameters: - name: user-id @@ -3610,6 +3669,7 @@ paths: tags: - users.contact summary: Delete navigation property multiValueExtendedProperties for users + description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contacts_DeleteMultiValueExtendedProperties parameters: - name: user-id @@ -3649,6 +3709,7 @@ paths: tags: - users.contact summary: Get photo from users + description: Optional contact picture. You can get or set a photo for a contact. operationId: users.contacts_GetPhoto parameters: - name: user-id @@ -3705,6 +3766,7 @@ paths: tags: - users.contact summary: Update the navigation property photo in users + description: Optional contact picture. You can get or set a photo for a contact. operationId: users.contacts_UpdatePhoto parameters: - name: user-id @@ -3738,6 +3800,7 @@ paths: tags: - users.contact summary: Delete navigation property photo for users + description: Optional contact picture. You can get or set a photo for a contact. operationId: users.contacts_DeletePhoto parameters: - name: user-id @@ -3770,6 +3833,7 @@ paths: tags: - users.contact summary: Get media content for the navigation property photo from users + description: The user's profile photo. Read-only. operationId: users.contacts_GetPhotoContent parameters: - name: user-id @@ -3801,6 +3865,7 @@ paths: tags: - users.contact summary: Update media content for the navigation property photo in users + description: The user's profile photo. Read-only. operationId: users.contacts_SetPhotoContent parameters: - name: user-id @@ -3836,6 +3901,7 @@ paths: tags: - users.contact summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contacts_ListSingleValueExtendedProperties parameters: - name: user-id @@ -3924,6 +3990,7 @@ paths: tags: - users.contact summary: Create new navigation property to singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contacts_CreateSingleValueExtendedProperties parameters: - name: user-id @@ -3962,6 +4029,7 @@ paths: tags: - users.contact summary: Get singleValueExtendedProperties from users + description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contacts_GetSingleValueExtendedProperties parameters: - name: user-id @@ -4024,6 +4092,7 @@ paths: tags: - users.contact summary: Update the navigation property singleValueExtendedProperties in users + description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contacts_UpdateSingleValueExtendedProperties parameters: - name: user-id @@ -4064,6 +4133,7 @@ paths: tags: - users.contact summary: Delete navigation property singleValueExtendedProperties for users + description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. operationId: users.contacts_DeleteSingleValueExtendedProperties parameters: - name: user-id diff --git a/openApiDocs/v1.0/Planner.yml b/openApiDocs/v1.0/Planner.yml index 00b2fa01923..0b67c78cd81 100644 --- a/openApiDocs/v1.0/Planner.yml +++ b/openApiDocs/v1.0/Planner.yml @@ -11,6 +11,7 @@ paths: tags: - groups.plannerGroup summary: Get planner from groups + description: Selective Planner services available to the group. Read-only. Nullable. operationId: groups_GetPlanner parameters: - name: group-id @@ -65,6 +66,7 @@ paths: tags: - groups.plannerGroup summary: Update the navigation property planner in groups + description: Selective Planner services available to the group. Read-only. Nullable. operationId: groups_UpdatePlanner parameters: - name: group-id @@ -91,6 +93,7 @@ paths: tags: - groups.plannerGroup summary: Delete navigation property planner for groups + description: Selective Planner services available to the group. Read-only. Nullable. operationId: groups_DeletePlanner parameters: - name: group-id @@ -116,6 +119,7 @@ paths: tags: - groups.plannerGroup summary: Get plans from groups + description: Read-only. Nullable. Returns the plannerPlans owned by the group. operationId: groups.planner_ListPlans parameters: - name: group-id @@ -212,6 +216,7 @@ paths: tags: - groups.plannerGroup summary: Create new navigation property to plans for groups + description: Read-only. Nullable. Returns the plannerPlans owned by the group. operationId: groups.planner_CreatePlans parameters: - name: group-id @@ -243,6 +248,7 @@ paths: tags: - groups.plannerGroup summary: Get plans from groups + description: Read-only. Nullable. Returns the plannerPlans owned by the group. operationId: groups.planner_GetPlans parameters: - name: group-id @@ -323,6 +329,7 @@ paths: tags: - groups.plannerGroup summary: Update the navigation property plans in groups + description: Read-only. Nullable. Returns the plannerPlans owned by the group. operationId: groups.planner_UpdatePlans parameters: - name: group-id @@ -356,6 +363,7 @@ paths: tags: - groups.plannerGroup summary: Delete navigation property plans for groups + description: Read-only. Nullable. Returns the plannerPlans owned by the group. operationId: groups.planner_DeletePlans parameters: - name: group-id @@ -388,6 +396,7 @@ paths: tags: - groups.plannerGroup summary: Get buckets from groups + description: Collection of buckets in the plan. Read-only. Nullable. operationId: groups.planner.plans_ListBuckets parameters: - name: group-id @@ -484,6 +493,7 @@ paths: tags: - groups.plannerGroup summary: Create new navigation property to buckets for groups + description: Collection of buckets in the plan. Read-only. Nullable. operationId: groups.planner.plans_CreateBuckets parameters: - name: group-id @@ -522,6 +532,7 @@ paths: tags: - groups.plannerGroup summary: Get buckets from groups + description: Collection of buckets in the plan. Read-only. Nullable. operationId: groups.planner.plans_GetBuckets parameters: - name: group-id @@ -595,6 +606,7 @@ paths: tags: - groups.plannerGroup summary: Update the navigation property buckets in groups + description: Collection of buckets in the plan. Read-only. Nullable. operationId: groups.planner.plans_UpdateBuckets parameters: - name: group-id @@ -635,6 +647,7 @@ paths: tags: - groups.plannerGroup summary: Delete navigation property buckets for groups + description: Collection of buckets in the plan. Read-only. Nullable. operationId: groups.planner.plans_DeleteBuckets parameters: - name: group-id @@ -674,6 +687,7 @@ paths: tags: - groups.plannerGroup summary: Get tasks from groups + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: groups.planner.plans.buckets_ListTasks parameters: - name: group-id @@ -834,6 +848,7 @@ paths: tags: - groups.plannerGroup summary: Create new navigation property to tasks for groups + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: groups.planner.plans.buckets_CreateTasks parameters: - name: group-id @@ -879,6 +894,7 @@ paths: tags: - groups.plannerGroup summary: Get tasks from groups + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: groups.planner.plans.buckets_GetTasks parameters: - name: group-id @@ -1004,6 +1020,7 @@ paths: tags: - groups.plannerGroup summary: Update the navigation property tasks in groups + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: groups.planner.plans.buckets_UpdateTasks parameters: - name: group-id @@ -1051,6 +1068,7 @@ paths: tags: - groups.plannerGroup summary: Delete navigation property tasks for groups + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: groups.planner.plans.buckets_DeleteTasks parameters: - name: group-id @@ -1097,6 +1115,7 @@ paths: tags: - groups.plannerGroup summary: Get assignedToTaskBoardFormat from groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: groups.planner.plans.buckets.tasks_GetAssignedToTaskBoardFormat parameters: - name: group-id @@ -1167,6 +1186,7 @@ paths: tags: - groups.plannerGroup summary: Update the navigation property assignedToTaskBoardFormat in groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: groups.planner.plans.buckets.tasks_UpdateAssignedToTaskBoardFormat parameters: - name: group-id @@ -1214,6 +1234,7 @@ paths: tags: - groups.plannerGroup summary: Delete navigation property assignedToTaskBoardFormat for groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: groups.planner.plans.buckets.tasks_DeleteAssignedToTaskBoardFormat parameters: - name: group-id @@ -1260,6 +1281,7 @@ paths: tags: - groups.plannerGroup summary: Get bucketTaskBoardFormat from groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: groups.planner.plans.buckets.tasks_GetBucketTaskBoardFormat parameters: - name: group-id @@ -1329,6 +1351,7 @@ paths: tags: - groups.plannerGroup summary: Update the navigation property bucketTaskBoardFormat in groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: groups.planner.plans.buckets.tasks_UpdateBucketTaskBoardFormat parameters: - name: group-id @@ -1376,6 +1399,7 @@ paths: tags: - groups.plannerGroup summary: Delete navigation property bucketTaskBoardFormat for groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: groups.planner.plans.buckets.tasks_DeleteBucketTaskBoardFormat parameters: - name: group-id @@ -1422,6 +1446,7 @@ paths: tags: - groups.plannerGroup summary: Get details from groups + description: Read-only. Nullable. Additional details about the task. operationId: groups.planner.plans.buckets.tasks_GetDetails parameters: - name: group-id @@ -1494,6 +1519,7 @@ paths: tags: - groups.plannerGroup summary: Update the navigation property details in groups + description: Read-only. Nullable. Additional details about the task. operationId: groups.planner.plans.buckets.tasks_UpdateDetails parameters: - name: group-id @@ -1541,6 +1567,7 @@ paths: tags: - groups.plannerGroup summary: Delete navigation property details for groups + description: Read-only. Nullable. Additional details about the task. operationId: groups.planner.plans.buckets.tasks_DeleteDetails parameters: - name: group-id @@ -1587,6 +1614,7 @@ paths: tags: - groups.plannerGroup summary: Get progressTaskBoardFormat from groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: groups.planner.plans.buckets.tasks_GetProgressTaskBoardFormat parameters: - name: group-id @@ -1656,6 +1684,7 @@ paths: tags: - groups.plannerGroup summary: Update the navigation property progressTaskBoardFormat in groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: groups.planner.plans.buckets.tasks_UpdateProgressTaskBoardFormat parameters: - name: group-id @@ -1703,6 +1732,7 @@ paths: tags: - groups.plannerGroup summary: Delete navigation property progressTaskBoardFormat for groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: groups.planner.plans.buckets.tasks_DeleteProgressTaskBoardFormat parameters: - name: group-id @@ -1749,6 +1779,7 @@ paths: tags: - groups.plannerGroup summary: Get details from groups + description: Additional details about the plan. Read-only. Nullable. operationId: groups.planner.plans_GetDetails parameters: - name: group-id @@ -1805,6 +1836,7 @@ paths: tags: - groups.plannerGroup summary: Update the navigation property details in groups + description: Additional details about the plan. Read-only. Nullable. operationId: groups.planner.plans_UpdateDetails parameters: - name: group-id @@ -1838,6 +1870,7 @@ paths: tags: - groups.plannerGroup summary: Delete navigation property details for groups + description: Additional details about the plan. Read-only. Nullable. operationId: groups.planner.plans_DeleteDetails parameters: - name: group-id @@ -1870,6 +1903,7 @@ paths: tags: - groups.plannerGroup summary: Get tasks from groups + description: Collection of tasks in the plan. Read-only. Nullable. operationId: groups.planner.plans_ListTasks parameters: - name: group-id @@ -2023,6 +2057,7 @@ paths: tags: - groups.plannerGroup summary: Create new navigation property to tasks for groups + description: Collection of tasks in the plan. Read-only. Nullable. operationId: groups.planner.plans_CreateTasks parameters: - name: group-id @@ -2061,6 +2096,7 @@ paths: tags: - groups.plannerGroup summary: Get tasks from groups + description: Collection of tasks in the plan. Read-only. Nullable. operationId: groups.planner.plans_GetTasks parameters: - name: group-id @@ -2175,6 +2211,7 @@ paths: tags: - groups.plannerGroup summary: Update the navigation property tasks in groups + description: Collection of tasks in the plan. Read-only. Nullable. operationId: groups.planner.plans_UpdateTasks parameters: - name: group-id @@ -2215,6 +2252,7 @@ paths: tags: - groups.plannerGroup summary: Delete navigation property tasks for groups + description: Collection of tasks in the plan. Read-only. Nullable. operationId: groups.planner.plans_DeleteTasks parameters: - name: group-id @@ -2254,6 +2292,7 @@ paths: tags: - groups.plannerGroup summary: Get assignedToTaskBoardFormat from groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: groups.planner.plans.tasks_GetAssignedToTaskBoardFormat parameters: - name: group-id @@ -2317,6 +2356,7 @@ paths: tags: - groups.plannerGroup summary: Update the navigation property assignedToTaskBoardFormat in groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: groups.planner.plans.tasks_UpdateAssignedToTaskBoardFormat parameters: - name: group-id @@ -2357,6 +2397,7 @@ paths: tags: - groups.plannerGroup summary: Delete navigation property assignedToTaskBoardFormat for groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: groups.planner.plans.tasks_DeleteAssignedToTaskBoardFormat parameters: - name: group-id @@ -2396,6 +2437,7 @@ paths: tags: - groups.plannerGroup summary: Get bucketTaskBoardFormat from groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: groups.planner.plans.tasks_GetBucketTaskBoardFormat parameters: - name: group-id @@ -2458,6 +2500,7 @@ paths: tags: - groups.plannerGroup summary: Update the navigation property bucketTaskBoardFormat in groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: groups.planner.plans.tasks_UpdateBucketTaskBoardFormat parameters: - name: group-id @@ -2498,6 +2541,7 @@ paths: tags: - groups.plannerGroup summary: Delete navigation property bucketTaskBoardFormat for groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: groups.planner.plans.tasks_DeleteBucketTaskBoardFormat parameters: - name: group-id @@ -2537,6 +2581,7 @@ paths: tags: - groups.plannerGroup summary: Get details from groups + description: Read-only. Nullable. Additional details about the task. operationId: groups.planner.plans.tasks_GetDetails parameters: - name: group-id @@ -2602,6 +2647,7 @@ paths: tags: - groups.plannerGroup summary: Update the navigation property details in groups + description: Read-only. Nullable. Additional details about the task. operationId: groups.planner.plans.tasks_UpdateDetails parameters: - name: group-id @@ -2642,6 +2688,7 @@ paths: tags: - groups.plannerGroup summary: Delete navigation property details for groups + description: Read-only. Nullable. Additional details about the task. operationId: groups.planner.plans.tasks_DeleteDetails parameters: - name: group-id @@ -2681,6 +2728,7 @@ paths: tags: - groups.plannerGroup summary: Get progressTaskBoardFormat from groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: groups.planner.plans.tasks_GetProgressTaskBoardFormat parameters: - name: group-id @@ -2743,6 +2791,7 @@ paths: tags: - groups.plannerGroup summary: Update the navigation property progressTaskBoardFormat in groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: groups.planner.plans.tasks_UpdateProgressTaskBoardFormat parameters: - name: group-id @@ -2783,6 +2832,7 @@ paths: tags: - groups.plannerGroup summary: Delete navigation property progressTaskBoardFormat for groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: groups.planner.plans.tasks_DeleteProgressTaskBoardFormat parameters: - name: group-id @@ -2894,6 +2944,7 @@ paths: tags: - planner.plannerBucket summary: Get buckets from planner + description: Read-only. Nullable. Returns a collection of the specified buckets operationId: planner_ListBuckets parameters: - $ref: '#/components/parameters/top' @@ -2976,6 +3027,7 @@ paths: tags: - planner.plannerBucket summary: Create new navigation property to buckets for planner + description: Read-only. Nullable. Returns a collection of the specified buckets operationId: planner_CreateBuckets requestBody: description: New navigation property @@ -2999,6 +3051,7 @@ paths: tags: - planner.plannerBucket summary: Get buckets from planner + description: Read-only. Nullable. Returns a collection of the specified buckets operationId: planner_GetBuckets parameters: - name: plannerBucket-id @@ -3056,6 +3109,7 @@ paths: tags: - planner.plannerBucket summary: Update the navigation property buckets in planner + description: Read-only. Nullable. Returns a collection of the specified buckets operationId: planner_UpdateBuckets parameters: - name: plannerBucket-id @@ -3082,6 +3136,7 @@ paths: tags: - planner.plannerBucket summary: Delete navigation property buckets for planner + description: Read-only. Nullable. Returns a collection of the specified buckets operationId: planner_DeleteBuckets parameters: - name: plannerBucket-id @@ -3107,6 +3162,7 @@ paths: tags: - planner.plannerBucket summary: Get tasks from planner + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: planner.buckets_ListTasks parameters: - name: plannerBucket-id @@ -3253,6 +3309,7 @@ paths: tags: - planner.plannerBucket summary: Create new navigation property to tasks for planner + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: planner.buckets_CreateTasks parameters: - name: plannerBucket-id @@ -3284,6 +3341,7 @@ paths: tags: - planner.plannerBucket summary: Get tasks from planner + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: planner.buckets_GetTasks parameters: - name: plannerBucket-id @@ -3387,6 +3445,7 @@ paths: tags: - planner.plannerBucket summary: Update the navigation property tasks in planner + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: planner.buckets_UpdateTasks parameters: - name: plannerBucket-id @@ -3420,6 +3479,7 @@ paths: tags: - planner.plannerBucket summary: Delete navigation property tasks for planner + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: planner.buckets_DeleteTasks parameters: - name: plannerBucket-id @@ -3452,6 +3512,7 @@ paths: tags: - planner.plannerBucket summary: Get assignedToTaskBoardFormat from planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: planner.buckets.tasks_GetAssignedToTaskBoardFormat parameters: - name: plannerBucket-id @@ -3508,6 +3569,7 @@ paths: tags: - planner.plannerBucket summary: Update the navigation property assignedToTaskBoardFormat in planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: planner.buckets.tasks_UpdateAssignedToTaskBoardFormat parameters: - name: plannerBucket-id @@ -3541,6 +3603,7 @@ paths: tags: - planner.plannerBucket summary: Delete navigation property assignedToTaskBoardFormat for planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: planner.buckets.tasks_DeleteAssignedToTaskBoardFormat parameters: - name: plannerBucket-id @@ -3573,6 +3636,7 @@ paths: tags: - planner.plannerBucket summary: Get bucketTaskBoardFormat from planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: planner.buckets.tasks_GetBucketTaskBoardFormat parameters: - name: plannerBucket-id @@ -3628,6 +3692,7 @@ paths: tags: - planner.plannerBucket summary: Update the navigation property bucketTaskBoardFormat in planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: planner.buckets.tasks_UpdateBucketTaskBoardFormat parameters: - name: plannerBucket-id @@ -3661,6 +3726,7 @@ paths: tags: - planner.plannerBucket summary: Delete navigation property bucketTaskBoardFormat for planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: planner.buckets.tasks_DeleteBucketTaskBoardFormat parameters: - name: plannerBucket-id @@ -3693,6 +3759,7 @@ paths: tags: - planner.plannerBucket summary: Get details from planner + description: Read-only. Nullable. Additional details about the task. operationId: planner.buckets.tasks_GetDetails parameters: - name: plannerBucket-id @@ -3751,6 +3818,7 @@ paths: tags: - planner.plannerBucket summary: Update the navigation property details in planner + description: Read-only. Nullable. Additional details about the task. operationId: planner.buckets.tasks_UpdateDetails parameters: - name: plannerBucket-id @@ -3784,6 +3852,7 @@ paths: tags: - planner.plannerBucket summary: Delete navigation property details for planner + description: Read-only. Nullable. Additional details about the task. operationId: planner.buckets.tasks_DeleteDetails parameters: - name: plannerBucket-id @@ -3816,6 +3885,7 @@ paths: tags: - planner.plannerBucket summary: Get progressTaskBoardFormat from planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: planner.buckets.tasks_GetProgressTaskBoardFormat parameters: - name: plannerBucket-id @@ -3871,6 +3941,7 @@ paths: tags: - planner.plannerBucket summary: Update the navigation property progressTaskBoardFormat in planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: planner.buckets.tasks_UpdateProgressTaskBoardFormat parameters: - name: plannerBucket-id @@ -3904,6 +3975,7 @@ paths: tags: - planner.plannerBucket summary: Delete navigation property progressTaskBoardFormat for planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: planner.buckets.tasks_DeleteProgressTaskBoardFormat parameters: - name: plannerBucket-id @@ -3936,6 +4008,7 @@ paths: tags: - planner.plannerPlan summary: Get plans from planner + description: Read-only. Nullable. Returns a collection of the specified plans operationId: planner_ListPlans parameters: - $ref: '#/components/parameters/top' @@ -4025,6 +4098,7 @@ paths: tags: - planner.plannerPlan summary: Create new navigation property to plans for planner + description: Read-only. Nullable. Returns a collection of the specified plans operationId: planner_CreatePlans requestBody: description: New navigation property @@ -4048,6 +4122,7 @@ paths: tags: - planner.plannerPlan summary: Get plans from planner + description: Read-only. Nullable. Returns a collection of the specified plans operationId: planner_GetPlans parameters: - name: plannerPlan-id @@ -4118,6 +4193,7 @@ paths: tags: - planner.plannerPlan summary: Update the navigation property plans in planner + description: Read-only. Nullable. Returns a collection of the specified plans operationId: planner_UpdatePlans parameters: - name: plannerPlan-id @@ -4144,6 +4220,7 @@ paths: tags: - planner.plannerPlan summary: Delete navigation property plans for planner + description: Read-only. Nullable. Returns a collection of the specified plans operationId: planner_DeletePlans parameters: - name: plannerPlan-id @@ -4169,6 +4246,7 @@ paths: tags: - planner.plannerPlan summary: Get buckets from planner + description: Collection of buckets in the plan. Read-only. Nullable. operationId: planner.plans_ListBuckets parameters: - name: plannerPlan-id @@ -4258,6 +4336,7 @@ paths: tags: - planner.plannerPlan summary: Create new navigation property to buckets for planner + description: Collection of buckets in the plan. Read-only. Nullable. operationId: planner.plans_CreateBuckets parameters: - name: plannerPlan-id @@ -4289,6 +4368,7 @@ paths: tags: - planner.plannerPlan summary: Get buckets from planner + description: Collection of buckets in the plan. Read-only. Nullable. operationId: planner.plans_GetBuckets parameters: - name: plannerPlan-id @@ -4354,6 +4434,7 @@ paths: tags: - planner.plannerPlan summary: Update the navigation property buckets in planner + description: Collection of buckets in the plan. Read-only. Nullable. operationId: planner.plans_UpdateBuckets parameters: - name: plannerPlan-id @@ -4387,6 +4468,7 @@ paths: tags: - planner.plannerPlan summary: Delete navigation property buckets for planner + description: Collection of buckets in the plan. Read-only. Nullable. operationId: planner.plans_DeleteBuckets parameters: - name: plannerPlan-id @@ -4419,6 +4501,7 @@ paths: tags: - planner.plannerPlan summary: Get tasks from planner + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: planner.plans.buckets_ListTasks parameters: - name: plannerPlan-id @@ -4572,6 +4655,7 @@ paths: tags: - planner.plannerPlan summary: Create new navigation property to tasks for planner + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: planner.plans.buckets_CreateTasks parameters: - name: plannerPlan-id @@ -4610,6 +4694,7 @@ paths: tags: - planner.plannerPlan summary: Get tasks from planner + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: planner.plans.buckets_GetTasks parameters: - name: plannerPlan-id @@ -4724,6 +4809,7 @@ paths: tags: - planner.plannerPlan summary: Update the navigation property tasks in planner + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: planner.plans.buckets_UpdateTasks parameters: - name: plannerPlan-id @@ -4764,6 +4850,7 @@ paths: tags: - planner.plannerPlan summary: Delete navigation property tasks for planner + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: planner.plans.buckets_DeleteTasks parameters: - name: plannerPlan-id @@ -4803,6 +4890,7 @@ paths: tags: - planner.plannerPlan summary: Get assignedToTaskBoardFormat from planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: planner.plans.buckets.tasks_GetAssignedToTaskBoardFormat parameters: - name: plannerPlan-id @@ -4866,6 +4954,7 @@ paths: tags: - planner.plannerPlan summary: Update the navigation property assignedToTaskBoardFormat in planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: planner.plans.buckets.tasks_UpdateAssignedToTaskBoardFormat parameters: - name: plannerPlan-id @@ -4906,6 +4995,7 @@ paths: tags: - planner.plannerPlan summary: Delete navigation property assignedToTaskBoardFormat for planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: planner.plans.buckets.tasks_DeleteAssignedToTaskBoardFormat parameters: - name: plannerPlan-id @@ -4945,6 +5035,7 @@ paths: tags: - planner.plannerPlan summary: Get bucketTaskBoardFormat from planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: planner.plans.buckets.tasks_GetBucketTaskBoardFormat parameters: - name: plannerPlan-id @@ -5007,6 +5098,7 @@ paths: tags: - planner.plannerPlan summary: Update the navigation property bucketTaskBoardFormat in planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: planner.plans.buckets.tasks_UpdateBucketTaskBoardFormat parameters: - name: plannerPlan-id @@ -5047,6 +5139,7 @@ paths: tags: - planner.plannerPlan summary: Delete navigation property bucketTaskBoardFormat for planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: planner.plans.buckets.tasks_DeleteBucketTaskBoardFormat parameters: - name: plannerPlan-id @@ -5086,6 +5179,7 @@ paths: tags: - planner.plannerPlan summary: Get details from planner + description: Read-only. Nullable. Additional details about the task. operationId: planner.plans.buckets.tasks_GetDetails parameters: - name: plannerPlan-id @@ -5151,6 +5245,7 @@ paths: tags: - planner.plannerPlan summary: Update the navigation property details in planner + description: Read-only. Nullable. Additional details about the task. operationId: planner.plans.buckets.tasks_UpdateDetails parameters: - name: plannerPlan-id @@ -5191,6 +5286,7 @@ paths: tags: - planner.plannerPlan summary: Delete navigation property details for planner + description: Read-only. Nullable. Additional details about the task. operationId: planner.plans.buckets.tasks_DeleteDetails parameters: - name: plannerPlan-id @@ -5230,6 +5326,7 @@ paths: tags: - planner.plannerPlan summary: Get progressTaskBoardFormat from planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: planner.plans.buckets.tasks_GetProgressTaskBoardFormat parameters: - name: plannerPlan-id @@ -5292,6 +5389,7 @@ paths: tags: - planner.plannerPlan summary: Update the navigation property progressTaskBoardFormat in planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: planner.plans.buckets.tasks_UpdateProgressTaskBoardFormat parameters: - name: plannerPlan-id @@ -5332,6 +5430,7 @@ paths: tags: - planner.plannerPlan summary: Delete navigation property progressTaskBoardFormat for planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: planner.plans.buckets.tasks_DeleteProgressTaskBoardFormat parameters: - name: plannerPlan-id @@ -5371,6 +5470,7 @@ paths: tags: - planner.plannerPlan summary: Get details from planner + description: Additional details about the plan. Read-only. Nullable. operationId: planner.plans_GetDetails parameters: - name: plannerPlan-id @@ -5420,6 +5520,7 @@ paths: tags: - planner.plannerPlan summary: Update the navigation property details in planner + description: Additional details about the plan. Read-only. Nullable. operationId: planner.plans_UpdateDetails parameters: - name: plannerPlan-id @@ -5446,6 +5547,7 @@ paths: tags: - planner.plannerPlan summary: Delete navigation property details for planner + description: Additional details about the plan. Read-only. Nullable. operationId: planner.plans_DeleteDetails parameters: - name: plannerPlan-id @@ -5471,6 +5573,7 @@ paths: tags: - planner.plannerPlan summary: Get tasks from planner + description: Collection of tasks in the plan. Read-only. Nullable. operationId: planner.plans_ListTasks parameters: - name: plannerPlan-id @@ -5617,6 +5720,7 @@ paths: tags: - planner.plannerPlan summary: Create new navigation property to tasks for planner + description: Collection of tasks in the plan. Read-only. Nullable. operationId: planner.plans_CreateTasks parameters: - name: plannerPlan-id @@ -5648,6 +5752,7 @@ paths: tags: - planner.plannerPlan summary: Get tasks from planner + description: Collection of tasks in the plan. Read-only. Nullable. operationId: planner.plans_GetTasks parameters: - name: plannerPlan-id @@ -5751,6 +5856,7 @@ paths: tags: - planner.plannerPlan summary: Update the navigation property tasks in planner + description: Collection of tasks in the plan. Read-only. Nullable. operationId: planner.plans_UpdateTasks parameters: - name: plannerPlan-id @@ -5784,6 +5890,7 @@ paths: tags: - planner.plannerPlan summary: Delete navigation property tasks for planner + description: Collection of tasks in the plan. Read-only. Nullable. operationId: planner.plans_DeleteTasks parameters: - name: plannerPlan-id @@ -5816,6 +5923,7 @@ paths: tags: - planner.plannerPlan summary: Get assignedToTaskBoardFormat from planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: planner.plans.tasks_GetAssignedToTaskBoardFormat parameters: - name: plannerPlan-id @@ -5872,6 +5980,7 @@ paths: tags: - planner.plannerPlan summary: Update the navigation property assignedToTaskBoardFormat in planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: planner.plans.tasks_UpdateAssignedToTaskBoardFormat parameters: - name: plannerPlan-id @@ -5905,6 +6014,7 @@ paths: tags: - planner.plannerPlan summary: Delete navigation property assignedToTaskBoardFormat for planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: planner.plans.tasks_DeleteAssignedToTaskBoardFormat parameters: - name: plannerPlan-id @@ -5937,6 +6047,7 @@ paths: tags: - planner.plannerPlan summary: Get bucketTaskBoardFormat from planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: planner.plans.tasks_GetBucketTaskBoardFormat parameters: - name: plannerPlan-id @@ -5992,6 +6103,7 @@ paths: tags: - planner.plannerPlan summary: Update the navigation property bucketTaskBoardFormat in planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: planner.plans.tasks_UpdateBucketTaskBoardFormat parameters: - name: plannerPlan-id @@ -6025,6 +6137,7 @@ paths: tags: - planner.plannerPlan summary: Delete navigation property bucketTaskBoardFormat for planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: planner.plans.tasks_DeleteBucketTaskBoardFormat parameters: - name: plannerPlan-id @@ -6057,6 +6170,7 @@ paths: tags: - planner.plannerPlan summary: Get details from planner + description: Read-only. Nullable. Additional details about the task. operationId: planner.plans.tasks_GetDetails parameters: - name: plannerPlan-id @@ -6115,6 +6229,7 @@ paths: tags: - planner.plannerPlan summary: Update the navigation property details in planner + description: Read-only. Nullable. Additional details about the task. operationId: planner.plans.tasks_UpdateDetails parameters: - name: plannerPlan-id @@ -6148,6 +6263,7 @@ paths: tags: - planner.plannerPlan summary: Delete navigation property details for planner + description: Read-only. Nullable. Additional details about the task. operationId: planner.plans.tasks_DeleteDetails parameters: - name: plannerPlan-id @@ -6180,6 +6296,7 @@ paths: tags: - planner.plannerPlan summary: Get progressTaskBoardFormat from planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: planner.plans.tasks_GetProgressTaskBoardFormat parameters: - name: plannerPlan-id @@ -6235,6 +6352,7 @@ paths: tags: - planner.plannerPlan summary: Update the navigation property progressTaskBoardFormat in planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: planner.plans.tasks_UpdateProgressTaskBoardFormat parameters: - name: plannerPlan-id @@ -6268,6 +6386,7 @@ paths: tags: - planner.plannerPlan summary: Delete navigation property progressTaskBoardFormat for planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: planner.plans.tasks_DeleteProgressTaskBoardFormat parameters: - name: plannerPlan-id @@ -6300,6 +6419,7 @@ paths: tags: - planner.plannerTask summary: Get tasks from planner + description: Read-only. Nullable. Returns a collection of the specified tasks operationId: planner_ListTasks parameters: - $ref: '#/components/parameters/top' @@ -6439,6 +6559,7 @@ paths: tags: - planner.plannerTask summary: Create new navigation property to tasks for planner + description: Read-only. Nullable. Returns a collection of the specified tasks operationId: planner_CreateTasks requestBody: description: New navigation property @@ -6462,6 +6583,7 @@ paths: tags: - planner.plannerTask summary: Get tasks from planner + description: Read-only. Nullable. Returns a collection of the specified tasks operationId: planner_GetTasks parameters: - name: plannerTask-id @@ -6554,6 +6676,7 @@ paths: tags: - planner.plannerTask summary: Update the navigation property tasks in planner + description: Read-only. Nullable. Returns a collection of the specified tasks operationId: planner_UpdateTasks parameters: - name: plannerTask-id @@ -6580,6 +6703,7 @@ paths: tags: - planner.plannerTask summary: Delete navigation property tasks for planner + description: Read-only. Nullable. Returns a collection of the specified tasks operationId: planner_DeleteTasks parameters: - name: plannerTask-id @@ -6605,6 +6729,7 @@ paths: tags: - planner.plannerTask summary: Get assignedToTaskBoardFormat from planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: planner.tasks_GetAssignedToTaskBoardFormat parameters: - name: plannerTask-id @@ -6654,6 +6779,7 @@ paths: tags: - planner.plannerTask summary: Update the navigation property assignedToTaskBoardFormat in planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: planner.tasks_UpdateAssignedToTaskBoardFormat parameters: - name: plannerTask-id @@ -6680,6 +6806,7 @@ paths: tags: - planner.plannerTask summary: Delete navigation property assignedToTaskBoardFormat for planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: planner.tasks_DeleteAssignedToTaskBoardFormat parameters: - name: plannerTask-id @@ -6705,6 +6832,7 @@ paths: tags: - planner.plannerTask summary: Get bucketTaskBoardFormat from planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: planner.tasks_GetBucketTaskBoardFormat parameters: - name: plannerTask-id @@ -6753,6 +6881,7 @@ paths: tags: - planner.plannerTask summary: Update the navigation property bucketTaskBoardFormat in planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: planner.tasks_UpdateBucketTaskBoardFormat parameters: - name: plannerTask-id @@ -6779,6 +6908,7 @@ paths: tags: - planner.plannerTask summary: Delete navigation property bucketTaskBoardFormat for planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: planner.tasks_DeleteBucketTaskBoardFormat parameters: - name: plannerTask-id @@ -6804,6 +6934,7 @@ paths: tags: - planner.plannerTask summary: Get details from planner + description: Read-only. Nullable. Additional details about the task. operationId: planner.tasks_GetDetails parameters: - name: plannerTask-id @@ -6855,6 +6986,7 @@ paths: tags: - planner.plannerTask summary: Update the navigation property details in planner + description: Read-only. Nullable. Additional details about the task. operationId: planner.tasks_UpdateDetails parameters: - name: plannerTask-id @@ -6881,6 +7013,7 @@ paths: tags: - planner.plannerTask summary: Delete navigation property details for planner + description: Read-only. Nullable. Additional details about the task. operationId: planner.tasks_DeleteDetails parameters: - name: plannerTask-id @@ -6906,6 +7039,7 @@ paths: tags: - planner.plannerTask summary: Get progressTaskBoardFormat from planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: planner.tasks_GetProgressTaskBoardFormat parameters: - name: plannerTask-id @@ -6954,6 +7088,7 @@ paths: tags: - planner.plannerTask summary: Update the navigation property progressTaskBoardFormat in planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: planner.tasks_UpdateProgressTaskBoardFormat parameters: - name: plannerTask-id @@ -6980,6 +7115,7 @@ paths: tags: - planner.plannerTask summary: Delete navigation property progressTaskBoardFormat for planner + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: planner.tasks_DeleteProgressTaskBoardFormat parameters: - name: plannerTask-id @@ -7005,6 +7141,7 @@ paths: tags: - users.plannerUser summary: Get planner from users + description: Selective Planner services available to the user. Read-only. Nullable. operationId: users_GetPlanner parameters: - name: user-id @@ -7065,6 +7202,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property planner in users + description: Selective Planner services available to the user. Read-only. Nullable. operationId: users_UpdatePlanner parameters: - name: user-id @@ -7091,6 +7229,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property planner for users + description: Selective Planner services available to the user. Read-only. Nullable. operationId: users_DeletePlanner parameters: - name: user-id @@ -7116,6 +7255,7 @@ paths: tags: - users.plannerUser summary: Get plans from users + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. operationId: users.planner_ListPlans parameters: - name: user-id @@ -7212,6 +7352,7 @@ paths: tags: - users.plannerUser summary: Create new navigation property to plans for users + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. operationId: users.planner_CreatePlans parameters: - name: user-id @@ -7243,6 +7384,7 @@ paths: tags: - users.plannerUser summary: Get plans from users + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. operationId: users.planner_GetPlans parameters: - name: user-id @@ -7323,6 +7465,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property plans in users + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. operationId: users.planner_UpdatePlans parameters: - name: user-id @@ -7356,6 +7499,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property plans for users + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. operationId: users.planner_DeletePlans parameters: - name: user-id @@ -7388,6 +7532,7 @@ paths: tags: - users.plannerUser summary: Get buckets from users + description: Collection of buckets in the plan. Read-only. Nullable. operationId: users.planner.plans_ListBuckets parameters: - name: user-id @@ -7484,6 +7629,7 @@ paths: tags: - users.plannerUser summary: Create new navigation property to buckets for users + description: Collection of buckets in the plan. Read-only. Nullable. operationId: users.planner.plans_CreateBuckets parameters: - name: user-id @@ -7522,6 +7668,7 @@ paths: tags: - users.plannerUser summary: Get buckets from users + description: Collection of buckets in the plan. Read-only. Nullable. operationId: users.planner.plans_GetBuckets parameters: - name: user-id @@ -7595,6 +7742,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property buckets in users + description: Collection of buckets in the plan. Read-only. Nullable. operationId: users.planner.plans_UpdateBuckets parameters: - name: user-id @@ -7635,6 +7783,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property buckets for users + description: Collection of buckets in the plan. Read-only. Nullable. operationId: users.planner.plans_DeleteBuckets parameters: - name: user-id @@ -7674,6 +7823,7 @@ paths: tags: - users.plannerUser summary: Get tasks from users + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: users.planner.plans.buckets_ListTasks parameters: - name: user-id @@ -7834,6 +7984,7 @@ paths: tags: - users.plannerUser summary: Create new navigation property to tasks for users + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: users.planner.plans.buckets_CreateTasks parameters: - name: user-id @@ -7879,6 +8030,7 @@ paths: tags: - users.plannerUser summary: Get tasks from users + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: users.planner.plans.buckets_GetTasks parameters: - name: user-id @@ -8004,6 +8156,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property tasks in users + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: users.planner.plans.buckets_UpdateTasks parameters: - name: user-id @@ -8051,6 +8204,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property tasks for users + description: Read-only. Nullable. The collection of tasks in the bucket. operationId: users.planner.plans.buckets_DeleteTasks parameters: - name: user-id @@ -8097,6 +8251,7 @@ paths: tags: - users.plannerUser summary: Get assignedToTaskBoardFormat from users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: users.planner.plans.buckets.tasks_GetAssignedToTaskBoardFormat parameters: - name: user-id @@ -8167,6 +8322,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property assignedToTaskBoardFormat in users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: users.planner.plans.buckets.tasks_UpdateAssignedToTaskBoardFormat parameters: - name: user-id @@ -8214,6 +8370,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property assignedToTaskBoardFormat for users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: users.planner.plans.buckets.tasks_DeleteAssignedToTaskBoardFormat parameters: - name: user-id @@ -8260,6 +8417,7 @@ paths: tags: - users.plannerUser summary: Get bucketTaskBoardFormat from users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: users.planner.plans.buckets.tasks_GetBucketTaskBoardFormat parameters: - name: user-id @@ -8329,6 +8487,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property bucketTaskBoardFormat in users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: users.planner.plans.buckets.tasks_UpdateBucketTaskBoardFormat parameters: - name: user-id @@ -8376,6 +8535,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property bucketTaskBoardFormat for users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: users.planner.plans.buckets.tasks_DeleteBucketTaskBoardFormat parameters: - name: user-id @@ -8422,6 +8582,7 @@ paths: tags: - users.plannerUser summary: Get details from users + description: Read-only. Nullable. Additional details about the task. operationId: users.planner.plans.buckets.tasks_GetDetails parameters: - name: user-id @@ -8494,6 +8655,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property details in users + description: Read-only. Nullable. Additional details about the task. operationId: users.planner.plans.buckets.tasks_UpdateDetails parameters: - name: user-id @@ -8541,6 +8703,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property details for users + description: Read-only. Nullable. Additional details about the task. operationId: users.planner.plans.buckets.tasks_DeleteDetails parameters: - name: user-id @@ -8587,6 +8750,7 @@ paths: tags: - users.plannerUser summary: Get progressTaskBoardFormat from users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: users.planner.plans.buckets.tasks_GetProgressTaskBoardFormat parameters: - name: user-id @@ -8656,6 +8820,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property progressTaskBoardFormat in users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: users.planner.plans.buckets.tasks_UpdateProgressTaskBoardFormat parameters: - name: user-id @@ -8703,6 +8868,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property progressTaskBoardFormat for users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: users.planner.plans.buckets.tasks_DeleteProgressTaskBoardFormat parameters: - name: user-id @@ -8749,6 +8915,7 @@ paths: tags: - users.plannerUser summary: Get details from users + description: Additional details about the plan. Read-only. Nullable. operationId: users.planner.plans_GetDetails parameters: - name: user-id @@ -8805,6 +8972,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property details in users + description: Additional details about the plan. Read-only. Nullable. operationId: users.planner.plans_UpdateDetails parameters: - name: user-id @@ -8838,6 +9006,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property details for users + description: Additional details about the plan. Read-only. Nullable. operationId: users.planner.plans_DeleteDetails parameters: - name: user-id @@ -8870,6 +9039,7 @@ paths: tags: - users.plannerUser summary: Get tasks from users + description: Collection of tasks in the plan. Read-only. Nullable. operationId: users.planner.plans_ListTasks parameters: - name: user-id @@ -9023,6 +9193,7 @@ paths: tags: - users.plannerUser summary: Create new navigation property to tasks for users + description: Collection of tasks in the plan. Read-only. Nullable. operationId: users.planner.plans_CreateTasks parameters: - name: user-id @@ -9061,6 +9232,7 @@ paths: tags: - users.plannerUser summary: Get tasks from users + description: Collection of tasks in the plan. Read-only. Nullable. operationId: users.planner.plans_GetTasks parameters: - name: user-id @@ -9175,6 +9347,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property tasks in users + description: Collection of tasks in the plan. Read-only. Nullable. operationId: users.planner.plans_UpdateTasks parameters: - name: user-id @@ -9215,6 +9388,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property tasks for users + description: Collection of tasks in the plan. Read-only. Nullable. operationId: users.planner.plans_DeleteTasks parameters: - name: user-id @@ -9254,6 +9428,7 @@ paths: tags: - users.plannerUser summary: Get assignedToTaskBoardFormat from users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: users.planner.plans.tasks_GetAssignedToTaskBoardFormat parameters: - name: user-id @@ -9317,6 +9492,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property assignedToTaskBoardFormat in users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: users.planner.plans.tasks_UpdateAssignedToTaskBoardFormat parameters: - name: user-id @@ -9357,6 +9533,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property assignedToTaskBoardFormat for users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: users.planner.plans.tasks_DeleteAssignedToTaskBoardFormat parameters: - name: user-id @@ -9396,6 +9573,7 @@ paths: tags: - users.plannerUser summary: Get bucketTaskBoardFormat from users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: users.planner.plans.tasks_GetBucketTaskBoardFormat parameters: - name: user-id @@ -9458,6 +9636,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property bucketTaskBoardFormat in users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: users.planner.plans.tasks_UpdateBucketTaskBoardFormat parameters: - name: user-id @@ -9498,6 +9677,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property bucketTaskBoardFormat for users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: users.planner.plans.tasks_DeleteBucketTaskBoardFormat parameters: - name: user-id @@ -9537,6 +9717,7 @@ paths: tags: - users.plannerUser summary: Get details from users + description: Read-only. Nullable. Additional details about the task. operationId: users.planner.plans.tasks_GetDetails parameters: - name: user-id @@ -9602,6 +9783,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property details in users + description: Read-only. Nullable. Additional details about the task. operationId: users.planner.plans.tasks_UpdateDetails parameters: - name: user-id @@ -9642,6 +9824,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property details for users + description: Read-only. Nullable. Additional details about the task. operationId: users.planner.plans.tasks_DeleteDetails parameters: - name: user-id @@ -9681,6 +9864,7 @@ paths: tags: - users.plannerUser summary: Get progressTaskBoardFormat from users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: users.planner.plans.tasks_GetProgressTaskBoardFormat parameters: - name: user-id @@ -9743,6 +9927,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property progressTaskBoardFormat in users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: users.planner.plans.tasks_UpdateProgressTaskBoardFormat parameters: - name: user-id @@ -9783,6 +9968,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property progressTaskBoardFormat for users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: users.planner.plans.tasks_DeleteProgressTaskBoardFormat parameters: - name: user-id @@ -9822,6 +10008,7 @@ paths: tags: - users.plannerUser summary: Get tasks from users + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. operationId: users.planner_ListTasks parameters: - name: user-id @@ -9968,6 +10155,7 @@ paths: tags: - users.plannerUser summary: Create new navigation property to tasks for users + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. operationId: users.planner_CreateTasks parameters: - name: user-id @@ -9999,6 +10187,7 @@ paths: tags: - users.plannerUser summary: Get tasks from users + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. operationId: users.planner_GetTasks parameters: - name: user-id @@ -10102,6 +10291,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property tasks in users + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. operationId: users.planner_UpdateTasks parameters: - name: user-id @@ -10135,6 +10325,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property tasks for users + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. operationId: users.planner_DeleteTasks parameters: - name: user-id @@ -10167,6 +10358,7 @@ paths: tags: - users.plannerUser summary: Get assignedToTaskBoardFormat from users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: users.planner.tasks_GetAssignedToTaskBoardFormat parameters: - name: user-id @@ -10223,6 +10415,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property assignedToTaskBoardFormat in users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: users.planner.tasks_UpdateAssignedToTaskBoardFormat parameters: - name: user-id @@ -10256,6 +10449,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property assignedToTaskBoardFormat for users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. operationId: users.planner.tasks_DeleteAssignedToTaskBoardFormat parameters: - name: user-id @@ -10288,6 +10482,7 @@ paths: tags: - users.plannerUser summary: Get bucketTaskBoardFormat from users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: users.planner.tasks_GetBucketTaskBoardFormat parameters: - name: user-id @@ -10343,6 +10538,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property bucketTaskBoardFormat in users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: users.planner.tasks_UpdateBucketTaskBoardFormat parameters: - name: user-id @@ -10376,6 +10572,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property bucketTaskBoardFormat for users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. operationId: users.planner.tasks_DeleteBucketTaskBoardFormat parameters: - name: user-id @@ -10408,6 +10605,7 @@ paths: tags: - users.plannerUser summary: Get details from users + description: Read-only. Nullable. Additional details about the task. operationId: users.planner.tasks_GetDetails parameters: - name: user-id @@ -10466,6 +10664,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property details in users + description: Read-only. Nullable. Additional details about the task. operationId: users.planner.tasks_UpdateDetails parameters: - name: user-id @@ -10499,6 +10698,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property details for users + description: Read-only. Nullable. Additional details about the task. operationId: users.planner.tasks_DeleteDetails parameters: - name: user-id @@ -10531,6 +10731,7 @@ paths: tags: - users.plannerUser summary: Get progressTaskBoardFormat from users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: users.planner.tasks_GetProgressTaskBoardFormat parameters: - name: user-id @@ -10586,6 +10787,7 @@ paths: tags: - users.plannerUser summary: Update the navigation property progressTaskBoardFormat in users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: users.planner.tasks_UpdateProgressTaskBoardFormat parameters: - name: user-id @@ -10619,6 +10821,7 @@ paths: tags: - users.plannerUser summary: Delete navigation property progressTaskBoardFormat for users + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. operationId: users.planner.tasks_DeleteProgressTaskBoardFormat parameters: - name: user-id diff --git a/openApiDocs/v1.0/Reports.yml b/openApiDocs/v1.0/Reports.yml index b3a659e09ff..43c4b1ad158 100644 --- a/openApiDocs/v1.0/Reports.yml +++ b/openApiDocs/v1.0/Reports.yml @@ -87,6 +87,7 @@ paths: tags: - auditLogs.directoryAudit summary: Get directoryAudits from auditLogs + description: Read-only. Nullable. operationId: auditLogs_ListDirectoryAudits parameters: - $ref: '#/components/parameters/top' @@ -191,6 +192,7 @@ paths: tags: - auditLogs.directoryAudit summary: Create new navigation property to directoryAudits for auditLogs + description: Read-only. Nullable. operationId: auditLogs_CreateDirectoryAudits requestBody: description: New navigation property @@ -214,6 +216,7 @@ paths: tags: - auditLogs.directoryAudit summary: Get directoryAudits from auditLogs + description: Read-only. Nullable. operationId: auditLogs_GetDirectoryAudits parameters: - name: directoryAudit-id @@ -272,6 +275,7 @@ paths: tags: - auditLogs.directoryAudit summary: Update the navigation property directoryAudits in auditLogs + description: Read-only. Nullable. operationId: auditLogs_UpdateDirectoryAudits parameters: - name: directoryAudit-id @@ -298,6 +302,7 @@ paths: tags: - auditLogs.directoryAudit summary: Delete navigation property directoryAudits for auditLogs + description: Read-only. Nullable. operationId: auditLogs_DeleteDirectoryAudits parameters: - name: directoryAudit-id @@ -867,6 +872,7 @@ paths: tags: - auditLogs.signIn summary: Get signIns from auditLogs + description: Read-only. Nullable. operationId: auditLogs_ListSignIns parameters: - $ref: '#/components/parameters/top' @@ -1007,6 +1013,7 @@ paths: tags: - auditLogs.signIn summary: Create new navigation property to signIns for auditLogs + description: Read-only. Nullable. operationId: auditLogs_CreateSignIns requestBody: description: New navigation property @@ -1030,6 +1037,7 @@ paths: tags: - auditLogs.signIn summary: Get signIns from auditLogs + description: Read-only. Nullable. operationId: auditLogs_GetSignIns parameters: - name: signIn-id @@ -1100,6 +1108,7 @@ paths: tags: - auditLogs.signIn summary: Update the navigation property signIns in auditLogs + description: Read-only. Nullable. operationId: auditLogs_UpdateSignIns parameters: - name: signIn-id @@ -1126,6 +1135,7 @@ paths: tags: - auditLogs.signIn summary: Delete navigation property signIns for auditLogs + description: Read-only. Nullable. operationId: auditLogs_DeleteSignIns parameters: - name: signIn-id @@ -1651,6 +1661,7 @@ paths: tags: - reports.Functions summary: Invoke function deviceConfigurationDeviceActivity + description: Metadata for the device configuration device activity report operationId: reports_deviceConfigurationDeviceActivity responses: '200': @@ -1667,6 +1678,7 @@ paths: tags: - reports.Functions summary: Invoke function deviceConfigurationUserActivity + description: Metadata for the device configuration user activity report operationId: reports_deviceConfigurationUserActivity responses: '200': diff --git a/openApiDocs/v1.0/Security.yml b/openApiDocs/v1.0/Security.yml index 6c98f7cdbb0..dcba4825f99 100644 --- a/openApiDocs/v1.0/Security.yml +++ b/openApiDocs/v1.0/Security.yml @@ -83,6 +83,7 @@ paths: tags: - security.alert summary: Get alerts from security + description: Read-only. Nullable. operationId: security_ListAlerts parameters: - $ref: '#/components/parameters/top' @@ -271,6 +272,7 @@ paths: tags: - security.alert summary: Create new navigation property to alerts for security + description: Read-only. Nullable. operationId: security_CreateAlerts requestBody: description: New navigation property @@ -294,6 +296,7 @@ paths: tags: - security.alert summary: Get alerts from security + description: Read-only. Nullable. operationId: security_GetAlerts parameters: - name: alert-id @@ -380,6 +383,7 @@ paths: tags: - security.alert summary: Update the navigation property alerts in security + description: Read-only. Nullable. operationId: security_UpdateAlerts parameters: - name: alert-id @@ -406,6 +410,7 @@ paths: tags: - security.alert summary: Delete navigation property alerts for security + description: Read-only. Nullable. operationId: security_DeleteAlerts parameters: - name: alert-id diff --git a/openApiDocs/v1.0/Sites.yml b/openApiDocs/v1.0/Sites.yml index 822234ba41a..3a278e1431e 100644 --- a/openApiDocs/v1.0/Sites.yml +++ b/openApiDocs/v1.0/Sites.yml @@ -11,6 +11,7 @@ paths: tags: - groups.site summary: Get sites from groups + description: The list of SharePoint sites in this group. Access the default site with /sites/root. operationId: groups_ListSites parameters: - name: group-id @@ -155,6 +156,7 @@ paths: tags: - groups.site summary: Create new navigation property to sites for groups + description: The list of SharePoint sites in this group. Access the default site with /sites/root. operationId: groups_CreateSites parameters: - name: group-id @@ -186,6 +188,7 @@ paths: tags: - groups.site summary: Get sites from groups + description: The list of SharePoint sites in this group. Access the default site with /sites/root. operationId: groups_GetSites parameters: - name: group-id @@ -339,6 +342,7 @@ paths: tags: - groups.site summary: Update the navigation property sites in groups + description: The list of SharePoint sites in this group. Access the default site with /sites/root. operationId: groups_UpdateSites parameters: - name: group-id @@ -372,6 +376,7 @@ paths: tags: - groups.site summary: Delete navigation property sites for groups + description: The list of SharePoint sites in this group. Access the default site with /sites/root. operationId: groups_DeleteSites parameters: - name: group-id @@ -749,6 +754,7 @@ paths: tags: - sites.itemAnalytics summary: Get analytics from sites + description: Analytics about the view activities that took place in this site. operationId: sites_GetAnalytics parameters: - name: site-id @@ -816,6 +822,7 @@ paths: tags: - sites.itemAnalytics summary: Get ref of analytics from sites + description: Analytics about the view activities that took place in this site. operationId: sites_GetRefAnalytics parameters: - name: site-id @@ -852,6 +859,7 @@ paths: tags: - sites.itemAnalytics summary: Update the ref of navigation property analytics in sites + description: Analytics about the view activities that took place in this site. operationId: sites_SetRefAnalytics parameters: - name: site-id @@ -880,6 +888,7 @@ paths: tags: - sites.itemAnalytics summary: Delete ref of navigation property analytics for sites + description: Analytics about the view activities that took place in this site. operationId: sites_DeleteRefAnalytics parameters: - name: site-id @@ -905,6 +914,7 @@ paths: tags: - sites.columnDefinition summary: Get columns from sites + description: The collection of column definitions reusable across lists under this site. operationId: sites_ListColumns parameters: - name: site-id @@ -1043,6 +1053,7 @@ paths: tags: - sites.columnDefinition summary: Create new navigation property to columns for sites + description: The collection of column definitions reusable across lists under this site. operationId: sites_CreateColumns parameters: - name: site-id @@ -1074,6 +1085,7 @@ paths: tags: - sites.columnDefinition summary: Get columns from sites + description: The collection of column definitions reusable across lists under this site. operationId: sites_GetColumns parameters: - name: site-id @@ -1148,6 +1160,7 @@ paths: tags: - sites.columnDefinition summary: Update the navigation property columns in sites + description: The collection of column definitions reusable across lists under this site. operationId: sites_UpdateColumns parameters: - name: site-id @@ -1181,6 +1194,7 @@ paths: tags: - sites.columnDefinition summary: Delete navigation property columns for sites + description: The collection of column definitions reusable across lists under this site. operationId: sites_DeleteColumns parameters: - name: site-id @@ -1213,6 +1227,7 @@ paths: tags: - sites.contentType summary: Get contentTypes from sites + description: The collection of content types defined for this site. operationId: sites_ListContentTypes parameters: - name: site-id @@ -1320,6 +1335,7 @@ paths: tags: - sites.contentType summary: Create new navigation property to contentTypes for sites + description: The collection of content types defined for this site. operationId: sites_CreateContentTypes parameters: - name: site-id @@ -1351,6 +1367,7 @@ paths: tags: - sites.contentType summary: Get contentTypes from sites + description: The collection of content types defined for this site. operationId: sites_GetContentTypes parameters: - name: site-id @@ -1422,6 +1439,7 @@ paths: tags: - sites.contentType summary: Update the navigation property contentTypes in sites + description: The collection of content types defined for this site. operationId: sites_UpdateContentTypes parameters: - name: site-id @@ -1455,6 +1473,7 @@ paths: tags: - sites.contentType summary: Delete navigation property contentTypes for sites + description: The collection of content types defined for this site. operationId: sites_DeleteContentTypes parameters: - name: site-id @@ -1487,6 +1506,7 @@ paths: tags: - sites.contentType summary: Get columnLinks from sites + description: The collection of columns that are required by this content type operationId: sites.contentTypes_ListColumnLinks parameters: - name: site-id @@ -1575,6 +1595,7 @@ paths: tags: - sites.contentType summary: Create new navigation property to columnLinks for sites + description: The collection of columns that are required by this content type operationId: sites.contentTypes_CreateColumnLinks parameters: - name: site-id @@ -1613,6 +1634,7 @@ paths: tags: - sites.contentType summary: Get columnLinks from sites + description: The collection of columns that are required by this content type operationId: sites.contentTypes_GetColumnLinks parameters: - name: site-id @@ -1675,6 +1697,7 @@ paths: tags: - sites.contentType summary: Update the navigation property columnLinks in sites + description: The collection of columns that are required by this content type operationId: sites.contentTypes_UpdateColumnLinks parameters: - name: site-id @@ -1715,6 +1738,7 @@ paths: tags: - sites.contentType summary: Delete navigation property columnLinks for sites + description: The collection of columns that are required by this content type operationId: sites.contentTypes_DeleteColumnLinks parameters: - name: site-id @@ -1754,6 +1778,7 @@ paths: tags: - sites.drive summary: Get drive from sites + description: The default drive (document library) for this site. operationId: sites_GetDrive parameters: - name: site-id @@ -1858,6 +1883,7 @@ paths: tags: - sites.drive summary: Update the navigation property drive in sites + description: The default drive (document library) for this site. operationId: sites_UpdateDrive parameters: - name: site-id @@ -1884,6 +1910,7 @@ paths: tags: - sites.drive summary: Delete navigation property drive for sites + description: The default drive (document library) for this site. operationId: sites_DeleteDrive parameters: - name: site-id @@ -1909,6 +1936,7 @@ paths: tags: - sites.drive summary: Get drives from sites + description: The collection of drives (document libraries) under this site. operationId: sites_ListDrives parameters: - name: site-id @@ -2043,6 +2071,7 @@ paths: tags: - sites.drive summary: Create new navigation property to drives for sites + description: The collection of drives (document libraries) under this site. operationId: sites_CreateDrives parameters: - name: site-id @@ -2074,6 +2103,7 @@ paths: tags: - sites.drive summary: Get drives from sites + description: The collection of drives (document libraries) under this site. operationId: sites_GetDrives parameters: - name: site-id @@ -2192,6 +2222,7 @@ paths: tags: - sites.drive summary: Update the navigation property drives in sites + description: The collection of drives (document libraries) under this site. operationId: sites_UpdateDrives parameters: - name: site-id @@ -2225,6 +2256,7 @@ paths: tags: - sites.drive summary: Delete navigation property drives for sites + description: The collection of drives (document libraries) under this site. operationId: sites_DeleteDrives parameters: - name: site-id @@ -2257,6 +2289,7 @@ paths: tags: - sites.list summary: Get lists from sites + description: The collection of lists under this site. operationId: sites_ListLists parameters: - name: site-id @@ -2388,6 +2421,7 @@ paths: tags: - sites.list summary: Create new navigation property to lists for sites + description: The collection of lists under this site. operationId: sites_CreateLists parameters: - name: site-id @@ -2419,6 +2453,7 @@ paths: tags: - sites.list summary: Get lists from sites + description: The collection of lists under this site. operationId: sites_GetLists parameters: - name: site-id @@ -2536,6 +2571,7 @@ paths: tags: - sites.list summary: Update the navigation property lists in sites + description: The collection of lists under this site. operationId: sites_UpdateLists parameters: - name: site-id @@ -2569,6 +2605,7 @@ paths: tags: - sites.list summary: Delete navigation property lists for sites + description: The collection of lists under this site. operationId: sites_DeleteLists parameters: - name: site-id @@ -2601,6 +2638,7 @@ paths: tags: - sites.list summary: Get columns from sites + description: The collection of field definitions for this list. operationId: sites.lists_ListColumns parameters: - name: site-id @@ -2746,6 +2784,7 @@ paths: tags: - sites.list summary: Create new navigation property to columns for sites + description: The collection of field definitions for this list. operationId: sites.lists_CreateColumns parameters: - name: site-id @@ -2784,6 +2823,7 @@ paths: tags: - sites.list summary: Get columns from sites + description: The collection of field definitions for this list. operationId: sites.lists_GetColumns parameters: - name: site-id @@ -2865,6 +2905,7 @@ paths: tags: - sites.list summary: Update the navigation property columns in sites + description: The collection of field definitions for this list. operationId: sites.lists_UpdateColumns parameters: - name: site-id @@ -2905,6 +2946,7 @@ paths: tags: - sites.list summary: Delete navigation property columns for sites + description: The collection of field definitions for this list. operationId: sites.lists_DeleteColumns parameters: - name: site-id @@ -2944,6 +2986,7 @@ paths: tags: - sites.list summary: Get contentTypes from sites + description: The collection of content types present in this list. operationId: sites.lists_ListContentTypes parameters: - name: site-id @@ -3058,6 +3101,7 @@ paths: tags: - sites.list summary: Create new navigation property to contentTypes for sites + description: The collection of content types present in this list. operationId: sites.lists_CreateContentTypes parameters: - name: site-id @@ -3096,6 +3140,7 @@ paths: tags: - sites.list summary: Get contentTypes from sites + description: The collection of content types present in this list. operationId: sites.lists_GetContentTypes parameters: - name: site-id @@ -3175,6 +3220,7 @@ paths: tags: - sites.list summary: Update the navigation property contentTypes in sites + description: The collection of content types present in this list. operationId: sites.lists_UpdateContentTypes parameters: - name: site-id @@ -3215,6 +3261,7 @@ paths: tags: - sites.list summary: Delete navigation property contentTypes for sites + description: The collection of content types present in this list. operationId: sites.lists_DeleteContentTypes parameters: - name: site-id @@ -3254,6 +3301,7 @@ paths: tags: - sites.list summary: Get columnLinks from sites + description: The collection of columns that are required by this content type operationId: sites.lists.contentTypes_ListColumnLinks parameters: - name: site-id @@ -3349,6 +3397,7 @@ paths: tags: - sites.list summary: Create new navigation property to columnLinks for sites + description: The collection of columns that are required by this content type operationId: sites.lists.contentTypes_CreateColumnLinks parameters: - name: site-id @@ -3394,6 +3443,7 @@ paths: tags: - sites.list summary: Get columnLinks from sites + description: The collection of columns that are required by this content type operationId: sites.lists.contentTypes_GetColumnLinks parameters: - name: site-id @@ -3463,6 +3513,7 @@ paths: tags: - sites.list summary: Update the navigation property columnLinks in sites + description: The collection of columns that are required by this content type operationId: sites.lists.contentTypes_UpdateColumnLinks parameters: - name: site-id @@ -3510,6 +3561,7 @@ paths: tags: - sites.list summary: Delete navigation property columnLinks for sites + description: The collection of columns that are required by this content type operationId: sites.lists.contentTypes_DeleteColumnLinks parameters: - name: site-id @@ -3556,6 +3608,7 @@ paths: tags: - sites.list summary: Get drive from sites + description: 'Only present on document libraries. Allows access to the list as a [drive][] resource with [driveItems][driveItem].' operationId: sites.lists_GetDrive parameters: - name: site-id @@ -3674,6 +3727,7 @@ paths: tags: - sites.list summary: Update the navigation property drive in sites + description: 'Only present on document libraries. Allows access to the list as a [drive][] resource with [driveItems][driveItem].' operationId: sites.lists_UpdateDrive parameters: - name: site-id @@ -3707,6 +3761,7 @@ paths: tags: - sites.list summary: Delete navigation property drive for sites + description: 'Only present on document libraries. Allows access to the list as a [drive][] resource with [driveItems][driveItem].' operationId: sites.lists_DeleteDrive parameters: - name: site-id @@ -3739,6 +3794,7 @@ paths: tags: - sites.list summary: Get items from sites + description: All items contained in the list. operationId: sites.lists_ListItems parameters: - name: site-id @@ -3869,6 +3925,7 @@ paths: tags: - sites.list summary: Create new navigation property to items for sites + description: All items contained in the list. operationId: sites.lists_CreateItems parameters: - name: site-id @@ -3907,6 +3964,7 @@ paths: tags: - sites.list summary: Get items from sites + description: All items contained in the list. operationId: sites.lists_GetItems parameters: - name: site-id @@ -4028,6 +4086,7 @@ paths: tags: - sites.list summary: Update the navigation property items in sites + description: All items contained in the list. operationId: sites.lists_UpdateItems parameters: - name: site-id @@ -4068,6 +4127,7 @@ paths: tags: - sites.list summary: Delete navigation property items for sites + description: All items contained in the list. operationId: sites.lists_DeleteItems parameters: - name: site-id @@ -4107,6 +4167,7 @@ paths: tags: - sites.list summary: Get analytics from sites + description: Analytics about the view activities that took place on this item. operationId: sites.lists.items_GetAnalytics parameters: - name: site-id @@ -4194,6 +4255,7 @@ paths: tags: - sites.list summary: Get ref of analytics from sites + description: Analytics about the view activities that took place on this item. operationId: sites.lists.items_GetRefAnalytics parameters: - name: site-id @@ -4250,6 +4312,7 @@ paths: tags: - sites.list summary: Update the ref of navigation property analytics in sites + description: Analytics about the view activities that took place on this item. operationId: sites.lists.items_SetRefAnalytics parameters: - name: site-id @@ -4292,6 +4355,7 @@ paths: tags: - sites.list summary: Delete ref of navigation property analytics for sites + description: Analytics about the view activities that took place on this item. operationId: sites.lists.items_DeleteRefAnalytics parameters: - name: site-id @@ -4331,6 +4395,7 @@ paths: tags: - sites.list summary: Get driveItem from sites + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: sites.lists.items_GetDriveItem parameters: - name: site-id @@ -4504,6 +4569,7 @@ paths: tags: - sites.list summary: Update the navigation property driveItem in sites + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: sites.lists.items_UpdateDriveItem parameters: - name: site-id @@ -4544,6 +4610,7 @@ paths: tags: - sites.list summary: Delete navigation property driveItem for sites + description: 'For document libraries, the driveItem relationship exposes the listItem as a [driveItem][]' operationId: sites.lists.items_DeleteDriveItem parameters: - name: site-id @@ -4663,6 +4730,7 @@ paths: tags: - sites.list summary: Get fields from sites + description: The values of the columns set on this list item. operationId: sites.lists.items_GetFields parameters: - name: site-id @@ -4724,6 +4792,7 @@ paths: tags: - sites.list summary: Update the navigation property fields in sites + description: The values of the columns set on this list item. operationId: sites.lists.items_UpdateFields parameters: - name: site-id @@ -4764,6 +4833,7 @@ paths: tags: - sites.list summary: Delete navigation property fields for sites + description: The values of the columns set on this list item. operationId: sites.lists.items_DeleteFields parameters: - name: site-id @@ -4904,6 +4974,7 @@ paths: tags: - sites.list summary: Get versions from sites + description: The list of previous versions of the list item. operationId: sites.lists.items_ListVersions parameters: - name: site-id @@ -5007,6 +5078,7 @@ paths: tags: - sites.list summary: Create new navigation property to versions for sites + description: The list of previous versions of the list item. operationId: sites.lists.items_CreateVersions parameters: - name: site-id @@ -5052,6 +5124,7 @@ paths: tags: - sites.list summary: Get versions from sites + description: The list of previous versions of the list item. operationId: sites.lists.items_GetVersions parameters: - name: site-id @@ -5133,6 +5206,7 @@ paths: tags: - sites.list summary: Update the navigation property versions in sites + description: The list of previous versions of the list item. operationId: sites.lists.items_UpdateVersions parameters: - name: site-id @@ -5180,6 +5254,7 @@ paths: tags: - sites.list summary: Delete navigation property versions for sites + description: The list of previous versions of the list item. operationId: sites.lists.items_DeleteVersions parameters: - name: site-id @@ -5226,6 +5301,7 @@ paths: tags: - sites.list summary: Get fields from sites + description: A collection of the fields and values for this version of the list item. operationId: sites.lists.items.versions_GetFields parameters: - name: site-id @@ -5294,6 +5370,7 @@ paths: tags: - sites.list summary: Update the navigation property fields in sites + description: A collection of the fields and values for this version of the list item. operationId: sites.lists.items.versions_UpdateFields parameters: - name: site-id @@ -5341,6 +5418,7 @@ paths: tags: - sites.list summary: Delete navigation property fields for sites + description: A collection of the fields and values for this version of the list item. operationId: sites.lists.items.versions_DeleteFields parameters: - name: site-id @@ -5428,6 +5506,7 @@ paths: tags: - sites.list summary: Get subscriptions from sites + description: The set of subscriptions on the list. operationId: sites.lists_ListSubscriptions parameters: - name: site-id @@ -5552,6 +5631,7 @@ paths: tags: - sites.list summary: Create new navigation property to subscriptions for sites + description: The set of subscriptions on the list. operationId: sites.lists_CreateSubscriptions parameters: - name: site-id @@ -5590,6 +5670,7 @@ paths: tags: - sites.list summary: Get subscriptions from sites + description: The set of subscriptions on the list. operationId: sites.lists_GetSubscriptions parameters: - name: site-id @@ -5664,6 +5745,7 @@ paths: tags: - sites.list summary: Update the navigation property subscriptions in sites + description: The set of subscriptions on the list. operationId: sites.lists_UpdateSubscriptions parameters: - name: site-id @@ -5704,6 +5786,7 @@ paths: tags: - sites.list summary: Delete navigation property subscriptions for sites + description: The set of subscriptions on the list. operationId: sites.lists_DeleteSubscriptions parameters: - name: site-id @@ -12572,6 +12655,7 @@ paths: tags: - sites.permission summary: Get permissions from sites + description: The permissions associated with the site. Nullable. operationId: sites_ListPermissions parameters: - name: site-id @@ -12677,6 +12761,7 @@ paths: tags: - sites.permission summary: Create new navigation property to permissions for sites + description: The permissions associated with the site. Nullable. operationId: sites_CreatePermissions parameters: - name: site-id @@ -12708,6 +12793,7 @@ paths: tags: - sites.permission summary: Get permissions from sites + description: The permissions associated with the site. Nullable. operationId: sites_GetPermissions parameters: - name: site-id @@ -12771,6 +12857,7 @@ paths: tags: - sites.permission summary: Update the navigation property permissions in sites + description: The permissions associated with the site. Nullable. operationId: sites_UpdatePermissions parameters: - name: site-id @@ -12804,6 +12891,7 @@ paths: tags: - sites.permission summary: Delete navigation property permissions for sites + description: The permissions associated with the site. Nullable. operationId: sites_DeletePermissions parameters: - name: site-id @@ -12888,6 +12976,7 @@ paths: tags: - sites.site summary: Get sites from sites + description: The collection of the sub-sites under this site. operationId: sites_ListSites parameters: - name: site-id @@ -13032,6 +13121,7 @@ paths: tags: - sites.site summary: Create new navigation property to sites for sites + description: The collection of the sub-sites under this site. operationId: sites_CreateSites parameters: - name: site-id @@ -13063,6 +13153,7 @@ paths: tags: - sites.site summary: Get sites from sites + description: The collection of the sub-sites under this site. operationId: sites_GetSites parameters: - name: site-id @@ -13216,6 +13307,7 @@ paths: tags: - sites.site summary: Update the navigation property sites in sites + description: The collection of the sub-sites under this site. operationId: sites_UpdateSites parameters: - name: site-id @@ -13249,6 +13341,7 @@ paths: tags: - sites.site summary: Delete navigation property sites for sites + description: The collection of the sub-sites under this site. operationId: sites_DeleteSites parameters: - name: site-id @@ -15660,7 +15753,7 @@ components: description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -17891,6 +17984,10 @@ components: type: string description: Enrollment time of the device. This property is read-only. format: date-time + ethernetMacAddress: + type: string + description: Ethernet MAC. This property is read-only. + nullable: true exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' exchangeAccessStateReason: @@ -17904,6 +18001,10 @@ components: type: integer description: Free Storage in Bytes. This property is read-only. format: int64 + iccid: + type: string + description: 'Integrated Circuit Card Identifier, it is A SIM card''s unique identification number. This property is read-only.' + nullable: true imei: type: string description: IMEI. This property is read-only. @@ -17943,6 +18044,10 @@ components: type: string description: Model of the device. This property is read-only. nullable: true + notes: + type: string + description: Notes on the device created by IT Admin + nullable: true operatingSystem: type: string description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' @@ -17957,6 +18062,10 @@ components: type: string description: Phone number of the device. This property is read-only. nullable: true + physicalMemoryInBytes: + type: integer + description: Total Memory in Bytes. This property is read-only. + format: int64 remoteAssistanceSessionErrorDetails: type: string description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. @@ -17977,6 +18086,10 @@ components: type: integer description: Total Storage in Bytes. This property is read-only. format: int64 + udid: + type: string + description: Unique Device Identifier for iOS and macOS devices. This property is read-only. + nullable: true userDisplayName: type: string description: User display name. This property is read-only. @@ -18379,7 +18492,7 @@ components: nullable: true description: type: string - description: An optional description for the team. + description: 'An optional description for the team. Maximum length: 1024 characters.' nullable: true displayName: type: string @@ -19396,6 +19509,9 @@ components: - windowsAutoEnrollment - windowsBulkAzureDomainJoin - windowsCoManagement + - windowsAzureADJoinUsingDeviceAuth + - appleUserEnrollment + - appleUserEnrollmentWithServiceAccount type: string microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState diff --git a/openApiDocs/v1.0/Teams.yml b/openApiDocs/v1.0/Teams.yml index a8ccb5b0d1a..3d7cec10640 100644 --- a/openApiDocs/v1.0/Teams.yml +++ b/openApiDocs/v1.0/Teams.yml @@ -224,6 +224,7 @@ paths: tags: - appCatalogs.teamsApp summary: Get appDefinitions from appCatalogs + description: The details for each version of the app. operationId: appCatalogs.teamsApps_ListAppDefinitions parameters: - name: teamsApp-id @@ -328,6 +329,7 @@ paths: tags: - appCatalogs.teamsApp summary: Create new navigation property to appDefinitions for appCatalogs + description: The details for each version of the app. operationId: appCatalogs.teamsApps_CreateAppDefinitions parameters: - name: teamsApp-id @@ -359,6 +361,7 @@ paths: tags: - appCatalogs.teamsApp summary: Get appDefinitions from appCatalogs + description: The details for each version of the app. operationId: appCatalogs.teamsApps_GetAppDefinitions parameters: - name: teamsApp-id @@ -429,6 +432,7 @@ paths: tags: - appCatalogs.teamsApp summary: Update the navigation property appDefinitions in appCatalogs + description: The details for each version of the app. operationId: appCatalogs.teamsApps_UpdateAppDefinitions parameters: - name: teamsApp-id @@ -462,6 +466,7 @@ paths: tags: - appCatalogs.teamsApp summary: Delete navigation property appDefinitions for appCatalogs + description: The details for each version of the app. operationId: appCatalogs.teamsApps_DeleteAppDefinitions parameters: - name: teamsApp-id @@ -494,6 +499,7 @@ paths: tags: - appCatalogs.teamsApp summary: Get bot from appCatalogs + description: The details of the bot specified in the Teams app manifest. operationId: appCatalogs.teamsApps.appDefinitions_GetBot parameters: - name: teamsApp-id @@ -548,6 +554,7 @@ paths: tags: - appCatalogs.teamsApp summary: Update the navigation property bot in appCatalogs + description: The details of the bot specified in the Teams app manifest. operationId: appCatalogs.teamsApps.appDefinitions_UpdateBot parameters: - name: teamsApp-id @@ -581,6 +588,7 @@ paths: tags: - appCatalogs.teamsApp summary: Delete navigation property bot for appCatalogs + description: The details of the bot specified in the Teams app manifest. operationId: appCatalogs.teamsApps.appDefinitions_DeleteBot parameters: - name: teamsApp-id @@ -854,6 +862,7 @@ paths: tags: - chats.teamsAppInstallation summary: Get installedApps from chats + description: A collection of all the apps in the chat. Nullable. operationId: chats_ListInstalledApps parameters: - name: chat-id @@ -936,6 +945,7 @@ paths: tags: - chats.teamsAppInstallation summary: Create new navigation property to installedApps for chats + description: A collection of all the apps in the chat. Nullable. operationId: chats_CreateInstalledApps parameters: - name: chat-id @@ -967,6 +977,7 @@ paths: tags: - chats.teamsAppInstallation summary: Get installedApps from chats + description: A collection of all the apps in the chat. Nullable. operationId: chats_GetInstalledApps parameters: - name: chat-id @@ -1036,6 +1047,7 @@ paths: tags: - chats.teamsAppInstallation summary: Update the navigation property installedApps in chats + description: A collection of all the apps in the chat. Nullable. operationId: chats_UpdateInstalledApps parameters: - name: chat-id @@ -1069,6 +1081,7 @@ paths: tags: - chats.teamsAppInstallation summary: Delete navigation property installedApps for chats + description: A collection of all the apps in the chat. Nullable. operationId: chats_DeleteInstalledApps parameters: - name: chat-id @@ -1128,6 +1141,7 @@ paths: tags: - chats.teamsAppInstallation summary: Get teamsApp from chats + description: The app that is installed. operationId: chats.installedApps_GetTeamsApp parameters: - name: chat-id @@ -1194,6 +1208,7 @@ paths: tags: - chats.teamsAppInstallation summary: Get ref of teamsApp from chats + description: The app that is installed. operationId: chats.installedApps_GetRefTeamsApp parameters: - name: chat-id @@ -1230,6 +1245,7 @@ paths: tags: - chats.teamsAppInstallation summary: Update the ref of navigation property teamsApp in chats + description: The app that is installed. operationId: chats.installedApps_SetRefTeamsApp parameters: - name: chat-id @@ -1265,6 +1281,7 @@ paths: tags: - chats.teamsAppInstallation summary: Delete ref of navigation property teamsApp for chats + description: The app that is installed. operationId: chats.installedApps_DeleteRefTeamsApp parameters: - name: chat-id @@ -1297,6 +1314,7 @@ paths: tags: - chats.teamsAppInstallation summary: Get teamsAppDefinition from chats + description: The details of this version of the app. operationId: chats.installedApps_GetTeamsAppDefinition parameters: - name: chat-id @@ -1368,6 +1386,7 @@ paths: tags: - chats.teamsAppInstallation summary: Get ref of teamsAppDefinition from chats + description: The details of this version of the app. operationId: chats.installedApps_GetRefTeamsAppDefinition parameters: - name: chat-id @@ -1404,6 +1423,7 @@ paths: tags: - chats.teamsAppInstallation summary: Update the ref of navigation property teamsAppDefinition in chats + description: The details of this version of the app. operationId: chats.installedApps_SetRefTeamsAppDefinition parameters: - name: chat-id @@ -1439,6 +1459,7 @@ paths: tags: - chats.teamsAppInstallation summary: Delete ref of navigation property teamsAppDefinition for chats + description: The details of this version of the app. operationId: chats.installedApps_DeleteRefTeamsAppDefinition parameters: - name: chat-id @@ -1471,6 +1492,7 @@ paths: tags: - chats.conversationMember summary: Get members from chats + description: A collection of all the members in the chat. Nullable. operationId: chats_ListMembers parameters: - name: chat-id @@ -1558,6 +1580,7 @@ paths: tags: - chats.conversationMember summary: Create new navigation property to members for chats + description: A collection of all the members in the chat. Nullable. operationId: chats_CreateMembers parameters: - name: chat-id @@ -1589,6 +1612,7 @@ paths: tags: - chats.conversationMember summary: Get members from chats + description: A collection of all the members in the chat. Nullable. operationId: chats_GetMembers parameters: - name: chat-id @@ -1646,6 +1670,7 @@ paths: tags: - chats.conversationMember summary: Update the navigation property members in chats + description: A collection of all the members in the chat. Nullable. operationId: chats_UpdateMembers parameters: - name: chat-id @@ -1679,6 +1704,7 @@ paths: tags: - chats.conversationMember summary: Delete navigation property members for chats + description: A collection of all the members in the chat. Nullable. operationId: chats_DeleteMembers parameters: - name: chat-id @@ -1711,6 +1737,7 @@ paths: tags: - chats.chatMessage summary: Get messages from chats + description: A collection of all the messages in the chat. Nullable. operationId: chats_ListMessages parameters: - name: chat-id @@ -1853,6 +1880,7 @@ paths: tags: - chats.chatMessage summary: Create new navigation property to messages for chats + description: A collection of all the messages in the chat. Nullable. operationId: chats_CreateMessages parameters: - name: chat-id @@ -1884,6 +1912,7 @@ paths: tags: - chats.chatMessage summary: Get messages from chats + description: A collection of all the messages in the chat. Nullable. operationId: chats_GetMessages parameters: - name: chat-id @@ -1973,6 +2002,7 @@ paths: tags: - chats.chatMessage summary: Update the navigation property messages in chats + description: A collection of all the messages in the chat. Nullable. operationId: chats_UpdateMessages parameters: - name: chat-id @@ -2006,6 +2036,7 @@ paths: tags: - chats.chatMessage summary: Delete navigation property messages for chats + description: A collection of all the messages in the chat. Nullable. operationId: chats_DeleteMessages parameters: - name: chat-id @@ -2038,6 +2069,7 @@ paths: tags: - chats.chatMessage summary: Get hostedContents from chats + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: chats.messages_ListHostedContents parameters: - name: chat-id @@ -2129,6 +2161,7 @@ paths: tags: - chats.chatMessage summary: Create new navigation property to hostedContents for chats + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: chats.messages_CreateHostedContents parameters: - name: chat-id @@ -2167,6 +2200,7 @@ paths: tags: - chats.chatMessage summary: Get hostedContents from chats + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: chats.messages_GetHostedContents parameters: - name: chat-id @@ -2230,6 +2264,7 @@ paths: tags: - chats.chatMessage summary: Update the navigation property hostedContents in chats + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: chats.messages_UpdateHostedContents parameters: - name: chat-id @@ -2270,6 +2305,7 @@ paths: tags: - chats.chatMessage summary: Delete navigation property hostedContents for chats + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: chats.messages_DeleteHostedContents parameters: - name: chat-id @@ -2309,6 +2345,7 @@ paths: tags: - chats.chatMessage summary: Get replies from chats + description: Replies for a specified message. operationId: chats.messages_ListReplies parameters: - name: chat-id @@ -2458,6 +2495,7 @@ paths: tags: - chats.chatMessage summary: Create new navigation property to replies for chats + description: Replies for a specified message. operationId: chats.messages_CreateReplies parameters: - name: chat-id @@ -2496,6 +2534,7 @@ paths: tags: - chats.chatMessage summary: Get replies from chats + description: Replies for a specified message. operationId: chats.messages_GetReplies parameters: - name: chat-id @@ -2594,6 +2633,7 @@ paths: tags: - chats.chatMessage summary: Update the navigation property replies in chats + description: Replies for a specified message. operationId: chats.messages_UpdateReplies parameters: - name: chat-id @@ -2634,6 +2674,7 @@ paths: tags: - chats.chatMessage summary: Delete navigation property replies for chats + description: Replies for a specified message. operationId: chats.messages_DeleteReplies parameters: - name: chat-id @@ -3029,6 +3070,7 @@ paths: tags: - chats.teamsTab summary: Get teamsApp from chats + description: The application that is linked to the tab. operationId: chats.tabs_GetTeamsApp parameters: - name: chat-id @@ -3095,6 +3137,7 @@ paths: tags: - chats.teamsTab summary: Get ref of teamsApp from chats + description: The application that is linked to the tab. operationId: chats.tabs_GetRefTeamsApp parameters: - name: chat-id @@ -3131,6 +3174,7 @@ paths: tags: - chats.teamsTab summary: Update the ref of navigation property teamsApp in chats + description: The application that is linked to the tab. operationId: chats.tabs_SetRefTeamsApp parameters: - name: chat-id @@ -3166,6 +3210,7 @@ paths: tags: - chats.teamsTab summary: Delete ref of navigation property teamsApp for chats + description: The application that is linked to the tab. operationId: chats.tabs_DeleteRefTeamsApp parameters: - name: chat-id @@ -3685,6 +3730,7 @@ paths: tags: - teams.channel summary: Get channels from teams + description: The collection of channels & messages associated with the team. operationId: teams_ListChannels parameters: - name: team-id @@ -3792,6 +3838,7 @@ paths: tags: - teams.channel summary: Create new navigation property to channels for teams + description: The collection of channels & messages associated with the team. operationId: teams_CreateChannels parameters: - name: team-id @@ -3823,6 +3870,7 @@ paths: tags: - teams.channel summary: Get channels from teams + description: The collection of channels & messages associated with the team. operationId: teams_GetChannels parameters: - name: team-id @@ -3913,6 +3961,7 @@ paths: tags: - teams.channel summary: Update the navigation property channels in teams + description: The collection of channels & messages associated with the team. operationId: teams_UpdateChannels parameters: - name: team-id @@ -3946,6 +3995,7 @@ paths: tags: - teams.channel summary: Delete navigation property channels for teams + description: The collection of channels & messages associated with the team. operationId: teams_DeleteChannels parameters: - name: team-id @@ -3978,6 +4028,7 @@ paths: tags: - teams.channel summary: Get filesFolder from teams + description: Metadata for the location where the channel's files are stored. operationId: teams.channels_GetFilesFolder parameters: - name: team-id @@ -4134,6 +4185,7 @@ paths: tags: - teams.channel summary: Update the navigation property filesFolder in teams + description: Metadata for the location where the channel's files are stored. operationId: teams.channels_UpdateFilesFolder parameters: - name: team-id @@ -4167,6 +4219,7 @@ paths: tags: - teams.channel summary: Delete navigation property filesFolder for teams + description: Metadata for the location where the channel's files are stored. operationId: teams.channels_DeleteFilesFolder parameters: - name: team-id @@ -4265,6 +4318,7 @@ paths: tags: - teams.channel summary: Get members from teams + description: A collection of membership records associated with the channel. operationId: teams.channels_ListMembers parameters: - name: team-id @@ -4359,6 +4413,7 @@ paths: tags: - teams.channel summary: Create new navigation property to members for teams + description: A collection of membership records associated with the channel. operationId: teams.channels_CreateMembers parameters: - name: team-id @@ -4397,6 +4452,7 @@ paths: tags: - teams.channel summary: Get members from teams + description: A collection of membership records associated with the channel. operationId: teams.channels_GetMembers parameters: - name: team-id @@ -4461,6 +4517,7 @@ paths: tags: - teams.channel summary: Update the navigation property members in teams + description: A collection of membership records associated with the channel. operationId: teams.channels_UpdateMembers parameters: - name: team-id @@ -4501,6 +4558,7 @@ paths: tags: - teams.channel summary: Delete navigation property members for teams + description: A collection of membership records associated with the channel. operationId: teams.channels_DeleteMembers parameters: - name: team-id @@ -4540,6 +4598,7 @@ paths: tags: - teams.channel summary: Get messages from teams + description: A collection of all the messages in the channel. A navigation property. Nullable. operationId: teams.channels_ListMessages parameters: - name: team-id @@ -4689,6 +4748,7 @@ paths: tags: - teams.channel summary: Create new navigation property to messages for teams + description: A collection of all the messages in the channel. A navigation property. Nullable. operationId: teams.channels_CreateMessages parameters: - name: team-id @@ -4727,6 +4787,7 @@ paths: tags: - teams.channel summary: Get messages from teams + description: A collection of all the messages in the channel. A navigation property. Nullable. operationId: teams.channels_GetMessages parameters: - name: team-id @@ -4825,6 +4886,7 @@ paths: tags: - teams.channel summary: Update the navigation property messages in teams + description: A collection of all the messages in the channel. A navigation property. Nullable. operationId: teams.channels_UpdateMessages parameters: - name: team-id @@ -4865,6 +4927,7 @@ paths: tags: - teams.channel summary: Delete navigation property messages for teams + description: A collection of all the messages in the channel. A navigation property. Nullable. operationId: teams.channels_DeleteMessages parameters: - name: team-id @@ -4904,6 +4967,7 @@ paths: tags: - teams.channel summary: Get hostedContents from teams + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: teams.channels.messages_ListHostedContents parameters: - name: team-id @@ -5002,6 +5066,7 @@ paths: tags: - teams.channel summary: Create new navigation property to hostedContents for teams + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: teams.channels.messages_CreateHostedContents parameters: - name: team-id @@ -5047,6 +5112,7 @@ paths: tags: - teams.channel summary: Get hostedContents from teams + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: teams.channels.messages_GetHostedContents parameters: - name: team-id @@ -5117,6 +5183,7 @@ paths: tags: - teams.channel summary: Update the navigation property hostedContents in teams + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: teams.channels.messages_UpdateHostedContents parameters: - name: team-id @@ -5164,6 +5231,7 @@ paths: tags: - teams.channel summary: Delete navigation property hostedContents for teams + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: teams.channels.messages_DeleteHostedContents parameters: - name: team-id @@ -5210,6 +5278,7 @@ paths: tags: - teams.channel summary: Get replies from teams + description: Replies for a specified message. operationId: teams.channels.messages_ListReplies parameters: - name: team-id @@ -5366,6 +5435,7 @@ paths: tags: - teams.channel summary: Create new navigation property to replies for teams + description: Replies for a specified message. operationId: teams.channels.messages_CreateReplies parameters: - name: team-id @@ -5411,6 +5481,7 @@ paths: tags: - teams.channel summary: Get replies from teams + description: Replies for a specified message. operationId: teams.channels.messages_GetReplies parameters: - name: team-id @@ -5518,6 +5589,7 @@ paths: tags: - teams.channel summary: Update the navigation property replies in teams + description: Replies for a specified message. operationId: teams.channels.messages_UpdateReplies parameters: - name: team-id @@ -5565,6 +5637,7 @@ paths: tags: - teams.channel summary: Delete navigation property replies for teams + description: Replies for a specified message. operationId: teams.channels.messages_DeleteReplies parameters: - name: team-id @@ -5711,6 +5784,7 @@ paths: tags: - teams.channel summary: Get tabs from teams + description: A collection of all the tabs in the channel. A navigation property. operationId: teams.channels_ListTabs parameters: - name: team-id @@ -5807,6 +5881,7 @@ paths: tags: - teams.channel summary: Create new navigation property to tabs for teams + description: A collection of all the tabs in the channel. A navigation property. operationId: teams.channels_CreateTabs parameters: - name: team-id @@ -5845,6 +5920,7 @@ paths: tags: - teams.channel summary: Get tabs from teams + description: A collection of all the tabs in the channel. A navigation property. operationId: teams.channels_GetTabs parameters: - name: team-id @@ -5918,6 +5994,7 @@ paths: tags: - teams.channel summary: Update the navigation property tabs in teams + description: A collection of all the tabs in the channel. A navigation property. operationId: teams.channels_UpdateTabs parameters: - name: team-id @@ -5958,6 +6035,7 @@ paths: tags: - teams.channel summary: Delete navigation property tabs for teams + description: A collection of all the tabs in the channel. A navigation property. operationId: teams.channels_DeleteTabs parameters: - name: team-id @@ -5997,6 +6075,7 @@ paths: tags: - teams.channel summary: Get teamsApp from teams + description: The application that is linked to the tab. operationId: teams.channels.tabs_GetTeamsApp parameters: - name: team-id @@ -6071,6 +6150,7 @@ paths: tags: - teams.channel summary: Get ref of teamsApp from teams + description: The application that is linked to the tab. operationId: teams.channels.tabs_GetRefTeamsApp parameters: - name: team-id @@ -6115,6 +6195,7 @@ paths: tags: - teams.channel summary: Update the ref of navigation property teamsApp in teams + description: The application that is linked to the tab. operationId: teams.channels.tabs_SetRefTeamsApp parameters: - name: team-id @@ -6157,6 +6238,7 @@ paths: tags: - teams.channel summary: Delete ref of navigation property teamsApp for teams + description: The application that is linked to the tab. operationId: teams.channels.tabs_DeleteRefTeamsApp parameters: - name: team-id @@ -6630,6 +6712,7 @@ paths: tags: - teams.teamsAppInstallation summary: Get installedApps from teams + description: The apps installed in this team. operationId: teams_ListInstalledApps parameters: - name: team-id @@ -6712,6 +6795,7 @@ paths: tags: - teams.teamsAppInstallation summary: Create new navigation property to installedApps for teams + description: The apps installed in this team. operationId: teams_CreateInstalledApps parameters: - name: team-id @@ -6743,6 +6827,7 @@ paths: tags: - teams.teamsAppInstallation summary: Get installedApps from teams + description: The apps installed in this team. operationId: teams_GetInstalledApps parameters: - name: team-id @@ -6812,6 +6897,7 @@ paths: tags: - teams.teamsAppInstallation summary: Update the navigation property installedApps in teams + description: The apps installed in this team. operationId: teams_UpdateInstalledApps parameters: - name: team-id @@ -6845,6 +6931,7 @@ paths: tags: - teams.teamsAppInstallation summary: Delete navigation property installedApps for teams + description: The apps installed in this team. operationId: teams_DeleteInstalledApps parameters: - name: team-id @@ -6904,6 +6991,7 @@ paths: tags: - teams.teamsAppInstallation summary: Get teamsApp from teams + description: The app that is installed. operationId: teams.installedApps_GetTeamsApp parameters: - name: team-id @@ -6970,6 +7058,7 @@ paths: tags: - teams.teamsAppInstallation summary: Get ref of teamsApp from teams + description: The app that is installed. operationId: teams.installedApps_GetRefTeamsApp parameters: - name: team-id @@ -7006,6 +7095,7 @@ paths: tags: - teams.teamsAppInstallation summary: Update the ref of navigation property teamsApp in teams + description: The app that is installed. operationId: teams.installedApps_SetRefTeamsApp parameters: - name: team-id @@ -7041,6 +7131,7 @@ paths: tags: - teams.teamsAppInstallation summary: Delete ref of navigation property teamsApp for teams + description: The app that is installed. operationId: teams.installedApps_DeleteRefTeamsApp parameters: - name: team-id @@ -7073,6 +7164,7 @@ paths: tags: - teams.teamsAppInstallation summary: Get teamsAppDefinition from teams + description: The details of this version of the app. operationId: teams.installedApps_GetTeamsAppDefinition parameters: - name: team-id @@ -7144,6 +7236,7 @@ paths: tags: - teams.teamsAppInstallation summary: Get ref of teamsAppDefinition from teams + description: The details of this version of the app. operationId: teams.installedApps_GetRefTeamsAppDefinition parameters: - name: team-id @@ -7180,6 +7273,7 @@ paths: tags: - teams.teamsAppInstallation summary: Update the ref of navigation property teamsAppDefinition in teams + description: The details of this version of the app. operationId: teams.installedApps_SetRefTeamsAppDefinition parameters: - name: team-id @@ -7215,6 +7309,7 @@ paths: tags: - teams.teamsAppInstallation summary: Delete ref of navigation property teamsAppDefinition for teams + description: The details of this version of the app. operationId: teams.installedApps_DeleteRefTeamsAppDefinition parameters: - name: team-id @@ -7247,6 +7342,7 @@ paths: tags: - teams.conversationMember summary: Get members from teams + description: Members and owners of the team. operationId: teams_ListMembers parameters: - name: team-id @@ -7334,6 +7430,7 @@ paths: tags: - teams.conversationMember summary: Create new navigation property to members for teams + description: Members and owners of the team. operationId: teams_CreateMembers parameters: - name: team-id @@ -7365,6 +7462,7 @@ paths: tags: - teams.conversationMember summary: Get members from teams + description: Members and owners of the team. operationId: teams_GetMembers parameters: - name: team-id @@ -7422,6 +7520,7 @@ paths: tags: - teams.conversationMember summary: Update the navigation property members in teams + description: Members and owners of the team. operationId: teams_UpdateMembers parameters: - name: team-id @@ -7455,6 +7554,7 @@ paths: tags: - teams.conversationMember summary: Delete navigation property members for teams + description: Members and owners of the team. operationId: teams_DeleteMembers parameters: - name: team-id @@ -7654,6 +7754,7 @@ paths: tags: - teams.teamsAsyncOperation summary: Get operations from teams + description: The async operations that ran or are running on this team. operationId: teams_ListOperations parameters: - name: team-id @@ -7756,6 +7857,7 @@ paths: tags: - teams.teamsAsyncOperation summary: Create new navigation property to operations for teams + description: The async operations that ran or are running on this team. operationId: teams_CreateOperations parameters: - name: team-id @@ -7787,6 +7889,7 @@ paths: tags: - teams.teamsAsyncOperation summary: Get operations from teams + description: The async operations that ran or are running on this team. operationId: teams_GetOperations parameters: - name: team-id @@ -7849,6 +7952,7 @@ paths: tags: - teams.teamsAsyncOperation summary: Update the navigation property operations in teams + description: The async operations that ran or are running on this team. operationId: teams_UpdateOperations parameters: - name: team-id @@ -7882,6 +7986,7 @@ paths: tags: - teams.teamsAsyncOperation summary: Delete navigation property operations for teams + description: The async operations that ran or are running on this team. operationId: teams_DeleteOperations parameters: - name: team-id @@ -7914,6 +8019,7 @@ paths: tags: - teams.channel summary: Get primaryChannel from teams + description: The general channel for the team. operationId: teams_GetPrimaryChannel parameters: - name: team-id @@ -7993,6 +8099,7 @@ paths: tags: - teams.channel summary: Update the navigation property primaryChannel in teams + description: The general channel for the team. operationId: teams_UpdatePrimaryChannel parameters: - name: team-id @@ -8019,6 +8126,7 @@ paths: tags: - teams.channel summary: Delete navigation property primaryChannel for teams + description: The general channel for the team. operationId: teams_DeletePrimaryChannel parameters: - name: team-id @@ -8044,6 +8152,7 @@ paths: tags: - teams.channel summary: Get filesFolder from teams + description: Metadata for the location where the channel's files are stored. operationId: teams.primaryChannel_GetFilesFolder parameters: - name: team-id @@ -8183,6 +8292,7 @@ paths: tags: - teams.channel summary: Update the navigation property filesFolder in teams + description: Metadata for the location where the channel's files are stored. operationId: teams.primaryChannel_UpdateFilesFolder parameters: - name: team-id @@ -8209,6 +8319,7 @@ paths: tags: - teams.channel summary: Delete navigation property filesFolder for teams + description: Metadata for the location where the channel's files are stored. operationId: teams.primaryChannel_DeleteFilesFolder parameters: - name: team-id @@ -8286,6 +8397,7 @@ paths: tags: - teams.channel summary: Get members from teams + description: A collection of membership records associated with the channel. operationId: teams.primaryChannel_ListMembers parameters: - name: team-id @@ -8373,6 +8485,7 @@ paths: tags: - teams.channel summary: Create new navigation property to members for teams + description: A collection of membership records associated with the channel. operationId: teams.primaryChannel_CreateMembers parameters: - name: team-id @@ -8404,6 +8517,7 @@ paths: tags: - teams.channel summary: Get members from teams + description: A collection of membership records associated with the channel. operationId: teams.primaryChannel_GetMembers parameters: - name: team-id @@ -8461,6 +8575,7 @@ paths: tags: - teams.channel summary: Update the navigation property members in teams + description: A collection of membership records associated with the channel. operationId: teams.primaryChannel_UpdateMembers parameters: - name: team-id @@ -8494,6 +8609,7 @@ paths: tags: - teams.channel summary: Delete navigation property members for teams + description: A collection of membership records associated with the channel. operationId: teams.primaryChannel_DeleteMembers parameters: - name: team-id @@ -8526,6 +8642,7 @@ paths: tags: - teams.channel summary: Get messages from teams + description: A collection of all the messages in the channel. A navigation property. Nullable. operationId: teams.primaryChannel_ListMessages parameters: - name: team-id @@ -8668,6 +8785,7 @@ paths: tags: - teams.channel summary: Create new navigation property to messages for teams + description: A collection of all the messages in the channel. A navigation property. Nullable. operationId: teams.primaryChannel_CreateMessages parameters: - name: team-id @@ -8699,6 +8817,7 @@ paths: tags: - teams.channel summary: Get messages from teams + description: A collection of all the messages in the channel. A navigation property. Nullable. operationId: teams.primaryChannel_GetMessages parameters: - name: team-id @@ -8788,6 +8907,7 @@ paths: tags: - teams.channel summary: Update the navigation property messages in teams + description: A collection of all the messages in the channel. A navigation property. Nullable. operationId: teams.primaryChannel_UpdateMessages parameters: - name: team-id @@ -8821,6 +8941,7 @@ paths: tags: - teams.channel summary: Delete navigation property messages for teams + description: A collection of all the messages in the channel. A navigation property. Nullable. operationId: teams.primaryChannel_DeleteMessages parameters: - name: team-id @@ -8853,6 +8974,7 @@ paths: tags: - teams.channel summary: Get hostedContents from teams + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: teams.primaryChannel.messages_ListHostedContents parameters: - name: team-id @@ -8944,6 +9066,7 @@ paths: tags: - teams.channel summary: Create new navigation property to hostedContents for teams + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: teams.primaryChannel.messages_CreateHostedContents parameters: - name: team-id @@ -8982,6 +9105,7 @@ paths: tags: - teams.channel summary: Get hostedContents from teams + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: teams.primaryChannel.messages_GetHostedContents parameters: - name: team-id @@ -9045,6 +9169,7 @@ paths: tags: - teams.channel summary: Update the navigation property hostedContents in teams + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: teams.primaryChannel.messages_UpdateHostedContents parameters: - name: team-id @@ -9085,6 +9210,7 @@ paths: tags: - teams.channel summary: Delete navigation property hostedContents for teams + description: 'Content in a message hosted by Microsoft Teams e.g., images, code snippets etc.' operationId: teams.primaryChannel.messages_DeleteHostedContents parameters: - name: team-id @@ -9124,6 +9250,7 @@ paths: tags: - teams.channel summary: Get replies from teams + description: Replies for a specified message. operationId: teams.primaryChannel.messages_ListReplies parameters: - name: team-id @@ -9273,6 +9400,7 @@ paths: tags: - teams.channel summary: Create new navigation property to replies for teams + description: Replies for a specified message. operationId: teams.primaryChannel.messages_CreateReplies parameters: - name: team-id @@ -9311,6 +9439,7 @@ paths: tags: - teams.channel summary: Get replies from teams + description: Replies for a specified message. operationId: teams.primaryChannel.messages_GetReplies parameters: - name: team-id @@ -9409,6 +9538,7 @@ paths: tags: - teams.channel summary: Update the navigation property replies in teams + description: Replies for a specified message. operationId: teams.primaryChannel.messages_UpdateReplies parameters: - name: team-id @@ -9449,6 +9579,7 @@ paths: tags: - teams.channel summary: Delete navigation property replies for teams + description: Replies for a specified message. operationId: teams.primaryChannel.messages_DeleteReplies parameters: - name: team-id @@ -9567,6 +9698,7 @@ paths: tags: - teams.channel summary: Get tabs from teams + description: A collection of all the tabs in the channel. A navigation property. operationId: teams.primaryChannel_ListTabs parameters: - name: team-id @@ -9656,6 +9788,7 @@ paths: tags: - teams.channel summary: Create new navigation property to tabs for teams + description: A collection of all the tabs in the channel. A navigation property. operationId: teams.primaryChannel_CreateTabs parameters: - name: team-id @@ -9687,6 +9820,7 @@ paths: tags: - teams.channel summary: Get tabs from teams + description: A collection of all the tabs in the channel. A navigation property. operationId: teams.primaryChannel_GetTabs parameters: - name: team-id @@ -9752,6 +9886,7 @@ paths: tags: - teams.channel summary: Update the navigation property tabs in teams + description: A collection of all the tabs in the channel. A navigation property. operationId: teams.primaryChannel_UpdateTabs parameters: - name: team-id @@ -9785,6 +9920,7 @@ paths: tags: - teams.channel summary: Delete navigation property tabs for teams + description: A collection of all the tabs in the channel. A navigation property. operationId: teams.primaryChannel_DeleteTabs parameters: - name: team-id @@ -9817,6 +9953,7 @@ paths: tags: - teams.channel summary: Get teamsApp from teams + description: The application that is linked to the tab. operationId: teams.primaryChannel.tabs_GetTeamsApp parameters: - name: team-id @@ -9883,6 +10020,7 @@ paths: tags: - teams.channel summary: Get ref of teamsApp from teams + description: The application that is linked to the tab. operationId: teams.primaryChannel.tabs_GetRefTeamsApp parameters: - name: team-id @@ -9919,6 +10057,7 @@ paths: tags: - teams.channel summary: Update the ref of navigation property teamsApp in teams + description: The application that is linked to the tab. operationId: teams.primaryChannel.tabs_SetRefTeamsApp parameters: - name: team-id @@ -9954,6 +10093,7 @@ paths: tags: - teams.channel summary: Delete ref of navigation property teamsApp for teams + description: The application that is linked to the tab. operationId: teams.primaryChannel.tabs_DeleteRefTeamsApp parameters: - name: team-id @@ -9986,6 +10126,7 @@ paths: tags: - teams.schedule summary: Get schedule from teams + description: The schedule of shifts for this team. operationId: teams_GetSchedule parameters: - name: team-id @@ -10098,6 +10239,7 @@ paths: tags: - teams.schedule summary: Update the navigation property schedule in teams + description: The schedule of shifts for this team. operationId: teams_UpdateSchedule parameters: - name: team-id @@ -10124,6 +10266,7 @@ paths: tags: - teams.schedule summary: Delete navigation property schedule for teams + description: The schedule of shifts for this team. operationId: teams_DeleteSchedule parameters: - name: team-id @@ -11009,6 +11152,7 @@ paths: tags: - teams.schedule summary: Get schedulingGroups from teams + description: The logical grouping of users in the schedule (usually by role). operationId: teams.schedule_ListSchedulingGroups parameters: - name: team-id @@ -11105,6 +11249,7 @@ paths: tags: - teams.schedule summary: Create new navigation property to schedulingGroups for teams + description: The logical grouping of users in the schedule (usually by role). operationId: teams.schedule_CreateSchedulingGroups parameters: - name: team-id @@ -11136,6 +11281,7 @@ paths: tags: - teams.schedule summary: Get schedulingGroups from teams + description: The logical grouping of users in the schedule (usually by role). operationId: teams.schedule_GetSchedulingGroups parameters: - name: team-id @@ -11196,6 +11342,7 @@ paths: tags: - teams.schedule summary: Update the navigation property schedulingGroups in teams + description: The logical grouping of users in the schedule (usually by role). operationId: teams.schedule_UpdateSchedulingGroups parameters: - name: team-id @@ -11229,6 +11376,7 @@ paths: tags: - teams.schedule summary: Delete navigation property schedulingGroups for teams + description: The logical grouping of users in the schedule (usually by role). operationId: teams.schedule_DeleteSchedulingGroups parameters: - name: team-id @@ -11261,6 +11409,7 @@ paths: tags: - teams.schedule summary: Get shifts from teams + description: The shifts in the schedule. operationId: teams.schedule_ListShifts parameters: - name: team-id @@ -11360,6 +11509,7 @@ paths: tags: - teams.schedule summary: Create new navigation property to shifts for teams + description: The shifts in the schedule. operationId: teams.schedule_CreateShifts parameters: - name: team-id @@ -11391,6 +11541,7 @@ paths: tags: - teams.schedule summary: Get shifts from teams + description: The shifts in the schedule. operationId: teams.schedule_GetShifts parameters: - name: team-id @@ -11452,6 +11603,7 @@ paths: tags: - teams.schedule summary: Update the navigation property shifts in teams + description: The shifts in the schedule. operationId: teams.schedule_UpdateShifts parameters: - name: team-id @@ -11485,6 +11637,7 @@ paths: tags: - teams.schedule summary: Delete navigation property shifts for teams + description: The shifts in the schedule. operationId: teams.schedule_DeleteShifts parameters: - name: team-id @@ -11809,6 +11962,7 @@ paths: tags: - teams.schedule summary: Get timeOffReasons from teams + description: The set of reasons for a time off in the schedule. operationId: teams.schedule_ListTimeOffReasons parameters: - name: team-id @@ -11905,6 +12059,7 @@ paths: tags: - teams.schedule summary: Create new navigation property to timeOffReasons for teams + description: The set of reasons for a time off in the schedule. operationId: teams.schedule_CreateTimeOffReasons parameters: - name: team-id @@ -11936,6 +12091,7 @@ paths: tags: - teams.schedule summary: Get timeOffReasons from teams + description: The set of reasons for a time off in the schedule. operationId: teams.schedule_GetTimeOffReasons parameters: - name: team-id @@ -11996,6 +12152,7 @@ paths: tags: - teams.schedule summary: Update the navigation property timeOffReasons in teams + description: The set of reasons for a time off in the schedule. operationId: teams.schedule_UpdateTimeOffReasons parameters: - name: team-id @@ -12029,6 +12186,7 @@ paths: tags: - teams.schedule summary: Delete navigation property timeOffReasons for teams + description: The set of reasons for a time off in the schedule. operationId: teams.schedule_DeleteTimeOffReasons parameters: - name: team-id @@ -12345,6 +12503,7 @@ paths: tags: - teams.schedule summary: Get timesOff from teams + description: The instances of times off in the schedule. operationId: teams.schedule_ListTimesOff parameters: - name: team-id @@ -12441,6 +12600,7 @@ paths: tags: - teams.schedule summary: Create new navigation property to timesOff for teams + description: The instances of times off in the schedule. operationId: teams.schedule_CreateTimesOff parameters: - name: team-id @@ -12472,6 +12632,7 @@ paths: tags: - teams.schedule summary: Get timesOff from teams + description: The instances of times off in the schedule. operationId: teams.schedule_GetTimesOff parameters: - name: team-id @@ -12532,6 +12693,7 @@ paths: tags: - teams.schedule summary: Update the navigation property timesOff in teams + description: The instances of times off in the schedule. operationId: teams.schedule_UpdateTimesOff parameters: - name: team-id @@ -12565,6 +12727,7 @@ paths: tags: - teams.schedule summary: Delete navigation property timesOff for teams + description: The instances of times off in the schedule. operationId: teams.schedule_DeleteTimesOff parameters: - name: team-id @@ -12597,6 +12760,7 @@ paths: tags: - teams.teamsTemplate summary: Get template from teams + description: The template this team was created from. See available templates. operationId: teams_GetTemplate parameters: - name: team-id @@ -12645,6 +12809,7 @@ paths: tags: - teams.teamsTemplate summary: Get ref of template from teams + description: The template this team was created from. See available templates. operationId: teams_GetRefTemplate parameters: - name: team-id @@ -12668,6 +12833,7 @@ paths: tags: - teams.teamsTemplate summary: Update the ref of navigation property template in teams + description: The template this team was created from. See available templates. operationId: teams_SetRefTemplate parameters: - name: team-id @@ -12696,6 +12862,7 @@ paths: tags: - teams.teamsTemplate summary: Delete ref of navigation property template for teams + description: The template this team was created from. See available templates. operationId: teams_DeleteRefTemplate parameters: - name: team-id @@ -13312,6 +13479,7 @@ paths: tags: - users.team summary: Get joinedTeams from users + description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. operationId: users_ListJoinedTeams parameters: - name: user-id @@ -13445,6 +13613,7 @@ paths: tags: - users.team summary: Create new navigation property to joinedTeams for users + description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. operationId: users_CreateJoinedTeams parameters: - name: user-id @@ -13476,6 +13645,7 @@ paths: tags: - users.team summary: Get joinedTeams from users + description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. operationId: users_GetJoinedTeams parameters: - name: user-id @@ -13600,6 +13770,7 @@ paths: tags: - users.team summary: Update the navigation property joinedTeams in users + description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. operationId: users_UpdateJoinedTeams parameters: - name: user-id @@ -13633,6 +13804,7 @@ paths: tags: - users.team summary: Delete navigation property joinedTeams for users + description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. operationId: users_DeleteJoinedTeams parameters: - name: user-id @@ -13665,6 +13837,7 @@ paths: tags: - users.userTeamwork summary: Get teamwork from users + description: A container for Microsoft Teams features available for the user. Read-only. Nullable. operationId: users_GetTeamwork parameters: - name: user-id @@ -13719,6 +13892,7 @@ paths: tags: - users.userTeamwork summary: Update the navigation property teamwork in users + description: A container for Microsoft Teams features available for the user. Read-only. Nullable. operationId: users_UpdateTeamwork parameters: - name: user-id @@ -13745,6 +13919,7 @@ paths: tags: - users.userTeamwork summary: Delete navigation property teamwork for users + description: A container for Microsoft Teams features available for the user. Read-only. Nullable. operationId: users_DeleteTeamwork parameters: - name: user-id @@ -13770,6 +13945,7 @@ paths: tags: - users.userTeamwork summary: Get installedApps from users + description: The apps installed in the personal scope of this user. operationId: users.teamwork_ListInstalledApps parameters: - name: user-id @@ -13854,6 +14030,7 @@ paths: tags: - users.userTeamwork summary: Create new navigation property to installedApps for users + description: The apps installed in the personal scope of this user. operationId: users.teamwork_CreateInstalledApps parameters: - name: user-id @@ -13885,6 +14062,7 @@ paths: tags: - users.userTeamwork summary: Get installedApps from users + description: The apps installed in the personal scope of this user. operationId: users.teamwork_GetInstalledApps parameters: - name: user-id @@ -13961,6 +14139,7 @@ paths: tags: - users.userTeamwork summary: Update the navigation property installedApps in users + description: The apps installed in the personal scope of this user. operationId: users.teamwork_UpdateInstalledApps parameters: - name: user-id @@ -13994,6 +14173,7 @@ paths: tags: - users.userTeamwork summary: Delete navigation property installedApps for users + description: The apps installed in the personal scope of this user. operationId: users.teamwork_DeleteInstalledApps parameters: - name: user-id @@ -14026,6 +14206,7 @@ paths: tags: - users.userTeamwork summary: Get chat from users + description: The chat between the user and Teams app. operationId: users.teamwork.installedApps_GetChat parameters: - name: user-id @@ -14114,6 +14295,7 @@ paths: tags: - users.userTeamwork summary: Get ref of chat from users + description: The chat between the user and Teams app. operationId: users.teamwork.installedApps_GetRefChat parameters: - name: user-id @@ -14165,6 +14347,7 @@ paths: tags: - users.userTeamwork summary: Update the ref of navigation property chat in users + description: The chat between the user and Teams app. operationId: users.teamwork.installedApps_SetRefChat parameters: - name: user-id @@ -14200,6 +14383,7 @@ paths: tags: - users.userTeamwork summary: Delete ref of navigation property chat for users + description: The chat between the user and Teams app. operationId: users.teamwork.installedApps_DeleteRefChat parameters: - name: user-id @@ -14566,7 +14750,7 @@ components: nullable: true description: type: string - description: An optional description for the team. + description: 'An optional description for the team. Maximum length: 1024 characters.' nullable: true displayName: type: string @@ -17620,7 +17804,7 @@ components: description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -20262,6 +20446,10 @@ components: type: string description: Enrollment time of the device. This property is read-only. format: date-time + ethernetMacAddress: + type: string + description: Ethernet MAC. This property is read-only. + nullable: true exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' exchangeAccessStateReason: @@ -20275,6 +20463,10 @@ components: type: integer description: Free Storage in Bytes. This property is read-only. format: int64 + iccid: + type: string + description: 'Integrated Circuit Card Identifier, it is A SIM card''s unique identification number. This property is read-only.' + nullable: true imei: type: string description: IMEI. This property is read-only. @@ -20314,6 +20506,10 @@ components: type: string description: Model of the device. This property is read-only. nullable: true + notes: + type: string + description: Notes on the device created by IT Admin + nullable: true operatingSystem: type: string description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' @@ -20328,6 +20524,10 @@ components: type: string description: Phone number of the device. This property is read-only. nullable: true + physicalMemoryInBytes: + type: integer + description: Total Memory in Bytes. This property is read-only. + format: int64 remoteAssistanceSessionErrorDetails: type: string description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. @@ -20348,6 +20548,10 @@ components: type: integer description: Total Storage in Bytes. This property is read-only. format: int64 + udid: + type: string + description: Unique Device Identifier for iOS and macOS devices. This property is read-only. + nullable: true userDisplayName: type: string description: User display name. This property is read-only. @@ -22030,6 +22234,9 @@ components: - windowsAutoEnrollment - windowsBulkAzureDomainJoin - windowsCoManagement + - windowsAzureADJoinUsingDeviceAuth + - appleUserEnrollment + - appleUserEnrollmentWithServiceAccount type: string microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState diff --git a/openApiDocs/v1.0/Users.Actions.yml b/openApiDocs/v1.0/Users.Actions.yml index 56979a49491..e86410028b0 100644 --- a/openApiDocs/v1.0/Users.Actions.yml +++ b/openApiDocs/v1.0/Users.Actions.yml @@ -7965,6 +7965,7 @@ paths: tags: - users.Actions summary: Invoke action commit + description: Commits a file of a given app. operationId: users.insights.shared.lastSharedMethod.microsoft.graph.mobileAppContentFile_commit parameters: - name: user-id @@ -8004,6 +8005,7 @@ paths: tags: - users.Actions summary: Invoke action renewUpload + description: Renews the SAS URI for an application file upload. operationId: users.insights.shared.lastSharedMethod.microsoft.graph.mobileAppContentFile_renewUpload parameters: - name: user-id @@ -8771,6 +8773,7 @@ paths: tags: - users.Actions summary: Invoke action commit + description: Commits a file of a given app. operationId: users.insights.shared.resource.microsoft.graph.mobileAppContentFile_commit parameters: - name: user-id @@ -8810,6 +8813,7 @@ paths: tags: - users.Actions summary: Invoke action renewUpload + description: Renews the SAS URI for an application file upload. operationId: users.insights.shared.resource.microsoft.graph.mobileAppContentFile_renewUpload parameters: - name: user-id @@ -9577,6 +9581,7 @@ paths: tags: - users.Actions summary: Invoke action commit + description: Commits a file of a given app. operationId: users.insights.trending.resource.microsoft.graph.mobileAppContentFile_commit parameters: - name: user-id @@ -9616,6 +9621,7 @@ paths: tags: - users.Actions summary: Invoke action renewUpload + description: Renews the SAS URI for an application file upload. operationId: users.insights.trending.resource.microsoft.graph.mobileAppContentFile_renewUpload parameters: - name: user-id @@ -10383,6 +10389,7 @@ paths: tags: - users.Actions summary: Invoke action commit + description: Commits a file of a given app. operationId: users.insights.used.resource.microsoft.graph.mobileAppContentFile_commit parameters: - name: user-id @@ -10422,6 +10429,7 @@ paths: tags: - users.Actions summary: Invoke action renewUpload + description: Renews the SAS URI for an application file upload. operationId: users.insights.used.resource.microsoft.graph.mobileAppContentFile_renewUpload parameters: - name: user-id @@ -11839,6 +11847,7 @@ paths: tags: - users.Actions summary: Invoke action bypassActivationLock + description: Bypass activation lock operationId: users.managedDevices_bypassActivationLock parameters: - name: user-id @@ -11866,6 +11875,7 @@ paths: tags: - users.Actions summary: Invoke action cleanWindowsDevice + description: Clean Windows device operationId: users.managedDevices_cleanWindowsDevice parameters: - name: user-id @@ -11906,6 +11916,7 @@ paths: tags: - users.Actions summary: Invoke action deleteUserFromSharedAppleDevice + description: Delete user from shared Apple device operationId: users.managedDevices_deleteUserFromSharedAppleDevice parameters: - name: user-id @@ -11946,6 +11957,7 @@ paths: tags: - users.Actions summary: Invoke action disableLostMode + description: Disable lost mode operationId: users.managedDevices_disableLostMode parameters: - name: user-id @@ -11973,6 +11985,7 @@ paths: tags: - users.Actions summary: Invoke action locateDevice + description: Locate a device operationId: users.managedDevices_locateDevice parameters: - name: user-id @@ -12000,6 +12013,7 @@ paths: tags: - users.Actions summary: Invoke action logoutSharedAppleDeviceActiveUser + description: Logout shared Apple device active user operationId: users.managedDevices_logoutSharedAppleDeviceActiveUser parameters: - name: user-id @@ -12027,6 +12041,7 @@ paths: tags: - users.Actions summary: Invoke action rebootNow + description: Reboot device operationId: users.managedDevices_rebootNow parameters: - name: user-id @@ -12054,6 +12069,7 @@ paths: tags: - users.Actions summary: Invoke action recoverPasscode + description: Recover passcode operationId: users.managedDevices_recoverPasscode parameters: - name: user-id @@ -12081,6 +12097,7 @@ paths: tags: - users.Actions summary: Invoke action remoteLock + description: Remote lock operationId: users.managedDevices_remoteLock parameters: - name: user-id @@ -12108,6 +12125,7 @@ paths: tags: - users.Actions summary: Invoke action requestRemoteAssistance + description: Request remote assistance operationId: users.managedDevices_requestRemoteAssistance parameters: - name: user-id @@ -12135,6 +12153,7 @@ paths: tags: - users.Actions summary: Invoke action resetPasscode + description: Reset passcode operationId: users.managedDevices_resetPasscode parameters: - name: user-id @@ -12162,6 +12181,7 @@ paths: tags: - users.Actions summary: Invoke action retire + description: Retire a device operationId: users.managedDevices_retire parameters: - name: user-id @@ -12189,6 +12209,7 @@ paths: tags: - users.Actions summary: Invoke action shutDown + description: Shut down device operationId: users.managedDevices_shutDown parameters: - name: user-id @@ -12349,6 +12370,7 @@ paths: tags: - users.Actions summary: Invoke action wipe + description: Wipe a device operationId: users.managedDevices_wipe parameters: - name: user-id @@ -12383,6 +12405,10 @@ paths: macOsUnlockCode: type: string nullable: true + persistEsimDataPlan: + type: boolean + default: false + nullable: true additionalProperties: type: object required: true @@ -13236,6 +13262,7 @@ paths: tags: - users.Actions summary: Invoke action removeAllDevicesFromManagement + description: Retire all devices from management for this user operationId: users_removeAllDevicesFromManagement parameters: - name: user-id @@ -13410,6 +13437,7 @@ paths: tags: - users.Actions summary: Invoke action wipeManagedAppRegistrationsByDeviceTag + description: Issues a wipe operation on an app registration with specified device tag. operationId: users_wipeManagedAppRegistrationsByDeviceTag parameters: - name: user-id @@ -20811,7 +20839,7 @@ components: description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -23357,6 +23385,10 @@ components: type: string description: Enrollment time of the device. This property is read-only. format: date-time + ethernetMacAddress: + type: string + description: Ethernet MAC. This property is read-only. + nullable: true exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' exchangeAccessStateReason: @@ -23370,6 +23402,10 @@ components: type: integer description: Free Storage in Bytes. This property is read-only. format: int64 + iccid: + type: string + description: 'Integrated Circuit Card Identifier, it is A SIM card''s unique identification number. This property is read-only.' + nullable: true imei: type: string description: IMEI. This property is read-only. @@ -23409,6 +23445,10 @@ components: type: string description: Model of the device. This property is read-only. nullable: true + notes: + type: string + description: Notes on the device created by IT Admin + nullable: true operatingSystem: type: string description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' @@ -23423,6 +23463,10 @@ components: type: string description: Phone number of the device. This property is read-only. nullable: true + physicalMemoryInBytes: + type: integer + description: Total Memory in Bytes. This property is read-only. + format: int64 remoteAssistanceSessionErrorDetails: type: string description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. @@ -23443,6 +23487,10 @@ components: type: integer description: Total Storage in Bytes. This property is read-only. format: int64 + udid: + type: string + description: Unique Device Identifier for iOS and macOS devices. This property is read-only. + nullable: true userDisplayName: type: string description: User display name. This property is read-only. @@ -23825,7 +23873,7 @@ components: nullable: true description: type: string - description: An optional description for the team. + description: 'An optional description for the team. Maximum length: 1024 characters.' nullable: true displayName: type: string @@ -25573,6 +25621,9 @@ components: - windowsAutoEnrollment - windowsBulkAzureDomainJoin - windowsCoManagement + - windowsAzureADJoinUsingDeviceAuth + - appleUserEnrollment + - appleUserEnrollmentWithServiceAccount type: string microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState diff --git a/openApiDocs/v1.0/Users.Functions.yml b/openApiDocs/v1.0/Users.Functions.yml index 40d30f8c056..f92670001fc 100644 --- a/openApiDocs/v1.0/Users.Functions.yml +++ b/openApiDocs/v1.0/Users.Functions.yml @@ -4967,6 +4967,7 @@ paths: tags: - users.Functions summary: Invoke function getManagedAppDiagnosticStatuses + description: Gets diagnostics validation status for a given user. operationId: users_getManagedAppDiagnosticStatuses parameters: - name: user-id @@ -4993,6 +4994,7 @@ paths: tags: - users.Functions summary: Invoke function getManagedAppPolicies + description: Gets app restrictions for a given user. operationId: users_getManagedAppPolicies parameters: - name: user-id @@ -6752,7 +6754,7 @@ components: description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -8610,6 +8612,10 @@ components: type: string description: Enrollment time of the device. This property is read-only. format: date-time + ethernetMacAddress: + type: string + description: Ethernet MAC. This property is read-only. + nullable: true exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' exchangeAccessStateReason: @@ -8623,6 +8629,10 @@ components: type: integer description: Free Storage in Bytes. This property is read-only. format: int64 + iccid: + type: string + description: 'Integrated Circuit Card Identifier, it is A SIM card''s unique identification number. This property is read-only.' + nullable: true imei: type: string description: IMEI. This property is read-only. @@ -8662,6 +8672,10 @@ components: type: string description: Model of the device. This property is read-only. nullable: true + notes: + type: string + description: Notes on the device created by IT Admin + nullable: true operatingSystem: type: string description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' @@ -8676,6 +8690,10 @@ components: type: string description: Phone number of the device. This property is read-only. nullable: true + physicalMemoryInBytes: + type: integer + description: Total Memory in Bytes. This property is read-only. + format: int64 remoteAssistanceSessionErrorDetails: type: string description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. @@ -8696,6 +8714,10 @@ components: type: integer description: Total Storage in Bytes. This property is read-only. format: int64 + udid: + type: string + description: Unique Device Identifier for iOS and macOS devices. This property is read-only. + nullable: true userDisplayName: type: string description: User display name. This property is read-only. @@ -9074,7 +9096,7 @@ components: nullable: true description: type: string - description: An optional description for the team. + description: 'An optional description for the team. Maximum length: 1024 characters.' nullable: true displayName: type: string @@ -10570,6 +10592,9 @@ components: - windowsAutoEnrollment - windowsBulkAzureDomainJoin - windowsCoManagement + - windowsAzureADJoinUsingDeviceAuth + - appleUserEnrollment + - appleUserEnrollmentWithServiceAccount type: string microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState diff --git a/openApiDocs/v1.0/Users.yml b/openApiDocs/v1.0/Users.yml index 2ad67330c48..609f349aa28 100644 --- a/openApiDocs/v1.0/Users.yml +++ b/openApiDocs/v1.0/Users.yml @@ -15,10 +15,9 @@ paths: parameters: - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -417,6 +416,7 @@ paths: tags: - users.user summary: Get entity from users by key + description: Represents an Azure Active Directory user object. operationId: users.user_GetUser parameters: - name: user-id @@ -428,10 +428,9 @@ paths: x-ms-docs-key-type: user - name: ConsistencyLevel in: header - description: Indicates the requested consistency level. + description: 'Indicates the requested consistency level. Documentation URL: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/' schema: type: string - example: https://developer.microsoft.com/en-us/office/blogs/microsoft-graph-advanced-queries-for-directory-objects-are-now-generally-available/ examples: example-1: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. @@ -821,6 +820,7 @@ paths: tags: - users.user summary: Update entity in users + description: Represents an Azure Active Directory user object. operationId: users.user_UpdateUser parameters: - name: user-id @@ -847,6 +847,7 @@ paths: tags: - users.user summary: Delete entity from users + description: Represents an Azure Active Directory user object. operationId: users.user_DeleteUser parameters: - name: user-id @@ -872,6 +873,7 @@ paths: tags: - users.directoryObject summary: Get createdObjects from users + description: Directory objects that were created by the user. Read-only. Nullable. operationId: users_ListCreatedObjects parameters: - name: user-id @@ -954,6 +956,7 @@ paths: tags: - users.directoryObject summary: Get ref of createdObjects from users + description: Directory objects that were created by the user. Read-only. Nullable. operationId: users_ListRefCreatedObjects parameters: - name: user-id @@ -1010,6 +1013,7 @@ paths: tags: - users.directoryObject summary: Create new navigation property ref to createdObjects for users + description: Directory objects that were created by the user. Read-only. Nullable. operationId: users_CreateRefCreatedObjects parameters: - name: user-id @@ -1045,6 +1049,7 @@ paths: tags: - users.directoryObject summary: Get directReports from users + description: The users and contacts that report to the user. (The users and contacts that have their manager property set to this user.) Read-only. Nullable. operationId: users_ListDirectReports parameters: - name: user-id @@ -1127,6 +1132,7 @@ paths: tags: - users.directoryObject summary: Get ref of directReports from users + description: The users and contacts that report to the user. (The users and contacts that have their manager property set to this user.) Read-only. Nullable. operationId: users_ListRefDirectReports parameters: - name: user-id @@ -1183,6 +1189,7 @@ paths: tags: - users.directoryObject summary: Create new navigation property ref to directReports for users + description: The users and contacts that report to the user. (The users and contacts that have their manager property set to this user.) Read-only. Nullable. operationId: users_CreateRefDirectReports parameters: - name: user-id @@ -1218,6 +1225,7 @@ paths: tags: - users.extension summary: Get extensions from users + description: The collection of open extensions defined for the user. Nullable. operationId: users_ListExtensions parameters: - name: user-id @@ -1296,6 +1304,7 @@ paths: tags: - users.extension summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the user. Nullable. operationId: users_CreateExtensions parameters: - name: user-id @@ -1327,6 +1336,7 @@ paths: tags: - users.extension summary: Get extensions from users + description: The collection of open extensions defined for the user. Nullable. operationId: users_GetExtensions parameters: - name: user-id @@ -1381,6 +1391,7 @@ paths: tags: - users.extension summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the user. Nullable. operationId: users_UpdateExtensions parameters: - name: user-id @@ -1414,6 +1425,7 @@ paths: tags: - users.extension summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the user. Nullable. operationId: users_DeleteExtensions parameters: - name: user-id @@ -1446,6 +1458,7 @@ paths: tags: - users.licenseDetails summary: Get licenseDetails from users + description: A collection of this user's license details. Read-only. operationId: users_ListLicenseDetails parameters: - name: user-id @@ -1533,6 +1546,7 @@ paths: tags: - users.licenseDetails summary: Create new navigation property to licenseDetails for users + description: A collection of this user's license details. Read-only. operationId: users_CreateLicenseDetails parameters: - name: user-id @@ -1564,6 +1578,7 @@ paths: tags: - users.licenseDetails summary: Get licenseDetails from users + description: A collection of this user's license details. Read-only. operationId: users_GetLicenseDetails parameters: - name: user-id @@ -1621,6 +1636,7 @@ paths: tags: - users.licenseDetails summary: Update the navigation property licenseDetails in users + description: A collection of this user's license details. Read-only. operationId: users_UpdateLicenseDetails parameters: - name: user-id @@ -1654,6 +1670,7 @@ paths: tags: - users.licenseDetails summary: Delete navigation property licenseDetails for users + description: A collection of this user's license details. Read-only. operationId: users_DeleteLicenseDetails parameters: - name: user-id @@ -1686,6 +1703,7 @@ paths: tags: - users.directoryObject summary: Get manager from users + description: 'The user or contact that is this user''s manager. Read-only. (HTTP Methods: GET, PUT, DELETE.)' operationId: users_GetManager parameters: - name: user-id @@ -1735,6 +1753,7 @@ paths: tags: - users.directoryObject summary: Get ref of manager from users + description: 'The user or contact that is this user''s manager. Read-only. (HTTP Methods: GET, PUT, DELETE.)' operationId: users_GetRefManager parameters: - name: user-id @@ -1758,6 +1777,7 @@ paths: tags: - users.directoryObject summary: Update the ref of navigation property manager in users + description: 'The user or contact that is this user''s manager. Read-only. (HTTP Methods: GET, PUT, DELETE.)' operationId: users_SetRefManager parameters: - name: user-id @@ -1786,6 +1806,7 @@ paths: tags: - users.directoryObject summary: Delete ref of navigation property manager for users + description: 'The user or contact that is this user''s manager. Read-only. (HTTP Methods: GET, PUT, DELETE.)' operationId: users_DeleteRefManager parameters: - name: user-id @@ -1811,6 +1832,7 @@ paths: tags: - users.directoryObject summary: Get memberOf from users + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' operationId: users_ListMemberOf parameters: - name: user-id @@ -1893,6 +1915,7 @@ paths: tags: - users.directoryObject summary: Get ref of memberOf from users + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' operationId: users_ListRefMemberOf parameters: - name: user-id @@ -1949,6 +1972,7 @@ paths: tags: - users.directoryObject summary: Create new navigation property ref to memberOf for users + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' operationId: users_CreateRefMemberOf parameters: - name: user-id @@ -2177,6 +2201,7 @@ paths: tags: - users.outlookUser summary: Get outlook from users + description: Selective Outlook services available to the user. Read-only. Nullable. operationId: users_GetOutlook parameters: - name: user-id @@ -2231,6 +2256,7 @@ paths: tags: - users.outlookUser summary: Update the navigation property outlook in users + description: Selective Outlook services available to the user. Read-only. Nullable. operationId: users_UpdateOutlook parameters: - name: user-id @@ -2257,6 +2283,7 @@ paths: tags: - users.outlookUser summary: Delete navigation property outlook for users + description: Selective Outlook services available to the user. Read-only. Nullable. operationId: users_DeleteOutlook parameters: - name: user-id @@ -2282,6 +2309,7 @@ paths: tags: - users.outlookUser summary: Get masterCategories from users + description: A list of categories defined for the user. operationId: users.outlook_ListMasterCategories parameters: - name: user-id @@ -2366,6 +2394,7 @@ paths: tags: - users.outlookUser summary: Create new navigation property to masterCategories for users + description: A list of categories defined for the user. operationId: users.outlook_CreateMasterCategories parameters: - name: user-id @@ -2397,6 +2426,7 @@ paths: tags: - users.outlookUser summary: Get masterCategories from users + description: A list of categories defined for the user. operationId: users.outlook_GetMasterCategories parameters: - name: user-id @@ -2453,6 +2483,7 @@ paths: tags: - users.outlookUser summary: Update the navigation property masterCategories in users + description: A list of categories defined for the user. operationId: users.outlook_UpdateMasterCategories parameters: - name: user-id @@ -2486,6 +2517,7 @@ paths: tags: - users.outlookUser summary: Delete navigation property masterCategories for users + description: A list of categories defined for the user. operationId: users.outlook_DeleteMasterCategories parameters: - name: user-id @@ -2518,6 +2550,7 @@ paths: tags: - users.directoryObject summary: Get ownedDevices from users + description: Devices that are owned by the user. Read-only. Nullable. operationId: users_ListOwnedDevices parameters: - name: user-id @@ -2600,6 +2633,7 @@ paths: tags: - users.directoryObject summary: Get ref of ownedDevices from users + description: Devices that are owned by the user. Read-only. Nullable. operationId: users_ListRefOwnedDevices parameters: - name: user-id @@ -2656,6 +2690,7 @@ paths: tags: - users.directoryObject summary: Create new navigation property ref to ownedDevices for users + description: Devices that are owned by the user. Read-only. Nullable. operationId: users_CreateRefOwnedDevices parameters: - name: user-id @@ -2691,6 +2726,7 @@ paths: tags: - users.directoryObject summary: Get ownedObjects from users + description: Directory objects that are owned by the user. Read-only. Nullable. operationId: users_ListOwnedObjects parameters: - name: user-id @@ -2773,6 +2809,7 @@ paths: tags: - users.directoryObject summary: Get ref of ownedObjects from users + description: Directory objects that are owned by the user. Read-only. Nullable. operationId: users_ListRefOwnedObjects parameters: - name: user-id @@ -2829,6 +2866,7 @@ paths: tags: - users.directoryObject summary: Create new navigation property ref to ownedObjects for users + description: Directory objects that are owned by the user. Read-only. Nullable. operationId: users_CreateRefOwnedObjects parameters: - name: user-id @@ -2864,6 +2902,7 @@ paths: tags: - users.profilePhoto summary: Get photo from users + description: The user's profile photo. Read-only. operationId: users_GetPhoto parameters: - name: user-id @@ -2913,6 +2952,7 @@ paths: tags: - users.profilePhoto summary: Update the navigation property photo in users + description: The user's profile photo. Read-only. operationId: users_UpdatePhoto parameters: - name: user-id @@ -2939,6 +2979,7 @@ paths: tags: - users.profilePhoto summary: Delete navigation property photo for users + description: The user's profile photo. Read-only. operationId: users_DeletePhoto parameters: - name: user-id @@ -2964,6 +3005,7 @@ paths: tags: - users.profilePhoto summary: Get media content for the navigation property photo from users + description: The user's profile photo. Read-only. operationId: users_GetPhotoContent parameters: - name: user-id @@ -2988,6 +3030,7 @@ paths: tags: - users.profilePhoto summary: Update media content for the navigation property photo in users + description: The user's profile photo. Read-only. operationId: users_SetPhotoContent parameters: - name: user-id @@ -3016,6 +3059,7 @@ paths: tags: - users.profilePhoto summary: Get photos from users + description: Read-only. Nullable. operationId: users_ListPhotos parameters: - name: user-id @@ -3100,6 +3144,7 @@ paths: tags: - users.profilePhoto summary: Create new navigation property to photos for users + description: Read-only. Nullable. operationId: users_CreatePhotos parameters: - name: user-id @@ -3131,6 +3176,7 @@ paths: tags: - users.profilePhoto summary: Get photos from users + description: Read-only. Nullable. operationId: users_GetPhotos parameters: - name: user-id @@ -3187,6 +3233,7 @@ paths: tags: - users.profilePhoto summary: Update the navigation property photos in users + description: Read-only. Nullable. operationId: users_UpdatePhotos parameters: - name: user-id @@ -3220,6 +3267,7 @@ paths: tags: - users.profilePhoto summary: Delete navigation property photos for users + description: Read-only. Nullable. operationId: users_DeletePhotos parameters: - name: user-id @@ -3318,6 +3366,7 @@ paths: tags: - users.directoryObject summary: Get registeredDevices from users + description: Devices that are registered for the user. Read-only. Nullable. operationId: users_ListRegisteredDevices parameters: - name: user-id @@ -3400,6 +3449,7 @@ paths: tags: - users.directoryObject summary: Get ref of registeredDevices from users + description: Devices that are registered for the user. Read-only. Nullable. operationId: users_ListRefRegisteredDevices parameters: - name: user-id @@ -3456,6 +3506,7 @@ paths: tags: - users.directoryObject summary: Create new navigation property ref to registeredDevices for users + description: Devices that are registered for the user. Read-only. Nullable. operationId: users_CreateRefRegisteredDevices parameters: - name: user-id @@ -3491,6 +3542,7 @@ paths: tags: - users.userSettings summary: Get settings from users + description: Read-only. Nullable. operationId: users_GetSettings parameters: - name: user-id @@ -3547,6 +3599,7 @@ paths: tags: - users.userSettings summary: Update the navigation property settings in users + description: Read-only. Nullable. operationId: users_UpdateSettings parameters: - name: user-id @@ -3573,6 +3626,7 @@ paths: tags: - users.userSettings summary: Delete navigation property settings for users + description: Read-only. Nullable. operationId: users_DeleteSettings parameters: - name: user-id @@ -3598,6 +3652,7 @@ paths: tags: - users.userSettings summary: Get shiftPreferences from users + description: The shift preferences for the user. operationId: users.settings_GetShiftPreferences parameters: - name: user-id @@ -3649,6 +3704,7 @@ paths: tags: - users.userSettings summary: Update the navigation property shiftPreferences in users + description: The shift preferences for the user. operationId: users.settings_UpdateShiftPreferences parameters: - name: user-id @@ -3675,6 +3731,7 @@ paths: tags: - users.userSettings summary: Delete navigation property shiftPreferences for users + description: The shift preferences for the user. operationId: users.settings_DeleteShiftPreferences parameters: - name: user-id @@ -3700,6 +3757,7 @@ paths: tags: - users.todo summary: Get todo from users + description: Represents the To Do services available to a user. operationId: users_GetTodo parameters: - name: user-id @@ -3754,6 +3812,7 @@ paths: tags: - users.todo summary: Update the navigation property todo in users + description: Represents the To Do services available to a user. operationId: users_UpdateTodo parameters: - name: user-id @@ -3780,6 +3839,7 @@ paths: tags: - users.todo summary: Delete navigation property todo for users + description: Represents the To Do services available to a user. operationId: users_DeleteTodo parameters: - name: user-id @@ -3805,6 +3865,7 @@ paths: tags: - users.todo summary: Get lists from users + description: The task lists in the users mailbox. operationId: users.todo_ListLists parameters: - name: user-id @@ -3899,6 +3960,7 @@ paths: tags: - users.todo summary: Create new navigation property to lists for users + description: The task lists in the users mailbox. operationId: users.todo_CreateLists parameters: - name: user-id @@ -3930,6 +3992,7 @@ paths: tags: - users.todo summary: Get lists from users + description: The task lists in the users mailbox. operationId: users.todo_GetLists parameters: - name: user-id @@ -4003,6 +4066,7 @@ paths: tags: - users.todo summary: Update the navigation property lists in users + description: The task lists in the users mailbox. operationId: users.todo_UpdateLists parameters: - name: user-id @@ -4036,6 +4100,7 @@ paths: tags: - users.todo summary: Delete navigation property lists for users + description: The task lists in the users mailbox. operationId: users.todo_DeleteLists parameters: - name: user-id @@ -4068,6 +4133,7 @@ paths: tags: - users.todo summary: Get extensions from users + description: The collection of open extensions defined for the task list. Nullable. operationId: users.todo.lists_ListExtensions parameters: - name: user-id @@ -4153,6 +4219,7 @@ paths: tags: - users.todo summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the task list. Nullable. operationId: users.todo.lists_CreateExtensions parameters: - name: user-id @@ -4191,6 +4258,7 @@ paths: tags: - users.todo summary: Get extensions from users + description: The collection of open extensions defined for the task list. Nullable. operationId: users.todo.lists_GetExtensions parameters: - name: user-id @@ -4252,6 +4320,7 @@ paths: tags: - users.todo summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the task list. Nullable. operationId: users.todo.lists_UpdateExtensions parameters: - name: user-id @@ -4292,6 +4361,7 @@ paths: tags: - users.todo summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the task list. Nullable. operationId: users.todo.lists_DeleteExtensions parameters: - name: user-id @@ -4331,6 +4401,7 @@ paths: tags: - users.todo summary: Get tasks from users + description: The tasks in this task list. Read-only. Nullable. operationId: users.todo.lists_ListTasks parameters: - name: user-id @@ -4456,6 +4527,7 @@ paths: tags: - users.todo summary: Create new navigation property to tasks for users + description: The tasks in this task list. Read-only. Nullable. operationId: users.todo.lists_CreateTasks parameters: - name: user-id @@ -4494,6 +4566,7 @@ paths: tags: - users.todo summary: Get tasks from users + description: The tasks in this task list. Read-only. Nullable. operationId: users.todo.lists_GetTasks parameters: - name: user-id @@ -4584,6 +4657,7 @@ paths: tags: - users.todo summary: Update the navigation property tasks in users + description: The tasks in this task list. Read-only. Nullable. operationId: users.todo.lists_UpdateTasks parameters: - name: user-id @@ -4624,6 +4698,7 @@ paths: tags: - users.todo summary: Delete navigation property tasks for users + description: The tasks in this task list. Read-only. Nullable. operationId: users.todo.lists_DeleteTasks parameters: - name: user-id @@ -4663,6 +4738,7 @@ paths: tags: - users.todo summary: Get extensions from users + description: The collection of open extensions defined for the task. Nullable. operationId: users.todo.lists.tasks_ListExtensions parameters: - name: user-id @@ -4755,6 +4831,7 @@ paths: tags: - users.todo summary: Create new navigation property to extensions for users + description: The collection of open extensions defined for the task. Nullable. operationId: users.todo.lists.tasks_CreateExtensions parameters: - name: user-id @@ -4800,6 +4877,7 @@ paths: tags: - users.todo summary: Get extensions from users + description: The collection of open extensions defined for the task. Nullable. operationId: users.todo.lists.tasks_GetExtensions parameters: - name: user-id @@ -4868,6 +4946,7 @@ paths: tags: - users.todo summary: Update the navigation property extensions in users + description: The collection of open extensions defined for the task. Nullable. operationId: users.todo.lists.tasks_UpdateExtensions parameters: - name: user-id @@ -4915,6 +4994,7 @@ paths: tags: - users.todo summary: Delete navigation property extensions for users + description: The collection of open extensions defined for the task. Nullable. operationId: users.todo.lists.tasks_DeleteExtensions parameters: - name: user-id @@ -4961,6 +5041,7 @@ paths: tags: - users.todo summary: Get linkedResources from users + description: A collection of resources linked to the task. operationId: users.todo.lists.tasks_ListLinkedResources parameters: - name: user-id @@ -5065,6 +5146,7 @@ paths: tags: - users.todo summary: Create new navigation property to linkedResources for users + description: A collection of resources linked to the task. operationId: users.todo.lists.tasks_CreateLinkedResources parameters: - name: user-id @@ -5110,6 +5192,7 @@ paths: tags: - users.todo summary: Get linkedResources from users + description: A collection of resources linked to the task. operationId: users.todo.lists.tasks_GetLinkedResources parameters: - name: user-id @@ -5182,6 +5265,7 @@ paths: tags: - users.todo summary: Update the navigation property linkedResources in users + description: A collection of resources linked to the task. operationId: users.todo.lists.tasks_UpdateLinkedResources parameters: - name: user-id @@ -5229,6 +5313,7 @@ paths: tags: - users.todo summary: Delete navigation property linkedResources for users + description: A collection of resources linked to the task. operationId: users.todo.lists.tasks_DeleteLinkedResources parameters: - name: user-id @@ -5578,7 +5663,7 @@ components: description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter and endsWith.' nullable: true mailNickname: type: string @@ -7527,6 +7612,10 @@ components: type: string description: Enrollment time of the device. This property is read-only. format: date-time + ethernetMacAddress: + type: string + description: Ethernet MAC. This property is read-only. + nullable: true exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' exchangeAccessStateReason: @@ -7540,6 +7629,10 @@ components: type: integer description: Free Storage in Bytes. This property is read-only. format: int64 + iccid: + type: string + description: 'Integrated Circuit Card Identifier, it is A SIM card''s unique identification number. This property is read-only.' + nullable: true imei: type: string description: IMEI. This property is read-only. @@ -7579,6 +7672,10 @@ components: type: string description: Model of the device. This property is read-only. nullable: true + notes: + type: string + description: Notes on the device created by IT Admin + nullable: true operatingSystem: type: string description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' @@ -7593,6 +7690,10 @@ components: type: string description: Phone number of the device. This property is read-only. nullable: true + physicalMemoryInBytes: + type: integer + description: Total Memory in Bytes. This property is read-only. + format: int64 remoteAssistanceSessionErrorDetails: type: string description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. @@ -7613,6 +7714,10 @@ components: type: integer description: Total Storage in Bytes. This property is read-only. format: int64 + udid: + type: string + description: Unique Device Identifier for iOS and macOS devices. This property is read-only. + nullable: true userDisplayName: type: string description: User display name. This property is read-only. @@ -8037,7 +8142,7 @@ components: nullable: true description: type: string - description: An optional description for the team. + description: 'An optional description for the team. Maximum length: 1024 characters.' nullable: true displayName: type: string @@ -9364,6 +9469,9 @@ components: - windowsAutoEnrollment - windowsBulkAzureDomainJoin - windowsCoManagement + - windowsAzureADJoinUsingDeviceAuth + - appleUserEnrollment + - appleUserEnrollmentWithServiceAccount type: string microsoft.graph.deviceHealthAttestationState: title: deviceHealthAttestationState diff --git a/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json b/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json index 5ed81ef3bec..672a1638544 100644 --- a/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json +++ b/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json @@ -153,6 +153,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.retire": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -361,6 +365,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.retire": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -533,6 +541,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -657,6 +669,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -789,6 +805,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.retire": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -925,6 +945,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1049,6 +1073,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1173,6 +1201,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1297,6 +1329,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1493,6 +1529,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.retire": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1833,6 +1873,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/virtualEndpoint/userSettings/{cloudPcUserSetting-id}/microsoft.graph.assign": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/deploymentProfile/microsoft.graph.assign": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1861,10 +1905,6 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, - "/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/microsoft.graph.deleteDevices": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" - }, "/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/microsoft.graph.assign": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1901,10 +1941,6 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, - "/deviceManagement/windowsAutopilotDeviceIdentities/microsoft.graph.deleteDevices": { - "apiVersion": "v1.0-beta", - "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" - }, "/deviceManagement/windowsAutopilotSettings/microsoft.graph.sync": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" diff --git a/profiles/DeviceManagement.Actions/crawl-log-v1.0.json b/profiles/DeviceManagement.Actions/crawl-log-v1.0.json index 848e2dd7ce9..dc29acf6ef8 100644 --- a/profiles/DeviceManagement.Actions/crawl-log-v1.0.json +++ b/profiles/DeviceManagement.Actions/crawl-log-v1.0.json @@ -124,10 +124,6 @@ "/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.updateDeviceProperties": { "apiVersion": "v1.0", "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" - }, - "/deviceManagement/windowsAutopilotDeviceIdentities/microsoft.graph.deleteDevices": { - "apiVersion": "v1.0", - "originalLocation": "/openApiDocs/v1.0/DeviceManagement.Actions.yml" } } } diff --git a/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md b/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md index 944dcbb98e9..1787f4d02ba 100644 --- a/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md +++ b/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md @@ -46,6 +46,7 @@ profiles: /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc: v1.0-beta /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance: v1.0-beta /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.resetPasscode: v1.0-beta + /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc: v1.0-beta /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.retire: v1.0-beta /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.revokeAppleVppLicenses: v1.0-beta /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.rotateBitLockerKeys: v1.0-beta @@ -118,6 +119,8 @@ profiles: : v1.0-beta ? /deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode : v1.0-beta + ? /deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc + : v1.0-beta ? /deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.retire : v1.0-beta ? /deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses @@ -198,6 +201,8 @@ profiles: : v1.0-beta ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode : v1.0-beta + ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc + : v1.0-beta ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire : v1.0-beta ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses @@ -259,6 +264,8 @@ profiles: : v1.0-beta ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode : v1.0-beta + ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc + : v1.0-beta ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire : v1.0-beta ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses @@ -322,6 +329,8 @@ profiles: : v1.0-beta ? /deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode : v1.0-beta + ? /deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc + : v1.0-beta ? /deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.retire : v1.0-beta ? /deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses @@ -386,6 +395,8 @@ profiles: : v1.0-beta ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode : v1.0-beta + ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc + : v1.0-beta ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire : v1.0-beta ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses @@ -447,6 +458,8 @@ profiles: : v1.0-beta ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode : v1.0-beta + ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc + : v1.0-beta ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire : v1.0-beta ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses @@ -508,6 +521,8 @@ profiles: : v1.0-beta ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode : v1.0-beta + ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc + : v1.0-beta ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire : v1.0-beta ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses @@ -569,6 +584,8 @@ profiles: : v1.0-beta ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode : v1.0-beta + ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc + : v1.0-beta ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire : v1.0-beta ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses @@ -632,6 +649,7 @@ profiles: /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc: v1.0-beta /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance: v1.0-beta /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.resetPasscode: v1.0-beta + /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc: v1.0-beta /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.retire: v1.0-beta /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.revokeAppleVppLicenses: v1.0-beta /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.rotateBitLockerKeys: v1.0-beta @@ -726,6 +744,7 @@ profiles: /deviceManagement/virtualEndpoint/onPremisesConnections/{cloudPcOnPremisesConnection-id}/microsoft.graph.runHealthChecks: v1.0-beta /deviceManagement/virtualEndpoint/onPremisesConnections/{cloudPcOnPremisesConnection-id}/microsoft.graph.updateAdDomainPassword: v1.0-beta /deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/microsoft.graph.assign: v1.0-beta + /deviceManagement/virtualEndpoint/userSettings/{cloudPcUserSetting-id}/microsoft.graph.assign: v1.0-beta ? /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/deploymentProfile/microsoft.graph.assign : v1.0-beta ? /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/intendedDeploymentProfile/microsoft.graph.assign @@ -740,8 +759,6 @@ profiles: : v1.0-beta ? /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.updateDeviceProperties : v1.0-beta - ? /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/microsoft.graph.deleteDevices - : v1.0-beta /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/microsoft.graph.assign: v1.0-beta /deviceManagement/windowsAutopilotDeploymentProfiles/microsoft.graph.hasPayloadLinks: v1.0-beta /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/deploymentProfile/microsoft.graph.assign: v1.0-beta @@ -754,7 +771,6 @@ profiles: : v1.0-beta /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.unassignUserFromDevice: v1.0-beta /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.updateDeviceProperties: v1.0-beta - /deviceManagement/windowsAutopilotDeviceIdentities/microsoft.graph.deleteDevices: v1.0-beta /deviceManagement/windowsAutopilotSettings/microsoft.graph.sync: v1.0-beta /deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfile-id}/microsoft.graph.assign: v1.0-beta /deviceManagement/windowsQualityUpdateProfiles/{windowsQualityUpdateProfile-id}/microsoft.graph.assign: v1.0-beta diff --git a/profiles/DeviceManagement.Actions/definitions/v1.0.md b/profiles/DeviceManagement.Actions/definitions/v1.0.md index af1657cb70a..427f58dc996 100644 --- a/profiles/DeviceManagement.Actions/definitions/v1.0.md +++ b/profiles/DeviceManagement.Actions/definitions/v1.0.md @@ -38,6 +38,5 @@ profiles: /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.assignUserToDevice: v1.0 /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.unassignUserFromDevice: v1.0 /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.updateDeviceProperties: v1.0 - /deviceManagement/windowsAutopilotDeviceIdentities/microsoft.graph.deleteDevices: v1.0 ``` diff --git a/profiles/Devices.CorporateManagement/crawl-log-v1.0-beta.json b/profiles/Devices.CorporateManagement/crawl-log-v1.0-beta.json index bd3203c4d74..dcb5b5e6210 100644 --- a/profiles/Devices.CorporateManagement/crawl-log-v1.0-beta.json +++ b/profiles/Devices.CorporateManagement/crawl-log-v1.0-beta.json @@ -757,6 +757,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" }, + "/deviceAppManagement/windowsManagementApp/microsoft.graph.setAsManagedInstaller": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" + }, "/officeConfiguration": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Devices.CorporateManagement.yml" diff --git a/profiles/Devices.CorporateManagement/definitions/v1.0-beta.md b/profiles/Devices.CorporateManagement/definitions/v1.0-beta.md index 43536f1a87c..19b09c67859 100644 --- a/profiles/Devices.CorporateManagement/definitions/v1.0-beta.md +++ b/profiles/Devices.CorporateManagement/definitions/v1.0-beta.md @@ -239,6 +239,7 @@ profiles: /deviceAppManagement/windowsInformationProtectionWipeActions/{windowsInformationProtectionWipeAction-id}: v1.0-beta /deviceAppManagement/windowsManagementApp: v1.0-beta /deviceAppManagement/windowsManagementApp/$ref: v1.0-beta + /deviceAppManagement/windowsManagementApp/microsoft.graph.setAsManagedInstaller: v1.0-beta /officeConfiguration: v1.0-beta /officeConfiguration/clientConfigurations: v1.0-beta /officeConfiguration/clientConfigurations/{officeClientConfiguration-id}: v1.0-beta diff --git a/profiles/Education/crawl-log-v1.0-beta.json b/profiles/Education/crawl-log-v1.0-beta.json index 188ff4b03f4..cd6e2a59cd5 100644 --- a/profiles/Education/crawl-log-v1.0-beta.json +++ b/profiles/Education/crawl-log-v1.0-beta.json @@ -41,11 +41,11 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Education.yml" }, - "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.getResourcesFolderUrl()": { + "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.publish": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Education.yml" }, - "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.publish": { + "/education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.setUpResourcesFolder()": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Education.yml" }, @@ -181,11 +181,11 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Education.yml" }, - "/education/me/assignments/{educationAssignment-id}/microsoft.graph.getResourcesFolderUrl()": { + "/education/me/assignments/{educationAssignment-id}/microsoft.graph.publish": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Education.yml" }, - "/education/me/assignments/{educationAssignment-id}/microsoft.graph.publish": { + "/education/me/assignments/{educationAssignment-id}/microsoft.graph.setUpResourcesFolder()": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Education.yml" }, @@ -409,11 +409,11 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Education.yml" }, - "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.getResourcesFolderUrl()": { + "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.publish": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Education.yml" }, - "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.publish": { + "/education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.setUpResourcesFolder()": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Education.yml" }, diff --git a/profiles/Education/definitions/v1.0-beta.md b/profiles/Education/definitions/v1.0-beta.md index 734c3defb35..cc1fa8310ba 100644 --- a/profiles/Education/definitions/v1.0-beta.md +++ b/profiles/Education/definitions/v1.0-beta.md @@ -17,8 +17,8 @@ profiles: /education/classes/{educationClass-id}/assignments/{educationAssignment-id}: v1.0-beta /education/classes/{educationClass-id}/assignments/{educationAssignment-id}/categories: v1.0-beta /education/classes/{educationClass-id}/assignments/{educationAssignment-id}/categories/{educationCategory-id}: v1.0-beta - /education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.getResourcesFolderUrl(): v1.0-beta /education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.publish: v1.0-beta + /education/classes/{educationClass-id}/assignments/{educationAssignment-id}/microsoft.graph.setUpResourcesFolder(): v1.0-beta /education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources: v1.0-beta /education/classes/{educationClass-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}: v1.0-beta /education/classes/{educationClass-id}/assignments/{educationAssignment-id}/rubric: v1.0-beta @@ -60,8 +60,8 @@ profiles: /education/me/assignments/{educationAssignment-id}: v1.0-beta /education/me/assignments/{educationAssignment-id}/categories: v1.0-beta /education/me/assignments/{educationAssignment-id}/categories/{educationCategory-id}: v1.0-beta - /education/me/assignments/{educationAssignment-id}/microsoft.graph.getResourcesFolderUrl(): v1.0-beta /education/me/assignments/{educationAssignment-id}/microsoft.graph.publish: v1.0-beta + /education/me/assignments/{educationAssignment-id}/microsoft.graph.setUpResourcesFolder(): v1.0-beta /education/me/assignments/{educationAssignment-id}/resources: v1.0-beta /education/me/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}: v1.0-beta /education/me/assignments/{educationAssignment-id}/rubric: v1.0-beta @@ -119,8 +119,8 @@ profiles: /education/users/{educationUser-id}/assignments/{educationAssignment-id}: v1.0-beta /education/users/{educationUser-id}/assignments/{educationAssignment-id}/categories: v1.0-beta /education/users/{educationUser-id}/assignments/{educationAssignment-id}/categories/{educationCategory-id}: v1.0-beta - /education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.getResourcesFolderUrl(): v1.0-beta /education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.publish: v1.0-beta + /education/users/{educationUser-id}/assignments/{educationAssignment-id}/microsoft.graph.setUpResourcesFolder(): v1.0-beta /education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources: v1.0-beta /education/users/{educationUser-id}/assignments/{educationAssignment-id}/resources/{educationAssignmentResource-id}: v1.0-beta /education/users/{educationUser-id}/assignments/{educationAssignment-id}/rubric: v1.0-beta diff --git a/profiles/Users.Actions/crawl-log-v1.0-beta.json b/profiles/Users.Actions/crawl-log-v1.0-beta.json index 99035b35542..c25e90efc41 100644 --- a/profiles/Users.Actions/crawl-log-v1.0-beta.json +++ b/profiles/Users.Actions/crawl-log-v1.0-beta.json @@ -1033,6 +1033,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, + "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" + }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.retire": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Users.Actions.yml" diff --git a/profiles/Users.Actions/definitions/v1.0-beta.md b/profiles/Users.Actions/definitions/v1.0-beta.md index 22ca39bc422..1d87e6148f7 100644 --- a/profiles/Users.Actions/definitions/v1.0-beta.md +++ b/profiles/Users.Actions/definitions/v1.0-beta.md @@ -304,6 +304,7 @@ profiles: /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc: v1.0-beta /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance: v1.0-beta /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.resetPasscode: v1.0-beta + /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc: v1.0-beta /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.retire: v1.0-beta /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.revokeAppleVppLicenses: v1.0-beta /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.rotateBitLockerKeys: v1.0-beta diff --git a/profiles/WindowsUpdates/crawl-log-v1.0-beta.json b/profiles/WindowsUpdates/crawl-log-v1.0-beta.json index a2d86e70097..711f365711b 100644 --- a/profiles/WindowsUpdates/crawl-log-v1.0-beta.json +++ b/profiles/WindowsUpdates/crawl-log-v1.0-beta.json @@ -1,6 +1,38 @@ { "resources": [], "operations": { + "/admin/serviceAnnouncement/healthOverviews/{serviceHealth-id}/issues/{serviceHealthIssue-id}/microsoft.graph.incidentReport()": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/serviceAnnouncement/issues/{serviceHealthIssue-id}/microsoft.graph.incidentReport()": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/serviceAnnouncement/messages/microsoft.graph.archive": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/serviceAnnouncement/messages/microsoft.graph.favorite": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/serviceAnnouncement/messages/microsoft.graph.markRead": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/serviceAnnouncement/messages/microsoft.graph.markUnread": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/serviceAnnouncement/messages/microsoft.graph.unarchive": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, + "/admin/serviceAnnouncement/messages/microsoft.graph.unfavorite": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" + }, "/admin/windows": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/WindowsUpdates.yml" diff --git a/profiles/WindowsUpdates/definitions/v1.0-beta.md b/profiles/WindowsUpdates/definitions/v1.0-beta.md index 3d17885a973..64528f819cc 100644 --- a/profiles/WindowsUpdates/definitions/v1.0-beta.md +++ b/profiles/WindowsUpdates/definitions/v1.0-beta.md @@ -7,6 +7,14 @@ profiles: v1.0-beta: resources: {} operations: + /admin/serviceAnnouncement/healthOverviews/{serviceHealth-id}/issues/{serviceHealthIssue-id}/microsoft.graph.incidentReport(): v1.0-beta + /admin/serviceAnnouncement/issues/{serviceHealthIssue-id}/microsoft.graph.incidentReport(): v1.0-beta + /admin/serviceAnnouncement/messages/microsoft.graph.archive: v1.0-beta + /admin/serviceAnnouncement/messages/microsoft.graph.favorite: v1.0-beta + /admin/serviceAnnouncement/messages/microsoft.graph.markRead: v1.0-beta + /admin/serviceAnnouncement/messages/microsoft.graph.markUnread: v1.0-beta + /admin/serviceAnnouncement/messages/microsoft.graph.unarchive: v1.0-beta + /admin/serviceAnnouncement/messages/microsoft.graph.unfavorite: v1.0-beta /admin/windows: v1.0-beta /admin/windows/updates: v1.0-beta /admin/windows/updates/catalog: v1.0-beta From fd2758b01e4515912ea87af480b85ae17789174d Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Wed, 2 Jun 2021 07:35:23 -0700 Subject: [PATCH 36/38] Bump SDK version. (#672) --- config/ModuleMetadata.json | 2 +- src/Applications/Applications/readme.md | 2 +- .../Authentication/Microsoft.Graph.Authentication.csproj | 2 +- .../Authentication/Microsoft.Graph.Authentication.psd1 | 2 +- src/Bookings/Bookings/readme.md | 2 +- src/Calendar/Calendar/readme.md | 2 +- src/ChangeNotifications/ChangeNotifications/readme.md | 2 +- src/CloudCommunications/CloudCommunications/readme.md | 2 +- src/Compliance/Compliance/readme.md | 2 +- src/CrossDeviceExperiences/CrossDeviceExperiences/readme.md | 2 +- .../DeviceManagement.Actions/readme.md | 2 +- .../DeviceManagement.Administration/readme.md | 2 +- .../DeviceManagement.Enrolment/readme.md | 2 +- .../DeviceManagement.Functions/readme.md | 2 +- src/DeviceManagement/DeviceManagement/readme.md | 2 +- src/Devices.CloudPrint/Devices.CloudPrint/readme.md | 2 +- .../Devices.CorporateManagement/readme.md | 2 +- src/DirectoryObjects/DirectoryObjects/readme.md | 2 +- src/Education/Education/readme.md | 2 +- src/Files/Files/readme.md | 2 +- src/Financials/Financials/readme.md | 2 +- src/Groups/Groups/readme.md | 2 +- .../Identity.DirectoryManagement/readme.md | 2 +- src/Identity.Governance/Identity.Governance/readme.md | 2 +- src/Identity.SignIns/Identity.SignIns/readme.md | 2 +- src/Mail/Mail/readme.md | 2 +- src/Notes/Notes/readme.md | 2 +- src/People/People/readme.md | 2 +- src/PersonalContacts/PersonalContacts/readme.md | 2 +- src/Planner/Planner/readme.md | 2 +- src/Reports/Reports/readme.md | 2 +- src/SchemaExtensions/SchemaExtensions/readme.md | 2 +- src/Search/Search/readme.md | 2 +- src/Security/Security/readme.md | 2 +- src/Sites/Sites/readme.md | 2 +- src/Teams/Teams/readme.md | 2 +- src/Users.Actions/Users.Actions/readme.md | 2 +- src/Users.Functions/Users.Functions/readme.md | 2 +- src/Users/Users/readme.md | 2 +- src/WindowsUpdates/WindowsUpdates/readme.md | 3 +-- 40 files changed, 40 insertions(+), 41 deletions(-) diff --git a/config/ModuleMetadata.json b/config/ModuleMetadata.json index 221cad192c7..a5b23d1ae46 100644 --- a/config/ModuleMetadata.json +++ b/config/ModuleMetadata.json @@ -22,5 +22,5 @@ ], "releaseNotes": "See https://aka.ms/GraphPowerShell-Release.", "assemblyOriginatorKeyFile": "35MSSharedLib1024.snk", - "version": "1.5.1" + "version": "1.6.0" } diff --git a/src/Applications/Applications/readme.md b/src/Applications/Applications/readme.md index c7064a9309e..7163ac6f7ca 100644 --- a/src/Applications/Applications/readme.md +++ b/src/Applications/Applications/readme.md @@ -90,6 +90,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Authentication/Authentication/Microsoft.Graph.Authentication.csproj b/src/Authentication/Authentication/Microsoft.Graph.Authentication.csproj index 17acca82e6a..d9d9b27a154 100644 --- a/src/Authentication/Authentication/Microsoft.Graph.Authentication.csproj +++ b/src/Authentication/Authentication/Microsoft.Graph.Authentication.csproj @@ -1,6 +1,6 @@ - 1.4.2 + 1.6.0 7.1 netstandard2.0 Library diff --git a/src/Authentication/Authentication/Microsoft.Graph.Authentication.psd1 b/src/Authentication/Authentication/Microsoft.Graph.Authentication.psd1 index ebbe9470585..8be4ce5177b 100644 --- a/src/Authentication/Authentication/Microsoft.Graph.Authentication.psd1 +++ b/src/Authentication/Authentication/Microsoft.Graph.Authentication.psd1 @@ -12,7 +12,7 @@ RootModule = './Microsoft.Graph.Authentication.psm1' # Version number of this module. -ModuleVersion = '1.5.1' +ModuleVersion = '1.6.0' # Supported PSEditions CompatiblePSEditions = 'Core', 'Desktop' diff --git a/src/Bookings/Bookings/readme.md b/src/Bookings/Bookings/readme.md index 4222038c747..dd7888aa830 100644 --- a/src/Bookings/Bookings/readme.md +++ b/src/Bookings/Bookings/readme.md @@ -35,6 +35,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Calendar/Calendar/readme.md b/src/Calendar/Calendar/readme.md index c0635fe05b4..4930593ea64 100644 --- a/src/Calendar/Calendar/readme.md +++ b/src/Calendar/Calendar/readme.md @@ -52,6 +52,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/ChangeNotifications/ChangeNotifications/readme.md b/src/ChangeNotifications/ChangeNotifications/readme.md index 01d6ce6c5b7..d8b790576c5 100644 --- a/src/ChangeNotifications/ChangeNotifications/readme.md +++ b/src/ChangeNotifications/ChangeNotifications/readme.md @@ -34,6 +34,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/CloudCommunications/CloudCommunications/readme.md b/src/CloudCommunications/CloudCommunications/readme.md index 6d65985185a..7a9d6f8b0c9 100644 --- a/src/CloudCommunications/CloudCommunications/readme.md +++ b/src/CloudCommunications/CloudCommunications/readme.md @@ -59,6 +59,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Compliance/Compliance/readme.md b/src/Compliance/Compliance/readme.md index 48ce714ef9b..17afab3b091 100644 --- a/src/Compliance/Compliance/readme.md +++ b/src/Compliance/Compliance/readme.md @@ -47,6 +47,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/CrossDeviceExperiences/CrossDeviceExperiences/readme.md b/src/CrossDeviceExperiences/CrossDeviceExperiences/readme.md index 600cbb985e7..4912a0d856e 100644 --- a/src/CrossDeviceExperiences/CrossDeviceExperiences/readme.md +++ b/src/CrossDeviceExperiences/CrossDeviceExperiences/readme.md @@ -34,6 +34,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md b/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md index f28d4244d3f..290f44b9b39 100644 --- a/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md +++ b/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md @@ -95,6 +95,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md b/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md index 13c746a764f..1767711747b 100644 --- a/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md +++ b/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md @@ -51,6 +51,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md b/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md index 5f897561ca7..b67cec0495c 100644 --- a/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md +++ b/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md @@ -44,6 +44,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/DeviceManagement.Functions/DeviceManagement.Functions/readme.md b/src/DeviceManagement.Functions/DeviceManagement.Functions/readme.md index 797e5ec554e..f17dbfd071c 100644 --- a/src/DeviceManagement.Functions/DeviceManagement.Functions/readme.md +++ b/src/DeviceManagement.Functions/DeviceManagement.Functions/readme.md @@ -57,6 +57,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/DeviceManagement/DeviceManagement/readme.md b/src/DeviceManagement/DeviceManagement/readme.md index b5a50f92b4e..8b1f515a483 100644 --- a/src/DeviceManagement/DeviceManagement/readme.md +++ b/src/DeviceManagement/DeviceManagement/readme.md @@ -77,6 +77,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Devices.CloudPrint/Devices.CloudPrint/readme.md b/src/Devices.CloudPrint/Devices.CloudPrint/readme.md index ce410922a81..06f2d533671 100644 --- a/src/Devices.CloudPrint/Devices.CloudPrint/readme.md +++ b/src/Devices.CloudPrint/Devices.CloudPrint/readme.md @@ -48,6 +48,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Devices.CorporateManagement/Devices.CorporateManagement/readme.md b/src/Devices.CorporateManagement/Devices.CorporateManagement/readme.md index 66b60f0219f..65dc8f8c133 100644 --- a/src/Devices.CorporateManagement/Devices.CorporateManagement/readme.md +++ b/src/Devices.CorporateManagement/Devices.CorporateManagement/readme.md @@ -86,6 +86,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/DirectoryObjects/DirectoryObjects/readme.md b/src/DirectoryObjects/DirectoryObjects/readme.md index 4d7705c9b62..199cadfae7c 100644 --- a/src/DirectoryObjects/DirectoryObjects/readme.md +++ b/src/DirectoryObjects/DirectoryObjects/readme.md @@ -54,6 +54,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Education/Education/readme.md b/src/Education/Education/readme.md index e136f085900..c08f5968b5d 100644 --- a/src/Education/Education/readme.md +++ b/src/Education/Education/readme.md @@ -35,6 +35,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Files/Files/readme.md b/src/Files/Files/readme.md index cc15625da93..ec216554930 100644 --- a/src/Files/Files/readme.md +++ b/src/Files/Files/readme.md @@ -43,6 +43,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Financials/Financials/readme.md b/src/Financials/Financials/readme.md index b9980e97a52..662ba25cea8 100644 --- a/src/Financials/Financials/readme.md +++ b/src/Financials/Financials/readme.md @@ -57,6 +57,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Groups/Groups/readme.md b/src/Groups/Groups/readme.md index b35dc079ed0..158b07a116a 100644 --- a/src/Groups/Groups/readme.md +++ b/src/Groups/Groups/readme.md @@ -137,6 +137,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Identity.DirectoryManagement/Identity.DirectoryManagement/readme.md b/src/Identity.DirectoryManagement/Identity.DirectoryManagement/readme.md index 56c7054a8e1..cef66813952 100644 --- a/src/Identity.DirectoryManagement/Identity.DirectoryManagement/readme.md +++ b/src/Identity.DirectoryManagement/Identity.DirectoryManagement/readme.md @@ -127,6 +127,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Identity.Governance/Identity.Governance/readme.md b/src/Identity.Governance/Identity.Governance/readme.md index 35c2f9b5dad..941ca1091be 100644 --- a/src/Identity.Governance/Identity.Governance/readme.md +++ b/src/Identity.Governance/Identity.Governance/readme.md @@ -253,6 +253,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Identity.SignIns/Identity.SignIns/readme.md b/src/Identity.SignIns/Identity.SignIns/readme.md index 3d6da2be67c..752f653aef8 100644 --- a/src/Identity.SignIns/Identity.SignIns/readme.md +++ b/src/Identity.SignIns/Identity.SignIns/readme.md @@ -63,6 +63,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Mail/Mail/readme.md b/src/Mail/Mail/readme.md index 7b60695e012..5c2dd21d5d1 100644 --- a/src/Mail/Mail/readme.md +++ b/src/Mail/Mail/readme.md @@ -34,6 +34,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Notes/Notes/readme.md b/src/Notes/Notes/readme.md index d82843c0d8e..be5d5295afc 100644 --- a/src/Notes/Notes/readme.md +++ b/src/Notes/Notes/readme.md @@ -44,6 +44,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/People/People/readme.md b/src/People/People/readme.md index 13358d135c8..8e138273602 100644 --- a/src/People/People/readme.md +++ b/src/People/People/readme.md @@ -74,6 +74,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/PersonalContacts/PersonalContacts/readme.md b/src/PersonalContacts/PersonalContacts/readme.md index e651b11f77b..bfaf40a0a37 100644 --- a/src/PersonalContacts/PersonalContacts/readme.md +++ b/src/PersonalContacts/PersonalContacts/readme.md @@ -34,6 +34,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Planner/Planner/readme.md b/src/Planner/Planner/readme.md index b31eb09facb..65a0fc6ef45 100644 --- a/src/Planner/Planner/readme.md +++ b/src/Planner/Planner/readme.md @@ -46,6 +46,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Reports/Reports/readme.md b/src/Reports/Reports/readme.md index 1d7bb5d5a8f..bf8c656fbae 100644 --- a/src/Reports/Reports/readme.md +++ b/src/Reports/Reports/readme.md @@ -81,6 +81,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/SchemaExtensions/SchemaExtensions/readme.md b/src/SchemaExtensions/SchemaExtensions/readme.md index 35a95eec872..07d2ac00761 100644 --- a/src/SchemaExtensions/SchemaExtensions/readme.md +++ b/src/SchemaExtensions/SchemaExtensions/readme.md @@ -35,6 +35,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Search/Search/readme.md b/src/Search/Search/readme.md index f7452df0c60..1e8511d6d2a 100644 --- a/src/Search/Search/readme.md +++ b/src/Search/Search/readme.md @@ -35,6 +35,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Security/Security/readme.md b/src/Security/Security/readme.md index 2a9e0554cb8..26aeb3b0f48 100644 --- a/src/Security/Security/readme.md +++ b/src/Security/Security/readme.md @@ -73,6 +73,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Sites/Sites/readme.md b/src/Sites/Sites/readme.md index 6acf90e714e..5d7cde633be 100644 --- a/src/Sites/Sites/readme.md +++ b/src/Sites/Sites/readme.md @@ -110,6 +110,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Teams/Teams/readme.md b/src/Teams/Teams/readme.md index b8494b09ea8..39f54602cf2 100644 --- a/src/Teams/Teams/readme.md +++ b/src/Teams/Teams/readme.md @@ -44,6 +44,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Users.Actions/Users.Actions/readme.md b/src/Users.Actions/Users.Actions/readme.md index 61a6895e4eb..054948d1fa1 100644 --- a/src/Users.Actions/Users.Actions/readme.md +++ b/src/Users.Actions/Users.Actions/readme.md @@ -124,6 +124,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Users.Functions/Users.Functions/readme.md b/src/Users.Functions/Users.Functions/readme.md index 6b5864f764c..824b9ebe25d 100644 --- a/src/Users.Functions/Users.Functions/readme.md +++ b/src/Users.Functions/Users.Functions/readme.md @@ -61,6 +61,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Users/Users/readme.md b/src/Users/Users/readme.md index 11ae2fa329d..368e53b948c 100644 --- a/src/Users/Users/readme.md +++ b/src/Users/Users/readme.md @@ -58,6 +58,6 @@ directive: ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/WindowsUpdates/WindowsUpdates/readme.md b/src/WindowsUpdates/WindowsUpdates/readme.md index df3f2cbd733..47dded0958a 100644 --- a/src/WindowsUpdates/WindowsUpdates/readme.md +++ b/src/WindowsUpdates/WindowsUpdates/readme.md @@ -105,10 +105,9 @@ directive: set: subject: $1WindowsUpdate$3 ``` - ### Versioning ``` yaml -module-version: 1.5.1 +module-version: 1.6.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` From 54b0fd3caf13d9de650c24f94848010cc0d01bbb Mon Sep 17 00:00:00 2001 From: Mark Wahl Date: Wed, 2 Jun 2021 07:37:40 -0700 Subject: [PATCH 37/38] identity governance: add cmdlets for identity sources of connected organizations (#663) * add cmdlets for identity sources of connected organizations * update parameter name Co-authored-by: Peter Ombwa --- ...tlementManagementConnectedOrganization.ps1 | 140 ++++++++++++++++++ ...tlementManagementConnectedOrganization.ps1 | 73 +++++++++ 2 files changed, 213 insertions(+) create mode 100644 src/Identity.Governance/Identity.Governance/custom/New-MgEntitlementManagementConnectedOrganization.ps1 create mode 100644 src/Identity.Governance/Identity.Governance/custom/Split-MgEntitlementManagementConnectedOrganization.ps1 diff --git a/src/Identity.Governance/Identity.Governance/custom/New-MgEntitlementManagementConnectedOrganization.ps1 b/src/Identity.Governance/Identity.Governance/custom/New-MgEntitlementManagementConnectedOrganization.ps1 new file mode 100644 index 00000000000..0336b6524e9 --- /dev/null +++ b/src/Identity.Governance/Identity.Governance/custom/New-MgEntitlementManagementConnectedOrganization.ps1 @@ -0,0 +1,140 @@ + +# ---------------------------------------------------------------------------------- +# +# Copyright Microsoft Corporation +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# http://www.apache.org/licenses/LICENSE-2.0 +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# ---------------------------------------------------------------------------------- + +<# +.Synopsis +Create new connectedOrganization +.Description +Create a new connected organization, for use in an Azure AD Entitlement Management policy. +.Example +PS C:\> New-MgEntitlementManagementConnectedOrganization -DomainName microsoft.com + +Id +-- +a19c861f-c110-423c-a8bb-b54230a036c9 + +.Outputs +Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnectedOrganization +.Link +https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.governance/new-mgentitlementmanagementconnectedorganization +#> +function New-MgEntitlementManagementConnectedOrganization { +[OutputType([Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnectedOrganization])] +[CmdletBinding(DefaultParameterSetName='CreateWithDomainIdentitySource', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')] +[Microsoft.Graph.PowerShell.Profile('v1.0-beta')] +param( + + [Parameter(ParameterSetName='CreateWithDomainIdentitySource')] + [Microsoft.Graph.PowerShell.Category('Body')] + [System.String] + # The description of the connected organization. + ${Description}, + + [Parameter(ParameterSetName='CreateWithDomainIdentitySource')] + [Microsoft.Graph.PowerShell.Category('Body')] + [System.String] + # The display name of the connected organization. + ${DisplayName}, + + [Parameter(Mandatory = $True, ParameterSetName='CreateWithDomainIdentitySource')] + [Microsoft.Graph.PowerShell.Category('Body')] + [System.String] + # The domain name of the connected organization identity source. + ${DomainName}, + + [Parameter(ParameterSetName='CreateWithDomainIdentitySource')] + [Microsoft.Graph.PowerShell.Category('Body')] + [System.String] + # connectedOrganizationState + ${State}, + + [Parameter(DontShow)] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Wait for .NET debugger to attach + ${Break}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be appended to the front of the pipeline + ${HttpPipelineAppend}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [Microsoft.Graph.PowerShell.Runtime.SendAsyncStep[]] + # SendAsync Pipeline Steps to be prepended to the front of the pipeline + ${HttpPipelinePrepend}, + + [Parameter(DontShow)] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Uri] + # The URI for the proxy server to use + ${Proxy}, + + [Parameter(DontShow)] + [ValidateNotNull()] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.PSCredential] + # Credentials for a proxy server to use for the remote call + ${ProxyCredential}, + + [Parameter(DontShow)] + [Microsoft.Graph.PowerShell.Category('Runtime')] + [System.Management.Automation.SwitchParameter] + # Use the default credentials for the proxy + ${ProxyUseDefaultCredentials} +) + +begin { + +} + +process { + $outBuffer = $null + if ($PSBoundParameters.TryGetValue('OutBuffer', [ref]$outBuffer)) { + $PSBoundParameters['OutBuffer'] = 1 + } + + if ($DomainName -ne $null -and $DomainName.Length -gt 0) { + $dis = new-object Microsoft.Graph.PowerShell.Models.MicrosoftGraphIdentitySource + $dis.AdditionalProperties['@odata.type'] = "microsoft.graph.domainidentitysource" + if ($null -eq $DisplayName -or $DisplayName.Length -eq 0) { + $dis.AdditionalProperties['displayName'] = $DomainName + } else { + $dis.AdditionalProperties['displayName'] = $DisplayName + } + + $dis.AdditionalProperties['domainName'] = $DomainName + + # automatic conversion of single object into array of 1 element + $PSBoundParameters['IdentitySources'] = $dis + + $null = $PSBoundParameters.Remove("DomainName") + + if ($null -eq $DisplayName -or $DisplayName.Length -eq 0) { + $PSBoundParameters['DisplayName'] = $DomainName + } + } + + Microsoft.Graph.Identity.Governance.private\New-MgEntitlementManagementConnectedOrganization_CreateExpanded @PSBoundParameters +} + +end { + +} +} diff --git a/src/Identity.Governance/Identity.Governance/custom/Split-MgEntitlementManagementConnectedOrganization.ps1 b/src/Identity.Governance/Identity.Governance/custom/Split-MgEntitlementManagementConnectedOrganization.ps1 new file mode 100644 index 00000000000..137cee7ef8e --- /dev/null +++ b/src/Identity.Governance/Identity.Governance/custom/Split-MgEntitlementManagementConnectedOrganization.ps1 @@ -0,0 +1,73 @@ + +# ---------------------------------------------------------------------------------- +# +# Copyright Microsoft Corporation +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# http://www.apache.org/licenses/LICENSE-2.0 +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# ---------------------------------------------------------------------------------- + +<# +.Synopsis +Split elements of a connectedOrganization +.Description +Split elements of one or more Azure AD entitlement management connected organizations, returned by Get-MgEntitlementManagementConnectedOrganization, to simplify reporting. +.Inputs +Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnectedOrganization + +.Link +https://docs.microsoft.com/en-us/powershell/module/microsoft.graph.identity.governance/split-mgentitlementmanagementconnectedorganization +#> +function Split-MgEntitlementManagementConnectedOrganization { +[CmdletBinding(DefaultParameterSetName='SplitByIdentitySource', PositionalBinding=$false, ConfirmImpact='Medium')] +[Microsoft.Graph.PowerShell.Profile('v1.0-beta')] +param( + + [Parameter(ValueFromPipeline=$true,ParameterSetName='SplitByIdentitySource')] + [Microsoft.Graph.PowerShell.Models.IMicrosoftGraphConnectedOrganization[]] + # The connected organization. + ${ConnectedOrganization}, + + [Parameter(Mandatory=$true, ParameterSetName='SplitByIdentitySource')] + [switch] + ${ByIdentitySource} + +) + +begin { + +} + +process { + if ($ByIdentitySource) { + + if ($null -ne $ConnectedOrganization.IdentitySources) { + foreach ($is in $ConnectedOrganization.IdentitySources) { + # identity sources, as an abstract class, does not have any properties + + $aObj = [pscustomobject]@{ + ConnectedOrganizationId = $ConnectedOrganization.Id + } + + $addl = $is.AdditionalProperties + foreach ($k in $addl.Keys) { + $isk = $k + $aObj | Add-Member -MemberType NoteProperty -Name $isk -Value $addl[$k] -Force + } + + write-output $aObj + } + } + } +} + +end { + +} +} From aedaa5e10cb1226d29e45f26477c9e5e09cd6005 Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Wed, 2 Jun 2021 16:16:16 -0700 Subject: [PATCH 38/38] Exclude WindowsUpdates module. --- config/ModulesMapping.jsonc | 2 +- src/WindowsUpdates/WindowsUpdates/readme.md | 2 +- src/readme.graph.md | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/config/ModulesMapping.jsonc b/config/ModulesMapping.jsonc index 3f181f1fe25..56e1c3c4e1c 100644 --- a/config/ModulesMapping.jsonc +++ b/config/ModulesMapping.jsonc @@ -35,6 +35,6 @@ "Users": "^users.user$|^users.directoryObject$|^users.licenseDetails$|^users.notification$|^users.outlookUser$|^users.profilePhoto$|^users.userSettings$|^users.extension$|^users.oAuth2PermissionGrant$|^users.todo$", "Users.Actions": "^users.Actions$", "Users.Functions": "^users.Functions$", - "WindowsUpdates": "^admin.windows$|^admin.Actions$|^admin.Functions$", + // "WindowsUpdates": "^admin.windows$|^admin.Actions$|^admin.Functions$", // "WorkBooks": "^workbooks\\.",// Max limit. } \ No newline at end of file diff --git a/src/WindowsUpdates/WindowsUpdates/readme.md b/src/WindowsUpdates/WindowsUpdates/readme.md index 47dded0958a..9d54a550db2 100644 --- a/src/WindowsUpdates/WindowsUpdates/readme.md +++ b/src/WindowsUpdates/WindowsUpdates/readme.md @@ -39,7 +39,7 @@ subject-prefix: '' ``` yaml directive: # Remove invalid paths. - - remove-path-by-operation: ^admin(_.*Windows|.windows_.*Updates|.windows.updates.deployments_.*Audience)$ + - remove-path-by-operation: ^admin(_.*Windows|.windows_.*Updates|.windows.updates.deployments_.*Audience)$|admin.serviceAnnouncement.* # Pluralize. - where: subject: (.*)AdminWindowUpdate(.*) diff --git a/src/readme.graph.md b/src/readme.graph.md index b71e088b572..f815c2062cc 100644 --- a/src/readme.graph.md +++ b/src/readme.graph.md @@ -401,7 +401,7 @@ directive: subject: $2$1 - where: verb: Test - variant: ^Check(.*) + variant: ^(Check|Verify)(.*) set: verb: Confirm # Rename all /$ref cmdlets to *ByRef e.g. New-MgGroupOwnerByRef